Boot log: juno-uboot

    1 14:10:53.420005  lava-dispatcher, installed at version: 2023.01
    2 14:10:53.420330  start: 0 validate
    3 14:10:53.420538  Start time: 2024-02-05 14:10:53.420525+00:00 (UTC)
    4 14:10:53.420795  Using caching service: 'http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=%s'
    5 14:10:53.421051  Validating that http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbullseye-kselftest%2F20230623.0%2Farm64%2Finitrd.cpio.gz exists
    6 14:10:53.509107  Using caching service: 'http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=%s'
    7 14:10:53.509650  Validating that http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fcip%2Flinux-6.1.y-cip%2Fv6.1.75-cip14-6-geddeb7f8123c%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-10%2Fkernel%2FImage exists
    8 14:10:53.670746  Using caching service: 'http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=%s'
    9 14:10:53.671124  Validating that http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fcip%2Flinux-6.1.y-cip%2Fv6.1.75-cip14-6-geddeb7f8123c%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-10%2Fdtbs%2Farm%2Fjuno.dtb exists
   10 14:10:53.729332  Using caching service: 'http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=%s'
   11 14:10:53.729699  Validating that http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbullseye-kselftest%2F20230623.0%2Farm64%2Ffull.rootfs.tar.xz exists
   12 14:10:53.861506  Using caching service: 'http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=%s'
   13 14:10:53.862051  Validating that http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fcip%2Flinux-6.1.y-cip%2Fv6.1.75-cip14-6-geddeb7f8123c%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-10%2Fmodules.tar.xz exists
   14 14:10:53.940631  validate duration: 0.52
   16 14:10:53.941888  start: 1 tftp-deploy (timeout 00:10:00) [common]
   17 14:10:53.942464  start: 1.1 download-retry (timeout 00:10:00) [common]
   18 14:10:53.942979  start: 1.1.1 http-download (timeout 00:10:00) [common]
   19 14:10:53.943855  Not decompressing ramdisk as can be used compressed.
   20 14:10:53.944369  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230623.0/arm64/initrd.cpio.gz
   21 14:10:53.944749  saving as /var/lib/lava/dispatcher/tmp/545115/tftp-deploy-3xmdjlnp/ramdisk/initrd.cpio.gz
   22 14:10:53.945100  total size: 4665395 (4MB)
   23 14:10:54.376835  progress   0% (0MB)
   24 14:10:54.384385  progress   5% (0MB)
   25 14:10:54.391825  progress  10% (0MB)
   26 14:10:54.399212  progress  15% (0MB)
   27 14:10:54.406633  progress  20% (0MB)
   28 14:10:54.413988  progress  25% (1MB)
   29 14:10:54.421002  progress  30% (1MB)
   30 14:10:54.427412  progress  35% (1MB)
   31 14:10:54.433008  progress  40% (1MB)
   32 14:10:54.438614  progress  45% (2MB)
   33 14:10:54.443116  progress  50% (2MB)
   34 14:10:54.447254  progress  55% (2MB)
   35 14:10:54.451165  progress  60% (2MB)
   36 14:10:54.454892  progress  65% (2MB)
   37 14:10:54.457485  progress  70% (3MB)
   38 14:10:54.459915  progress  75% (3MB)
   39 14:10:54.462381  progress  80% (3MB)
   40 14:10:54.465118  progress  85% (3MB)
   41 14:10:54.467570  progress  90% (4MB)
   42 14:10:54.469747  progress  95% (4MB)
   43 14:10:54.471915  progress 100% (4MB)
   44 14:10:54.472221  4MB downloaded in 0.53s (8.44MB/s)
   45 14:10:54.472489  end: 1.1.1 http-download (duration 00:00:01) [common]
   47 14:10:54.472916  end: 1.1 download-retry (duration 00:00:01) [common]
   48 14:10:54.473107  start: 1.2 download-retry (timeout 00:09:59) [common]
   49 14:10:54.473275  start: 1.2.1 http-download (timeout 00:09:59) [common]
   50 14:10:54.473531  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.75-cip14-6-geddeb7f8123c/arm64/defconfig+kselftest/gcc-10/kernel/Image
   51 14:10:54.473664  saving as /var/lib/lava/dispatcher/tmp/545115/tftp-deploy-3xmdjlnp/kernel/Image
   52 14:10:54.473777  total size: 57684480 (55MB)
   53 14:10:54.473903  No compression specified
   54 14:10:54.781364  progress   0% (0MB)
   55 14:10:54.840318  progress   5% (2MB)
   56 14:10:54.869328  progress  10% (5MB)
   57 14:10:54.897358  progress  15% (8MB)
   58 14:10:54.925506  progress  20% (11MB)
   59 14:10:54.953542  progress  25% (13MB)
   60 14:10:54.981485  progress  30% (16MB)
   61 14:10:55.009692  progress  35% (19MB)
   62 14:10:55.037713  progress  40% (22MB)
   63 14:10:55.066893  progress  45% (24MB)
   64 14:10:55.095034  progress  50% (27MB)
   65 14:10:55.123105  progress  55% (30MB)
   66 14:10:55.151126  progress  60% (33MB)
   67 14:10:55.179117  progress  65% (35MB)
   68 14:10:55.207152  progress  70% (38MB)
   69 14:10:55.235232  progress  75% (41MB)
   70 14:10:55.263221  progress  80% (44MB)
   71 14:10:55.291153  progress  85% (46MB)
   72 14:10:55.319268  progress  90% (49MB)
   73 14:10:55.347222  progress  95% (52MB)
   74 14:10:55.374902  progress 100% (55MB)
   75 14:10:55.375281  55MB downloaded in 0.90s (61.02MB/s)
   76 14:10:55.375548  end: 1.2.1 http-download (duration 00:00:01) [common]
   78 14:10:55.375995  end: 1.2 download-retry (duration 00:00:01) [common]
   79 14:10:55.376178  start: 1.3 download-retry (timeout 00:09:59) [common]
   80 14:10:55.376346  start: 1.3.1 http-download (timeout 00:09:59) [common]
   81 14:10:55.376600  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.75-cip14-6-geddeb7f8123c/arm64/defconfig+kselftest/gcc-10/dtbs/arm/juno.dtb
   82 14:10:55.376744  saving as /var/lib/lava/dispatcher/tmp/545115/tftp-deploy-3xmdjlnp/dtb/juno.dtb
   83 14:10:55.376875  total size: 26981 (0MB)
   84 14:10:55.377000  No compression specified
   85 14:10:56.222423  progress 100% (0MB)
   86 14:10:56.223154  0MB downloaded in 0.85s (0.03MB/s)
   87 14:10:56.223555  end: 1.3.1 http-download (duration 00:00:01) [common]
   89 14:10:56.224046  end: 1.3 download-retry (duration 00:00:01) [common]
   90 14:10:56.224221  start: 1.4 download-retry (timeout 00:09:58) [common]
   91 14:10:56.224392  start: 1.4.1 http-download (timeout 00:09:58) [common]
   92 14:10:56.224651  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230623.0/arm64/full.rootfs.tar.xz
   93 14:10:56.224787  saving as /var/lib/lava/dispatcher/tmp/545115/tftp-deploy-3xmdjlnp/nfsrootfs/full.rootfs.tar
   94 14:10:56.224919  total size: 200813988 (191MB)
   95 14:10:56.225049  Using unxz to decompress xz
   96 14:10:57.051819  progress   0% (0MB)
   97 14:10:57.927132  progress   5% (9MB)
   98 14:10:58.783306  progress  10% (19MB)
   99 14:10:59.770076  progress  15% (28MB)
  100 14:11:00.392432  progress  20% (38MB)
  101 14:11:00.933437  progress  25% (47MB)
  102 14:11:01.948243  progress  30% (57MB)
  103 14:11:02.900444  progress  35% (67MB)
  104 14:11:03.918982  progress  40% (76MB)
  105 14:11:04.894146  progress  45% (86MB)
  106 14:11:05.904370  progress  50% (95MB)
  107 14:11:06.990641  progress  55% (105MB)
  108 14:11:08.147893  progress  60% (114MB)
  109 14:11:08.361780  progress  65% (124MB)
  110 14:11:08.604484  progress  70% (134MB)
  111 14:11:08.780435  progress  75% (143MB)
  112 14:11:08.916023  progress  80% (153MB)
  113 14:11:09.048011  progress  85% (162MB)
  114 14:11:09.232390  progress  90% (172MB)
  115 14:11:09.716511  progress  95% (181MB)
  116 14:11:10.720568  progress 100% (191MB)
  117 14:11:10.729582  191MB downloaded in 14.50s (13.20MB/s)
  118 14:11:10.730159  end: 1.4.1 http-download (duration 00:00:15) [common]
  120 14:11:10.730669  end: 1.4 download-retry (duration 00:00:15) [common]
  121 14:11:10.730837  start: 1.5 download-retry (timeout 00:09:43) [common]
  122 14:11:10.731000  start: 1.5.1 http-download (timeout 00:09:43) [common]
  123 14:11:10.731275  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.75-cip14-6-geddeb7f8123c/arm64/defconfig+kselftest/gcc-10/modules.tar.xz
  124 14:11:10.731416  saving as /var/lib/lava/dispatcher/tmp/545115/tftp-deploy-3xmdjlnp/modules/modules.tar
  125 14:11:10.731547  total size: 13091476 (12MB)
  126 14:11:10.731674  Using unxz to decompress xz
  127 14:11:11.085106  progress   0% (0MB)
  128 14:11:11.148108  progress   5% (0MB)
  129 14:11:11.218093  progress  10% (1MB)
  130 14:11:11.287528  progress  15% (1MB)
  131 14:11:11.363982  progress  20% (2MB)
  132 14:11:11.436804  progress  25% (3MB)
  133 14:11:11.511298  progress  30% (3MB)
  134 14:11:11.579465  progress  35% (4MB)
  135 14:11:11.645640  progress  40% (5MB)
  136 14:11:11.711521  progress  45% (5MB)
  137 14:11:11.781937  progress  50% (6MB)
  138 14:11:11.849635  progress  55% (6MB)
  139 14:11:11.918995  progress  60% (7MB)
  140 14:11:11.987013  progress  65% (8MB)
  141 14:11:12.056734  progress  70% (8MB)
  142 14:11:12.122842  progress  75% (9MB)
  143 14:11:12.194784  progress  80% (10MB)
  144 14:11:12.262808  progress  85% (10MB)
  145 14:11:12.332582  progress  90% (11MB)
  146 14:11:12.401978  progress  95% (11MB)
  147 14:11:12.468278  progress 100% (12MB)
  148 14:11:12.478213  12MB downloaded in 1.75s (7.15MB/s)
  149 14:11:12.478681  end: 1.5.1 http-download (duration 00:00:02) [common]
  151 14:11:12.479177  end: 1.5 download-retry (duration 00:00:02) [common]
  152 14:11:12.479357  start: 1.6 prepare-tftp-overlay (timeout 00:09:41) [common]
  153 14:11:12.479533  start: 1.6.1 extract-nfsrootfs (timeout 00:09:41) [common]
  154 14:11:17.833035  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/545115/extract-nfsrootfs-2vsti7md
  155 14:11:17.833410  end: 1.6.1 extract-nfsrootfs (duration 00:00:05) [common]
  156 14:11:17.833638  start: 1.6.2 lava-overlay (timeout 00:09:36) [common]
  157 14:11:17.833984  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q
  158 14:11:17.834259  makedir: /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/bin
  159 14:11:17.834481  makedir: /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/tests
  160 14:11:17.834688  makedir: /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/results
  161 14:11:17.834902  Creating /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/bin/lava-add-keys
  162 14:11:17.835190  Creating /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/bin/lava-add-sources
  163 14:11:17.835451  Creating /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/bin/lava-background-process-start
  164 14:11:17.835709  Creating /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/bin/lava-background-process-stop
  165 14:11:17.835967  Creating /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/bin/lava-common-functions
  166 14:11:17.836231  Creating /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/bin/lava-echo-ipv4
  167 14:11:17.836490  Creating /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/bin/lava-install-packages
  168 14:11:17.836737  Creating /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/bin/lava-installed-packages
  169 14:11:17.836982  Creating /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/bin/lava-os-build
  170 14:11:17.837234  Creating /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/bin/lava-probe-channel
  171 14:11:17.837485  Creating /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/bin/lava-probe-ip
  172 14:11:17.837736  Creating /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/bin/lava-target-ip
  173 14:11:17.837977  Creating /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/bin/lava-target-mac
  174 14:11:17.838511  Creating /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/bin/lava-target-storage
  175 14:11:17.838783  Creating /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/bin/lava-test-case
  176 14:11:17.839046  Creating /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/bin/lava-test-event
  177 14:11:17.839301  Creating /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/bin/lava-test-feedback
  178 14:11:17.839557  Creating /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/bin/lava-test-raise
  179 14:11:17.839805  Creating /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/bin/lava-test-reference
  180 14:11:17.840052  Creating /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/bin/lava-test-runner
  181 14:11:17.840299  Creating /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/bin/lava-test-set
  182 14:11:17.840549  Creating /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/bin/lava-test-shell
  183 14:11:17.840803  Updating /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/bin/lava-add-keys (debian)
  184 14:11:17.841114  Updating /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/bin/lava-add-sources (debian)
  185 14:11:17.841408  Updating /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/bin/lava-install-packages (debian)
  186 14:11:17.841696  Updating /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/bin/lava-installed-packages (debian)
  187 14:11:17.841975  Updating /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/bin/lava-os-build (debian)
  188 14:11:17.842265  Creating /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/environment
  189 14:11:17.842501  LAVA metadata
  190 14:11:17.842644  - LAVA_JOB_ID=545115
  191 14:11:17.842786  - LAVA_DISPATCHER_IP=192.168.56.230
  192 14:11:17.843022  start: 1.6.2.1 ssh-authorize (timeout 00:09:36) [common]
  193 14:11:17.843479  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  194 14:11:17.843684  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:36) [common]
  195 14:11:17.843824  skipped lava-vland-overlay
  196 14:11:17.843992  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  197 14:11:17.844164  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:36) [common]
  198 14:11:17.844296  skipped lava-multinode-overlay
  199 14:11:17.844439  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  200 14:11:17.844591  start: 1.6.2.4 test-definition (timeout 00:09:36) [common]
  201 14:11:17.844737  Loading test definitions
  202 14:11:17.844909  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:36) [common]
  203 14:11:17.845043  Using /lava-545115 at stage 0
  204 14:11:17.845575  uuid=545115_1.6.2.4.1 testdef=None
  205 14:11:17.845768  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  206 14:11:17.845940  start: 1.6.2.4.2 test-overlay (timeout 00:09:36) [common]
  207 14:11:17.846801  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  209 14:11:17.847260  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:36) [common]
  210 14:11:17.848376  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  212 14:11:17.848857  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:36) [common]
  213 14:11:17.849922  runner path: /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/0/tests/0_timesync-off test_uuid 545115_1.6.2.4.1
  214 14:11:17.850292  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  216 14:11:17.850769  start: 1.6.2.4.5 git-repo-action (timeout 00:09:36) [common]
  217 14:11:17.850916  Using /lava-545115 at stage 0
  218 14:11:17.851137  Fetching tests from https://github.com/kernelci/test-definitions.git
  219 14:11:17.851288  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/0/tests/1_kselftest-lkdtm'
  220 14:11:20.514023  Running '/usr/bin/git checkout kernelci.org
  221 14:11:20.757245  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  222 14:11:20.758670  uuid=545115_1.6.2.4.5 testdef=None
  223 14:11:20.758934  end: 1.6.2.4.5 git-repo-action (duration 00:00:03) [common]
  225 14:11:20.759391  start: 1.6.2.4.6 test-overlay (timeout 00:09:33) [common]
  226 14:11:20.760731  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  228 14:11:20.761187  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:33) [common]
  229 14:11:20.763059  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  231 14:11:20.763551  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:33) [common]
  232 14:11:20.765310  runner path: /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/0/tests/1_kselftest-lkdtm test_uuid 545115_1.6.2.4.5
  233 14:11:20.765500  BOARD='juno-uboot'
  234 14:11:20.765640  BRANCH='cip'
  235 14:11:20.765767  SKIPFILE='/dev/null'
  236 14:11:20.765876  SKIP_INSTALL='True'
  237 14:11:20.765985  TESTPROG_URL='http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.75-cip14-6-geddeb7f8123c/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz'
  238 14:11:20.766126  TST_CASENAME=''
  239 14:11:20.766232  TST_CMDFILES='lkdtm'
  240 14:11:20.766525  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  242 14:11:20.766918  Creating lava-test-runner.conf files
  243 14:11:20.767039  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/545115/lava-overlay-uxd8786q/lava-545115/0 for stage 0
  244 14:11:20.767218  - 0_timesync-off
  245 14:11:20.767350  - 1_kselftest-lkdtm
  246 14:11:20.767559  end: 1.6.2.4 test-definition (duration 00:00:03) [common]
  247 14:11:20.767736  start: 1.6.2.5 compress-overlay (timeout 00:09:33) [common]
  248 14:11:33.287345  end: 1.6.2.5 compress-overlay (duration 00:00:13) [common]
  249 14:11:33.287626  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:21) [common]
  250 14:11:33.287834  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  251 14:11:33.288044  end: 1.6.2 lava-overlay (duration 00:00:15) [common]
  252 14:11:33.288238  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:21) [common]
  253 14:11:33.445667  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  254 14:11:33.446196  start: 1.6.4 extract-modules (timeout 00:09:20) [common]
  255 14:11:33.446427  extracting modules file /var/lib/lava/dispatcher/tmp/545115/tftp-deploy-3xmdjlnp/modules/modules.tar to /var/lib/lava/dispatcher/tmp/545115/extract-nfsrootfs-2vsti7md
  256 14:11:33.861699  extracting modules file /var/lib/lava/dispatcher/tmp/545115/tftp-deploy-3xmdjlnp/modules/modules.tar to /var/lib/lava/dispatcher/tmp/545115/extract-overlay-ramdisk-jg_tl552/ramdisk
  257 14:11:34.287352  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  258 14:11:34.287630  start: 1.6.5 apply-overlay-tftp (timeout 00:09:20) [common]
  259 14:11:34.287806  [common] Applying overlay to NFS
  260 14:11:34.287945  [common] Applying overlay /var/lib/lava/dispatcher/tmp/545115/compress-overlay-toa_ggvp/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/545115/extract-nfsrootfs-2vsti7md
  261 14:11:35.760618  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  262 14:11:35.760910  start: 1.6.6 prepare-kernel (timeout 00:09:18) [common]
  263 14:11:35.761151  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:18) [common]
  264 14:11:35.761342  Converting downloaded kernel to a uImage
  265 14:11:35.761556  mkimage -A arm64 -O linux -T kernel -C none -a 0x80200000 -e 0x80200000 -d /var/lib/lava/dispatcher/tmp/545115/tftp-deploy-3xmdjlnp/kernel/Image /var/lib/lava/dispatcher/tmp/545115/tftp-deploy-3xmdjlnp/kernel/uImage
  266 14:11:36.197353  output: Image Name:   
  267 14:11:36.198031  output: Created:      Mon Feb  5 14:11:35 2024
  268 14:11:36.198281  output: Image Type:   AArch64 Linux Kernel Image (uncompressed)
  269 14:11:36.198490  output: Data Size:    57684480 Bytes = 56332.50 KiB = 55.01 MiB
  270 14:11:36.198689  output: Load Address: 80200000
  271 14:11:36.198871  output: Entry Point:  80200000
  272 14:11:36.199009  output: 
  273 14:11:36.199301  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:00) [common]
  274 14:11:36.199482  end: 1.6.6 prepare-kernel (duration 00:00:00) [common]
  275 14:11:36.199670  start: 1.6.7 configure-preseed-file (timeout 00:09:18) [common]
  276 14:11:36.199842  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  277 14:11:36.200012  start: 1.6.8 compress-ramdisk (timeout 00:09:18) [common]
  278 14:11:36.200187  Building ramdisk /var/lib/lava/dispatcher/tmp/545115/extract-overlay-ramdisk-jg_tl552/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/545115/extract-overlay-ramdisk-jg_tl552/ramdisk
  279 14:11:36.912725  >> 190967 blocks

  280 14:11:41.437147  Adding RAMdisk u-boot header.
  281 14:11:41.437633  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/545115/extract-overlay-ramdisk-jg_tl552/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/545115/extract-overlay-ramdisk-jg_tl552/ramdisk.cpio.gz.uboot
  282 14:11:41.702796  output: Image Name:   
  283 14:11:41.703434  output: Created:      Mon Feb  5 14:11:41 2024
  284 14:11:41.703605  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  285 14:11:41.703755  output: Data Size:    25314541 Bytes = 24721.23 KiB = 24.14 MiB
  286 14:11:41.703905  output: Load Address: 00000000
  287 14:11:41.704048  output: Entry Point:  00000000
  288 14:11:41.704190  output: 
  289 14:11:41.704448  rename /var/lib/lava/dispatcher/tmp/545115/extract-overlay-ramdisk-jg_tl552/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/545115/tftp-deploy-3xmdjlnp/ramdisk/ramdisk.cpio.gz.uboot
  290 14:11:41.704764  end: 1.6.8 compress-ramdisk (duration 00:00:06) [common]
  291 14:11:41.704980  end: 1.6 prepare-tftp-overlay (duration 00:00:29) [common]
  292 14:11:41.705172  start: 1.7 lxc-create-udev-rule-action (timeout 00:09:12) [common]
  293 14:11:41.705323  No LXC device requested
  294 14:11:41.705500  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  295 14:11:41.705675  start: 1.8 deploy-device-env (timeout 00:09:12) [common]
  296 14:11:41.705840  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  297 14:11:41.705981  Checking files for TFTP limit of 4294967296 bytes.
  298 14:11:41.706874  end: 1 tftp-deploy (duration 00:00:48) [common]
  299 14:11:41.707088  start: 2 uboot-action (timeout 00:05:00) [common]
  300 14:11:41.707275  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  301 14:11:41.707447  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  302 14:11:41.707615  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  303 14:11:41.707806  Using kernel file from prepare-kernel: 545115/tftp-deploy-3xmdjlnp/kernel/uImage
  304 14:11:41.708044  substitutions:
  305 14:11:41.708172  - {BOOTX}: bootm 0x80200000 0x8fe00000 0x8fc00000
  306 14:11:41.708303  - {DTB_ADDR}: 0x8fc00000
  307 14:11:41.708430  - {DTB}: 545115/tftp-deploy-3xmdjlnp/dtb/juno.dtb
  308 14:11:41.708539  - {INITRD}: 545115/tftp-deploy-3xmdjlnp/ramdisk/ramdisk.cpio.gz.uboot
  309 14:11:41.708648  - {KERNEL_ADDR}: 0x80200000
  310 14:11:41.708754  - {KERNEL}: 545115/tftp-deploy-3xmdjlnp/kernel/uImage
  311 14:11:41.708857  - {LAVA_MAC}: None
  312 14:11:41.708960  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/545115/extract-nfsrootfs-2vsti7md
  313 14:11:41.709063  - {NFS_SERVER_IP}: 192.168.56.230
  314 14:11:41.709164  - {PRESEED_CONFIG}: None
  315 14:11:41.709266  - {PRESEED_LOCAL}: None
  316 14:11:41.709367  - {RAMDISK_ADDR}: 0x8fe00000
  317 14:11:41.709468  - {RAMDISK}: 545115/tftp-deploy-3xmdjlnp/ramdisk/ramdisk.cpio.gz.uboot
  318 14:11:41.709570  - {ROOT_PART}: None
  319 14:11:41.709672  - {ROOT}: None
  320 14:11:41.709773  - {SERVER_IP}: 192.168.56.230
  321 14:11:41.709872  - {TEE_ADDR}: 0x83000000
  322 14:11:41.709972  - {TEE}: None
  323 14:11:41.710094  Parsed boot commands:
  324 14:11:41.710195  - setenv autoload no
  325 14:11:41.710297  - setenv initrd_high 0xffffffffffffffff
  326 14:11:41.710398  - setenv fdt_high 0xffffffffffffffff
  327 14:11:41.710499  - dhcp
  328 14:11:41.710599  - setenv serverip 192.168.56.230
  329 14:11:41.710699  - tftp 0x80200000 545115/tftp-deploy-3xmdjlnp/kernel/uImage
  330 14:11:41.710800  - tftp 0x8fe00000 545115/tftp-deploy-3xmdjlnp/ramdisk/ramdisk.cpio.gz.uboot
  331 14:11:41.710901  - setenv initrd_size ${filesize}
  332 14:11:41.711001  - tftp 0x8fc00000 545115/tftp-deploy-3xmdjlnp/dtb/juno.dtb
  333 14:11:41.711103  - setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/545115/extract-nfsrootfs-2vsti7md,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  334 14:11:41.711216  - bootm 0x80200000 0x8fe00000 0x8fc00000
  335 14:11:41.711356  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  337 14:11:41.711751  start: 2.3 connect-device (timeout 00:05:00) [common]
  338 14:11:41.711888  [common] connect-device Connecting to device using 'telnet 127.0.0.1 63001'
  339 14:11:42.058930  Setting prompt string to ['lava-test: # ']
  340 14:11:42.059529  end: 2.3 connect-device (duration 00:00:00) [common]
  341 14:11:42.059842  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  342 14:11:42.060114  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  343 14:11:42.060449  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  344 14:11:42.060877  Calling: 'nice' 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc54a00b1&port=1'
  345 14:11:50.171605  >> OK - accepted request

  346 14:11:50.174415  Returned 0 in 8 seconds
  347 14:11:50.276001  end: 2.4.1.1 pdu-reboot (duration 00:00:08) [common]
  349 14:11:50.277433  end: 2.4.1 reset-device (duration 00:00:08) [common]
  350 14:11:50.277959  start: 2.4.2 bootloader-interrupt (timeout 00:04:51) [common]
  351 14:11:50.278454  Setting prompt string to ['Hit any key to stop autoboot']
  352 14:11:50.278848  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  353 14:11:50.280002  Trying 127.0.0.1...
  354 14:11:50.280421  Connected to 127.0.0.1.
  355 14:11:50.280779  Escape character is '^]'.
  356 14:11:50.281119  ��
  357 14:11:50.281459  
  358 14:11:50.281791  ARM V2M-Juno Boot loader v1.0.0
  359 14:11:50.282140  HBI0262 build 2068
  360 14:11:50.282464  
  361 14:11:50.282774  MBbios update in progress DO NOT SWITCH OFF...
  362 14:12:00.927543  Device programmed: 1%Device programmed: 3%Device programmed: 4%Device programmed: 6%Device programmed: 7%Device programmed: 9%Device programmed: 10%Device programmed: 12%Device programmed: 14%Device programmed: 15%Device programmed: 17%Device programmed: 18%Device programmed: 20%Device programmed: 21%Device programmed: 23%Device programmed: 25%Device programmed: 26%Device programmed: 28%Device programmed: 29%Device programmed: 31%Device programmed: 32%Device programmed: 34%Device programmed: 35%Device programmed: 37%Device programmed: 39%
  363 14:12:00.928157  MBbios update complete.
  364 14:12:01.616785  
  365 14:12:01.617350  ARM V2M_Juno Firmware v1.5.1
  366 14:12:01.617742  Build Date: Apr  3 2019
  367 14:12:01.618129  
  368 14:12:01.620027  Time :  00:00:00 
  369 14:12:01.620511  Date :  01:01:2000 
  370 14:12:01.843690  
  371 14:12:01.844213  Press Enter to stop auto boot...
  372 14:12:01.844590  
  373 14:12:06.958800  
  374 14:12:06.959350  Powering up system...
  375 14:12:07.166547  
  376 14:12:07.167107  Switching on ATXPSU...
  377 14:12:08.828979  PMIC RAM configuration (pms_v103.bin)...
  378 14:12:12.840939  MBtemp   : 36 degC
  379 14:12:12.865726  
  380 14:12:12.866348  Configuring motherboard (rev B, var A)...
  381 14:12:12.868986  IOFPGA image \MB\HBI0262B\io_b118.bit
  382 14:12:16.305683  IOFPGA  config: PASSED
  383 14:12:18.351630  OSC CLK config: PASSED
  384 14:12:18.395564  
  385 14:12:18.396122  Configuring SCC registers...
  386 14:12:18.396491  Writing SCC 0x00000054 with 0x0007FFFE
  387 14:12:18.396834  Writing SCC 0x0000005C with 0x00FE001E
  388 14:12:18.397160  Writing SCC 0x00000100 with 0x003F1000
  389 14:12:18.397478  Writing SCC 0x00000104 with 0x0001F300
  390 14:12:18.397791  Writing SCC 0x00000108 with 0x00371000
  391 14:12:18.398146  Writing SCC 0x0000010C with 0x0001B300
  392 14:12:18.398460  Writing SCC 0x00000118 with 0x003F1000
  393 14:12:18.399241  Writing SCC 0x0000011C with 0x0001F100
  394 14:12:18.399615  Writing SCC 0x000000F8 with 0x0BEC0000
  395 14:12:18.399929  Writing SCC 0x000000FC with 0xABE40000
  396 14:12:18.400235  Writing SCC 0x0000000C with 0x000000C2
  397 14:12:18.427381  Writing SCC 0x00000010 with 0x000000C2
  398 14:12:18.427875  
  399 14:12:18.428241  Peripheral ID0:0x000000AD
  400 14:12:18.428581  Peripheral ID1:0x000000B0
  401 14:12:18.428904  Peripheral ID2:0x0000000B
  402 14:12:18.429217  Peripheral ID3:0x00000000
  403 14:12:18.429528  Peripheral ID4:0x0000000D
  404 14:12:18.429835  Peripheral ID5:0x000000F0
  405 14:12:18.430608  Peripheral ID6:0x00000005
  406 14:12:18.430996  Peripheral ID7:0x000000B1
  407 14:12:18.431313  
  408 14:12:18.542488  Programming NOR Flash
  409 14:12:19.469418  PCIE clock configured...
  410 14:12:19.661224  
  411 14:12:19.677249  Testing motherboard interfaces (FPGA build 118)...
  412 14:12:19.693190  SRAM 32MB test: PASSED
  413 14:12:19.980765  LAN9118   test: PASSED
  414 14:12:20.204634  ERROR: SMC USB SRAM mode lock
  415 14:12:20.220552  SMC USB   test: FAILED
  416 14:12:20.252554  KMI1/2    test: PASSED
  417 14:12:20.268464  MMC       test: PASSED
  418 14:12:20.284451  PB/LEDs   test: PASSED
  419 14:12:20.300448  FPGA UART test: PASSED
  420 14:12:20.540260  PCIe init test: PASSED
  421 14:12:20.556197  MAC addrs test: PASSED
  422 14:12:20.556715  
  423 14:12:20.604205  SMC MAC address 0002-F700-584D
  424 14:12:20.620187  Setting HDMI0 mode for SVGA.
  425 14:12:20.747986  Setting HDMI1 mode for SVGA.
  426 14:12:20.843846  
  427 14:12:20.955692  SoC SMB clock enabled.
  428 14:12:21.083666  
  429 14:12:21.084173  Testing SMB clock...
  430 14:12:21.211533  SMB clock running
  431 14:12:21.259542  Releasing system resets...
  432 14:12:21.371425  
  433 14:12:21.371920  UART0 set to SoC UART0
  434 14:12:21.372293  UART1 set to SoC UART1
  435 14:12:21.372641  
  436 14:12:21.483315  NOTICE:  Booting Trusted Firmware
  437 14:12:21.501159  NOTICE:  BL1: v2.1(release):v2.2-rc0
  438 14:12:21.504418  NOTICE:  BL1: Built : 02:01:47, Apr 13 2022
  439 14:12:21.504905  NOTICE:  BL1: Booting BL2
  440 14:12:21.522051  NOTICE:  BL2: v2.1(release):v2.2-rc0
  441 14:12:21.525345  NOTICE:  BL2: Built : 02:01:49, Apr 13 2022
  442 14:12:23.033574  NOTICE:  BL1: Booting BL31
  443 14:12:23.036815  NOTICE:  BL31: v2.1(release):v2.2-rc0
  444 14:12:23.037314  NOTICE:  BL31: Built : 02:01:52, Apr 13 2022
  445 14:12:23.443917  
  446 14:12:23.444229  
  447 14:12:23.447218  U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a
  448 14:12:23.447763  
  449 14:12:23.782974  DRAM:  8 GiB
  450 14:12:23.853681  PCIe XR3 Host Bridge enabled: x4 link (Gen 2)
  451 14:12:23.854252  Core:  21 devices, 8 uclasses, devicetree: board
  452 14:12:23.856959  Flash: 64 MiB
  453 14:12:23.897658  Loading Environment from Flash... *** Warning - bad CRC, using default environment
  454 14:12:23.898217  
  455 14:12:23.898623  In:    serial@7ff80000
  456 14:12:23.898989  Out:   serial@7ff80000
  457 14:12:23.899340  Err:   serial@7ff80000
  458 14:12:23.899675  Net:   eth0: ethernet@200000000
  460 14:12:23.952197  Hit any key to stop autoboot:  1 
  461 14:12:23.952901  end: 2.4.2 bootloader-interrupt (duration 00:00:34) [common]
  462 14:12:23.953569  start: 2.4.3 bootloader-commands (timeout 00:04:18) [common]
  463 14:12:23.954051  Setting prompt string to ['VExpress64#']
  464 14:12:23.954504  bootloader-commands: Wait for prompt ['VExpress64#'] (timeout 00:04:18)
  465 14:12:23.980788   0 
  466 14:12:23.981752  Setting prompt string to ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  467 14:12:23.982269  Sending with 100 millisecond of delay
  469 14:12:26.750744  VExpress64# setenv autoload no
  470 14:12:26.851977  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:15)
  471 14:12:26.856855  setenv autoload no
  472 14:12:26.857592  Sending with 100 millisecond of delay
  474 14:12:32.493991  VExpress64# setenv initrd_high 0xffffffffffffffff
  475 14:12:32.595282  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:09)
  476 14:12:32.596246  setenv initrd_high 0xffffffffffffffff
  477 14:12:32.596970  Sending with 100 millisecond of delay
  479 14:12:37.780909  VExpress64# setenv fdt_high 0xffffffffffffffff
  480 14:12:37.882150  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:04)
  481 14:12:37.883029  setenv fdt_high 0xffffffffffffffff
  482 14:12:37.883714  Sending with 100 millisecond of delay
  484 14:12:38.538436  VExpress64# dhcp
  485 14:12:38.639671  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:03)
  486 14:12:38.640561  dhcp
  487 14:12:38.640967  smc911x: detected LAN9118 controller
  488 14:12:40.146091  smc911x: phy initialized
  489 14:12:40.146658  smc911x: MAC 00:02:f7:00:58:4d
  490 14:12:40.149333  BOOTP broadcast 1
  491 14:12:40.388971  BOOTP broadcast 2
  492 14:12:40.900421  BOOTP broadcast 3
  493 14:12:41.891443  BOOTP broadcast 4
  494 14:12:43.889441  BOOTP broadcast 5
  495 14:12:43.905383  *** Unhandled DHCP Option in OFFER/ACK: 42
  496 14:12:43.944176  *** Unhandled DHCP Option in OFFER/ACK: 42
  497 14:12:43.944695  DHCP client bound to address 192.168.56.210 (3791 ms)
  498 14:12:43.945060  smc911x: MAC 00:02:f7:00:58:4d
  499 14:12:43.947655  Sending with 100 millisecond of delay
  501 14:12:48.527695  VExpress64# setenv serverip 192.168.56.230
  502 14:12:48.628938  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:53)
  503 14:12:48.629808  setenv serverip 192.168.56.230
  504 14:12:48.630523  Sending with 100 millisecond of delay
  506 14:12:57.286039  VExpress64# tftp 0x80200000 545115/tftp-deploy-3xmdjlnp/kernel/uImage
  507 14:12:57.387295  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:44)
  508 14:12:57.388157  tftp 0x80200000 545115/tftp-deploy-3xmdjlnp/kernel/uImage
  509 14:12:57.388574  smc911x: detected LAN9118 controller
  510 14:12:58.931935  smc911x: phy initialized
  511 14:12:58.932502  smc911x: MAC 00:02:f7:00:58:4d
  512 14:12:58.932870  Using ethernet@200000000 device
  513 14:12:58.933567  TFTP from server 192.168.56.230; our IP address is 192.168.56.210
  514 14:12:58.935363  Filename '545115/tftp-deploy-3xmdjlnp/kernel/uImage'.
  515 14:12:58.935876  Load address: 0x80200000
  516 14:13:04.289304  Loading: *#################################################################
  517 14:13:04.672944  	 #################################################################
  518 14:13:05.040416  	 #################################################################
  519 14:13:05.423985  	 #################################################################
  520 14:13:05.791666  	 #################################################################
  521 14:13:06.175250  	 #################################################################
  522 14:13:06.542938  	 #################################################################
  523 14:13:06.926549  	 #################################################################
  524 14:13:07.294167  	 #################################################################
  525 14:13:07.677837  	 #################################################################
  526 14:13:08.045407  	 #################################################################
  527 14:13:08.413015  	 #################################################################
  528 14:13:08.796852  	 #################################################################
  529 14:13:09.164346  	 #################################################################
  530 14:13:09.547770  	 #################################################################
  531 14:13:09.915433  	 #################################################################
  532 14:13:10.299022  	 #################################################################
  533 14:13:10.666729  	 #################################################################
  534 14:13:11.050343  	 #################################################################
  535 14:13:11.417889  	 #################################################################
  536 14:13:11.785641  	 #################################################################
  537 14:13:12.153217  	 #################################################################
  538 14:13:12.536767  	 #################################################################
  539 14:13:12.904482  	 #################################################################
  540 14:13:13.272008  	 #################################################################
  541 14:13:13.655678  	 #################################################################
  542 14:13:14.023134  	 #################################################################
  543 14:13:14.406898  	 #################################################################
  544 14:13:14.774334  	 #################################################################
  545 14:13:15.157932  	 #################################################################
  546 14:13:15.525620  	 #################################################################
  547 14:13:15.909168  	 #################################################################
  548 14:13:16.276901  	 #################################################################
  549 14:13:16.644429  	 #################################################################
  550 14:13:17.028021  	 #################################################################
  551 14:13:17.395678  	 #################################################################
  552 14:13:17.763118  	 #################################################################
  553 14:13:18.146780  	 #################################################################
  554 14:13:18.514429  	 #################################################################
  555 14:13:18.898113  	 #################################################################
  556 14:13:19.265665  	 #################################################################
  557 14:13:19.633329  	 #################################################################
  558 14:13:20.016824  	 #################################################################
  559 14:13:20.384685  	 #################################################################
  560 14:13:20.736086  	 #################################################################
  561 14:13:21.087837  	 #################################################################
  562 14:13:21.439375  	 #################################################################
  563 14:13:21.822897  	 #################################################################
  564 14:13:22.174776  	 #################################################################
  565 14:13:22.510422  	 #################################################################
  566 14:13:22.893892  	 #################################################################
  567 14:13:23.261499  	 #################################################################
  568 14:13:23.645081  	 #################################################################
  569 14:13:24.012772  	 #################################################################
  570 14:13:24.396305  	 #################################################################
  571 14:13:24.764039  	 #################################################################
  572 14:13:25.131621  	 #################################################################
  573 14:13:25.515249  	 #################################################################
  574 14:13:25.866831  	 #################################################################
  575 14:13:26.250416  	 #################################################################
  576 14:13:26.410482  	 ##############################
  577 14:13:26.411046  	 2 MiB/s
  578 14:13:26.411424  done
  579 14:13:26.426505  Bytes transferred = 57684544 (3703240 hex)
  580 14:13:26.426995  smc911x: MAC 00:02:f7:00:58:4d
  581 14:13:26.427862  Sending with 100 millisecond of delay
  583 14:13:37.499943  VExpress64# tftp 0x8fe00000 545115/tftp-deploy-3xmdjlnp/ramdisk/ramdisk.cpio.gz.uboot
  584 14:13:37.601212  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:04)
  585 14:13:37.602127  tftp 0x8fe00000 545115/tftp-deploy-3xmdjlnp/ramdisk/ramdisk.cpio.gz.uboot
  586 14:13:37.602533  smc911x: detected LAN9118 controller
  587 14:13:39.112763  smc911x: phy initialized
  588 14:13:39.113367  smc911x: MAC 00:02:f7:00:58:4d
  589 14:13:39.113794  Using ethernet@200000000 device
  590 14:13:39.114234  TFTP from server 192.168.56.230; our IP address is 192.168.56.210
  591 14:13:39.114968  Filename '545115/tftp-deploy-3xmdjlnp/ramdisk/ramdisk.cpio.gz.uboot'.
  592 14:13:39.115386  Load address: 0x8fe00000
  593 14:13:44.454027  Loading: *#################################################################
  594 14:13:44.805684  	 #################################################################
  595 14:13:45.157271  	 #################################################################
  596 14:13:45.492866  	 #################################################################
  597 14:13:45.844672  	 #################################################################
  598 14:13:46.212102  	 #################################################################
  599 14:13:46.579716  	 #################################################################
  600 14:13:46.963386  	 #################################################################
  601 14:13:47.330871  	 #################################################################
  602 14:13:47.714549  	 #################################################################
  603 14:13:48.082113  	 #################################################################
  604 14:13:48.449715  	 #################################################################
  605 14:13:48.833388  	 #################################################################
  606 14:13:49.217041  	 #################################################################
  607 14:13:49.584700  	 #################################################################
  608 14:13:49.952349  	 #################################################################
  609 14:13:50.335791  	 #################################################################
  610 14:13:50.703475  	 #################################################################
  611 14:13:51.071004  	 #################################################################
  612 14:13:51.454659  	 #################################################################
  613 14:13:51.822404  	 #################################################################
  614 14:13:52.189875  	 #################################################################
  615 14:13:52.573466  	 #################################################################
  616 14:13:52.941107  	 #################################################################
  617 14:13:53.324713  	 #################################################################
  618 14:13:53.692353  	 #################################################################
  619 14:13:53.904171  	 ###################################
  620 14:13:53.904754  	 1.6 MiB/s
  621 14:13:53.905178  done
  622 14:13:53.907408  Bytes transferred = 25314605 (182452d hex)
  623 14:13:53.907918  smc911x: MAC 00:02:f7:00:58:4d
  624 14:13:53.908668  Sending with 100 millisecond of delay
  626 14:13:58.488973  VExpress64# setenv initrd_size ${filesize}
  627 14:13:58.590260  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:43)
  628 14:13:58.591189  setenv initrd_size ${filesize}
  629 14:13:58.591953  Sending with 100 millisecond of delay
  631 14:14:07.098189  VExpress64# tftp 0x8fc00000 545115/tftp-deploy-3xmdjlnp/dtb/juno.dtb
  632 14:14:07.199449  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:35)
  633 14:14:07.200335  tftp 0x8fc00000 545115/tftp-deploy-3xmdjlnp/dtb/juno.dtb
  634 14:14:07.200786  smc911x: detected LAN9118 controller
  635 14:14:08.720652  smc911x: phy initialized
  636 14:14:08.721216  smc911x: MAC 00:02:f7:00:58:4d
  637 14:14:08.721588  Using ethernet@200000000 device
  638 14:14:08.722255  TFTP from server 192.168.56.230; our IP address is 192.168.56.210
  639 14:14:08.722644  Filename '545115/tftp-deploy-3xmdjlnp/dtb/juno.dtb'.
  640 14:14:08.724105  Load address: 0x8fc00000
  641 14:14:13.737258  Loading: *##
  642 14:14:13.737574  	 4.9 KiB/s
  643 14:14:13.737759  done
  644 14:14:13.737928  Bytes transferred = 26981 (6965 hex)
  645 14:14:13.740416  smc911x: MAC 00:02:f7:00:58:4d
  646 14:14:13.740926  Sending with 100 millisecond of delay
  648 14:14:52.439461  VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/545115/extract-nfsrootfs-2vsti7md,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  649 14:14:52.540758  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:49)
  650 14:14:52.541692  setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/545115/extract-nfsrootfs-2vsti7md,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  651 14:14:52.542521  Sending with 100 millisecond of delay
  653 14:14:58.331016  VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000
  654 14:14:58.432300  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  655 14:14:58.432910  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:43)
  656 14:14:58.433952  bootm 0x80200000 0x8fe00000 0x8fc00000
  657 14:14:58.434443  ## Booting kernel from Legacy Image at 80200000 ...
  658 14:14:58.434828     Image Name:   
  659 14:14:58.435189     Image Type:   AArch64 Linux Kernel Image (uncompressed)
  660 14:14:58.435537     Data Size:    57684480 Bytes = 55 MiB
  661 14:14:58.435881     Load Address: 80200000
  662 14:14:58.436213     Entry Point:  80200000
  663 14:14:58.852693     Verifying Checksum ... OK
  664 14:14:58.886521  ## Loading init Ramdisk from Legacy Image at 8fe00000 ...
  665 14:14:58.887052     Image Name:   
  666 14:14:58.887457     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  667 14:14:58.887830     Data Size:    25314541 Bytes = 24.1 MiB
  668 14:14:58.889842     Load Address: 00000000
  669 14:14:58.890378     Entry Point:  00000000
  670 14:14:59.107352     Verifying Checksum ... OK
  671 14:14:59.107905  ## Flattened Device Tree blob at 8fc00000
  672 14:14:59.110571     Booting using the fdt blob at 0x8fc00000
  673 14:14:59.111081     Loading Kernel Image
  674 14:14:59.182437     Using Device Tree in place at 000000008fc00000, end 000000008fc09964
  675 14:14:59.182950  
  676 14:14:59.183345  Starting kernel ...
  677 14:14:59.183705  
  678 14:14:59.184565  end: 2.4.3 bootloader-commands (duration 00:02:35) [common]
  679 14:14:59.185120  start: 2.4.4 auto-login-action (timeout 00:01:43) [common]
  680 14:14:59.185546  Setting prompt string to ['Linux version [0-9]']
  681 14:14:59.185955  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  682 14:14:59.186416  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  683 14:14:59.260748  [    0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030]
  684 14:14:59.261788  start: 2.4.4.1 login-action (timeout 00:01:42) [common]
  685 14:14:59.262317  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  686 14:14:59.262794  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  687 14:14:59.263212  Using line separator: #'\n'#
  688 14:14:59.263564  No login prompt set.
  689 14:14:59.263917  Parsing kernel messages
  690 14:14:59.264329  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  691 14:14:59.264924  [login-action] Waiting for messages, (timeout 00:01:42)
  692 14:14:59.267992  [    0.000000] Linux version 6.1.75-cip14 (KernelCI@build-j98649-arm64-gcc-10-defconfig-kselftest-s8lmj) (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP PREEMPT Mon Feb  5 13:08:49 UTC 2024
  693 14:14:59.268457  [    0.000000] Machine model: ARM Juno development board (r0)
  694 14:14:59.268826  [    0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '')
  695 14:14:59.279378  [    0.000000] printk: bootconsole [pl11] enabled
  696 14:14:59.279873  [    0.000000] efi: UEFI not found.
  697 14:14:59.545109  [    0.000000] NUMA: No NUMA configuration found
  698 14:14:59.545680  [    0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff]
  699 14:14:59.546475  [    0.000000] NUMA: NODE_DATA [mem 0x9fefd2640-0x9fefd4fff]
  700 14:14:59.546883  [    0.000000] Zone ranges:
  701 14:14:59.547232  [    0.000000]   DMA      [mem 0x0000000080000000-0x00000000ffffffff]
  702 14:14:59.547568  [    0.000000]   DMA32    empty
  703 14:14:59.547893  [    0.000000]   Normal   [mem 0x0000000100000000-0x00000009ffffffff]
  704 14:14:59.548217  [    0.000000] Movable zone start for each node
  705 14:14:59.548897  [    0.000000] Early memory node ranges
  706 14:14:59.576924  [    0.000000]   node   0: [mem 0x0000000080000000-0x00000000feffffff]
  707 14:14:59.577441  [    0.000000]   node   0: [mem 0x0000000880000000-0x00000009ffffffff]
  708 14:14:59.580244  [    0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff]
  709 14:14:59.702503  [    0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges
  710 14:14:59.703054  [    0.000000] cma: Reserved 32 MiB at 0x00000000fd000000
  711 14:14:59.703560  [    0.000000] psci: probing for conduit method from DT.
  712 14:14:59.704023  [    0.000000] psci: PSCIv1.1 detected in firmware.
  713 14:14:59.704865  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  714 14:14:59.705288  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  715 14:14:59.705740  [    0.000000] psci: SMC Calling Convention v1.1
  716 14:14:59.706336  [    0.000000] percpu: Embedded 31 pages/cpu s89696 r8192 d29088 u126976
  717 14:14:59.747178  [    0.000000] Detected VIPT I-cache on CPU0
  718 14:14:59.747719  [    0.000000] CPU features: detected: ARM erratum 843419
  719 14:14:59.748218  [    0.000000] CPU features: detected: ARM erratum 845719
  720 14:14:59.749065  [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
  721 14:14:59.749489  [    0.000000] alternatives: applying boot alternatives
  722 14:14:59.749943  [    0.000000] Fallback order for Node 0: 0 
  723 14:14:59.750469  [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2060288
  724 14:14:59.750972  [    0.000000] Policy zone: Normal
  725 14:14:59.794531  [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/545115/extract-nfsrootfs-2vsti7md,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
  726 14:14:59.795041  <6>[    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
  727 14:14:59.795450  <6>[    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  728 14:14:59.797790  <6>[    0.000000] mem auto-init: stack:off, heap alloc:on, heap free:on
  729 14:14:59.826586  <6>[    0.000000] mem auto-init: clearing system memory may take some time...
  730 14:14:59.827471  <6>[    0.000000] stackdepot hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  731 14:14:59.829958  <6>[    0.000000] software IO TLB: area num 8.
  732 14:14:59.866784  <6>[    0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB)
  733 14:15:01.697509  <6>[    0.000000] Memory: 8015844K/8372224K available (23168K kernel code, 7052K rwdata, 11768K rodata, 14208K init, 11400K bss, 323612K reserved, 32768K cma-reserved)
  734 14:15:01.698157  <4>[    0.000000] **********************************************************
  735 14:15:01.698992  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  736 14:15:01.699401  <4>[    0.000000] **                                                      **
  737 14:15:01.701134  <4>[    0.000000] ** This system shows unhashed kernel memory addresses   **
  738 14:15:01.741352  <4>[    0.000000] ** via the console, logs, and other interfaces. This    **
  739 14:15:01.741924  <4>[    0.000000] ** might reduce the security of your system.            **
  740 14:15:01.742365  <4>[    0.000000] **                                                      **
  741 14:15:01.743180  <4>[    0.000000] ** If you see this message and you are not debugging    **
  742 14:15:01.743578  <4>[    0.000000] ** the kernel, report this immediately to your system   **
  743 14:15:01.745029  <4>[    0.000000] ** administrator!                                       **
  744 14:15:01.785560  <4>[    0.000000] **                                                      **
  745 14:15:01.786102  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  746 14:15:01.786489  <4>[    0.000000] **********************************************************
  747 14:15:01.787353  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
  748 14:15:01.789058  <6>[    0.000000] ftrace: allocating 66261 entries in 259 pages
  749 14:15:02.106982  <6>[    0.000000] ftrace: allocated 259 pages with 3 groups
  750 14:15:02.107591  <6>[    0.000000] trace event string verifier disabled
  751 14:15:02.107979  <6>[    0.000000] Running RCU self tests
  752 14:15:02.108334  <6>[    0.000000] rcu: Preemptible hierarchical RCU implementation.
  753 14:15:02.109178  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  754 14:15:02.109579  <6>[    0.000000] rcu: 	RCU lockdep checking is enabled.
  755 14:15:02.109923  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6.
  756 14:15:02.110523  <6>[    0.000000] 	Trampoline variant of Tasks RCU enabled.
  757 14:15:02.144142  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  758 14:15:02.144646  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  759 14:15:02.145035  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
  760 14:15:02.147464  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
  761 14:15:02.258404  <6>[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  762 14:15:02.258965  <6>[    0.000000] Root IRQ handler: gic_handle_irq
  763 14:15:02.259522  <6>[    0.000000] GIC: Using split EOI/Deactivate mode
  764 14:15:02.260008  <6>[    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
  765 14:15:02.260964  <6>[    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
  766 14:15:02.261393  <6>[    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
  767 14:15:02.262050  <6>[    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
  768 14:15:02.312237  <6>[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  769 14:15:02.312799  <3>[    0.000000] timer_sp804: timer clock not found: -517
  770 14:15:02.313313  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  771 14:15:02.314284  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
  772 14:15:02.314738  <3>[    0.000000] timer_sp804: timer clock not found: -517
  773 14:15:02.315208  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  774 14:15:02.359845  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
  775 14:15:02.360387  <6>[    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
  776 14:15:02.360894  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
  777 14:15:02.361845  <6>[    0.000001] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns
  778 14:15:02.362316  <6>[    0.011064] Console: colour dummy device 80x25
  779 14:15:02.363346  <4>[    0.015969] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
  780 14:15:02.404264  <4>[    0.024158] ... MAX_LOCKDEP_SUBCLASSES:  8
  781 14:15:02.404795  <4>[    0.028644] ... MAX_LOCK_DEPTH:          48
  782 14:15:02.405292  <4>[    0.033217] ... MAX_LOCKDEP_KEYS:        8192
  783 14:15:02.405753  <4>[    0.037966] ... CLASSHASH_SIZE:          4096
  784 14:15:02.406237  <4>[    0.042714] ... MAX_LOCKDEP_ENTRIES:     32768
  785 14:15:02.407172  <4>[    0.047549] ... MAX_LOCKDEP_CHAINS:      65536
  786 14:15:02.407617  <4>[    0.052385] ... CHAINHASH_SIZE:          32768
  787 14:15:02.408013  <4>[    0.057221]  memory used by lock dependency info: 6365 kB
  788 14:15:02.408440  <4>[    0.063026]  memory used for stack traces: 4224 kB
  789 14:15:02.451346  <4>[    0.068215]  per task-struct memory footprint: 1920 bytes
  790 14:15:02.451879  <6>[    0.074400] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=200000)
  791 14:15:02.452761  <6>[    0.085353] pid_max: default: 32768 minimum: 301
  792 14:15:02.453172  <6>[    0.091414] LSM: Security Framework initializing
  793 14:15:02.453530  <6>[    0.096664] landlock: Up and running.
  794 14:15:02.453875  <6>[    0.100851] LSM support for eBPF active
  795 14:15:02.454835  <6>[    0.105992] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  796 14:15:02.474967  <6>[    0.114026] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  797 14:15:02.523024  <6>[    0.141928] cblist_init_generic: Setting adjustable number of callback queues.
  798 14:15:02.523566  <6>[    0.149677] cblist_init_generic: Setting shift to 3 and lim to 1.
  799 14:15:02.524460  <6>[    0.156922] cblist_init_generic: Setting adjustable number of callback queues.
  800 14:15:02.524882  <6>[    0.164677] cblist_init_generic: Setting shift to 3 and lim to 1.
  801 14:15:02.525247  <6>[    0.171923] cblist_init_generic: Setting adjustable number of callback queues.
  802 14:15:02.526583  <6>[    0.179675] cblist_init_generic: Setting shift to 3 and lim to 1.
  803 14:15:02.541871  <6>[    0.186903] Running RCU-tasks wait API self tests
  804 14:15:02.661591  <6>[    0.299333] rcu: Hierarchical SRCU implementation.
  805 14:15:02.662153  <6>[    0.304569] rcu: 	Max phase no-delay instances is 1000.
  806 14:15:02.664860  <6>[    0.310429] Callback from call_rcu_tasks_trace() invoked.
  807 14:15:02.702586  <6>[    0.343321] EFI services will not be available.
  808 14:15:02.705772  <6>[    0.351725] smp: Bringing up secondary CPUs ...
  809 14:15:02.763632  <6>[    0.362165] CPU features: detected: Spectre-v2
  810 14:15:02.764206  <6>[    0.362179] CPU features: detected: Spectre-v3a
  811 14:15:02.764621  <6>[    0.362188] CPU features: detected: Spectre-BHB
  812 14:15:02.765507  <6>[    0.362199] CPU features: detected: ARM erratum 834220
  813 14:15:02.765933  <6>[    0.362207] CPU features: detected: ARM erratum 832075
  814 14:15:02.766346  <6>[    0.362215] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
  815 14:15:02.766703  <6>[    0.362222] Detected PIPT I-cache on CPU1
  816 14:15:02.807802  <6>[    0.362447] CPU1: Booted secondary processor 0x0000000000 [0x410fd070]
  817 14:15:02.808362  <6>[    0.367952] Detected PIPT I-cache on CPU2
  818 14:15:02.808856  <6>[    0.368092] CPU2: Booted secondary processor 0x0000000001 [0x410fd070]
  819 14:15:02.809318  <6>[    0.373199] Detected VIPT I-cache on CPU3
  820 14:15:02.810298  <6>[    0.373478] CPU3: Booted secondary processor 0x0000000101 [0x410fd030]
  821 14:15:02.810722  <6>[    0.378675] Detected VIPT I-cache on CPU4
  822 14:15:02.811266  <6>[    0.378933] CPU4: Booted secondary processor 0x0000000102 [0x410fd030]
  823 14:15:02.811723  <6>[    0.384148] Detected VIPT I-cache on CPU5
  824 14:15:02.866392  <6>[    0.384410] CPU5: Booted secondary processor 0x0000000103 [0x410fd030]
  825 14:15:02.866942  <6>[    0.385074] smp: Brought up 1 node, 6 CPUs
  826 14:15:02.867433  <6>[    0.482703] SMP: Total of 6 processors activated.
  827 14:15:02.867889  <6>[    0.487951] Callback from call_rcu_tasks_rude() invoked.
  828 14:15:02.868829  <6>[    0.493931] CPU features: detected: 32-bit EL0 Support
  829 14:15:02.869269  <6>[    0.499505] CPU features: detected: 32-bit EL1 Support
  830 14:15:02.869804  <6>[    0.505193] CPU features: detected: CRC32 instructions
  831 14:15:02.870294  <6>[    0.511104] CPU: All CPU(s) started at EL2
  832 14:15:02.870840  <6>[    0.515624] alternatives: applying system-wide alternatives
  833 14:15:02.885537  <6>[    0.539233] devtmpfs: initialized
  834 14:15:02.949450  <6>[    0.603440] Callback from call_rcu_tasks() invoked.
  835 14:15:03.004223  <6>[    0.640551] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
  836 14:15:03.007499  <6>[    0.650773] futex hash table entries: 2048 (order: 6, 262144 bytes, linear)
  837 14:15:03.034122  <6>[    0.679242] pinctrl core: initialized pinctrl subsystem
  838 14:15:03.091550  <6>[    0.696424] DMI not present or invalid.
  839 14:15:03.092093  <6>[    0.703888] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  840 14:15:03.092588  <6>[    0.716371] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
  841 14:15:03.093542  <6>[    0.724740] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  842 14:15:03.093967  <6>[    0.734983] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  843 14:15:03.094465  <6>[    0.743783] audit: initializing netlink subsys (disabled)
  844 14:15:03.137034  <5>[    0.750373] audit: type=2000 audit(0.616:1): state=initialized audit_enabled=0 res=1
  845 14:15:03.137548  <6>[    0.758363] thermal_sys: Registered thermal governor 'step_wise'
  846 14:15:03.138064  <6>[    0.758524] thermal_sys: Registered thermal governor 'power_allocator'
  847 14:15:03.139020  <6>[    0.765368] cpuidle: using governor menu
  848 14:15:03.139442  <6>[    0.777959] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  849 14:15:03.140440  <6>[    0.785698] ASID allocator initialised with 65536 entries
  850 14:15:03.156243  <6>[    0.804295] Serial: AMBA PL011 UART driver
  851 14:15:03.248780  <6>[    0.866835] amba 20040000.funnel: Fixed dependency cycle(s) with /etf@20010000/in-ports/port/endpoint
  852 14:15:03.249822  <6>[    0.878604] amba 20100000.stm: Fixed dependency cycle(s) with /funnel@20040000/in-ports/port@2/endpoint
  853 14:15:03.250311  <6>[    0.889724] amba 20120000.replicator: Fixed dependency cycle(s) with /etf@20010000/out-ports/port/endpoint
  854 14:15:03.250790  <6>[    0.899930] amba 20120000.replicator: Fixed dependency cycle(s) with /etr@20070000/in-ports/port/endpoint
  855 14:15:03.303262  <6>[    0.910039] amba 20120000.replicator: Fixed dependency cycle(s) with /tpiu@20030000/in-ports/port/endpoint
  856 14:15:03.303815  <6>[    0.923812] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22040000/out-ports/port/endpoint
  857 14:15:03.304781  <6>[    0.933835] amba 220c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000/in-ports/port@0/endpoint
  858 14:15:03.305201  <6>[    0.945875] amba 22140000.etm: Fixed dependency cycle(s) with /funnel@220c0000/in-ports/port@1/endpoint
  859 14:15:03.364774  <6>[    0.960361] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23040000/out-ports/port/endpoint
  860 14:15:03.365370  <6>[    0.970456] amba 230c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000/in-ports/port@1/endpoint
  861 14:15:03.366355  <6>[    0.982703] amba 23140000.etm: Fixed dependency cycle(s) with /funnel@230c0000/in-ports/port@1/endpoint
  862 14:15:03.366791  <6>[    0.995329] amba 23240000.etm: Fixed dependency cycle(s) with /funnel@230c0000/in-ports/port@2/endpoint
  863 14:15:03.368461  <6>[    1.007949] amba 23340000.etm: Fixed dependency cycle(s) with /funnel@230c0000/in-ports/port@3/endpoint
  864 14:15:03.387617  <6>[    1.040624] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 15, base_baud = 0) is a PL011 rev3
  865 14:15:03.416758  <6>[    1.050041] printk: console [ttyAMA0] enabled
  866 14:15:03.417260  <6>[    1.050041] printk: console [ttyAMA0] enabled
  867 14:15:03.417749  <6>[    1.059416] printk: bootconsole [pl11] disabled
  868 14:15:03.420091  <6>[    1.059416] printk: bootconsole [pl11] disabled
  869 14:15:03.435995  <4>[    1.090049] KASLR disabled due to lack of seed
  870 14:15:03.579125  <6>[    1.201154] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
  871 14:15:03.579696  <6>[    1.208343] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
  872 14:15:03.580702  <6>[    1.214928] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
  873 14:15:03.581133  <6>[    1.222027] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
  874 14:15:03.581606  <6>[    1.228603] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
  875 14:15:03.582739  <6>[    1.235699] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
  876 14:15:03.605646  <6>[    1.242275] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
  877 14:15:03.606178  <6>[    1.249369] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
  878 14:15:03.624746  <6>[    1.269284] ACPI: Interpreter disabled.
  879 14:15:03.679851  <6>[    1.288006] iommu: Default domain type: Translated 
  880 14:15:03.680386  <6>[    1.293216] iommu: DMA domain TLB invalidation policy: strict mode 
  881 14:15:03.680773  <5>[    1.303112] SCSI subsystem initialized
  882 14:15:03.681632  <6>[    1.311602] usbcore: registered new interface driver usbfs
  883 14:15:03.682067  <6>[    1.317761] usbcore: registered new interface driver hub
  884 14:15:03.682430  <6>[    1.323680] usbcore: registered new device driver usb
  885 14:15:03.683356  <6>[    1.333703] i2c 0-0070: Fixed dependency cycle(s) with /hdlcd@7ff60000/port/endpoint
  886 14:15:03.726459  <6>[    1.342525] i2c 0-0071: Fixed dependency cycle(s) with /hdlcd@7ff50000/port/endpoint
  887 14:15:03.726961  <6>[    1.354025] pps_core: LinuxPPS API ver. 1 registered
  888 14:15:03.727341  <6>[    1.359309] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  889 14:15:03.728163  <6>[    1.368895] PTP clock support registered
  890 14:15:03.728553  <6>[    1.373899] EDAC MC: Ver: 3.0.0
  891 14:15:03.729858  <6>[    1.386433] FPGA manager framework
  892 14:15:03.771403  <6>[    1.391285] Advanced Linux Sound Architecture Driver Initialized.
  893 14:15:03.771912  <6>[    1.402219] NET: Registered PF_ATMPVC protocol family
  894 14:15:03.772401  <6>[    1.407589] NET: Registered PF_ATMSVC protocol family
  895 14:15:03.773341  <6>[    1.414632] vgaarb: loaded
  896 14:15:03.774805  <6>[    1.419567] clocksource: Switched to clocksource arch_sys_counter
  897 14:15:05.351689  <5>[    2.984013] VFS: Disk quotas dquot_6.6.0
  898 14:15:05.352256  <6>[    2.988516] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  899 14:15:05.355041  <6>[    2.998533] pnp: PnP ACPI: disabled
  900 14:15:05.455371  <6>[    3.063618] NET: Registered PF_INET protocol family
  901 14:15:05.456437  <6>[    3.069347] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
  902 14:15:05.456901  <6>[    3.086969] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, linear)
  903 14:15:05.457369  <6>[    3.096952] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  904 14:15:05.457832  <6>[    3.105173] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
  905 14:15:05.473758  <6>[    3.114219] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage)
  906 14:15:05.545844  <6>[    3.153860] TCP: Hash tables configured (established 65536 bind 65536)
  907 14:15:05.546931  <6>[    3.162622] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, linear)
  908 14:15:05.547377  <6>[    3.173245] UDP hash table entries: 4096 (order: 7, 655360 bytes, linear)
  909 14:15:05.547843  <6>[    3.182983] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, linear)
  910 14:15:05.548302  <6>[    3.193604] NET: Registered PF_UNIX/PF_LOCAL protocol family
  911 14:15:05.549573  <6>[    3.203077] RPC: Registered named UNIX socket transport module.
  912 14:15:05.590482  <6>[    3.209390] RPC: Registered udp transport module.
  913 14:15:05.591024  <6>[    3.214417] RPC: Registered tcp transport module.
  914 14:15:05.591519  <6>[    3.219440] RPC: Registered tcp NFSv4.1 backchannel transport module.
  915 14:15:05.592467  <6>[    3.226222] NET: Registered PF_XDP protocol family
  916 14:15:05.592892  <6>[    3.231353] PCI: CLS 0 bytes, default 64
  917 14:15:05.593349  <6>[    3.237510] Unpacking initramfs...
  918 14:15:05.637457  <6>[    3.251877] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 counters available
  919 14:15:05.637966  <6>[    3.264152] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available
  920 14:15:05.638877  <6>[    3.273041] kvm [1]: Guests without required CPU erratum workarounds can deadlock system!
  921 14:15:05.639281  <6>[    3.273041] Only trusted guests should be used on this system.
  922 14:15:05.640924  <6>[    3.287643] kvm [1]: IPA Size Limit: 40 bits
  923 14:15:05.663481  <6>[    3.307691] kvm [1]: vgic interrupt IRQ9
  924 14:15:05.666669  <6>[    3.312697] kvm [1]: Hyp mode initialized successfully
  925 14:15:05.694421  <5>[    3.332638] Initialise system trusted keyrings
  926 14:15:05.697664  <6>[    3.338671] workingset: timestamp_bits=42 max_order=21 bucket_order=0
  927 14:15:05.877326  <6>[    3.475802] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  928 14:15:05.877934  <5>[    3.490746] NFS: Registering the id_resolver key type
  929 14:15:05.878426  <5>[    3.496267] Key type id_resolver registered
  930 14:15:05.878851  <5>[    3.500807] Key type id_legacy registered
  931 14:15:05.879219  <6>[    3.506116] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  932 14:15:05.880110  <6>[    3.513194] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  933 14:15:05.880717  <6>[    3.523759] 9p: Installing v9fs 9p2000 file system support
  934 14:15:05.967180  <6>[    3.582037] NET: Registered PF_ALG protocol family
  935 14:15:05.967856  <5>[    3.587303] Key type asymmetric registered
  936 14:15:05.968451  <5>[    3.591761] Asymmetric key parser 'x509' registered
  937 14:15:05.968997  <6>[    3.597382] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244)
  938 14:15:05.970632  <6>[    3.605153] io scheduler mq-deadline registered
  939 14:15:05.971245  <6>[    3.610004] io scheduler kyber registered
  940 14:15:05.974516  <4>[    3.616512] test_firmware: interface ready
  941 14:15:06.034318  <6>[    3.677181] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered
  942 14:15:06.050262  <6>[    3.704082] EINJ: ACPI disabled.
  943 14:15:06.186173  <6>[    3.827484] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  944 14:15:06.239432  <6>[    3.852038] SuperH (H)SCI(F) driver initialized
  945 14:15:06.239965  <6>[    3.859181] msm_serial: driver initialized
  946 14:15:06.240349  <5>[    3.870502] arm-smmu 7fb00000.iommu: probing hardware configuration...
  947 14:15:06.241200  <5>[    3.877396] arm-smmu 7fb00000.iommu: SMMUv1 with:
  948 14:15:06.241597  <5>[    3.882423] arm-smmu 7fb00000.iommu: 	stage 2 translation
  949 14:15:06.241943  <5>[    3.888158] arm-smmu 7fb00000.iommu: 	coherent table walk
  950 14:15:06.243085  <5>[    3.893898] arm-smmu 7fb00000.iommu: 	stream matching with 16 register groups
  951 14:15:06.287186  <5>[    3.901378] arm-smmu 7fb00000.iommu: 	4 context banks (4 stage-2 only)
  952 14:15:06.287717  <5>[    3.908245] arm-smmu 7fb00000.iommu: 	Supported page sizes: 0x60211000
  953 14:15:06.288591  <5>[    3.915095] arm-smmu 7fb00000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  954 14:15:06.288998  <5>[    3.924670] arm-smmu 7fb00000.iommu: 	preserved 0 boot mappings
  955 14:15:06.289355  <5>[    3.932204] arm-smmu 7fb10000.iommu: probing hardware configuration...
  956 14:15:06.289699  <5>[    3.939064] arm-smmu 7fb10000.iommu: SMMUv1 with:
  957 14:15:06.290697  <5>[    3.944084] arm-smmu 7fb10000.iommu: 	stage 2 translation
  958 14:15:06.333339  <5>[    3.949901] arm-smmu 7fb10000.iommu: 	non-coherent table walk
  959 14:15:06.333874  <5>[    3.955994] arm-smmu 7fb10000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  960 14:15:06.334794  <5>[    3.963740] arm-smmu 7fb10000.iommu: 	stream matching with 2 register groups
  961 14:15:06.335205  <5>[    3.971130] arm-smmu 7fb10000.iommu: 	1 context banks (1 stage-2 only)
  962 14:15:06.335562  <5>[    3.977996] arm-smmu 7fb10000.iommu: 	Supported page sizes: 0x60211000
  963 14:15:06.335904  <5>[    3.984844] arm-smmu 7fb10000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  964 14:15:06.378224  <5>[    3.994216] arm-smmu 7fb10000.iommu: 	preserved 0 boot mappings
  965 14:15:06.378854  <5>[    4.001675] arm-smmu 7fb20000.iommu: probing hardware configuration...
  966 14:15:06.379258  <5>[    4.008555] arm-smmu 7fb20000.iommu: SMMUv1 with:
  967 14:15:06.380175  <5>[    4.013579] arm-smmu 7fb20000.iommu: 	stage 2 translation
  968 14:15:06.380615  <5>[    4.019293] arm-smmu 7fb20000.iommu: 	non-coherent table walk
  969 14:15:06.381079  <5>[    4.025356] arm-smmu 7fb20000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  970 14:15:06.382126  <5>[    4.033089] arm-smmu 7fb20000.iommu: 	stream matching with 2 register groups
  971 14:15:06.425455  <5>[    4.040476] arm-smmu 7fb20000.iommu: 	1 context banks (1 stage-2 only)
  972 14:15:06.425989  <5>[    4.047341] arm-smmu 7fb20000.iommu: 	Supported page sizes: 0x60211000
  973 14:15:06.426420  <5>[    4.054188] arm-smmu 7fb20000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  974 14:15:06.426775  <5>[    4.063467] arm-smmu 7fb20000.iommu: 	preserved 0 boot mappings
  975 14:15:06.427583  <5>[    4.070875] arm-smmu 7fb30000.iommu: probing hardware configuration...
  976 14:15:06.427961  <5>[    4.077744] arm-smmu 7fb30000.iommu: SMMUv1 with:
  977 14:15:06.428915  <5>[    4.082768] arm-smmu 7fb30000.iommu: 	stage 2 translation
  978 14:15:06.475659  <5>[    4.088480] arm-smmu 7fb30000.iommu: 	coherent table walk
  979 14:15:06.476172  <5>[    4.094210] arm-smmu 7fb30000.iommu: 	stream matching with 2 register groups
  980 14:15:06.477013  <5>[    4.101596] arm-smmu 7fb30000.iommu: 	1 context banks (1 stage-2 only)
  981 14:15:06.477406  <5>[    4.108460] arm-smmu 7fb30000.iommu: 	Supported page sizes: 0x60211000
  982 14:15:06.477754  <5>[    4.115308] arm-smmu 7fb30000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  983 14:15:06.479198  <5>[    4.124584] arm-smmu 7fb30000.iommu: 	preserved 0 boot mappings
  984 14:15:06.542733  <6>[    4.199291] loop: module loaded
  985 14:15:06.565760  <6>[    4.207111] lkdtm: No crash points registered, enable through debugfs
  986 14:15:06.566339  <6>[    4.222233] megasas: 07.719.03.00-rc1
  987 14:15:06.669264  <6>[    4.282612] thunder_xcv, ver 1.0
  988 14:15:06.669797  <6>[    4.286508] thunder_bgx, ver 1.0
  989 14:15:06.670222  <6>[    4.290424] nicpf, ver 1.0
  990 14:15:06.671068  <6>[    4.300009] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
  991 14:15:06.671469  <6>[    4.307579] hns3: Copyright (c) 2017 Huawei Corporation.
  992 14:15:06.671826  <6>[    4.313758] hclge is initializing
  993 14:15:06.672165  <6>[    4.317556] e1000: Intel(R) PRO/1000 Network Driver
  994 14:15:06.672555  <6>[    4.322753] e1000: Copyright (c) 1999-2006 Intel Corporation.
  995 14:15:06.673032  <6>[    4.329207] e1000e: Intel(R) PRO/1000 Network Driver
  996 14:15:06.720380  <6>[    4.334490] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
  997 14:15:06.720887  <6>[    4.341139] igb: Intel(R) Gigabit Ethernet Network Driver
  998 14:15:06.721735  <6>[    4.346858] igb: Copyright (c) 2007-2014 Intel Corporation.
  999 14:15:06.722171  <6>[    4.353022] igbvf: Intel(R) Gigabit Virtual Function Network Driver
 1000 14:15:06.722537  <6>[    4.359607] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
 1001 14:15:06.723909  <6>[    4.367689] sky2: driver version 1.30
 1002 14:15:08.337848  <6>[    5.987896] Freeing initrd memory: 24716K
 1003 14:15:08.406794  <5>[    6.047329] smsc: module verification failed: signature and/or required key missing - tainting kernel
 1004 14:15:08.439515  <6>[    6.073790] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d
 1005 14:15:08.442796  <6>[    6.085498] VFIO - User Level meta-driver version: 0.3
 1006 14:15:08.484537  <6>[    6.106355] ehci-platform 7ffc0000.usb: Adding to iommu group 0
 1007 14:15:08.485085  <6>[    6.108079] usbcore: registered new interface driver usb-storage
 1008 14:15:08.485485  <6>[    6.113616] ohci-platform 7ffb0000.usb: Adding to iommu group 0
 1009 14:15:08.486373  <6>[    6.117542] ehci-platform 7ffc0000.usb: EHCI Host Controller
 1010 14:15:08.486784  <6>[    6.118150] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 1
 1011 14:15:08.487136  <6>[    6.120289] ehci-platform 7ffc0000.usb: irq 29, io mem 0x7ffc0000
 1012 14:15:08.528190  <6>[    6.126097] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller
 1013 14:15:08.529244  <6>[    6.143416] rtc-pl031 1c170000.rtc: registered as rtc0
 1014 14:15:08.529678  <6>[    6.143705] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00
 1015 14:15:08.530084  <6>[    6.154560] hub 1-0:1.0: USB hub found
 1016 14:15:08.530445  <6>[    6.158470] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:03:07 UTC (946684987)
 1017 14:15:08.530784  <6>[    6.165514] hub 1-0:1.0: 1 port detected
 1018 14:15:08.531108  <6>[    6.172990] i2c_dev: i2c /dev entries driver
 1019 14:15:08.563430  <6>[    6.183369] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 2
 1020 14:15:08.563952  <6>[    6.195900] ohci-platform 7ffb0000.usb: irq 30, io mem 0x7ffb0000
 1021 14:15:08.566607  <6>[    6.210219] sp805-wdt 1c0f0000.watchdog: registration successful
 1022 14:15:08.635935  <6>[    6.239497] sdhci: Secure Digital Host Controller Interface driver
 1023 14:15:08.636525  <6>[    6.244229] mmci-pl18x 1c050000.mmc: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 34,0 (pio)
 1024 14:15:08.636966  <6>[    6.246000] sdhci: Copyright(c) Pierre Ossman
 1025 14:15:08.637348  <6>[    6.262286] Synopsys Designware Multimedia Card Interface Driver
 1026 14:15:08.638249  <6>[    6.272815] sdhci-pltfm: SDHCI platform and OF driver helper
 1027 14:15:08.638668  <6>[    6.284561] hub 2-0:1.0: USB hub found
 1028 14:15:08.639040  <6>[    6.288314] leds-syscon 1c010008.0.led: registered LED (null)
 1029 14:15:08.639618  <6>[    6.288848] hub 2-0:1.0: 1 port detected
 1030 14:15:08.688692  <6>[    6.296160] leds-syscon 1c010008.1.led: registered LED (null)
 1031 14:15:08.689231  <6>[    6.305988] leds-syscon 1c010008.2.led: registered LED (null)
 1032 14:15:08.689722  <6>[    6.313116] leds-syscon 1c010008.3.led: registered LED (null)
 1033 14:15:08.690711  <6>[    6.320257] leds-syscon 1c010008.4.led: registered LED (null)
 1034 14:15:08.691136  <6>[    6.327342] leds-syscon 1c010008.5.led: registered LED (null)
 1035 14:15:08.691593  <6>[    6.334469] leds-syscon 1c010008.6.led: registered LED (null)
 1036 14:15:08.692223  <6>[    6.341595] leds-syscon 1c010008.7.led: registered LED (null)
 1037 14:15:08.707435  <6>[    6.350483] ledtrig-cpu: registered to indicate activity on CPUs
 1038 14:15:08.736268  <6>[    6.370995] usbcore: registered new interface driver usbhid
 1039 14:15:08.736769  <6>[    6.376896] usbhid: USB HID core driver
 1040 14:15:08.739553  <6>[    6.385644] mhu 2b1f0000.mhu: ARM MHU Mailbox registered
 1041 14:15:08.806235  <6>[    6.421861] ipip: IPv4 and MPLS over IPv4 tunneling driver
 1042 14:15:08.806746  <6>[    6.430909] IPv4 over IPsec tunneling driver
 1043 14:15:08.807709  <6>[    6.435645] usb 1-1: new high-speed USB device number 2 using ehci-platform
 1044 14:15:08.809669  <6>[    6.452287] NET: Registered PF_INET6 protocol family
 1045 14:15:08.862180  <6>[    6.468682] Segment Routing with IPv6
 1046 14:15:08.862719  <6>[    6.472864] In-situ OAM (IOAM) with IPv6
 1047 14:15:08.863226  <6>[    6.480763] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
 1048 14:15:08.863696  <6>[    6.493596] NET: Registered PF_PACKET protocol family
 1049 14:15:08.864614  <6>[    6.501198] 9pnet: Installing 9P2000 support
 1050 14:15:08.865031  <5>[    6.506170] Key type dns_resolver registered
 1051 14:15:08.865676  <6>[    6.510765] mpls_gso: MPLS GSO support
 1052 14:15:08.891088  <6>[    6.535788] registered taskstats version 1
 1053 14:15:08.894350  <5>[    6.540393] Loading compiled-in X.509 certificates
 1054 14:15:08.962105  <6>[    6.606023] hub 1-1:1.0: USB hub found
 1055 14:15:08.965339  <6>[    6.610544] hub 1-1:1.0: 4 ports detected
 1056 14:15:09.019946  <5>[    6.646630] Loaded X.509 cert 'Build time autogenerated kernel key: 4387103beee1596650b3b04cd7170ed739af763f'
 1057 14:15:09.020471  <6>[    6.657984] ima: No TPM chip found, activating TPM-bypass!
 1058 14:15:09.021445  <6>[    6.663817] ima: Allocated hash algorithm: sha1
 1059 14:15:09.023367  <6>[    6.668890] ima: No architecture policies found
 1060 14:15:09.099075  <6>[    6.740015] dma-pl330 7ff00000.dma-controller: Adding to iommu group 1
 1061 14:15:09.134764  <6>[    6.768376] dma-pl330 7ff00000.dma-controller: Loaded driver for PL330 DMAC-341330
 1062 14:15:09.138127  <6>[    6.776410] dma-pl330 7ff00000.dma-controller: 	DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8
 1063 14:15:09.192738  <3>[    6.831847] scpi_protocol scpi: incorrect or no SCP firmware found
 1064 14:15:09.196020  <4>[    6.838389] scpi_protocol: probe of scpi failed with error -110
 1065 14:15:09.219971  <6>[    6.860760] input: gpio-keys as /devices/platform/gpio-keys/input/input1
 1066 14:15:09.506546  <4>[    7.147683] atkbd serio0: keyboard reset failed on 1c060000.kmi
 1067 14:15:10.753140  <4>[    8.395734] atkbd serio1: keyboard reset failed on 1c070000.kmi
 1068 14:15:17.420238  <6>[   15.050359] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3
 1069 14:15:17.537927  <4>[   15.178676] psmouse serio0: Failed to enable mouse on 1c060000.kmi
 1070 14:15:23.973091  <6>[   21.603722] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4
 1071 14:15:24.101738  <4>[   21.731975] psmouse serio1: Failed to enable mouse on 1c070000.kmi
 1072 14:15:24.105144  <6>[   21.742001] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL)
 1073 14:15:24.126876  <6>[   21.767703] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff80000c980000, IRQ: 28
 1074 14:15:26.179707  <6>[   23.820551] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
 1075 14:15:34.219471  <5>[   23.847615] Sending DHCP requests ..., OK
 1076 14:15:34.259810  <6>[   31.880094] IP-Config: Got DHCP answer from 192.168.56.254, my address is 192.168.56.210
 1077 14:15:34.260382  <6>[   31.888524] IP-Config: Complete:
 1078 14:15:34.261277  <6>[   31.892057]      device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.56.210, mask=255.255.255.0, gw=192.168.56.254
 1079 14:15:34.261713  <6>[   31.902917]      host=192.168.56.210, domain=mayfield.sirena.org.uk, nis-domain=(none)
 1080 14:15:34.262127  <6>[   31.911155]      bootserver=192.168.56.254, rootserver=192.168.56.230, rootpath=
 1081 14:15:34.263402  <6>[   31.911171]      nameserver0=192.168.56.254
 1082 14:15:34.287170  <6>[   31.923375]      ntpserver0=50.205.244.22, ntpserver1=85.199.214.99
 1083 14:15:34.288161  <6>[   31.937690] ALSA device list:
 1084 14:15:34.288587  <6>[   31.941088]   No soundcards found.
 1085 14:15:34.290547  <6>[   31.946116] uart-pl011 7ff80000.serial: no DMA platform data
 1086 14:15:34.388054  <6>[   32.031242] Freeing unused kernel memory: 14208K
 1087 14:15:34.391321  <6>[   32.036583] Run /init as init process
 1088 14:15:34.487182  Loading, please wait...
 1089 14:15:34.694972  Starting version 247.3-7+deb11u2
 1090 14:15:39.298059  <6>[   36.941818] tda998x 0-0070: found TDA19988
 1091 14:15:39.457810  <6>[   37.101569] tda998x 0-0071: found TDA19988
 1092 14:15:39.505804  Begin: Loading essential drivers ... done.
 1093 14:15:39.562640  Begin: Running /scripts/init-premount ... done.
 1094 14:15:39.563188  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 1095 14:15:39.565932  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
 1096 14:15:39.597703  Device /sys/class/net/bond0 found
 1097 14:15:39.598232  done.
 1098 14:15:39.856266  IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP
 1099 14:15:39.856795  /sys/class/net/bonding_masters/flags: Not a directory
 1100 14:15:39.859526  IP-Config: bond0 hardware address a6:de:a2:d6:a9:9b mtu 1500 DHCP
 1101 14:15:39.907213  IP-Config: eth0 complete (dhcp from 192.168.56.254):
 1102 14:15:39.907743   address: 192.168.56.210   broadcast: 192.168.56.255   netmask: 255.255.255.0   
 1103 14:15:39.908139   gateway: 192.168.56.254   dns0     : 192.168.56.254   dns1   : 0.0.0.0         
 1104 14:15:39.909019   domain : mayfield.sirena.org.uk                                          
 1105 14:15:39.910593   rootserver: 192.168.56.254 rootpath: 
 1106 14:15:39.911100   filename  : 
 1107 14:15:40.069878  done.
 1108 14:15:40.085892  Begin: Running /scripts/nfs-bottom ... done.
 1109 14:15:40.245911  Begin: Running /scripts/init-bottom ... done.
 1110 14:15:43.754284  <30>[   41.394579] systemd[1]: System time before build time, advancing clock.
 1111 14:15:44.279100  <30>[   41.895810] systemd[1]: systemd 247.3-7+deb11u2 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified)
 1112 14:15:44.281990  <30>[   41.924154] systemd[1]: Detected architecture arm64.
 1113 14:15:44.313661  
 1114 14:15:44.314212  Welcome to [1mDebian GNU/Linux 11 (bullseye)[0m!
 1115 14:15:44.314814  
 1116 14:15:44.343598  <30>[   41.984463] systemd[1]: Set hostname to <debian-bullseye-arm64>.
 1117 14:15:46.475449  <30>[   44.116353] systemd[1]: Queued start job for default target Graphical Interface.
 1118 14:15:47.338501  <5>[   44.996008] random: crng init done
 1119 14:15:47.406239  <30>[   45.043171] systemd[1]: Created slice system-getty.slice.
 1120 14:15:47.409499  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m.
 1121 14:15:47.434262  <30>[   45.072293] systemd[1]: Created slice system-modprobe.slice.
 1122 14:15:47.437534  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modprobe.slice[0m.
 1123 14:15:47.462131  <30>[   45.099937] systemd[1]: Created slice system-serial\x2dgetty.slice.
 1124 14:15:47.465407  [[0;32m  OK  [0m] Created slice [0;1;39msystem-serial\x2dgetty.slice[0m.
 1125 14:15:47.489146  <30>[   45.127330] systemd[1]: Created slice User and Session Slice.
 1126 14:15:47.492409  [[0;32m  OK  [0m] Created slice [0;1;39mUser and Session Slice[0m.
 1127 14:15:47.516157  <30>[   45.150297] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
 1128 14:15:47.519403  [[0;32m  OK  [0m] Started [0;1;39mDispatch Password …ts to Console Directory Watch[0m.
 1129 14:15:47.543106  <30>[   45.177624] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
 1130 14:15:47.546398  [[0;32m  OK  [0m] Started [0;1;39mForward Password R…uests to Wall Directory Watch[0m.
 1131 14:15:47.581057  <30>[   45.204630] systemd[1]: Condition check resulted in Arbitrary Executable File Formats File System Automount Point being skipped.
 1132 14:15:47.581581  <30>[   45.217016] systemd[1]: Reached target Local Encrypted Volumes.
 1133 14:15:47.582102  [[0;32m  OK  [0m] Reached target [0;1;39mLocal Encrypted Volumes[0m.
 1134 14:15:47.584473  <30>[   45.240022] systemd[1]: Reached target Paths.
 1135 14:15:47.636009  [[0;32m  OK  [0m] Reached target [0;1;39mPaths[0m.
 1136 14:15:47.636523  <30>[   45.259961] systemd[1]: Reached target Remote File Systems.
 1137 14:15:47.637010  [[0;32m  OK  [0m] Reached target [0;1;39mRemote File Systems[0m.
 1138 14:15:47.637460  <30>[   45.279937] systemd[1]: Reached target Slices.
 1139 14:15:47.639438  [[0;32m  OK  [0m] Reached target [0;1;39mSlices[0m.
 1140 14:15:47.656950  <30>[   45.299956] systemd[1]: Reached target Swap.
 1141 14:15:47.660196  [[0;32m  OK  [0m] Reached target [0;1;39mSwap[0m.
 1142 14:15:47.683930  <30>[   45.321920] systemd[1]: Listening on initctl Compatibility Named Pipe.
 1143 14:15:47.687251  [[0;32m  OK  [0m] Listening on [0;1;39minitctl Compatibility Named Pipe[0m.
 1144 14:15:47.710875  <30>[   45.349016] systemd[1]: Listening on Journal Audit Socket.
 1145 14:15:47.714147  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Audit Socket[0m.
 1146 14:15:47.738865  <30>[   45.376922] systemd[1]: Listening on Journal Socket (/dev/log).
 1147 14:15:47.742144  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket (/dev/log)[0m.
 1148 14:15:47.765807  <30>[   45.403661] systemd[1]: Listening on Journal Socket.
 1149 14:15:47.766346  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket[0m.
 1150 14:15:47.792822  <30>[   45.428528] systemd[1]: Listening on Network Service Netlink Socket.
 1151 14:15:47.796102  [[0;32m  OK  [0m] Listening on [0;1;39mNetwork Service Netlink Socket[0m.
 1152 14:15:47.823849  <30>[   45.461362] systemd[1]: Listening on udev Control Socket.
 1153 14:15:47.827185  [[0;32m  OK  [0m] Listening on [0;1;39mudev Control Socket[0m.
 1154 14:15:47.844831  <30>[   45.486584] systemd[1]: Listening on udev Kernel Socket.
 1155 14:15:47.848136  [[0;32m  OK  [0m] Listening on [0;1;39mudev Kernel Socket[0m.
 1156 14:15:47.930721  <30>[   45.569147] systemd[1]: Mounting Huge Pages File System...
 1157 14:15:47.933960           Mounting [0;1;39mHuge Pages File System[0m...
 1158 14:15:47.976710  <30>[   45.613913] systemd[1]: Mounting POSIX Message Queue File System...
 1159 14:15:47.979974           Mounting [0;1;39mPOSIX Message Queue File System[0m...
 1160 14:15:48.046636  <30>[   45.684994] systemd[1]: Mounting Kernel Debug File System...
 1161 14:15:48.049764           Mounting [0;1;39mKernel Debug File System[0m...
 1162 14:15:48.095534  <30>[   45.733154] systemd[1]: Mounting Kernel Trace File System...
 1163 14:15:48.098863           Mounting [0;1;39mKernel Trace File System[0m...
 1164 14:15:48.164597  <30>[   45.802323] systemd[1]: Starting Create list of static device nodes for the current kernel...
 1165 14:15:48.167934           Starting [0;1;39mCreate list of st…odes for the current kernel[0m...
 1166 14:15:48.217329  <30>[   45.855035] systemd[1]: Starting Load Kernel Module configfs...
 1167 14:15:48.220563           Starting [0;1;39mLoad Kernel Module configfs[0m...
 1168 14:15:48.287398  <30>[   45.926742] systemd[1]: Starting Load Kernel Module drm...
 1169 14:15:48.290614           Starting [0;1;39mLoad Kernel Module drm[0m...
 1170 14:15:48.343483  <30>[   45.976847] systemd[1]: Starting Load Kernel Module fuse...
 1171 14:15:48.344022           Starting [0;1;39mLoad Kernel Module fuse[0m...
 1172 14:15:48.371545  <30>[   46.012433] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
 1173 14:15:48.459151  <30>[   46.101739] systemd[1]: Starting Journal Service...
 1174 14:15:48.462511           Starting [0;1;39mJournal Service[0m...
 1175 14:15:48.494366  <6>[   46.135625] fuse: init (API version 7.37)
 1176 14:15:48.514136  <30>[   46.158232] systemd[1]: Starting Load Kernel Modules...
 1177 14:15:48.517410           Starting [0;1;39mLoad Kernel Modules[0m...
 1178 14:15:48.564031  <30>[   46.201516] systemd[1]: Starting Remount Root and Kernel File Systems...
 1179 14:15:48.567298           Starting [0;1;39mRemount Root and Kernel File Systems[0m...
 1180 14:15:48.611997  <30>[   46.249705] systemd[1]: Starting Coldplug All udev Devices...
 1181 14:15:48.615253           Starting [0;1;39mColdplug All udev Devices[0m...
 1182 14:15:48.671024  <30>[   46.308892] systemd[1]: Mounted Huge Pages File System.
 1183 14:15:48.674316  [[0;32m  OK  [0m] Mounted [0;1;39mHuge Pages File System[0m.
 1184 14:15:48.697839  <30>[   46.335172] systemd[1]: Mounted POSIX Message Queue File System.
 1185 14:15:48.701205  [[0;32m  OK  [0m] Mounted [0;1;39mPOSIX Message Queue File System[0m.
 1186 14:15:48.719952  <30>[   46.359655] systemd[1]: Mounted Kernel Debug File System.
 1187 14:15:48.723197  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Debug File System[0m.
 1188 14:15:48.751798  <30>[   46.389192] systemd[1]: Mounted Kernel Trace File System.
 1189 14:15:48.755138  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Trace File System[0m.
 1190 14:15:48.794727  <30>[   46.429001] systemd[1]: Finished Create list of static device nodes for the current kernel.
 1191 14:15:48.798026  [[0;32m  OK  [0m] Finished [0;1;39mCreate list of st… nodes for the current kernel[0m.
 1192 14:15:48.827984  <30>[   46.468150] systemd[1]: modprobe@configfs.service: Succeeded.
 1193 14:15:48.846657  <30>[   46.484839] systemd[1]: Finished Load Kernel Module configfs.
 1194 14:15:48.849909  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module configfs[0m.
 1195 14:15:48.878900  <30>[   46.519306] systemd[1]: modprobe@drm.service: Succeeded.
 1196 14:15:48.897654  <30>[   46.535856] systemd[1]: Finished Load Kernel Module drm.
 1197 14:15:48.900912  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module drm[0m.
 1198 14:15:48.924972  <30>[   46.565243] systemd[1]: modprobe@fuse.service: Succeeded.
 1199 14:15:48.943674  <30>[   46.582221] systemd[1]: Finished Load Kernel Module fuse.
 1200 14:15:48.946878  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module fuse[0m.
 1201 14:15:48.980586  <30>[   46.619272] systemd[1]: Finished Load Kernel Modules.
 1202 14:15:48.983830  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Modules[0m.
 1203 14:15:49.024566  <30>[   46.658298] systemd[1]: Finished Remount Root and Kernel File Systems.
 1204 14:15:49.025064  [[0;32m  OK  [0m] Finished [0;1;39mRemount Root and Kernel File Systems[0m.
 1205 14:15:49.132489  <30>[   46.769085] systemd[1]: Mounting FUSE Control File System...
 1206 14:15:49.135713           Mounting [0;1;39mFUSE Control File System[0m...
 1207 14:15:49.199380  <30>[   46.835960] systemd[1]: Mounting Kernel Configuration File System...
 1208 14:15:49.202685           Mounting [0;1;39mKernel Configuration File System[0m...
 1209 14:15:49.249293  <30>[   46.877824] systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
 1210 14:15:49.252573  <30>[   46.888603] systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped.
 1211 14:15:49.326423  <30>[   46.966812] systemd[1]: Starting Load/Save Random Seed...
 1212 14:15:49.326951           Starting [0;1;39mLoad/Save Random Seed[0m...
 1213 14:15:49.396423  <30>[   47.030245] systemd[1]: Starting Apply Kernel Variables...
 1214 14:15:49.397024           Starting [0;1;39mApply Kernel Variables[0m...
 1215 14:15:49.454112  <30>[   47.097996] systemd[1]: Starting Create System Users...
 1216 14:15:49.457384           Starting [0;1;39mCreate System Users[0m...
 1217 14:15:49.505140  <30>[   47.142010] systemd[1]: Mounted FUSE Control File System.
 1218 14:15:49.508350  [[0;32m  OK  [0m] Mounted [0;1;39mFUSE Control File System[0m.
 1219 14:15:49.532097  <30>[   47.169506] systemd[1]: Mounted Kernel Configuration File System.
 1220 14:15:49.535384  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Configuration File System[0m.
 1221 14:15:49.553889  <30>[   47.195000] systemd[1]: Started Journal Service.
 1222 14:15:49.557077  [[0;32m  OK  [0m] Started [0;1;39mJournal Service[0m.
 1223 14:15:49.619010  [[0;32m  OK  [0m] Finished [0;1;39mLoad/Save Random Seed[0m.
 1224 14:15:49.698965           Starting [0;1;39mFlush Journal to Persistent Storage[0m...
 1225 14:15:49.730910  [[0;32m  OK  [0m] Finished [0;1;39mApply Kernel Variables[0m.
 1226 14:15:49.895749  <46>[   47.536788] systemd-journald[238]: Received client request to flush runtime journal.
 1227 14:15:50.058530  [[0;32m  OK  [0m] Finished [0;1;39mCreate System Users[0m.
 1228 14:15:50.215603           Starting [0;1;39mCreate Static Device Nodes in /dev[0m...
 1229 14:15:52.147242  [[0m[0;31m*     [0m] (1 of 4) A start job is running for…vice Nodes in /dev (5s / no limit)
 1230 14:15:52.586998  M[K[[0;1;31m*[0m[0;31m*    [0m] (1 of 4) A start job is running for…vice Nodes in /dev (6s / no limit)
 1231 14:15:52.625934  M[K[[0;32m  OK  [0m] Finished [0;1;39mFlush Journal to Persistent Storage[0m.
 1232 14:15:52.670073  [K[[0;32m  OK  [0m] Finished [0;1;39mCreate Static Device Nodes in /dev[0m.
 1233 14:15:52.697881  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems (Pre)[0m.
 1234 14:15:52.701195  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems[0m.
 1235 14:15:52.773997           Starting [0;1;39mCreate Volatile Files and Directories[0m...
 1236 14:15:52.832984           Starting [0;1;39mRule-based Manage…for Device Events and Files[0m...
 1237 14:15:53.388170  [[0;32m  OK  [0m] Started [0;1;39mRule-based Manager for Device Events and Files[0m.
 1238 14:15:53.500025           Starting [0;1;39mNetwork Service[0m...
 1239 14:15:53.547915  [[0;32m  OK  [0m] Finished [0;1;39mColdplug All udev Devices[0m.
 1240 14:15:53.813709  [[0;32m  OK  [0m] Finished [0;1;39mCreate Volatile Files and Directories[0m.
 1241 14:15:53.961293           Starting [0;1;39mNetwork Time Synchronization[0m...
 1242 14:15:54.049409           Starting [0;1;39mUpdate UTMP about System Boot/Shutdown[0m...
 1243 14:15:54.768648  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Boot/Shutdown[0m.
 1244 14:15:55.020356  [[0;32m  OK  [0m] Started [0;1;39mNetwork Time Synchronization[0m.
 1245 14:15:55.036399  [[0;32m  OK  [0m] Started [0;1;39mNetwork Service[0m.
 1246 14:15:55.058402  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Initialization[0m.
 1247 14:15:55.085176  [[0;32m  OK  [0m] Started [0;1;39mDaily Cleanup of Temporary Directories[0m.
 1248 14:15:55.088327  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Time Set[0m.
 1249 14:15:55.109283  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Time Synchronized[0m.
 1250 14:15:55.157155  [[0;32m  OK  [0m] Started [0;1;39mDaily apt download activities[0m.
 1251 14:15:55.189116  [[0;32m  OK  [0m] Started [0;1;39mDaily apt upgrade and clean activities[0m.
 1252 14:15:55.252054  [[0;32m  OK  [0m] Started [0;1;39mPeriodic ext4 Onli…ata Check for All Filesystems[0m.
 1253 14:15:55.315924  [[0;32m  OK  [0m] Started [0;1;39mDiscard unused blocks once a week[0m.
 1254 14:15:55.319085  [[0;32m  OK  [0m] Reached target [0;1;39mTimers[0m.
 1255 14:15:55.356011  [[0;32m  OK  [0m] Listening on [0;1;39mD-Bus System Message Bus Socket[0m.
 1256 14:15:55.359182  [[0;32m  OK  [0m] Reached target [0;1;39mSockets[0m.
 1257 14:15:55.375098  [[0;32m  OK  [0m] Reached target [0;1;39mBasic System[0m.
 1258 14:15:55.468017  [[0;32m  OK  [0m] Started [0;1;39mD-Bus System Message Bus[0m.
 1259 14:15:56.807798           Starting [0;1;39mRemove Stale Onli…t4 Metadata Check Snapshots[0m...
 1260 14:15:57.894394           Starting [0;1;39mUser Login Management[0m...
 1261 14:15:58.054286           Starting [0;1;39mNetwork Name Resolution[0m...
 1262 14:15:58.230202  [[0;32m  OK  [0m] Found device [0;1;39m/dev/ttyAMA0[0m.
 1263 14:15:59.070286  [[0;32m  OK  [0m] Finished [0;1;39mRemove Stale Onli…ext4 Metadata Check Snapshots[0m.
 1264 14:15:59.109282  [[0;32m  OK  [0m] Started [0;1;39mUser Login Management[0m.
 1265 14:16:00.543890  [[0;32m  OK  [0m] Started [0;1;39mNetwork Name Resolution[0m.
 1266 14:16:00.559853  [[0;32m  OK  [0m] Reached target [0;1;39mNetwork[0m.
 1267 14:16:00.585958  [[0;32m  OK  [0m] Reached target [0;1;39mHost and Network Name Lookups[0m.
 1268 14:16:00.650041           Starting [0;1;39mPermit User Sessions[0m...
 1269 14:16:00.832612  [[0;32m  OK  [0m] Finished [0;1;39mPermit User Sessions[0m.
 1270 14:16:00.912506  [[0;32m  OK  [0m] Started [0;1;39mGetty on tty1[0m.
 1271 14:16:00.984444  [[0;32m  OK  [0m] Started [0;1;39mSerial Getty on ttyAMA0[0m.
 1272 14:16:01.025195  [[0;32m  OK  [0m] Reached target [0;1;39mLogin Prompts[0m.
 1273 14:16:01.025446  [[0;32m  OK  [0m] Reached target [0;1;39mMulti-User System[0m.
 1274 14:16:01.028656  [[0;32m  OK  [0m] Reached target [0;1;39mGraphical Interface[0m.
 1275 14:16:01.099608           Starting [0;1;39mUpdate UTMP about System Runlevel Changes[0m...
 1276 14:16:01.330049  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Runlevel Changes[0m.
 1277 14:16:01.509049  
 1278 14:16:01.526944  Debian GNU/Linux 11 debian-bullseye-arm64 ttyAMA0
 1279 14:16:01.527500  
 1280 14:16:01.530199  debian-bullseye-arm64 login: root (automatic login)
 1281 14:16:01.530721  
 1282 14:16:02.575978  Linux debian-bullseye-arm64 6.1.75-cip14 #1 SMP PREEMPT Mon Feb  5 13:08:49 UTC 2024 aarch64
 1283 14:16:02.576541  
 1284 14:16:02.576920  The programs included with the Debian GNU/Linux system are free software;
 1285 14:16:02.577267  the exact distribution terms for each program are described in the
 1286 14:16:02.577626  individual files in /usr/share/doc/*/copyright.
 1287 14:16:02.577950  
 1288 14:16:02.578356  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1289 14:16:02.579330  permitted by applicable law.
 1290 14:16:05.360397  Matched prompt #10: / #
 1292 14:16:05.361069  Setting prompt string to ['/ #']
 1293 14:16:05.361305  end: 2.4.4.1 login-action (duration 00:01:06) [common]
 1295 14:16:05.361824  end: 2.4.4 auto-login-action (duration 00:01:06) [common]
 1296 14:16:05.362079  start: 2.4.5 expect-shell-connection (timeout 00:00:36) [common]
 1297 14:16:05.362219  Setting prompt string to ['/ #']
 1298 14:16:05.362348  Forcing a shell prompt, looking for ['/ #']
 1300 14:16:05.412976  / # 
 1301 14:16:05.413536  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1302 14:16:05.414117  Waiting using forced prompt support (timeout 00:02:30)
 1303 14:16:05.424114  
 1304 14:16:05.440377  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1305 14:16:05.440998  start: 2.4.6 export-device-env (timeout 00:00:36) [common]
 1306 14:16:05.441455  Sending with 100 millisecond of delay
 1308 14:16:17.871907  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/545115/extract-nfsrootfs-2vsti7md'
 1309 14:16:17.973360  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/545115/extract-nfsrootfs-2vsti7md'
 1310 14:16:17.974191  Sending with 100 millisecond of delay
 1312 14:16:23.611485  / # export NFS_SERVER_IP='192.168.56.230'
 1313 14:16:23.712902  export NFS_SERVER_IP='192.168.56.230'
 1314 14:16:23.713822  end: 2.4.6 export-device-env (duration 00:00:18) [common]
 1315 14:16:23.714456  end: 2.4 uboot-commands (duration 00:04:42) [common]
 1316 14:16:23.715020  end: 2 uboot-action (duration 00:04:42) [common]
 1317 14:16:23.715555  start: 3 lava-test-retry (timeout 00:04:30) [common]
 1318 14:16:23.716071  start: 3.1 lava-test-shell (timeout 00:04:30) [common]
 1319 14:16:23.716495  Using namespace: common
 1321 14:16:23.818039  / # #
 1322 14:16:23.818620  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1323 14:16:23.837126  #
 1324 14:16:23.853379  Using /lava-545115
 1326 14:16:23.955064  / # export SHELL=/bin/bash
 1327 14:16:23.964922  export SHELL=/bin/bash
 1329 14:16:24.082461  / # . /lava-545115/environment
 1330 14:16:24.092762  . /lava-545115/environment
 1332 14:16:24.226497  / # /lava-545115/bin/lava-test-runner /lava-545115/0
 1333 14:16:24.227087  Test shell timeout: 10s (minimum of the action and connection timeout)
 1334 14:16:24.236719  /lava-545115/bin/lava-test-runner /lava-545115/0
 1335 14:16:25.533280  + export TESTRUN_ID=0_timesync-off
 1336 14:16:25.533848  + TESTRUN_ID=0_timesync-off
 1337 14:16:25.536528  + cd /lava-545115/0/tests/0_timesync-off
 1338 14:16:25.537006  ++ cat uuid
 1339 14:16:25.623168  + UUID=545115_1.6.2.4.1
 1340 14:16:25.623701  + set +x
 1341 14:16:25.626439  <LAVA_SIGNAL_STARTRUN 0_timesync-off 545115_1.6.2.4.1>
 1342 14:16:25.626914  + systemctl stop systemd-timesyncd
 1343 14:16:25.627585  Received signal: <STARTRUN> 0_timesync-off 545115_1.6.2.4.1
 1344 14:16:25.627986  Starting test lava.0_timesync-off (545115_1.6.2.4.1)
 1345 14:16:25.628447  Skipping test definition patterns.
 1346 14:16:25.893603  + set +x
 1347 14:16:25.893913  <LAVA_SIGNAL_ENDRUN 0_timesync-off 545115_1.6.2.4.1>
 1348 14:16:25.894343  Received signal: <ENDRUN> 0_timesync-off 545115_1.6.2.4.1
 1349 14:16:25.894562  Ending use of test pattern.
 1350 14:16:25.894738  Ending test lava.0_timesync-off (545115_1.6.2.4.1), duration 0.27
 1352 14:16:26.371102  + export TESTRUN_ID=1_kselftest-lkdtm
 1353 14:16:26.371411  + TESTRUN_ID=1_kselftest-lkdtm
 1354 14:16:26.371600  + cd /lava-545115/0/tests/1_kselftest-lkdtm
 1355 14:16:26.374291  ++ cat uuid
 1356 14:16:26.474999  + UUID=545115_1.6.2.4.5
 1357 14:16:26.475289  + set +x
 1358 14:16:26.475477  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 545115_1.6.2.4.5>
 1359 14:16:26.475651  + cd ./automated/linux/kselftest/
 1360 14:16:26.476051  Received signal: <STARTRUN> 1_kselftest-lkdtm 545115_1.6.2.4.5
 1361 14:16:26.476245  Starting test lava.1_kselftest-lkdtm (545115_1.6.2.4.5)
 1362 14:16:26.476459  Skipping test definition patterns.
 1363 14:16:26.478315  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.75-cip14-6-geddeb7f8123c/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz -L '' -S /dev/null -b juno-uboot -g cip -e '' -p /opt/kselftests/mainline/ -n 1 -i 1
 1364 14:16:26.909951  INFO: install_deps skipped
 1365 14:16:27.233821  --2024-02-05 14:16:27--  http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.75-cip14-6-geddeb7f8123c/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz
 1366 14:16:27.295440  Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
 1367 14:16:27.426423  Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
 1368 14:16:27.596181  HTTP request sent, awaiting response... 200 OK
 1369 14:16:27.596725  Length: 2947932 (2.8M) [application/octet-stream]
 1370 14:16:27.597214  Saving to: 'kselftest.tar.xz'
 1371 14:16:27.597661  
 1372 14:16:38.722451  kselftest.tar.xz      0%[                    ]       0  --.-KB/s               kselftest.tar.xz      1%[                    ]  33.48K   118KB/s               kselftest.tar.xz      2%[                    ]  68.64K   122KB/s               kselftest.tar.xz      3%[                    ] 106.60K   126KB/s               kselftest.tar.xz      5%[>                   ] 147.39K   131KB/s               kselftest.tar.xz      6%[>                   ] 189.57K   143KB/s               kselftest.tar.xz      7%[>                   ] 220.51K   142KB/s               kselftest.tar.xz      9%[>                   ] 265.51K   151KB/s               kselftest.tar.xz     10%[=>                  ] 296.45K   149KB/s               kselftest.tar.xz     11%[=>                  ] 341.45K   156KB/s               kselftest.tar.xz     12%[=>                  ] 372.39K   154KB/s               kselftest.tar.xz     14%[=>                  ] 417.39K   160KB/s               kselftest.tar.xz     15%[==>                 ] 449.73K   158KB/s               kselftest.tar.xz     17%[==>                 ] 501.76K   165KB/s    eta 14s    kselftest.tar.xz     18%[==>                 ] 518.64K   157KB/s    eta 14s    kselftest.tar.xz     19%[==>                 ] 567.85K   160KB/s    eta 14s    kselftest.tar.xz     21%[===>                ] 608.64K   160KB/s    eta 14s    kselftest.tar.xz     22%[===>                ] 639.57K   159KB/s    eta 14s    kselftest.tar.xz     23%[===>                ] 688.79K   166KB/s    eta 14s    kselftest.tar.xz     25%[====>               ] 735.20K   170KB/s    eta 14s    kselftest.tar.xz     26%[====>               ] 771.76K   173KB/s    eta 14s    kselftest.tar.xz     28%[====>               ] 823.79K   178KB/s    eta 14s    kselftest.tar.xz     29%[====>               ] 861.76K   176KB/s    eta 14s    kselftest.tar.xz     31%[=====>              ] 916.60K   179KB/s    eta 12s    kselftest.tar.xz     33%[=====>              ] 970.04K   184KB/s    eta 12s    kselftest.tar.xz     35%[======>             ]   1008K   182KB/s    eta 12s    kselftest.tar.xz     36%[======>             ]   1.04M   186KB/s    eta 12s    kselftest.tar.xz     38%[======>             ]   1.08M   186KB/s    eta 12s    kselftest.tar.xz     40%[=======>            ]   1.14M   194KB/s    eta 10s    kselftest.tar.xz     41%[=======>            ]   1.18M   195KB/s    eta 10s    kselftest.tar.xz     43%[=======>            ]   1.24M   206KB/s    eta 10s    kselftest.tar.xz     45%[========>           ]   1.28M   202KB/s    eta 10s    kselftest.tar.xz     47%[========>           ]   1.34M   212KB/s    eta 10s    kselftest.tar.xz     49%[========>           ]   1.39M   219KB/s    eta 8s     kselftest.tar.xz     51%[=========>          ]   1.46M   227KB/s    eta 8s     kselftest.tar.xz     53%[=========>          ]   1.51M   230KB/s    eta 8s     kselftest.tar.xz     56%[==========>         ]   1.58M   239KB/s    eta 8s     kselftest.tar.xz     58%[==========>         ]   1.63M   238KB/s    eta 8s     kselftest.tar.xz     60%[===========>        ]   1.70M   248KB/s    eta 6s     kselftest.tar.xz     62%[===========>        ]   1.77M   258KB/s    eta 6s     kselftest.tar.xz     65%[============>       ]   1.83M   261KB/s    eta 6s     kselftest.tar.xz     67%[============>       ]   1.91M   269KB/s    eta 6s     kselftest.tar.xz     70%[=============>      ]   1.98M   278KB/s    eta 6s     kselftest.tar.xz     73%[=============>      ]   2.06M   289KB/s    eta 4s     kselftest.tar.xz     76%[==============>     ]   2.14M   300KB/s    eta 4s     kselftest.tar.xz     79%[==============>     ]   2.24M   312KB/s    eta 4s     kselftest.tar.xz     83%[===============>    ]   2.35M   332KB/s    eta 4s     kselftest.tar.xz     87%[================>   ]   2.46M   341KB/s    eta 4s     kselftest.tar.xz     91%[=================>  ]   2.58M   368KB/s    eta 1s     kselftest.tar.xz     96%[==================> ]   2.73M   393KB/s    eta 1s     kselftest.tar.xz    100%[===================>]   2.81M   406KB/s    in 11s     
 1373 14:16:38.723244  
 1374 14:16:39.096199  2024-02-05 14:16:39 (259 KB/s) - 'kselftest.tar.xz' saved [2947932/2947932]
 1375 14:16:39.096767  
 1376 14:16:39.779462  <4>[   97.398009] amba 20010000.etf: deferred probe timeout, ignoring dependency
 1377 14:16:39.779810  <4>[   97.405579] amba 20030000.tpiu: deferred probe timeout, ignoring dependency
 1378 14:16:39.780316  <4>[   97.413414] amba 20040000.funnel: deferred probe timeout, ignoring dependency
 1379 14:16:39.780558  <4>[   97.421073] amba 20070000.etr: deferred probe timeout, ignoring dependency
 1380 14:16:39.780789  <4>[   97.428475] amba 20100000.stm: deferred probe timeout, ignoring dependency
 1381 14:16:39.824978  <4>[   97.435869] amba 20120000.replicator: deferred probe timeout, ignoring dependency
 1382 14:16:39.825305  <4>[   97.443883] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency
 1383 14:16:39.825825  <4>[   97.452856] amba 22040000.etm: deferred probe timeout, ignoring dependency
 1384 14:16:39.826052  <4>[   97.460349] amba 22020000.cti: deferred probe timeout, ignoring dependency
 1385 14:16:39.826255  <4>[   97.467673] amba 220c0000.funnel: deferred probe timeout, ignoring dependency
 1386 14:16:39.826450  <4>[   97.475205] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency
 1387 14:16:39.868981  <4>[   97.483005] amba 22140000.etm: deferred probe timeout, ignoring dependency
 1388 14:16:39.869329  <4>[   97.490275] amba 22120000.cti: deferred probe timeout, ignoring dependency
 1389 14:16:39.869609  <4>[   97.497542] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency
 1390 14:16:39.870119  <4>[   97.505342] amba 23040000.etm: deferred probe timeout, ignoring dependency
 1391 14:16:39.870344  <4>[   97.512618] amba 23020000.cti: deferred probe timeout, ignoring dependency
 1392 14:16:39.870581  <4>[   97.519901] amba 230c0000.funnel: deferred probe timeout, ignoring dependency
 1393 14:16:39.913034  <4>[   97.527441] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency
 1394 14:16:39.913367  <4>[   97.535247] amba 23140000.etm: deferred probe timeout, ignoring dependency
 1395 14:16:39.913936  <4>[   97.542511] amba 23120000.cti: deferred probe timeout, ignoring dependency
 1396 14:16:39.914204  <4>[   97.549820] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency
 1397 14:16:39.914446  <4>[   97.557635] amba 23240000.etm: deferred probe timeout, ignoring dependency
 1398 14:16:39.914679  <4>[   97.564911] amba 23220000.cti: deferred probe timeout, ignoring dependency
 1399 14:16:39.955901  <4>[   97.572183] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency
 1400 14:16:39.956248  <4>[   97.579986] amba 23340000.etm: deferred probe timeout, ignoring dependency
 1401 14:16:39.956482  <4>[   97.587261] amba 23320000.cti: deferred probe timeout, ignoring dependency
 1402 14:16:39.956699  <4>[   97.594551] amba 20020000.cti: deferred probe timeout, ignoring dependency
 1403 14:16:39.959119  <4>[   97.601848] amba 20110000.cti: deferred probe timeout, ignoring dependency
 1404 14:16:40.003372  <6>[   97.622111] platform 2b600000.iommu: deferred probe pending
 1405 14:16:40.003680  <6>[   97.628678] amba 20010000.etf: deferred probe pending
 1406 14:16:40.003878  <6>[   97.634555] amba 20030000.tpiu: deferred probe pending
 1407 14:16:40.004054  <6>[   97.640015] amba 20040000.funnel: deferred probe pending
 1408 14:16:40.004220  <6>[   97.645645] amba 20070000.etr: deferred probe pending
 1409 14:16:40.004627  <6>[   97.651011] amba 20100000.stm: deferred probe pending
 1410 14:16:40.004806  <6>[   97.656377] amba 20120000.replicator: deferred probe pending
 1411 14:16:40.047029  <6>[   97.662351] amba 22010000.cpu-debug: deferred probe pending
 1412 14:16:40.047414  <6>[   97.668252] amba 22040000.etm: deferred probe pending
 1413 14:16:40.047696  <6>[   97.673632] amba 22020000.cti: deferred probe pending
 1414 14:16:40.047890  <6>[   97.678999] amba 220c0000.funnel: deferred probe pending
 1415 14:16:40.048365  <6>[   97.684654] amba 22110000.cpu-debug: deferred probe pending
 1416 14:16:40.048616  <6>[   97.690545] amba 22140000.etm: deferred probe pending
 1417 14:16:40.048860  <6>[   97.695914] amba 22120000.cti: deferred probe pending
 1418 14:16:40.050330  <6>[   97.701279] amba 23010000.cpu-debug: deferred probe pending
 1419 14:16:40.095146  <6>[   97.707183] amba 23040000.etm: deferred probe pending
 1420 14:16:40.095462  <6>[   97.712549] amba 23020000.cti: deferred probe pending
 1421 14:16:40.095680  <6>[   97.717917] amba 230c0000.funnel: deferred probe pending
 1422 14:16:40.095911  <6>[   97.723561] amba 23110000.cpu-debug: deferred probe pending
 1423 14:16:40.096440  <6>[   97.729446] amba 23140000.etm: deferred probe pending
 1424 14:16:40.096641  <6>[   97.734860] amba 23120000.cti: deferred probe pending
 1425 14:16:40.096804  <6>[   97.740248] amba 23210000.cpu-debug: deferred probe pending
 1426 14:16:40.098375  <6>[   97.750499] amba 23240000.etm: deferred probe pending
 1427 14:16:40.148714  <6>[   97.755876] amba 23220000.cti: deferred probe pending
 1428 14:16:40.149034  <6>[   97.761252] amba 23310000.cpu-debug: deferred probe pending
 1429 14:16:40.149228  <6>[   97.767142] amba 23340000.etm: deferred probe pending
 1430 14:16:40.149401  <6>[   97.772506] amba 23320000.cti: deferred probe pending
 1431 14:16:40.149793  <6>[   97.777875] amba 20020000.cti: deferred probe pending
 1432 14:16:40.149912  <6>[   97.783246] amba 20110000.cti: deferred probe pending
 1433 14:16:40.150034  <6>[   97.788616] platform 7ff50000.hdlcd: deferred probe pending
 1434 14:16:40.151995  <6>[   97.794506] platform 7ff60000.hdlcd: deferred probe pending
 1435 14:17:01.564096  skiplist:
 1436 14:17:01.564408  ========================================
 1437 14:17:01.567172  ========================================
 1438 14:17:01.857221  lkdtm:PANIC.sh
 1439 14:17:01.857581  lkdtm:BUG.sh
 1440 14:17:01.857807  lkdtm:WARNING.sh
 1441 14:17:01.858026  lkdtm:WARNING_MESSAGE.sh
 1442 14:17:01.858219  lkdtm:EXCEPTION.sh
 1443 14:17:01.858395  lkdtm:LOOP.sh
 1444 14:17:01.858581  lkdtm:EXHAUST_STACK.sh
 1445 14:17:01.858745  lkdtm:CORRUPT_STACK.sh
 1446 14:17:01.858870  lkdtm:CORRUPT_STACK_STRONG.sh
 1447 14:17:01.859252  lkdtm:ARRAY_BOUNDS.sh
 1448 14:17:01.859383  lkdtm:CORRUPT_LIST_ADD.sh
 1449 14:17:01.859507  lkdtm:CORRUPT_LIST_DEL.sh
 1450 14:17:01.859614  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1451 14:17:01.859716  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1452 14:17:01.859818  lkdtm:REPORT_STACK_CANARY.sh
 1453 14:17:01.859918  lkdtm:UNSET_SMEP.sh
 1454 14:17:01.860019  lkdtm:DOUBLE_FAULT.sh
 1455 14:17:01.860120  lkdtm:CORRUPT_PAC.sh
 1456 14:17:01.860500  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1457 14:17:01.900323  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1458 14:17:01.900664  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1459 14:17:01.900882  lkdtm:WRITE_AFTER_FREE.sh
 1460 14:17:01.901070  lkdtm:READ_AFTER_FREE.sh
 1461 14:17:01.901246  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1462 14:17:01.901719  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1463 14:17:01.901915  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1464 14:17:01.902109  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1465 14:17:01.902270  lkdtm:SLAB_FREE_DOUBLE.sh
 1466 14:17:01.902425  lkdtm:SLAB_FREE_CROSS.sh
 1467 14:17:01.902576  lkdtm:SLAB_FREE_PAGE.sh
 1468 14:17:01.902727  lkdtm:SOFTLOCKUP.sh
 1469 14:17:01.902848  lkdtm:HARDLOCKUP.sh
 1470 14:17:01.902969  lkdtm:SPINLOCKUP.sh
 1471 14:17:01.903089  lkdtm:HUNG_TASK.sh
 1472 14:17:01.903208  lkdtm:EXEC_DATA.sh
 1473 14:17:01.903325  lkdtm:EXEC_STACK.sh
 1474 14:17:01.903442  lkdtm:EXEC_KMALLOC.sh
 1475 14:17:01.903641  lkdtm:EXEC_VMALLOC.sh
 1476 14:17:01.903778  lkdtm:EXEC_RODATA.sh
 1477 14:17:01.943546  lkdtm:EXEC_USERSPACE.sh
 1478 14:17:01.943836  lkdtm:EXEC_NULL.sh
 1479 14:17:01.944053  lkdtm:ACCESS_USERSPACE.sh
 1480 14:17:01.944241  lkdtm:ACCESS_NULL.sh
 1481 14:17:01.944415  lkdtm:WRITE_RO.sh
 1482 14:17:01.944582  lkdtm:WRITE_RO_AFTER_INIT.sh
 1483 14:17:01.944722  lkdtm:WRITE_KERN.sh
 1484 14:17:01.945076  lkdtm:WRITE_OPD.sh
 1485 14:17:01.945203  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1486 14:17:01.945313  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1487 14:17:01.945417  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1488 14:17:01.945520  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1489 14:17:01.945632  lkdtm:REFCOUNT_DEC_ZERO.sh
 1490 14:17:01.945752  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1491 14:17:01.945870  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1492 14:17:01.946827  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1493 14:17:01.947075  lkdtm:REFCOUNT_INC_ZERO.sh
 1494 14:17:01.986955  lkdtm:REFCOUNT_ADD_ZERO.sh
 1495 14:17:01.987506  lkdtm:REFCOUNT_INC_SATURATED.sh
 1496 14:17:01.987873  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1497 14:17:01.988199  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1498 14:17:01.988505  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1499 14:17:01.988800  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1500 14:17:01.989089  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1501 14:17:01.989372  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1502 14:17:01.989648  lkdtm:REFCOUNT_TIMING.sh
 1503 14:17:01.990294  lkdtm:ATOMIC_TIMING.sh
 1504 14:17:01.990637  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1505 14:17:01.990931  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1506 14:17:01.991215  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1507 14:17:01.991561  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1508 14:17:02.030076  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1509 14:17:02.030582  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1510 14:17:02.030930  lkdtm:USERCOPY_STACK_BEYOND.sh
 1511 14:17:02.031246  lkdtm:USERCOPY_KERNEL.sh
 1512 14:17:02.031543  lkdtm:STACKLEAK_ERASING.sh
 1513 14:17:02.031833  lkdtm:CFI_FORWARD_PROTO.sh
 1514 14:17:02.032118  lkdtm:CFI_BACKWARD.sh
 1515 14:17:02.032395  lkdtm:FORTIFY_STRSCPY.sh
 1516 14:17:02.032672  lkdtm:FORTIFY_STR_OBJECT.sh
 1517 14:17:02.033287  lkdtm:FORTIFY_STR_MEMBER.sh
 1518 14:17:02.033685  lkdtm:FORTIFY_MEM_OBJECT.sh
 1519 14:17:02.033980  lkdtm:FORTIFY_MEM_MEMBER.sh
 1520 14:17:02.034382  lkdtm:PPC_SLB_MULTIHIT.sh
 1521 14:17:02.034670  lkdtm:stack-entropy.sh
 1522 14:17:02.034945  ============== Tests to run ===============
 1523 14:17:02.035228  lkdtm:PANIC.sh
 1524 14:17:02.035647  lkdtm:BUG.sh
 1525 14:17:02.035943  lkdtm:WARNING.sh
 1526 14:17:02.073283  lkdtm:WARNING_MESSAGE.sh
 1527 14:17:02.073774  lkdtm:EXCEPTION.sh
 1528 14:17:02.074242  lkdtm:LOOP.sh
 1529 14:17:02.074582  lkdtm:EXHAUST_STACK.sh
 1530 14:17:02.074894  lkdtm:CORRUPT_STACK.sh
 1531 14:17:02.075192  lkdtm:CORRUPT_STACK_STRONG.sh
 1532 14:17:02.075530  lkdtm:ARRAY_BOUNDS.sh
 1533 14:17:02.075886  lkdtm:CORRUPT_LIST_ADD.sh
 1534 14:17:02.076181  lkdtm:CORRUPT_LIST_DEL.sh
 1535 14:17:02.076559  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1536 14:17:02.076961  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1537 14:17:02.077337  lkdtm:REPORT_STACK_CANARY.sh
 1538 14:17:02.077703  lkdtm:UNSET_SMEP.sh
 1539 14:17:02.078468  lkdtm:DOUBLE_FAULT.sh
 1540 14:17:02.078819  lkdtm:CORRUPT_PAC.sh
 1541 14:17:02.079193  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1542 14:17:02.079563  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1543 14:17:02.079923  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1544 14:17:02.080282  lkdtm:WRITE_AFTER_FREE.sh
 1545 14:17:02.116430  lkdtm:READ_AFTER_FREE.sh
 1546 14:17:02.116927  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1547 14:17:02.117378  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1548 14:17:02.117784  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1549 14:17:02.118218  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1550 14:17:02.118605  lkdtm:SLAB_FREE_DOUBLE.sh
 1551 14:17:02.118979  lkdtm:SLAB_FREE_CROSS.sh
 1552 14:17:02.119352  lkdtm:SLAB_FREE_PAGE.sh
 1553 14:17:02.119804  lkdtm:SOFTLOCKUP.sh
 1554 14:17:02.120187  lkdtm:HARDLOCKUP.sh
 1555 14:17:02.120557  lkdtm:SPINLOCKUP.sh
 1556 14:17:02.120921  lkdtm:HUNG_TASK.sh
 1557 14:17:02.121623  lkdtm:EXEC_DATA.sh
 1558 14:17:02.121972  lkdtm:EXEC_STACK.sh
 1559 14:17:02.122388  lkdtm:EXEC_KMALLOC.sh
 1560 14:17:02.122759  lkdtm:EXEC_VMALLOC.sh
 1561 14:17:02.123125  lkdtm:EXEC_RODATA.sh
 1562 14:17:02.123490  lkdtm:EXEC_USERSPACE.sh
 1563 14:17:02.123847  lkdtm:EXEC_NULL.sh
 1564 14:17:02.124203  lkdtm:ACCESS_USERSPACE.sh
 1565 14:17:02.159597  lkdtm:ACCESS_NULL.sh
 1566 14:17:02.160085  lkdtm:WRITE_RO.sh
 1567 14:17:02.160529  lkdtm:WRITE_RO_AFTER_INIT.sh
 1568 14:17:02.160932  lkdtm:WRITE_KERN.sh
 1569 14:17:02.161320  lkdtm:WRITE_OPD.sh
 1570 14:17:02.161696  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1571 14:17:02.162104  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1572 14:17:02.162481  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1573 14:17:02.162938  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1574 14:17:02.163333  lkdtm:REFCOUNT_DEC_ZERO.sh
 1575 14:17:02.163707  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1576 14:17:02.164469  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1577 14:17:02.164841  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1578 14:17:02.165232  lkdtm:REFCOUNT_INC_ZERO.sh
 1579 14:17:02.165609  lkdtm:REFCOUNT_ADD_ZERO.sh
 1580 14:17:02.165977  lkdtm:REFCOUNT_INC_SATURATED.sh
 1581 14:17:02.202789  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1582 14:17:02.203272  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1583 14:17:02.203618  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1584 14:17:02.203938  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1585 14:17:02.204244  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1586 14:17:02.204537  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1587 14:17:02.204823  lkdtm:REFCOUNT_TIMING.sh
 1588 14:17:02.205432  lkdtm:ATOMIC_TIMING.sh
 1589 14:17:02.205745  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1590 14:17:02.206115  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1591 14:17:02.206430  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1592 14:17:02.206712  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1593 14:17:02.206989  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1594 14:17:02.207338  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1595 14:17:02.250572  lkdtm:USERCOPY_STACK_BEYOND.sh
 1596 14:17:02.251042  lkdtm:USERCOPY_KERNEL.sh
 1597 14:17:02.251386  lkdtm:STACKLEAK_ERASING.sh
 1598 14:17:02.251699  lkdtm:CFI_FORWARD_PROTO.sh
 1599 14:17:02.251995  lkdtm:CFI_BACKWARD.sh
 1600 14:17:02.252282  lkdtm:FORTIFY_STRSCPY.sh
 1601 14:17:02.252563  lkdtm:FORTIFY_STR_OBJECT.sh
 1602 14:17:02.253202  lkdtm:FORTIFY_STR_MEMBER.sh
 1603 14:17:02.253535  lkdtm:FORTIFY_MEM_OBJECT.sh
 1604 14:17:02.253821  lkdtm:FORTIFY_MEM_MEMBER.sh
 1605 14:17:02.254147  lkdtm:PPC_SLB_MULTIHIT.sh
 1606 14:17:02.254434  lkdtm:stack-entropy.sh
 1607 14:17:02.254709  ===========End Tests to run ===============
 1608 14:17:02.254984  shardfile-lkdtm pass
 1609 14:17:08.551838  <12>[  126.196530] kselftest: Running tests in lkdtm
 1610 14:17:08.631640  TAP version 13
 1611 14:17:08.711499  1..84
 1612 14:17:08.871427  # selftests: lkdtm: PANIC.sh
 1613 14:17:10.022343  # Skipping PANIC: crashes entire system
 1614 14:17:10.070288  ok 1 selftests: lkdtm: PANIC.sh # SKIP
 1615 14:17:10.214113  # selftests: lkdtm: BUG.sh
 1616 14:17:11.220010  <6>[  128.838445] lkdtm: Performing direct entry BUG
 1617 14:17:11.220633  <4>[  128.843510] ------------[ cut here ]------------
 1618 14:17:11.221167  <2>[  128.848424] kernel BUG at drivers/misc/lkdtm/bugs.c:78!
 1619 14:17:11.221644  <0>[  128.854187] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1620 14:17:11.222519  <4>[  128.861270] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1621 14:17:11.223440  <4>[  128.873125] CPU: 5 PID: 731 Comm: cat Tainted: G            E      6.1.75-cip14 #1
 1622 14:17:11.263243  <4>[  128.880983] Hardware name: ARM Juno development board (r0) (DT)
 1623 14:17:11.264129  <4>[  128.887181] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1624 14:17:11.264570  <4>[  128.894429] pc : lkdtm_BUG+0x14/0x20
 1625 14:17:11.265025  <4>[  128.898291] lr : lkdtm_do_action+0x2c/0x50
 1626 14:17:11.265460  <4>[  128.902668] sp : ffff80000dc13ba0
 1627 14:17:11.265895  <4>[  128.906253] x29: ffff80000dc13ba0 x28: ffff000804c50040 x27: 0000000000000000
 1628 14:17:11.266364  <4>[  128.913693] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 1629 14:17:11.306686  <4>[  128.921131] x23: ffff00080d294000 x22: ffff80000dc13d20 x21: 0000000000000004
 1630 14:17:11.307232  <4>[  128.928569] x20: ffff00080d294000 x19: ffff80000b4e5898 x18: 0000000000000000
 1631 14:17:11.308103  <4>[  128.936007] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb8da6000
 1632 14:17:11.308529  <4>[  128.943444] x14: 0000000000000000 x13: 205d353434383338 x12: 0000000000040000
 1633 14:17:11.308977  <4>[  128.950882] x11: 7fffffffffffffff x10: 0000000000000001 x9 : ffff800008c0e20c
 1634 14:17:11.310327  <4>[  128.958320] x8 : 00000000cf6cf292 x7 : ffff80000968e8a4 x6 : 0000000000000001
 1635 14:17:11.350142  <4>[  128.965757] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 1636 14:17:11.351036  <4>[  128.973193] x2 : 0000000000000000 x1 : ffff000804c50040 x0 : ffff800008c0ec50
 1637 14:17:11.351483  <4>[  128.980631] Call trace:
 1638 14:17:11.351936  <4>[  128.983346]  lkdtm_BUG+0x14/0x20
 1639 14:17:11.352400  <4>[  128.986852]  lkdtm_do_action+0x2c/0x50
 1640 14:17:11.352841  <4>[  128.990880]  direct_entry+0x164/0x180
 1641 14:17:11.353266  <4>[  128.994821]  full_proxy_write+0x68/0xc0
 1642 14:17:11.353712  <4>[  128.998942]  vfs_write+0xcc/0x2a0
 1643 14:17:11.354088  <4>[  129.002539]  ksys_write+0x78/0x104
 1644 14:17:11.354501  <4>[  129.006222]  __arm64_sys_write+0x28/0x3c
 1645 14:17:11.393779  <4>[  129.010427]  invoke_syscall+0x8c/0x120
 1646 14:17:11.394764  <4>[  129.014460]  el0_svc_common.constprop.0+0x68/0x124
 1647 14:17:11.395362  <4>[  129.019536]  do_el0_svc+0x40/0xcc
 1648 14:17:11.395861  <4>[  129.023133]  el0_svc+0x48/0xc0
 1649 14:17:11.396235  <4>[  129.026465]  el0t_64_sync_handler+0xb8/0xbc
 1650 14:17:11.396491  <4>[  129.030927]  el0t_64_sync+0x18c/0x190
 1651 14:17:11.397007  <0>[  129.034875] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) 
 1652 14:17:11.397320  <4>[  129.041251] ---[ end trace 0000000000000000 ]---
 1653 14:17:11.397554  <6>[  129.046144] note: cat[731] exited with irqs disabled
 1654 14:17:11.437051  <6>[  129.051498] note: cat[731] exited with preempt_count 1
 1655 14:17:11.437391  <4>[  129.057150] ------------[ cut here ]------------
 1656 14:17:11.437703  # S<4>[  129.062051] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 1657 14:17:11.438278  <4>[  129.072242] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1658 14:17:11.438472  egmentation fault<4>[  129.084103] CPU: 5 PID: 0 Comm: swapper/5 Tainted: G      D     E      6.1.75-cip14 #1
 1659 14:17:11.480395  <4>[  129.093763] Hardware name: ARM Juno development board (r0) (DT)
 1660 14:17:11.480801  
 1661 14:17:11.481088  <4>[  129.099964] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1662 14:17:11.481382  <4>[  129.107362] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 1663 14:17:11.481919  <4>[  129.112879] lr : ct_idle_enter+0x10/0x1c
 1664 14:17:11.482203  <4>[  129.117090] sp : ffff80000c39bd20
 1665 14:17:11.482425  <4>[  129.120682] x29: ffff80000c39bd20 x28: 0000000000000000 x27: 0000000000000000
 1666 14:17:11.482652  <4>[  129.128135] x26: 0000000000000000 x25: 0000001e0c67431c x24: 0000000000000000
 1667 14:17:11.483668  <4>[  129.135593] x23: ffff00080af65080 x22: 0000000000000000 x21: 0000000000000000
 1668 14:17:11.523877  <4>[  129.143046] x20: ffff00097efac858 x19: ffff80000a4a7858 x18: 0000000000000000
 1669 14:17:11.524207  <4>[  129.150485] x17: 00000000000003f8 x16: 0000000000000002 x15: ffff80000a4ab8c0
 1670 14:17:11.524490  <4>[  129.157925] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 1671 14:17:11.524996  <4>[  129.165365] x11: 0000000000000338 x10: 0000000000000338 x9 : ffff8000091402e0
 1672 14:17:11.525207  <4>[  129.172808] x8 : 00000000000207ab x7 : 071c71c71c71c71c x6 : ffff80000b586508
 1673 14:17:11.567134  <4>[  129.180249] x5 : 0000000000000428 x4 : 4000000000000002 x3 : ffff800974b05000
 1674 14:17:11.567465  # [<4>[  129.187689] x2 : ffff80000c39bd20 x1 : ffff80000a4a7858 x0 : 4000000000000000
 1675 14:17:11.567745  <4>[  129.195351] Call trace:
 1676 14:17:11.567988  <4>[  129.198068]  ct_kernel_exit.constprop.0+0x11c/0x180
 1677 14:17:11.568158    128.838445] lkdtm: Performing d<4>[  129.203234]  ct_idle_enter+0x10/0x1c
 1678 14:17:11.568552  irect entry BUG<4>[  129.209937]  cpuidle_enter_state+0x2a4/0x5a0
 1679 14:17:11.568688  
 1680 14:17:11.568826  <4>[  129.215771]  cpuidle_enter+0x40/0x60
 1681 14:17:11.568960  <4>[  129.219776]  do_idle+0x258/0x310
 1682 14:17:11.610263  # [  128.843510] ------------[ cu<4>[  129.223288]  cpu_startup_entry+0x3c/0x44
 1683 14:17:11.610538  t here ]------------
 1684 14:17:11.610795  <4>[  129.230338]  secondary_start_kernel+0x138/0x160
 1685 14:17:11.611026  <4>[  129.237041]  __secondary_switched+0xb0/0xb4
 1686 14:17:11.611238  # [  128.848424] kernel BUG at dr<4>[  129.241512] irq event stamp: 224448
 1687 14:17:11.611433  ivers/misc/lkdtm/bugs.c:78!
 1688 14:17:11.611870  # [ <4>[  129.248127] hardirqs last  enabled at (224447): [<ffff8000081cbdbc>] tick_nohz_idle_exit+0x78/0x1dc
 1689 14:17:11.613623   128.854187] Internal error: Oops<4>[  129.260313] hardirqs last disabled at (224448): [<ffff80000968b600>] __schedule+0x710/0xb30
 1690 14:17:11.653731   - BUG: 00000000f2000800 [#1] PRE<4>[  129.271804] softirqs last  enabled at (224430): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 1691 14:17:11.654341  EMPT SMP
 1692 14:17:11.655212  # [  128.861270] Module<4>[  129.283468] softirqs last disabled at (224421): [<ffff800008017668>] ____do_softirq+0x18/0x24
 1693 14:17:11.655644  s linked in: fuse ip_tables x_ta<4>[  129.295133] ---[ end trace 0000000000000000 ]---
 1694 14:17:11.656108  bles tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1695 14:17:11.696586  # [  128.873125] CPU: 5 PID: 731 Comm: cat Tainted: G            E      6.1.75-cip14 #1
 1696 14:17:11.697028  # [  128.880983] Hardware name: ARM Juno development board (r0) (DT)
 1697 14:17:11.697357  # [  128.887181] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1698 14:17:11.697930  # [  128.894429] pc : lkdtm_BUG+0x14/0x20
 1699 14:17:11.698202  # [  128.898291] lr : lkdtm_do_action+0x2c/0x50
 1700 14:17:11.698414  # [  128.902668] sp : ffff80000dc13ba0
 1701 14:17:11.698648  # [  128.906253] x29: ffff80000dc13ba0 x28: ffff000804c50040 x27: 0000000000000000
 1702 14:17:11.699787  # [  128.913693] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 1703 14:17:11.739842  # [  128.921131] x23: ffff00080d294000 x22: ffff80000dc13d20 x21: 0000000000000004
 1704 14:17:11.740169  # [  128.928569] x20: ffff00080d294000 x19: ffff80000b4e5898 x18: 0000000000000000
 1705 14:17:11.740393  # [  128.936007] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb8da6000
 1706 14:17:11.740592  # [  128.943444] x14: 0000000000000000 x13: 205d353434383338 x12: 0000000000040000
 1707 14:17:11.741024  # [  128.950882] x11: 7fffffffffffffff x10: 0000000000000001 x9 : ffff800008c0e20c
 1708 14:17:11.743151  # [  128.958320] x8 : 00000000cf6cf292 x7 : ffff80000968e8a4 x6 : 0000000000000001
 1709 14:17:11.782957  # [  128.965757] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 1710 14:17:11.783262  # [  128.973193] x2 : 0000000000000000 x1 : ffff000804c50040 x0 : ffff800008c0ec50
 1711 14:17:11.783471  # [  128.980631] Call trace:
 1712 14:17:11.783661  # [  128.983346]  lkdtm_BUG+0x14/0x20
 1713 14:17:11.783842  # [  128.986852]  lkdtm_do_action+0x2c/0x50
 1714 14:17:11.783981  # [  128.990880]  direct_entry+0x164/0x180
 1715 14:17:11.784315  # [  128.994821]  full_proxy_write+0x68/0xc0
 1716 14:17:11.784441  # [  128.998942]  vfs_write+0xcc/0x2a0
 1717 14:17:11.784554  # [  129.002539]  ksys_write+0x78/0x104
 1718 14:17:11.786282  # [  129.006222]  __arm64_sys_write+0x28/0x3c
 1719 14:17:11.826246  # [  129.010427]  invoke_syscall+0x8c/0x120
 1720 14:17:11.826796  # [  129.014460]  el0_svc_common.constprop.0+0x68/0x124
 1721 14:17:11.827193  # [  129.019536]  do_el0_svc+0x40/0xcc
 1722 14:17:11.827904  # [  129.023133]  el0_svc+0x48/0xc0
 1723 14:17:11.828304  # [  129.026465]  el0t_64_sync_handler+0xb8/0xbc
 1724 14:17:11.828775  # [  129.030927]  el0t_64_sync+0x18c/0x190
 1725 14:17:11.829212  # [  129.034875] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) 
 1726 14:17:11.829741  # [  129.041251] ---[ end trace 0000000000000000 ]---
 1727 14:17:11.830238  # [  129.046144] note: cat[731] exited with irqs disabled
 1728 14:17:11.869545  # [  129.051498] note: cat[731] exited with preempt_count 1
 1729 14:17:11.870141  # [  129.057150] ------------[ cut here ]------------
 1730 14:17:11.870649  # [  129.062051] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 1731 14:17:11.871469  # [  129.072242] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1732 14:17:11.871891  # [  129.084103] CPU: 5 PID: 0 Comm: swapper/5 Tainted: G      D     E      6.1.75-cip14 #1
 1733 14:17:11.873052  # [  129.093763] Hardware name: ARM Juno development board (r0) (DT)
 1734 14:17:11.906315  # [  129.099964] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1735 14:17:11.906846  # [  129.107362] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 1736 14:17:11.907709  # [  129.112879] lr : ct_idle_enter+0x10/0x1c
 1737 14:17:11.908137  # [  129.117090] sp : ffff80000c39bd20
 1738 14:17:11.908586  # BUG: saw 'kernel BUG at': ok
 1739 14:17:11.909746  ok 2 selftests: lkdtm: BUG.sh
 1740 14:17:11.910225  # selftests: lkdtm: WARNING.sh
 1741 14:17:12.352740  <6>[  129.971611] lkdtm: Performing direct entry WARNING
 1742 14:17:12.353352  <4>[  129.976843] ------------[ cut here ]------------
 1743 14:17:12.354040  <4>[  129.981746] WARNING: CPU: 5 PID: 778 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50
 1744 14:17:12.355147  <4>[  129.990492] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1745 14:17:12.355778  <4>[  130.002349] CPU: 5 PID: 778 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 1746 14:17:12.395999  <4>[  130.010207] Hardware name: ARM Juno development board (r0) (DT)
 1747 14:17:12.396578  <4>[  130.016404] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1748 14:17:12.397336  <4>[  130.023652] pc : lkdtm_WARNING+0x38/0x50
 1749 14:17:12.397742  <4>[  130.027855] lr : lkdtm_do_action+0x2c/0x50
 1750 14:17:12.398135  <4>[  130.032231] sp : ffff80000dcd3a80
 1751 14:17:12.398476  <4>[  130.035816] x29: ffff80000dcd3a80 x28: ffff00080b2cb4c0 x27: 0000000000000000
 1752 14:17:12.398803  <4>[  130.043256] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 1753 14:17:12.399552  <4>[  130.050694] x23: ffff00080cf64000 x22: ffff80000dcd3c00 x21: 0000000000000008
 1754 14:17:12.439464  <4>[  130.058131] x20: ffff00080cf64000 x19: ffff80000b4e58a8 x18: 0000000000000000
 1755 14:17:12.440369  <4>[  130.065569] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff980b2000
 1756 14:17:12.440787  <4>[  130.073006] x14: 0000000000000000 x13: 205d313136313739 x12: 2e39323120205b3e
 1757 14:17:12.441138  <4>[  130.080443] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c0e20c
 1758 14:17:12.441472  <4>[  130.087881] x8 : ffff00080b2cb4c0 x7 : 3131363137392e39 x6 : 0000000000000001
 1759 14:17:12.482901  <4>[  130.095317] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 1760 14:17:12.483413  <4>[  130.102754] x2 : 0000000000000000 x1 : ffff80000c202ec0 x0 : 0000000000000001
 1761 14:17:12.483784  <4>[  130.110191] Call trace:
 1762 14:17:12.484512  <4>[  130.112905]  lkdtm_WARNING+0x38/0x50
 1763 14:17:12.484894  <4>[  130.116759]  lkdtm_do_action+0x2c/0x50
 1764 14:17:12.485231  <4>[  130.120787]  direct_entry+0x164/0x180
 1765 14:17:12.485547  <4>[  130.124728]  full_proxy_write+0x68/0xc0
 1766 14:17:12.485862  <4>[  130.128848]  vfs_write+0xcc/0x2a0
 1767 14:17:12.486242  <4>[  130.132446]  ksys_write+0x78/0x104
 1768 14:17:12.486579  <4>[  130.136128]  __arm64_sys_write+0x28/0x3c
 1769 14:17:12.486970  <4>[  130.140334]  invoke_syscall+0x8c/0x120
 1770 14:17:12.526329  <4>[  130.144367]  el0_svc_common.constprop.0+0x68/0x124
 1771 14:17:12.526902  <4>[  130.149444]  do_el0_svc+0x40/0xcc
 1772 14:17:12.527402  <4>[  130.153040]  el0_svc+0x48/0xc0
 1773 14:17:12.528241  <4>[  130.156372]  el0t_64_sync_handler+0xb8/0xbc
 1774 14:17:12.528664  <4>[  130.160834]  el0t_64_sync+0x18c/0x190
 1775 14:17:12.529110  <4>[  130.164776] irq event stamp: 0
 1776 14:17:12.529543  <4>[  130.168100] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1777 14:17:12.529991  <4>[  130.174655] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1778 14:17:12.552738  <4>[  130.183127] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1779 14:17:12.553289  <4>[  130.191597] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1780 14:17:12.556053  <4>[  130.198147] ---[ end trace 0000000000000000 ]---
 1781 14:17:12.675819  # [  129.971611] lkdtm: Performing direct entry WARNING
 1782 14:17:12.676369  # [  129.976843] ------------[ cut here ]------------
 1783 14:17:12.676743  # [  129.981746] WARNING: CPU: 5 PID: 778 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50
 1784 14:17:12.677473  # [  129.990492] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1785 14:17:12.677862  # [  130.002349] CPU: 5 PID: 778 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 1786 14:17:12.679356  # [  130.010207] Hardware name: ARM Juno development board (r0) (DT)
 1787 14:17:12.718962  # [  130.016404] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1788 14:17:12.719442  # [  130.023652] pc : lkdtm_WARNING+0x38/0x50
 1789 14:17:12.719775  # [  130.027855] lr : lkdtm_do_action+0x2c/0x50
 1790 14:17:12.720079  # [  130.032231] sp : ffff80000dcd3a80
 1791 14:17:12.720699  # [  130.035816] x29: ffff80000dcd3a80 x28: ffff00080b2cb4c0 x27: 0000000000000000
 1792 14:17:12.721022  # [  130.043256] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 1793 14:17:12.721314  # [  130.050694] x23: ffff00080cf64000 x22: ffff80000dcd3c00 x21: 0000000000000008
 1794 14:17:12.762135  # [  130.058131] x20: ffff00080cf64000 x19: ffff80000b4e58a8 x18: 0000000000000000
 1795 14:17:12.762692  # [  130.065569] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff980b2000
 1796 14:17:12.763071  # [  130.073006] x14: 0000000000000000 x13: 205d313136313739 x12: 2e39323120205b3e
 1797 14:17:12.763790  # [  130.080443] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c0e20c
 1798 14:17:12.764175  # [  130.087881] x8 : ffff00080b2cb4c0 x7 : 3131363137392e39 x6 : 0000000000000001
 1799 14:17:12.765797  # [  130.095317] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 1800 14:17:12.805236  # [  130.102754] x2 : 0000000000000000 x1 : ffff80000c202ec0 x0 : 0000000000000001
 1801 14:17:12.805846  # [  130.110191] Call trace:
 1802 14:17:12.806304  # [  130.112905]  lkdtm_WARNING+0x38/0x50
 1803 14:17:12.807008  # [  130.116759]  lkdtm_do_action+0x2c/0x50
 1804 14:17:12.807382  # [  130.120787]  direct_entry+0x164/0x180
 1805 14:17:12.807715  # [  130.124728]  full_proxy_write+0x68/0xc0
 1806 14:17:12.808039  # [  130.128848]  vfs_write+0xcc/0x2a0
 1807 14:17:12.808353  # [  130.132446]  ksys_write+0x78/0x104
 1808 14:17:12.808746  # [  130.136128]  __arm64_sys_write+0x28/0x3c
 1809 14:17:12.809108  # [  130.140334]  invoke_syscall+0x8c/0x120
 1810 14:17:12.809495  # [  130.144367]  el0_svc_common.constprop.0+0x68/0x124
 1811 14:17:12.848551  # [  130.149444]  do_el0_svc+0x40/0xcc
 1812 14:17:12.849081  # [  130.153040]  el0_svc+0x48/0xc0
 1813 14:17:12.849453  # [  130.156372]  el0t_64_sync_handler+0xb8/0xbc
 1814 14:17:12.849792  # [  130.160834]  el0t_64_sync+0x18c/0x190
 1815 14:17:12.850162  # [  130.164776] irq event stamp: 0
 1816 14:17:12.850837  # [  130.168100] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1817 14:17:12.851206  # [  130.174655] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1818 14:17:12.851977  # [  130.183127] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1819 14:17:12.880378  # [  130.191597] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1820 14:17:12.881092  # [  130.198147] ---[ end trace 0000000000000000 ]---
 1821 14:17:12.881485  # WARNING: saw 'WARNING:': ok
 1822 14:17:12.882469  ok 3 selftests: lkdtm: WARNING.sh
 1823 14:17:12.882834  # selftests: lkdtm: WARNING_MESSAGE.sh
 1824 14:17:13.454673  <6>[  131.073166] lkdtm: Performing direct entry WARNING_MESSAGE
 1825 14:17:13.455272  <4>[  131.079027] ------------[ cut here ]------------
 1826 14:17:13.455999  <4>[  131.084302] Warning message trigger count: 2
 1827 14:17:13.456382  <4>[  131.088991] WARNING: CPU: 5 PID: 822 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x44
 1828 14:17:13.456733  <4>[  131.098435] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1829 14:17:13.497982  <4>[  131.110294] CPU: 5 PID: 822 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 1830 14:17:13.498883  <4>[  131.118152] Hardware name: ARM Juno development board (r0) (DT)
 1831 14:17:13.499285  <4>[  131.124349] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1832 14:17:13.499637  <4>[  131.131598] pc : lkdtm_WARNING_MESSAGE+0x34/0x44
 1833 14:17:13.499972  <4>[  131.136498] lr : lkdtm_WARNING_MESSAGE+0x34/0x44
 1834 14:17:13.500294  <4>[  131.141397] sp : ffff80000dd93ac0
 1835 14:17:13.500610  <4>[  131.144982] x29: ffff80000dd93ac0 x28: ffff000805780040 x27: 0000000000000000
 1836 14:17:13.501723  <4>[  131.152422] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 1837 14:17:13.541458  <4>[  131.159859] x23: ffff00080aa1d000 x22: ffff80000dd93c40 x21: 0000000000000010
 1838 14:17:13.542318  <4>[  131.167297] x20: ffff00080aa1d000 x19: ffff80000b4e58b8 x18: 0000000000000000
 1839 14:17:13.542727  <4>[  131.174735] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff90730000
 1840 14:17:13.543082  <4>[  131.182172] x14: 0000000000000000 x13: 205d323033343830 x12: 2e31333120205b3e
 1841 14:17:13.543415  <4>[  131.189609] x11: 656820747563205b x10: 000000000000005d x9 : ffff800008160288
 1842 14:17:13.584901  <4>[  131.197047] x8 : ffff000805780040 x7 : 3230333438302e31 x6 : 0000000000001ffe
 1843 14:17:13.585447  <4>[  131.204483] x5 : 0000000000017fe8 x4 : ffff00097ef9ec58 x3 : ffff800974b05000
 1844 14:17:13.585823  <4>[  131.211920] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805780040
 1845 14:17:13.586573  <4>[  131.219358] Call trace:
 1846 14:17:13.586963  <4>[  131.222072]  lkdtm_WARNING_MESSAGE+0x34/0x44
 1847 14:17:13.587305  <4>[  131.226624]  lkdtm_do_action+0x2c/0x50
 1848 14:17:13.587628  <4>[  131.230652]  direct_entry+0x164/0x180
 1849 14:17:13.587945  <4>[  131.234593]  full_proxy_write+0x68/0xc0
 1850 14:17:13.588272  <4>[  131.238713]  vfs_write+0xcc/0x2a0
 1851 14:17:13.588821  <4>[  131.242310]  ksys_write+0x78/0x104
 1852 14:17:13.628343  <4>[  131.245993]  __arm64_sys_write+0x28/0x3c
 1853 14:17:13.628864  <4>[  131.250199]  invoke_syscall+0x8c/0x120
 1854 14:17:13.629349  <4>[  131.254231]  el0_svc_common.constprop.0+0x68/0x124
 1855 14:17:13.629796  <4>[  131.259308]  do_el0_svc+0x40/0xcc
 1856 14:17:13.630281  <4>[  131.262905]  el0_svc+0x48/0xc0
 1857 14:17:13.631088  <4>[  131.266237]  el0t_64_sync_handler+0xb8/0xbc
 1858 14:17:13.631513  <4>[  131.270699]  el0t_64_sync+0x18c/0x190
 1859 14:17:13.631948  <4>[  131.274640] irq event stamp: 0
 1860 14:17:13.632284  <4>[  131.277963] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1861 14:17:13.665306  <4>[  131.284518] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1862 14:17:13.665617  <4>[  131.292990] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1863 14:17:13.668496  <4>[  131.301460] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1864 14:17:13.668751  <4>[  131.308011] ---[ end trace 0000000000000000 ]---
 1865 14:17:13.794391  # [  131.073166] lkdtm: Performing direct entry WARNING_MESSAGE
 1866 14:17:13.794716  # [  131.079027] ------------[ cut here ]------------
 1867 14:17:13.794907  # [  131.084302] Warning message trigger count: 2
 1868 14:17:13.795338  # [  131.088991] WARNING: CPU: 5 PID: 822 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x44
 1869 14:17:13.795527  # [  131.098435] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1870 14:17:13.837555  # [  131.110294] CPU: 5 PID: 822 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 1871 14:17:13.837845  # [  131.118152] Hardware name: ARM Juno development board (r0) (DT)
 1872 14:17:13.838060  # [  131.124349] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1873 14:17:13.838245  # [  131.131598] pc : lkdtm_WARNING_MESSAGE+0x34/0x44
 1874 14:17:13.838406  # [  131.136498] lr : lkdtm_WARNING_MESSAGE+0x34/0x44
 1875 14:17:13.838558  # [  131.141397] sp : ffff80000dd93ac0
 1876 14:17:13.838956  # [  131.144982] x29: ffff80000dd93ac0 x28: ffff000805780040 x27: 0000000000000000
 1877 14:17:13.840862  # [  131.152422] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 1878 14:17:13.880689  # [  131.159859] x23: ffff00080aa1d000 x22: ffff80000dd93c40 x21: 0000000000000010
 1879 14:17:13.880959  # [  131.167297] x20: ffff00080aa1d000 x19: ffff80000b4e58b8 x18: 0000000000000000
 1880 14:17:13.881147  # [  131.174735] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff90730000
 1881 14:17:13.881320  # [  131.182172] x14: 0000000000000000 x13: 205d323033343830 x12: 2e31333120205b3e
 1882 14:17:13.881755  # [  131.189609] x11: 656820747563205b x10: 000000000000005d x9 : ffff800008160288
 1883 14:17:13.884002  # [  131.197047] x8 : ffff000805780040 x7 : 3230333438302e31 x6 : 0000000000001ffe
 1884 14:17:13.923869  # [  131.204483] x5 : 0000000000017fe8 x4 : ffff00097ef9ec58 x3 : ffff800974b05000
 1885 14:17:13.924148  # [  131.211920] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805780040
 1886 14:17:13.924337  # [  131.219358] Call trace:
 1887 14:17:13.924509  # [  131.222072]  lkdtm_WARNING_MESSAGE+0x34/0x44
 1888 14:17:13.924927  # [  131.226624]  lkdtm_do_action+0x2c/0x50
 1889 14:17:13.925108  # [  131.230652]  direct_entry+0x164/0x180
 1890 14:17:13.925270  # [  131.234593]  full_proxy_write+0x68/0xc0
 1891 14:17:13.925428  # [  131.238713]  vfs_write+0xcc/0x2a0
 1892 14:17:13.927162  # [  131.242310]  ksys_write+0x78/0x104
 1893 14:17:13.967048  # [  131.245993]  __arm64_sys_write+0x28/0x3c
 1894 14:17:13.967325  # [  131.250199]  invoke_syscall+0x8c/0x120
 1895 14:17:13.967515  # [  131.254231]  el0_svc_common.constprop.0+0x68/0x124
 1896 14:17:13.967687  # [  131.259308]  do_el0_svc+0x40/0xcc
 1897 14:17:13.967853  # [  131.262905]  el0_svc+0x48/0xc0
 1898 14:17:13.968290  # [  131.266237]  el0t_64_sync_handler+0xb8/0xbc
 1899 14:17:13.968466  # [  131.270699]  el0t_64_sync+0x18c/0x190
 1900 14:17:13.968620  # [  131.274640] irq event stamp: 0
 1901 14:17:13.968769  # [  131.277963] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1902 14:17:13.970356  # [  131.284518] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1903 14:17:14.008973  # [  131.292990] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1904 14:17:14.009526  # [  131.301460] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1905 14:17:14.009749  # [  131.308011] ---[ end trace 0000000000000000 ]---
 1906 14:17:14.009927  # WARNING_MESSAGE: saw 'message trigger': ok
 1907 14:17:14.010121  ok 4 selftests: lkdtm: WARNING_MESSAGE.sh
 1908 14:17:14.012282  # selftests: lkdtm: EXCEPTION.sh
 1909 14:17:14.475326  <6>[  132.093694] lkdtm: Performing direct entry EXCEPTION
 1910 14:17:14.475899  <1>[  132.099068] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1911 14:17:14.476107  <1>[  132.108877] Mem abort info:
 1912 14:17:14.476284  <1>[  132.111996]   ESR = 0x0000000096000044
 1913 14:17:14.476451  <1>[  132.116037]   EC = 0x25: DABT (current EL), IL = 32 bits
 1914 14:17:14.476717  <1>[  132.121645]   SET = 0, FnV = 0
 1915 14:17:14.476886  <1>[  132.124989]   EA = 0, S1PTW = 0
 1916 14:17:14.477040  <1>[  132.128415]   FSC = 0x04: level 0 translation fault
 1917 14:17:14.478650  <1>[  132.133586] Data abort info:
 1918 14:17:14.518794  <1>[  132.136749]   ISV = 0, ISS = 0x00000044
 1919 14:17:14.519132  <1>[  132.140874]   CM = 0, WnR = 1
 1920 14:17:14.519711  <1>[  132.144132] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088b729000
 1921 14:17:14.519933  <1>[  132.150872] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1922 14:17:14.520110  <0>[  132.157979] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 1923 14:17:14.520280  <4>[  132.164529] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1924 14:17:14.562033  <4>[  132.176353] CPU: 1 PID: 861 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 1925 14:17:14.562348  <4>[  132.184204] Hardware name: ARM Juno development board (r0) (DT)
 1926 14:17:14.562545  <4>[  132.190398] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1927 14:17:14.562720  <4>[  132.197644] pc : lkdtm_EXCEPTION+0x18/0x30
 1928 14:17:14.563142  <4>[  132.202020] lr : lkdtm_do_action+0x2c/0x50
 1929 14:17:14.563328  <4>[  132.206389] sp : ffff80000de23a70
 1930 14:17:14.563500  <4>[  132.209968] x29: ffff80000de23a70 x28: ffff000804f9cf00 x27: 0000000000000000
 1931 14:17:14.565313  <4>[  132.217397] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 1932 14:17:14.605358  <4>[  132.224823] x23: ffff00080abe0000 x22: ffff80000de23bf0 x21: 000000000000000a
 1933 14:17:14.605955  <4>[  132.232248] x20: ffff00080abe0000 x19: ffff80000b4e58c8 x18: 0000000000000000
 1934 14:17:14.606196  <4>[  132.239673] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffaebb5000
 1935 14:17:14.606468  <4>[  132.247097] x14: 0000000000000000 x13: 205d343936333930 x12: 2e32333120205b3e
 1936 14:17:14.606634  <4>[  132.254525] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c0e20c
 1937 14:17:14.648775  <4>[  132.261950] x8 : ffff000804f9cf00 x7 : 3439363339302e32 x6 : 0000000000000001
 1938 14:17:14.649072  <4>[  132.269377] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 1939 14:17:14.649267  <4>[  132.276805] x2 : 0000000000000000 x1 : ffff000804f9cf00 x0 : 0000000000000000
 1940 14:17:14.649440  <4>[  132.284229] Call trace:
 1941 14:17:14.649607  <4>[  132.286940]  lkdtm_EXCEPTION+0x18/0x30
 1942 14:17:14.649768  <4>[  132.290960]  lkdtm_do_action+0x2c/0x50
 1943 14:17:14.650178  <4>[  132.294980]  direct_entry+0x164/0x180
 1944 14:17:14.650366  <4>[  132.298913]  full_proxy_write+0x68/0xc0
 1945 14:17:14.650518  <4>[  132.303024]  vfs_write+0xcc/0x2a0
 1946 14:17:14.652116  <4>[  132.306613]  ksys_write+0x78/0x104
 1947 14:17:14.702606  <4>[  132.310288]  __arm64_sys_write+0x28/0x3c
 1948 14:17:14.703334  <4>[  132.314485]  invoke_syscall+0x8c/0x120
 1949 14:17:14.703823  <4>[  132.318510]  el0_svc_common.constprop.0+0x68/0x124
 1950 14:17:14.704296  <4>[  132.323578]  do_el0_svc+0x40/0xcc
 1951 14:17:14.705175  <4>[  132.327166]  el0_svc+0x48/0xc0
 1952 14:17:14.705586  <4>[  132.330490]  el0t_64_sync_handler+0xb8/0xbc
 1953 14:17:14.705914  <4>[  132.334944]  el0t_64_sync+0x18c/0x190
 1954 14:17:14.706150  <0>[  132.338880] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) 
 1955 14:17:14.706431  <4>[  132.345248] ---[ end trace 0000000000000000 ]---
 1956 14:17:14.706851  # Segmentation fault
 1957 14:17:14.857631  # [  132.093694] lkdtm: Performing direct entry EXCEPTION
 1958 14:17:14.858247  # [  132.099068] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1959 14:17:14.858634  # [  132.108877] Mem abort info:
 1960 14:17:14.859326  # [  132.111996]   ESR = 0x0000000096000044
 1961 14:17:14.859695  # [  132.116037]   EC = 0x25: DABT (current EL), IL = 32 bits
 1962 14:17:14.860027  # [  132.121645]   SET = 0, FnV = 0
 1963 14:17:14.860349  # [  132.124989]   EA = 0, S1PTW = 0
 1964 14:17:14.860666  # [  132.128415]   FSC = 0x04: level 0 translation fault
 1965 14:17:14.861233  # [  132.133586] Data abort info:
 1966 14:17:14.861729  # [  132.136749]   ISV = 0, ISS = 0x00000044
 1967 14:17:14.900627  # [  132.140874]   CM = 0, WnR = 1
 1968 14:17:14.900931  # [  132.144132] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088b729000
 1969 14:17:14.901119  # [  132.150872] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1970 14:17:14.901290  # [  132.157979] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 1971 14:17:14.901707  # [  132.164529] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1972 14:17:14.903897  # [  132.176353] CPU: 1 PID: 861 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 1973 14:17:14.943711  # [  132.184204] Hardware name: ARM Juno development board (r0) (DT)
 1974 14:17:14.943999  # [  132.190398] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1975 14:17:14.944192  # [  132.197644] pc : lkdtm_EXCEPTION+0x18/0x30
 1976 14:17:14.944616  # [  132.202020] lr : lkdtm_do_action+0x2c/0x50
 1977 14:17:14.944801  # [  132.206389] sp : ffff80000de23a70
 1978 14:17:14.944973  # [  132.209968] x29: ffff80000de23a70 x28: ffff000804f9cf00 x27: 0000000000000000
 1979 14:17:14.945125  # [  132.217397] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 1980 14:17:14.987095  # [  132.224823] x23: ffff00080abe0000 x22: ffff80000de23bf0 x21: 000000000000000a
 1981 14:17:14.987710  # [  132.232248] x20: ffff00080abe0000 x19: ffff80000b4e58c8 x18: 0000000000000000
 1982 14:17:14.988478  # [  132.239673] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffaebb5000
 1983 14:17:14.988855  # [  132.247097] x14: 0000000000000000 x13: 205d343936333930 x12: 2e32333120205b3e
 1984 14:17:14.989191  # [  132.254525] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c0e20c
 1985 14:17:14.989518  # [  132.261950] x8 : ffff000804f9cf00 x7 : 3439363339302e32 x6 : 0000000000000001
 1986 14:17:15.030349  # [  132.269377] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 1987 14:17:15.030913  # [  132.276805] x2 : 0000000000000000 x1 : ffff000804f9cf00 x0 : 0000000000000000
 1988 14:17:15.031290  # [  132.284229] Call trace:
 1989 14:17:15.031631  # [  132.286940]  lkdtm_EXCEPTION+0x18/0x30
 1990 14:17:15.031960  # [  132.290960]  lkdtm_do_action+0x2c/0x50
 1991 14:17:15.032627  # [  132.294980]  direct_entry+0x164/0x180
 1992 14:17:15.032983  # [  132.298913]  full_proxy_write+0x68/0xc0
 1993 14:17:15.033304  # [  132.303024]  vfs_write+0xcc/0x2a0
 1994 14:17:15.033680  # [  132.306613]  ksys_write+0x78/0x104
 1995 14:17:15.034172  # [  132.310288]  __arm64_sys_write+0x28/0x3c
 1996 14:17:15.083217  # [  132.314485]  invoke_syscall+0x8c/0x120
 1997 14:17:15.083756  # [  132.318510]  el0_svc_common.constprop.0+0x68/0x124
 1998 14:17:15.084245  # [  132.323578]  do_el0_svc+0x40/0xcc
 1999 14:17:15.084595  # [  132.327166]  el0_svc+0x48/0xc0
 2000 14:17:15.084923  # [  132.330490]  el0t_64_sync_handler+0xb8/0xbc
 2001 14:17:15.085589  # [  132.334944]  el0t_64_sync+0x18c/0x190
 2002 14:17:15.085948  # [  132.338880] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) 
 2003 14:17:15.086329  # [  132.345248] ---[ end trace 0000000000000000 ]---
 2004 14:17:15.086773  # EXCEPTION: saw 'call trace:': ok
 2005 14:17:15.087205  ok 5 selftests: lkdtm: EXCEPTION.sh
 2006 14:17:15.087614  # selftests: lkdtm: LOOP.sh
 2007 14:17:15.405995  # Skipping LOOP: Hangs the system
 2008 14:17:15.438066  ok 6 selftests: lkdtm: LOOP.sh # SKIP
 2009 14:17:15.533865  # selftests: lkdtm: EXHAUST_STACK.sh
 2010 14:17:15.917543  # Skipping EXHAUST_STACK: Corrupts memory on failure
 2011 14:17:15.948625  ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
 2012 14:17:16.045493  # selftests: lkdtm: CORRUPT_STACK.sh
 2013 14:17:16.445108  # Skipping CORRUPT_STACK: Crashes entire system on success
 2014 14:17:16.477023  ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
 2015 14:17:16.588925  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
 2016 14:17:16.986664  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
 2017 14:17:17.018592  ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
 2018 14:17:17.114498  # selftests: lkdtm: ARRAY_BOUNDS.sh
 2019 14:17:17.746598  <6>[  135.360468] lkdtm: Performing direct entry ARRAY_BOUNDS
 2020 14:17:17.747192  <6>[  135.366095] lkdtm: Array access within bounds ...
 2021 14:17:17.747562  <6>[  135.371138] lkdtm: Array access beyond bounds ...
 2022 14:17:17.748248  <3>[  135.376172] ================================================================================
 2023 14:17:17.748612  <3>[  135.384941] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16
 2024 14:17:17.748937  <3>[  135.393047] index 8 is out of range for type 'char [8]'
 2025 14:17:17.750360  <4>[  135.398656] CPU: 1 PID: 1059 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 2026 14:17:17.790050  <4>[  135.406597] Hardware name: ARM Juno development board (r0) (DT)
 2027 14:17:17.790711  <4>[  135.412790] Call trace:
 2028 14:17:17.791116  <4>[  135.415500]  dump_backtrace+0xe8/0x140
 2029 14:17:17.791475  <4>[  135.419526]  show_stack+0x30/0x40
 2030 14:17:17.792166  <4>[  135.423110]  dump_stack_lvl+0x8c/0xb8
 2031 14:17:17.792536  <4>[  135.427048]  dump_stack+0x18/0x34
 2032 14:17:17.792866  <4>[  135.430631]  ubsan_epilogue+0x10/0x44
 2033 14:17:17.793180  <4>[  135.434566]  __ubsan_handle_out_of_bounds+0x88/0xc0
 2034 14:17:17.793582  <4>[  135.439722]  lkdtm_ARRAY_BOUNDS+0x15c/0x1b0
 2035 14:17:17.793915  <4>[  135.444180]  lkdtm_do_action+0x2c/0x50
 2036 14:17:17.794370  <4>[  135.448199]  direct_entry+0x164/0x180
 2037 14:17:17.833439  <4>[  135.452132]  full_proxy_write+0x68/0xc0
 2038 14:17:17.833977  <4>[  135.456243]  vfs_write+0xcc/0x2a0
 2039 14:17:17.834408  <4>[  135.459832]  ksys_write+0x78/0x104
 2040 14:17:17.834763  <4>[  135.463507]  __arm64_sys_write+0x28/0x3c
 2041 14:17:17.835096  <4>[  135.467704]  invoke_syscall+0x8c/0x120
 2042 14:17:17.835417  <4>[  135.471728]  el0_svc_common.constprop.0+0x68/0x124
 2043 14:17:17.835736  <4>[  135.476797]  do_el0_svc+0x40/0xcc
 2044 14:17:17.836436  <4>[  135.480385]  el0_svc+0x48/0xc0
 2045 14:17:17.836914  <4>[  135.483708]  el0t_64_sync_handler+0xb8/0xbc
 2046 14:17:17.837319  <4>[  135.488162]  el0t_64_sync+0x18c/0x190
 2047 14:17:17.870601  <3>[  135.492143] ================================================================================
 2048 14:17:17.871164  <3>[  135.500906] lkdtm: FAIL: survived array bounds overflow!
 2049 14:17:17.871943  <4>[  135.506522] lkdtm: This is probably expected, since this kernel (6.1.75-cip14 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2050 14:17:17.984398  # [  135.360468] lkdtm: Performing direct entry ARRAY_BOUNDS
 2051 14:17:17.985055  # [  135.366095] lkdtm: Array access within bounds ...
 2052 14:17:17.985459  # [  135.371138] lkdtm: Array access beyond bounds ...
 2053 14:17:17.985821  # [  135.376172] ================================================================================
 2054 14:17:17.986685  # [  135.384941] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16
 2055 14:17:17.987079  # [  135.393047] index 8 is out of range for type 'char [8]'
 2056 14:17:18.027344  # [  135.398656] CPU: 1 PID: 1059 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 2057 14:17:18.027874  # [  135.406597] Hardware name: ARM Juno development board (r0) (DT)
 2058 14:17:18.028235  # [  135.412790] Call trace:
 2059 14:17:18.028568  # [  135.415500]  dump_backtrace+0xe8/0x140
 2060 14:17:18.028886  # [  135.419526]  show_stack+0x30/0x40
 2061 14:17:18.029196  # [  135.423110]  dump_stack_lvl+0x8c/0xb8
 2062 14:17:18.029852  # [  135.427048]  dump_stack+0x18/0x34
 2063 14:17:18.030228  # [  135.430631]  ubsan_epilogue+0x10/0x44
 2064 14:17:18.030586  # [  135.434566]  __ubsan_handle_out_of_bounds+0x88/0xc0
 2065 14:17:18.030932  # [  135.439722]  lkdtm_ARRAY_BOUNDS+0x15c/0x1b0
 2066 14:17:18.031308  # [  135.444180]  lkdtm_do_action+0x2c/0x50
 2067 14:17:18.070627  # [  135.448199]  direct_entry+0x164/0x180
 2068 14:17:18.071173  # [  135.452132]  full_proxy_write+0x68/0xc0
 2069 14:17:18.071541  # [  135.456243]  vfs_write+0xcc/0x2a0
 2070 14:17:18.071881  # [  135.459832]  ksys_write+0x78/0x104
 2071 14:17:18.072205  # [  135.463507]  __arm64_sys_write+0x28/0x3c
 2072 14:17:18.072561  # [  135.467704]  invoke_syscall+0x8c/0x120
 2073 14:17:18.073230  # [  135.471728]  el0_svc_common.constprop.0+0x68/0x124
 2074 14:17:18.073587  # [  135.476797]  do_el0_svc+0x40/0xcc
 2075 14:17:18.073966  # [  135.480385]  el0_svc+0x48/0xc0
 2076 14:17:18.074413  # [  135.483708]  el0t_64_sync_handler+0xb8/0xbc
 2077 14:17:18.074819  # [  135.488162]  el0t_64_sync+0x18c/0x190
 2078 14:17:18.118400  # [  135.492143] ================================================================================
 2079 14:17:18.118922  # [  135.500906] lkdtm: FAIL: survived array bounds overflow!
 2080 14:17:18.119671  # [  135.506522] lkdtm: This is probably expected, since this kernel (6.1.75-cip14 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2081 14:17:18.120068  # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok
 2082 14:17:18.121940  ok 10 selftests: lkdtm: ARRAY_BOUNDS.sh
 2083 14:17:18.153106  # selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2084 14:17:18.769667  <6>[  136.384806] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2085 14:17:18.770282  <6>[  136.390774] lkdtm: attempting good list addition
 2086 14:17:18.770669  <6>[  136.395739] lkdtm: attempting corrupted list addition
 2087 14:17:18.771359  <4>[  136.401122] ------------[ cut here ]------------
 2088 14:17:18.771734  <4>[  136.406072] list_add corruption. next->prev should be prev (ffff80000e193ad8), but was 0000000000000000. (next=ffff80000e193b08).
 2089 14:17:18.772074  <4>[  136.418339] WARNING: CPU: 1 PID: 1103 at lib/list_debug.c:27 __list_add_valid+0xb8/0x110
 2090 14:17:18.812990  <4>[  136.426736] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2091 14:17:18.813514  <4>[  136.438560] CPU: 1 PID: 1103 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 2092 14:17:18.813892  <4>[  136.446498] Hardware name: ARM Juno development board (r0) (DT)
 2093 14:17:18.814627  <4>[  136.452690] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2094 14:17:18.815002  <4>[  136.459930] pc : __list_add_valid+0xb8/0x110
 2095 14:17:18.815341  <4>[  136.464473] lr : __list_add_valid+0xb8/0x110
 2096 14:17:18.816532  <4>[  136.469014] sp : ffff80000e193a70
 2097 14:17:18.856323  <4>[  136.472594] x29: ffff80000e193a70 x28: ffff000805248040 x27: 0000000000000000
 2098 14:17:18.856846  <4>[  136.480021] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 2099 14:17:18.857227  <4>[  136.487445] x23: ffff0008055a1000 x22: ffff80000e193c90 x21: ffff80000e193af8
 2100 14:17:18.857917  <4>[  136.494870] x20: ffff80000e193ad8 x19: ffff80000e193b08 x18: 0000000000000000
 2101 14:17:18.858320  <4>[  136.502294] x17: ffff800009674794 x16: ffff80000879a918 x15: ffff8000080b3eac
 2102 14:17:18.859828  <4>[  136.509717] x14: ffff80000968bcdc x13: ffff80000802ea78 x12: ffff80000802e97c
 2103 14:17:18.899687  <4>[  136.517141] x11: ffff80000843f29c x10: ffff80000843f1e8 x9 : ffff800009695030
 2104 14:17:18.900190  <4>[  136.524564] x8 : ffff00080137c190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 2105 14:17:18.900561  <4>[  136.531988] x5 : ffff80000e194000 x4 : 0000000000000001 x3 : ffff80000b0454c8
 2106 14:17:18.901276  <4>[  136.539412] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805248040
 2107 14:17:18.901667  <4>[  136.546835] Call trace:
 2108 14:17:18.902039  <4>[  136.549545]  __list_add_valid+0xb8/0x110
 2109 14:17:18.903233  <4>[  136.553740]  lkdtm_CORRUPT_LIST_ADD+0x98/0x11c
 2110 14:17:18.943014  <4>[  136.558457]  lkdtm_do_action+0x2c/0x50
 2111 14:17:18.943522  <4>[  136.562479]  direct_entry+0x164/0x180
 2112 14:17:18.943894  <4>[  136.566411]  full_proxy_write+0x68/0xc0
 2113 14:17:18.944233  <4>[  136.570522]  vfs_write+0xcc/0x2a0
 2114 14:17:18.944565  <4>[  136.574111]  ksys_write+0x78/0x104
 2115 14:17:18.944883  <4>[  136.577786]  __arm64_sys_write+0x28/0x3c
 2116 14:17:18.945536  <4>[  136.581983]  invoke_syscall+0x8c/0x120
 2117 14:17:18.945890  <4>[  136.586008]  el0_svc_common.constprop.0+0x68/0x124
 2118 14:17:18.946407  <4>[  136.591076]  do_el0_svc+0x40/0xcc
 2119 14:17:18.946762  <4>[  136.594664]  el0_svc+0x48/0xc0
 2120 14:17:18.947161  <4>[  136.597987]  el0t_64_sync_handler+0xb8/0xbc
 2121 14:17:18.986438  <4>[  136.602440]  el0t_64_sync+0x18c/0x190
 2122 14:17:18.986946  <4>[  136.606373] irq event stamp: 0
 2123 14:17:18.987326  <4>[  136.609691] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2124 14:17:18.987681  <4>[  136.616235] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2125 14:17:18.988391  <4>[  136.624698] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2126 14:17:18.988780  <4>[  136.633158] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2127 14:17:18.989900  <4>[  136.639699] ---[ end trace 0000000000000000 ]---
 2128 14:17:19.004561  <3>[  136.644662] lkdtm: Overwrite did not happen, but no BUG?!
 2129 14:17:19.140339  # [  136.384806] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2130 14:17:19.140655  # [  136.390774] lkdtm: attempting good list addition
 2131 14:17:19.140893  # [  136.395739] lkdtm: attempting corrupted list addition
 2132 14:17:19.141045  # [  136.401122] ------------[ cut here ]------------
 2133 14:17:19.141437  # [  136.406072] list_add corruption. next->prev should be prev (ffff80000e193ad8), but was 0000000000000000. (next=ffff80000e193b08).
 2134 14:17:19.141609  # [  136.418339] WARNING: CPU: 1 PID: 1103 at lib/list_debug.c:27 __list_add_valid+0xb8/0x110
 2135 14:17:19.183772  # [  136.426736] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2136 14:17:19.184398  # [  136.438560] CPU: 1 PID: 1103 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 2137 14:17:19.185137  # [  136.446498] Hardware name: ARM Juno development board (r0) (DT)
 2138 14:17:19.185520  # [  136.452690] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2139 14:17:19.185860  # [  136.459930] pc : __list_add_valid+0xb8/0x110
 2140 14:17:19.186245  # [  136.464473] lr : __list_add_valid+0xb8/0x110
 2141 14:17:19.186568  # [  136.469014] sp : ffff80000e193a70
 2142 14:17:19.227075  # [  136.472594] x29: ffff80000e193a70 x28: ffff000805248040 x27: 0000000000000000
 2143 14:17:19.227648  # [  136.480021] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 2144 14:17:19.228135  # [  136.487445] x23: ffff0008055a1000 x22: ffff80000e193c90 x21: ffff80000e193af8
 2145 14:17:19.228684  # [  136.494870] x20: ffff80000e193ad8 x19: ffff80000e193b08 x18: 0000000000000000
 2146 14:17:19.229489  # [  136.502294] x17: ffff800009674794 x16: ffff80000879a918 x15: ffff8000080b3eac
 2147 14:17:19.230497  # [  136.509717] x14: ffff80000968bcdc x13: ffff80000802ea78 x12: ffff80000802e97c
 2148 14:17:19.270135  # [  136.517141] x11: ffff80000843f29c x10: ffff80000843f1e8 x9 : ffff800009695030
 2149 14:17:19.270702  # [  136.524564] x8 : ffff00080137c190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 2150 14:17:19.271469  # [  136.531988] x5 : ffff80000e194000 x4 : 0000000000000001 x3 : ffff80000b0454c8
 2151 14:17:19.271895  # [  136.539412] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805248040
 2152 14:17:19.272258  # [  136.546835] Call trace:
 2153 14:17:19.272599  # [  136.549545]  __list_add_valid+0xb8/0x110
 2154 14:17:19.272932  # [  136.553740]  lkdtm_CORRUPT_LIST_ADD+0x98/0x11c
 2155 14:17:19.273640  # [  136.558457]  lkdtm_do_action+0x2c/0x50
 2156 14:17:19.313264  # [  136.562479]  direct_entry+0x164/0x180
 2157 14:17:19.313805  # [  136.566411]  full_proxy_write+0x68/0xc0
 2158 14:17:19.314260  # [  136.570522]  vfs_write+0xcc/0x2a0
 2159 14:17:19.314626  # [  136.574111]  ksys_write+0x78/0x104
 2160 14:17:19.314964  # [  136.577786]  __arm64_sys_write+0x28/0x3c
 2161 14:17:19.315646  # [  136.581983]  invoke_syscall+0x8c/0x120
 2162 14:17:19.316009  # [  136.586008]  el0_svc_common.constprop.0+0x68/0x124
 2163 14:17:19.316342  # [  136.591076]  do_el0_svc+0x40/0xcc
 2164 14:17:19.316799  # [  136.594664]  el0_svc+0x48/0xc0
 2165 14:17:19.317133  # [  136.597987]  el0t_64_sync_handler+0xb8/0xbc
 2166 14:17:19.317529  # [  136.602440]  el0t_64_sync+0x18c/0x190
 2167 14:17:19.317861  # [  136.606373] irq event stamp: 0
 2168 14:17:19.356415  # [  136.609691] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2169 14:17:19.356958  # [  136.616235] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2170 14:17:19.357740  # [  136.624698] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2171 14:17:19.358192  # [  136.633158] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2172 14:17:19.358556  # [  136.639699] ---[ end trace 0000000000000000 ]---
 2173 14:17:19.360013  # [  136.644662] lkdtm: Overwrite did not happen, but no BUG?!
 2174 14:17:19.377132  # CORRUPT_LIST_ADD: saw 'list_add corruption': ok
 2175 14:17:19.377654  ok 11 selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2176 14:17:19.380399  # selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2177 14:17:19.916309  <6>[  137.532451] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2178 14:17:19.916899  <6>[  137.538375] lkdtm: attempting good list removal
 2179 14:17:19.917324  <6>[  137.543277] lkdtm: attempting corrupted list removal
 2180 14:17:19.917703  <4>[  137.548572] ------------[ cut here ]------------
 2181 14:17:19.918462  <4>[  137.553523] list_del corruption. next->prev should be ffff80000e273ae8, but was 0000000000000000. (next=ffff80000e273af8)
 2182 14:17:19.918858  <4>[  137.565003] WARNING: CPU: 1 PID: 1147 at lib/list_debug.c:62 __list_del_entry_valid+0x11c/0x130
 2183 14:17:19.959850  <4>[  137.574009] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2184 14:17:19.960419  <4>[  137.585833] CPU: 1 PID: 1147 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 2185 14:17:19.960825  <4>[  137.593771] Hardware name: ARM Juno development board (r0) (DT)
 2186 14:17:19.961533  <4>[  137.599962] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2187 14:17:19.961922  <4>[  137.607203] pc : __list_del_entry_valid+0x11c/0x130
 2188 14:17:19.962323  <4>[  137.612355] lr : __list_del_entry_valid+0x11c/0x130
 2189 14:17:19.963460  <4>[  137.617506] sp : ffff80000e273a90
 2190 14:17:20.003117  <4>[  137.621085] x29: ffff80000e273a90 x28: ffff000805a51a80 x27: 0000000000000000
 2191 14:17:20.003650  <4>[  137.628513] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 2192 14:17:20.004415  <4>[  137.635937] x23: ffff00080b570000 x22: ffff80000e273c80 x21: 0000000000000011
 2193 14:17:20.004825  <4>[  137.643361] x20: ffff80000e273ad8 x19: ffff80000e273ae8 x18: 0000000000000000
 2194 14:17:20.005178  <4>[  137.650785] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 2195 14:17:20.046417  <4>[  137.658209] x14: ffff0008008e1a80 x13: ffff800974a89000 x12: 0000000030d4d91d
 2196 14:17:20.047002  <4>[  137.665633] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000969459c
 2197 14:17:20.047781  <4>[  137.673057] x8 : ffff000805a51a80 x7 : 00000074b5503510 x6 : 0000000000000000
 2198 14:17:20.048200  <4>[  137.680481] x5 : ffff80000e274000 x4 : 0000000000000001 x3 : ffff80000b0454c8
 2199 14:17:20.048558  <4>[  137.687904] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805a51a80
 2200 14:17:20.048905  <4>[  137.695328] Call trace:
 2201 14:17:20.049321  <4>[  137.698037]  __list_del_entry_valid+0x11c/0x130
 2202 14:17:20.050120  <4>[  137.702841]  lkdtm_CORRUPT_LIST_DEL+0xb4/0x180
 2203 14:17:20.089801  <4>[  137.707559]  lkdtm_do_action+0x2c/0x50
 2204 14:17:20.090377  <4>[  137.711579]  direct_entry+0x164/0x180
 2205 14:17:20.090853  <4>[  137.715511]  full_proxy_write+0x68/0xc0
 2206 14:17:20.091297  <4>[  137.719621]  vfs_write+0xcc/0x2a0
 2207 14:17:20.092084  <4>[  137.723210]  ksys_write+0x78/0x104
 2208 14:17:20.092480  <4>[  137.726884]  __arm64_sys_write+0x28/0x3c
 2209 14:17:20.092914  <4>[  137.731080]  invoke_syscall+0x8c/0x120
 2210 14:17:20.093368  <4>[  137.735105]  el0_svc_common.constprop.0+0x68/0x124
 2211 14:17:20.093799  <4>[  137.740173]  do_el0_svc+0x40/0xcc
 2212 14:17:20.094249  <4>[  137.743760]  el0_svc+0x48/0xc0
 2213 14:17:20.094767  <4>[  137.747085]  el0t_64_sync_handler+0xb8/0xbc
 2214 14:17:20.133089  <4>[  137.751539]  el0t_64_sync+0x18c/0x190
 2215 14:17:20.133619  <4>[  137.755471] irq event stamp: 0
 2216 14:17:20.134483  <4>[  137.758789] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2217 14:17:20.134897  <4>[  137.765334] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2218 14:17:20.135336  <4>[  137.773797] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2219 14:17:20.135766  <4>[  137.782257] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2220 14:17:20.136659  <4>[  137.788798] ---[ end trace 0000000000000000 ]---
 2221 14:17:20.151598  <3>[  137.793764] lkdtm: Overwrite did not happen, but no BUG?!
 2222 14:17:20.287229  # [  137.532451] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2223 14:17:20.287558  # [  137.538375] lkdtm: attempting good list removal
 2224 14:17:20.287787  # [  137.543277] lkdtm: attempting corrupted list removal
 2225 14:17:20.288044  # [  137.548572] ------------[ cut here ]------------
 2226 14:17:20.288330  # [  137.553523] list_del corruption. next->prev should be ffff80000e273ae8, but was 0000000000000000. (next=ffff80000e273af8)
 2227 14:17:20.288785  # [  137.565003] WARNING: CPU: 1 PID: 1147 at lib/list_debug.c:62 __list_del_entry_valid+0x11c/0x130
 2228 14:17:20.330474  # [  137.574009] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2229 14:17:20.330777  # [  137.585833] CPU: 1 PID: 1147 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 2230 14:17:20.330999  # [  137.593771] Hardware name: ARM Juno development board (r0) (DT)
 2231 14:17:20.331453  # [  137.599962] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2232 14:17:20.331657  # [  137.607203] pc : __list_del_entry_valid+0x11c/0x130
 2233 14:17:20.331845  # [  137.612355] lr : __list_del_entry_valid+0x11c/0x130
 2234 14:17:20.333768  # [  137.617506] sp : ffff80000e273a90
 2235 14:17:20.373538  # [  137.621085] x29: ffff80000e273a90 x28: ffff000805a51a80 x27: 0000000000000000
 2236 14:17:20.373836  # [  137.628513] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 2237 14:17:20.374348  # [  137.635937] x23: ffff00080b570000 x22: ffff80000e273c80 x21: 0000000000000011
 2238 14:17:20.374571  # [  137.643361] x20: ffff80000e273ad8 x19: ffff80000e273ae8 x18: 0000000000000000
 2239 14:17:20.374761  # [  137.650785] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 2240 14:17:20.376832  # [  137.658209] x14: ffff0008008e1a80 x13: ffff800974a89000 x12: 0000000030d4d91d
 2241 14:17:20.416900  # [  137.665633] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000969459c
 2242 14:17:20.417917  # [  137.673057] x8 : ffff000805a51a80 x7 : 00000074b5503510 x6 : 0000000000000000
 2243 14:17:20.418418  # [  137.680481] x5 : ffff80000e274000 x4 : 0000000000000001 x3 : ffff80000b0454c8
 2244 14:17:20.418799  # [  137.687904] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805a51a80
 2245 14:17:20.419151  # [  137.695328] Call trace:
 2246 14:17:20.419493  # [  137.698037]  __list_del_entry_valid+0x11c/0x130
 2247 14:17:20.420586  # [  137.702841]  lkdtm_CORRUPT_LIST_DEL+0xb4/0x180
 2248 14:17:20.460166  # [  137.707559]  lkdtm_do_action+0x2c/0x50
 2249 14:17:20.460723  # [  137.711579]  direct_entry+0x164/0x180
 2250 14:17:20.461116  # [  137.715511]  full_proxy_write+0x68/0xc0
 2251 14:17:20.461476  # [  137.719621]  vfs_write+0xcc/0x2a0
 2252 14:17:20.461819  # [  137.723210]  ksys_write+0x78/0x104
 2253 14:17:20.462199  # [  137.726884]  __arm64_sys_write+0x28/0x3c
 2254 14:17:20.462913  # [  137.731080]  invoke_syscall+0x8c/0x120
 2255 14:17:20.463297  # [  137.735105]  el0_svc_common.constprop.0+0x68/0x124
 2256 14:17:20.463735  # [  137.740173]  do_el0_svc+0x40/0xcc
 2257 14:17:20.464064  # [  137.743760]  el0_svc+0x48/0xc0
 2258 14:17:20.464459  # [  137.747085]  el0t_64_sync_handler+0xb8/0xbc
 2259 14:17:20.503293  # [  137.751539]  el0t_64_sync+0x18c/0x190
 2260 14:17:20.503882  # [  137.755471] irq event stamp: 0
 2261 14:17:20.504354  # [  137.758789] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2262 14:17:20.505113  # [  137.765334] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2263 14:17:20.505509  # [  137.773797] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2264 14:17:20.505858  # [  137.782257] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2265 14:17:20.506241  # [  137.788798] ---[ end trace 0000000000000000 ]---
 2266 14:17:20.529925  # [  137.793764] lkdtm: Overwrite did not happen, but no BUG?!
 2267 14:17:20.530483  # CORRUPT_LIST_DEL: saw 'list_del corruption': ok
 2268 14:17:20.530876  ok 12 selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2269 14:17:20.533158  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2270 14:17:20.990290  <6>[  138.608274] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2271 14:17:20.990666  <6>[  138.615310] lkdtm: attempting bad read from page below current stack
 2272 14:17:20.991183  <1>[  138.622054] Unable to handle kernel paging request at virtual address ffff80000e327fff
 2273 14:17:20.991421  <1>[  138.630826] Mem abort info:
 2274 14:17:20.991651  <1>[  138.633967]   ESR = 0x0000000096000007
 2275 14:17:20.991833  <1>[  138.638007]   EC = 0x25: DABT (current EL), IL = 32 bits
 2276 14:17:20.992038  <1>[  138.643615]   SET = 0, FnV = 0
 2277 14:17:20.993666  <1>[  138.646945]   EA = 0, S1PTW = 0
 2278 14:17:21.033788  <1>[  138.650372]   FSC = 0x07: level 3 translation fault
 2279 14:17:21.034179  <1>[  138.655543] Data abort info:
 2280 14:17:21.034407  <1>[  138.658692]   ISV = 0, ISS = 0x00000007
 2281 14:17:21.034605  <1>[  138.662815]   CM = 0, WnR = 0
 2282 14:17:21.035048  <1>[  138.666070] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000
 2283 14:17:21.035249  <1>[  138.673066] [ffff80000e327fff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088c0b8003, pte=0000000000000000
 2284 14:17:21.037135  <0>[  138.685942] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2285 14:17:21.077022  <4>[  138.692490] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2286 14:17:21.077397  <4>[  138.704314] CPU: 2 PID: 1186 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 2287 14:17:21.077928  <4>[  138.712252] Hardware name: ARM Juno development board (r0) (DT)
 2288 14:17:21.078184  <4>[  138.718445] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2289 14:17:21.078483  <4>[  138.725689] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2290 14:17:21.080324  <4>[  138.731373] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58
 2291 14:17:21.120429  <4>[  138.737048] sp : ffff80000e32bae0
 2292 14:17:21.120795  <4>[  138.740628] x29: ffff80000e32bae0 x28: ffff00080d37b4c0 x27: 0000000000000000
 2293 14:17:21.121094  <4>[  138.748056] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 2294 14:17:21.121612  <4>[  138.755482] x23: ffff0008055b3000 x22: ffff80000e32bc80 x21: 0000000000000019
 2295 14:17:21.121836  <4>[  138.762907] x20: ffff0008055b3000 x19: ffff80000e328000 x18: 0000000000000000
 2296 14:17:21.122088  <4>[  138.770331] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8f86a000
 2297 14:17:21.163734  <4>[  138.777759] x14: 0000000000000000 x13: 205d303133353136 x12: 2e38333120205b3e
 2298 14:17:21.164044  <4>[  138.785184] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff800008160288
 2299 14:17:21.164300  <4>[  138.792608] x8 : ffff00080d37b4c0 x7 : 3031333531362e38 x6 : 0000000000000001
 2300 14:17:21.164529  <4>[  138.800038] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 2301 14:17:21.165004  <4>[  138.807462] x2 : 0000000000000000 x1 : ffff00080d37b4c0 x0 : ffff80000a071438
 2302 14:17:21.165198  <4>[  138.814886] Call trace:
 2303 14:17:21.167050  <4>[  138.817596]  lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2304 14:17:21.207104  <4>[  138.822921]  lkdtm_do_action+0x2c/0x50
 2305 14:17:21.207394  <4>[  138.826944]  direct_entry+0x164/0x180
 2306 14:17:21.207644  <4>[  138.830877]  full_proxy_write+0x68/0xc0
 2307 14:17:21.207873  <4>[  138.834988]  vfs_write+0xcc/0x2a0
 2308 14:17:21.208095  <4>[  138.838578]  ksys_write+0x78/0x104
 2309 14:17:21.208225  <4>[  138.842253]  __arm64_sys_write+0x28/0x3c
 2310 14:17:21.208355  <4>[  138.846450]  invoke_syscall+0x8c/0x120
 2311 14:17:21.208702  <4>[  138.850475]  el0_svc_common.constprop.0+0x68/0x124
 2312 14:17:21.208824  <4>[  138.855544]  do_el0_svc+0x40/0xcc
 2313 14:17:21.208952  <4>[  138.859131]  el0_svc+0x48/0xc0
 2314 14:17:21.210406  <4>[  138.862455]  el0t_64_sync_handler+0xb8/0xbc
 2315 14:17:21.233055  <4>[  138.866908]  el0t_64_sync+0x18c/0x190
 2316 14:17:21.233350  <0>[  138.870844] Code: 910fe000 97ffc649 b0004fe0 9110e000 (385ff261) 
 2317 14:17:21.236196  <4>[  138.877212] ---[ end trace 0000000000000000 ]---
 2318 14:17:21.236477  # Segmentation fault
 2319 14:17:21.364063  # [  138.608274] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2320 14:17:21.364384  # [  138.615310] lkdtm: attempting bad read from page below current stack
 2321 14:17:21.364633  # [  138.622054] Unable to handle kernel paging request at virtual address ffff80000e327fff
 2322 14:17:21.364860  # [  138.630826] Mem abort info:
 2323 14:17:21.365353  # [  138.633967]   ESR = 0x0000000096000007
 2324 14:17:21.365568  # [  138.638007]   EC = 0x25: DABT (current EL), IL = 32 bits
 2325 14:17:21.365766  # [  138.643615]   SET = 0, FnV = 0
 2326 14:17:21.367269  # [  138.646945]   EA = 0, S1PTW = 0
 2327 14:17:21.407295  # [  138.650372]   FSC = 0x07: level 3 translation fault
 2328 14:17:21.407596  # [  138.655543] Data abort info:
 2329 14:17:21.407842  # [  138.658692]   ISV = 0, ISS = 0x00000007
 2330 14:17:21.408067  # [  138.662815]   CM = 0, WnR = 0
 2331 14:17:21.408283  # [  138.666070] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000
 2332 14:17:21.408765  # [  138.673066] [ffff80000e327fff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088c0b8003, pte=0000000000000000
 2333 14:17:21.408929  # [  138.685942] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2334 14:17:21.450320  # [  138.692490] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2335 14:17:21.450612  # [  138.704314] CPU: 2 PID: 1186 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 2336 14:17:21.450863  # [  138.712252] Hardware name: ARM Juno development board (r0) (DT)
 2337 14:17:21.451374  # [  138.718445] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2338 14:17:21.451581  # [  138.725689] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2339 14:17:21.451782  # [  138.731373] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58
 2340 14:17:21.453611  # [  138.737048] sp : ffff80000e32bae0
 2341 14:17:21.493494  # [  138.740628] x29: ffff80000e32bae0 x28: ffff00080d37b4c0 x27: 0000000000000000
 2342 14:17:21.494078  # [  138.748056] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 2343 14:17:21.494306  # [  138.755482] x23: ffff0008055b3000 x22: ffff80000e32bc80 x21: 0000000000000019
 2344 14:17:21.494535  # [  138.762907] x20: ffff0008055b3000 x19: ffff80000e328000 x18: 0000000000000000
 2345 14:17:21.494736  # [  138.770331] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8f86a000
 2346 14:17:21.496824  # [  138.777759] x14: 0000000000000000 x13: 205d303133353136 x12: 2e38333120205b3e
 2347 14:17:21.536666  # [  138.785184] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff800008160288
 2348 14:17:21.536946  # [  138.792608] x8 : ffff00080d37b4c0 x7 : 3031333531362e38 x6 : 0000000000000001
 2349 14:17:21.537194  # [  138.800038] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 2350 14:17:21.537705  # [  138.807462] x2 : 0000000000000000 x1 : ffff00080d37b4c0 x0 : ffff80000a071438
 2351 14:17:21.537900  # [  138.814886] Call trace:
 2352 14:17:21.538124  # [  138.817596]  lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2353 14:17:21.540000  # [  138.822921]  lkdtm_do_action+0x2c/0x50
 2354 14:17:21.579851  # [  138.826944]  direct_entry+0x164/0x180
 2355 14:17:21.580144  # [  138.830877]  full_proxy_write+0x68/0xc0
 2356 14:17:21.580395  # [  138.834988]  vfs_write+0xcc/0x2a0
 2357 14:17:21.580624  # [  138.838578]  ksys_write+0x78/0x104
 2358 14:17:21.580846  # [  138.842253]  __arm64_sys_write+0x28/0x3c
 2359 14:17:21.581059  # [  138.846450]  invoke_syscall+0x8c/0x120
 2360 14:17:21.581266  # [  138.850475]  el0_svc_common.constprop.0+0x68/0x124
 2361 14:17:21.581616  # [  138.855544]  do_el0_svc+0x40/0xcc
 2362 14:17:21.581738  # [  138.859131]  el0_svc+0x48/0xc0
 2363 14:17:21.581867  # [  138.862455]  el0t_64_sync_handler+0xb8/0xbc
 2364 14:17:21.583081  # [  138.866908]  el0t_64_sync+0x18c/0x190
 2365 14:17:21.616784  # [  138.870844] Code: 910fe000 97ffc649 b0004fe0 9110e000 (385ff261) 
 2366 14:17:21.617053  # [  138.877212] ---[ end trace 0000000000000000 ]---
 2367 14:17:21.617299  # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
 2368 14:17:21.620028  ok 13 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2369 14:17:21.620275  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2370 14:17:22.061389  <6>[  139.673628] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2371 14:17:22.061765  <6>[  139.680346] lkdtm: attempting bad read from page above current stack
 2372 14:17:22.062357  <1>[  139.687188] Unable to handle kernel paging request at virtual address ffff80000e3f4000
 2373 14:17:22.062565  <1>[  139.696592] Mem abort info:
 2374 14:17:22.062792  <1>[  139.699720]   ESR = 0x0000000096000007
 2375 14:17:22.063076  <1>[  139.703761]   EC = 0x25: DABT (current EL), IL = 32 bits
 2376 14:17:22.063284  <1>[  139.709374]   SET = 0, FnV = 0
 2377 14:17:22.063426  <1>[  139.712720]   EA = 0, S1PTW = 0
 2378 14:17:22.064733  <1>[  139.716147]   FSC = 0x07: level 3 translation fault
 2379 14:17:22.104757  <1>[  139.721315] Data abort info:
 2380 14:17:22.105152  <1>[  139.724480]   ISV = 0, ISS = 0x00000007
 2381 14:17:22.105435  <1>[  139.728606]   CM = 0, WnR = 0
 2382 14:17:22.105970  <1>[  139.731858] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000
 2383 14:17:22.106267  <1>[  139.738861] [ffff80000e3f4000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088c0b8003, pte=0000000000000000
 2384 14:17:22.106494  <0>[  139.751741] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2385 14:17:22.148110  <4>[  139.758287] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2386 14:17:22.148518  <4>[  139.770114] CPU: 1 PID: 1239 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 2387 14:17:22.148779  <4>[  139.778052] Hardware name: ARM Juno development board (r0) (DT)
 2388 14:17:22.149317  <4>[  139.784243] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2389 14:17:22.149500  <4>[  139.791485] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2390 14:17:22.149655  <4>[  139.797249] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c
 2391 14:17:22.151385  <4>[  139.803013] sp : ffff80000e3f3b60
 2392 14:17:22.191463  <4>[  139.806596] x29: ffff80000e3f3b60 x28: ffff00080d3a0040 x27: 0000000000000000
 2393 14:17:22.191840  <4>[  139.814024] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 2394 14:17:22.192116  <4>[  139.821455] x23: ffff00080452f000 x22: ffff80000e3f3d00 x21: 000000000000001a
 2395 14:17:22.192602  <4>[  139.828880] x20: ffff00080452f000 x19: ffff80000e3f4000 x18: 0000000000000000
 2396 14:17:22.192809  <4>[  139.836304] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff84b52000
 2397 14:17:22.194701  <4>[  139.843733] x14: 0000000000000000 x13: 205d363433303836 x12: 2e39333120205b3e
 2398 14:17:22.234923  <4>[  139.851157] x11: 6f62612065676170 x10: 206d6f7266206461 x9 : ffff800008160288
 2399 14:17:22.235252  <4>[  139.858585] x8 : ffff00080d3a0040 x7 : 3634333038362e39 x6 : 0000000000000001
 2400 14:17:22.235479  <4>[  139.866009] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 2401 14:17:22.235678  <4>[  139.873432] x2 : 0000000000000000 x1 : ffff00080d3a0040 x0 : ffff80000a0713c0
 2402 14:17:22.235864  <4>[  139.880858] Call trace:
 2403 14:17:22.236289  <4>[  139.883571]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2404 14:17:22.236452  <4>[  139.888984]  lkdtm_do_action+0x2c/0x50
 2405 14:17:22.238190  <4>[  139.893007]  direct_entry+0x164/0x180
 2406 14:17:22.278139  <4>[  139.896940]  full_proxy_write+0x68/0xc0
 2407 14:17:22.278691  <4>[  139.901052]  vfs_write+0xcc/0x2a0
 2408 14:17:22.278906  <4>[  139.904641]  ksys_write+0x78/0x104
 2409 14:17:22.279101  <4>[  139.908315]  __arm64_sys_write+0x28/0x3c
 2410 14:17:22.279270  <4>[  139.912512]  invoke_syscall+0x8c/0x120
 2411 14:17:22.279433  <4>[  139.916537]  el0_svc_common.constprop.0+0x68/0x124
 2412 14:17:22.279594  <4>[  139.921605]  do_el0_svc+0x40/0xcc
 2413 14:17:22.279748  <4>[  139.925193]  el0_svc+0x48/0xc0
 2414 14:17:22.279901  <4>[  139.928516]  el0t_64_sync_handler+0xb8/0xbc
 2415 14:17:22.281514  <4>[  139.932970]  el0t_64_sync+0x18c/0x190
 2416 14:17:22.299276  <0>[  139.936907] Code: 97ffc660 91401273 b0004fe0 910f0000 (39400261) 
 2417 14:17:22.302379  <4>[  139.943275] ---[ end trace 0000000000000000 ]---
 2418 14:17:22.302683  # Segmentation fault
 2419 14:17:22.428427  # [  139.673628] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2420 14:17:22.428737  # [  139.680346] lkdtm: attempting bad read from page above current stack
 2421 14:17:22.428926  # [  139.687188] Unable to handle kernel paging request at virtual address ffff80000e3f4000
 2422 14:17:22.429099  # [  139.696592] Mem abort info:
 2423 14:17:22.429258  # [  139.699720]   ESR = 0x0000000096000007
 2424 14:17:22.429585  # [  139.703761]   EC = 0x25: DABT (current EL), IL = 32 bits
 2425 14:17:22.429704  # [  139.709374]   SET = 0, FnV = 0
 2426 14:17:22.431719  # [  139.712720]   EA = 0, S1PTW = 0
 2427 14:17:22.471557  # [  139.716147]   FSC = 0x07: level 3 translation fault
 2428 14:17:22.471849  # [  139.721315] Data abort info:
 2429 14:17:22.472038  # [  139.724480]   ISV = 0, ISS = 0x00000007
 2430 14:17:22.472208  # [  139.728606]   CM = 0, WnR = 0
 2431 14:17:22.472365  # [  139.731858] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000
 2432 14:17:22.472756  # [  139.738861] [ffff80000e3f4000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088c0b8003, pte=0000000000000000
 2433 14:17:22.472931  # [  139.751741] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2434 14:17:22.514951  # [  139.758287] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2435 14:17:22.515516  # [  139.770114] CPU: 1 PID: 1239 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 2436 14:17:22.516246  # [  139.778052] Hardware name: ARM Juno development board (r0) (DT)
 2437 14:17:22.516645  # [  139.784243] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2438 14:17:22.516994  # [  139.791485] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2439 14:17:22.517325  # [  139.797249] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c
 2440 14:17:22.518517  # [  139.803013] sp : ffff80000e3f3b60
 2441 14:17:22.558075  # [  139.806596] x29: ffff80000e3f3b60 x28: ffff00080d3a0040 x27: 0000000000000000
 2442 14:17:22.558672  # [  139.814024] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 2443 14:17:22.559409  # [  139.821455] x23: ffff00080452f000 x22: ffff80000e3f3d00 x21: 000000000000001a
 2444 14:17:22.559788  # [  139.828880] x20: ffff00080452f000 x19: ffff80000e3f4000 x18: 0000000000000000
 2445 14:17:22.560133  # [  139.836304] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff84b52000
 2446 14:17:22.561626  # [  139.843733] x14: 0000000000000000 x13: 205d363433303836 x12: 2e39333120205b3e
 2447 14:17:22.601252  # [  139.851157] x11: 6f62612065676170 x10: 206d6f7266206461 x9 : ffff800008160288
 2448 14:17:22.601792  # [  139.858585] x8 : ffff00080d3a0040 x7 : 3634333038362e39 x6 : 0000000000000001
 2449 14:17:22.602563  # [  139.866009] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 2450 14:17:22.602949  # [  139.873432] x2 : 0000000000000000 x1 : ffff00080d3a0040 x0 : ffff80000a0713c0
 2451 14:17:22.603293  # [  139.880858] Call trace:
 2452 14:17:22.603621  # [  139.883571]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2453 14:17:22.604837  # [  139.888984]  lkdtm_do_action+0x2c/0x50
 2454 14:17:22.644403  # [  139.893007]  direct_entry+0x164/0x180
 2455 14:17:22.644938  # [  139.896940]  full_proxy_write+0x68/0xc0
 2456 14:17:22.645314  # [  139.901052]  vfs_write+0xcc/0x2a0
 2457 14:17:22.645655  # [  139.904641]  ksys_write+0x78/0x104
 2458 14:17:22.646332  # [  139.908315]  __arm64_sys_write+0x28/0x3c
 2459 14:17:22.646709  # [  139.912512]  invoke_syscall+0x8c/0x120
 2460 14:17:22.647129  # [  139.916537]  el0_svc_common.constprop.0+0x68/0x124
 2461 14:17:22.647508  # [  139.921605]  do_el0_svc+0x40/0xcc
 2462 14:17:22.647949  # [  139.925193]  el0_svc+0x48/0xc0
 2463 14:17:22.648273  # [  139.928516]  el0t_64_sync_handler+0xb8/0xbc
 2464 14:17:22.648785  # [  139.932970]  el0t_64_sync+0x18c/0x190
 2465 14:17:22.681153  # [  139.936907] Code: 97ffc660 91401273 b0004fe0 910f0000 (39400261) 
 2466 14:17:22.681678  # [  139.943275] ---[ end trace 0000000000000000 ]---
 2467 14:17:22.682182  # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
 2468 14:17:22.684441  ok 14 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2469 14:17:22.684991  # selftests: lkdtm: REPORT_STACK_CANARY.sh
 2470 14:17:23.261379  <6>[  140.900506] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2471 14:17:23.264508  <6>[  140.906722] lkdtm: Recorded stack canary for pid 1304 at offset 1
 2472 14:17:23.303279  <6>[  140.939369] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2473 14:17:23.306536  <6>[  140.945647] lkdtm: ok: stack canaries differ between pid 1304 and pid 1306 at offset 1.
 2474 14:17:23.437497  # [  140.900506] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2475 14:17:23.438105  # [  140.906722] lkdtm: Recorded stack canary for pid 1304 at offset 1
 2476 14:17:23.438873  # [  140.939369] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2477 14:17:23.439326  # [  140.945647] lkdtm: ok: stack canaries differ between pid 1304 and pid 1306 at offset 1.
 2478 14:17:23.440954  # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok
 2479 14:17:23.488324  ok 15 selftests: lkdtm: REPORT_STACK_CANARY.sh
 2480 14:17:23.584164  # selftests: lkdtm: UNSET_SMEP.sh
 2481 14:17:24.185656  <6>[  141.826636] lkdtm: Performing direct entry UNSET_SMEP
 2482 14:17:24.188940  <3>[  141.832514] lkdtm: XFAIL: this test is x86_64-only
 2483 14:17:24.288662  # [  141.826636] lkdtm: Performing direct entry UNSET_SMEP
 2484 14:17:24.291919  # [  141.832514] lkdtm: XFAIL: this test is x86_64-only
 2485 14:17:24.354767  # UNSET_SMEP: saw 'XFAIL': [SKIP]
 2486 14:17:24.419686  ok 16 selftests: lkdtm: UNSET_SMEP.sh # SKIP
 2487 14:17:24.515494  # selftests: lkdtm: DOUBLE_FAULT.sh
 2488 14:17:25.051948  <6>[  142.693042] lkdtm: Performing direct entry DOUBLE_FAULT
 2489 14:17:25.055096  <3>[  142.698629] lkdtm: XFAIL: this test is ia32-only
 2490 14:17:25.152890  # [  142.693042] lkdtm: Performing direct entry DOUBLE_FAULT
 2491 14:17:25.156183  # [  142.698629] lkdtm: XFAIL: this test is ia32-only
 2492 14:17:25.203907  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
 2493 14:17:25.283960  ok 17 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
 2494 14:17:25.379735  # selftests: lkdtm: CORRUPT_PAC.sh
 2495 14:17:25.902146  <6>[  143.537689] lkdtm: Performing direct entry CORRUPT_PAC
 2496 14:17:25.905488  <3>[  143.543500] lkdtm: FAIL: CPU lacks pointer authentication feature
 2497 14:17:26.009070  # [  143.537689] lkdtm: Performing direct entry CORRUPT_PAC
 2498 14:17:26.012291  # [  143.543500] lkdtm: FAIL: CPU lacks pointer authentication feature
 2499 14:17:26.060132  # CORRUPT_PAC: missing 'call trace:': [FAIL]
 2500 14:17:26.124069  not ok 18 selftests: lkdtm: CORRUPT_PAC.sh # exit=1
 2501 14:17:26.235905  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
 2502 14:17:26.761216  <6>[  144.396998] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2503 14:17:26.764587  <3>[  144.403994] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2504 14:17:26.867058  # [  144.396998] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2505 14:17:26.870407  # [  144.403994] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2506 14:17:26.918213  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
 2507 14:17:26.996107  ok 19 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
 2508 14:17:27.075999  # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 2509 14:17:27.618753  <6>[  145.237332] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2510 14:17:27.619776  <6>[  145.243684] lkdtm: Attempting slab linear overflow ...
 2511 14:17:27.620236  <3>[  145.249184] =============================================================================
 2512 14:17:27.620625  <3>[  145.257652] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2513 14:17:27.621000  <3>[  145.265681] -----------------------------------------------------------------------------
 2514 14:17:27.621447  <3>[  145.265681] 
 2515 14:17:27.662035  <3>[  145.275879] 0xffff000807272c00-0xffff000807272c03 @offset=11264. First byte 0x78 instead of 0xcc
 2516 14:17:27.662944  <3>[  145.284955] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=11 cpu=5 pid=1514
 2517 14:17:27.663372  <4>[  145.292915]  __kmem_cache_alloc_node+0x110/0x2ac
 2518 14:17:27.663740  <4>[  145.297817]  kmalloc_trace+0x54/0xa0
 2519 14:17:27.664080  <4>[  145.301672]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2520 14:17:27.664412  <4>[  145.306658]  lkdtm_do_action+0x2c/0x50
 2521 14:17:27.664735  <4>[  145.310686]  direct_entry+0x164/0x180
 2522 14:17:27.665050  <4>[  145.314626]  full_proxy_write+0x68/0xc0
 2523 14:17:27.665789  <4>[  145.318744]  vfs_write+0xcc/0x2a0
 2524 14:17:27.705554  <4>[  145.322341]  ksys_write+0x78/0x104
 2525 14:17:27.706094  <4>[  145.326023]  __arm64_sys_write+0x28/0x3c
 2526 14:17:27.706578  <4>[  145.330228]  invoke_syscall+0x8c/0x120
 2527 14:17:27.707018  <4>[  145.334261]  el0_svc_common.constprop.0+0x68/0x124
 2528 14:17:27.707793  <4>[  145.339336]  do_el0_svc+0x40/0xcc
 2529 14:17:27.708185  <4>[  145.342932]  el0_svc+0x48/0xc0
 2530 14:17:27.708613  <4>[  145.346264]  el0t_64_sync_handler+0xb8/0xbc
 2531 14:17:27.709034  <4>[  145.350726]  el0t_64_sync+0x18c/0x190
 2532 14:17:27.709449  <3>[  145.354666] Freed in skb_free_head+0x4c/0x90 age=13 cpu=0 pid=252
 2533 14:17:27.709963  <4>[  145.361054]  __kmem_cache_free+0x258/0x2b4
 2534 14:17:27.748976  <4>[  145.365431]  kfree+0xc0/0x1a0
 2535 14:17:27.749494  <4>[  145.368674]  skb_free_head+0x4c/0x90
 2536 14:17:27.749874  <4>[  145.372531]  skb_release_data+0x14c/0x1c4
 2537 14:17:27.750276  <4>[  145.376820]  skb_attempt_defer_free+0x110/0x210
 2538 14:17:27.750961  <4>[  145.381633]  tcp_recvmsg_locked+0x678/0x970
 2539 14:17:27.751328  <4>[  145.386097]  tcp_recvmsg+0x7c/0x1d0
 2540 14:17:27.751657  <4>[  145.389864]  inet_recvmsg+0x6c/0xc4
 2541 14:17:27.751981  <4>[  145.393632]  sock_recvmsg+0x44/0x60
 2542 14:17:27.752402  <4>[  145.397403]  xs_read_stream_request.constprop.0+0x4b8/0x5d0
 2543 14:17:27.752818  <4>[  145.403260]  xs_read_stream.constprop.0+0x1fc/0x440
 2544 14:17:27.792321  <4>[  145.408422]  xs_stream_data_receive_workfn+0x7c/0x1b0
 2545 14:17:27.792854  <4>[  145.413756]  process_one_work+0x280/0x5c0
 2546 14:17:27.793238  <4>[  145.418045]  worker_thread+0x7c/0x430
 2547 14:17:27.793589  <4>[  145.421983]  kthread+0x110/0x114
 2548 14:17:27.794278  <4>[  145.425492]  ret_from_fork+0x10/0x20
 2549 14:17:27.794653  <3>[  145.429346] Slab 0xfffffc00201c9c00 objects=10 used=4 fp=0xffff000807271c00 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff)
 2550 14:17:27.794999  <3>[  145.442431] Object 0xffff000807272800 @offset=10240 fp=0x0000000000000000
 2551 14:17:27.795781  <3>[  145.442431] 
 2552 14:17:27.835576  <3>[  145.451244] Redzone  ffff000807272400: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2553 14:17:27.836090  <3>[  145.461012] Redzone  ffff000807272410: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2554 14:17:27.836818  <3>[  145.470780] Redzone  ffff000807272420: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2555 14:17:27.837205  <3>[  145.480548] Redzone  ffff000807272430: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2556 14:17:27.878805  <3>[  145.490315] Redzone  ffff000807272440: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2557 14:17:27.879337  <3>[  145.500082] Redzone  ffff000807272450: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2558 14:17:27.880069  <3>[  145.509849] Redzone  ffff000807272460: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2559 14:17:27.880459  <3>[  145.519616] Redzone  ffff000807272470: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2560 14:17:27.882463  <3>[  145.529383] Redzone  ffff000807272480: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2561 14:17:27.922137  <3>[  145.539151] Redzone  ffff000807272490: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2562 14:17:27.922645  <3>[  145.548918] Redzone  ffff0008072724a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2563 14:17:27.923405  <3>[  145.558685] Redzone  ffff0008072724b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2564 14:17:27.923810  <3>[  145.568452] Redzone  ffff0008072724c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2565 14:17:27.965340  <3>[  145.578219] Redzone  ffff0008072724d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2566 14:17:27.965884  <3>[  145.587986] Redzone  ffff0008072724e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2567 14:17:27.966706  <3>[  145.597753] Redzone  ffff0008072724f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2568 14:17:27.967116  <3>[  145.607520] Redzone  ffff000807272500: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2569 14:17:27.968943  <3>[  145.617288] Redzone  ffff000807272510: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2570 14:17:28.008693  <3>[  145.627055] Redzone  ffff000807272520: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2571 14:17:28.009220  <3>[  145.636822] Redzone  ffff000807272530: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2572 14:17:28.009983  <3>[  145.646589] Redzone  ffff000807272540: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2573 14:17:28.010434  <3>[  145.656356] Redzone  ffff000807272550: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2574 14:17:28.051825  <3>[  145.666123] Redzone  ffff000807272560: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2575 14:17:28.052355  <3>[  145.675891] Redzone  ffff000807272570: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2576 14:17:28.053113  <3>[  145.685658] Redzone  ffff000807272580: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2577 14:17:28.053519  <3>[  145.695425] Redzone  ffff000807272590: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2578 14:17:28.095087  <3>[  145.705192] Redzone  ffff0008072725a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2579 14:17:28.095603  <3>[  145.714959] Redzone  ffff0008072725b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2580 14:17:28.095984  <3>[  145.724726] Redzone  ffff0008072725c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2581 14:17:28.096703  <3>[  145.734494] Redzone  ffff0008072725d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2582 14:17:28.098626  <3>[  145.744261] Redzone  ffff0008072725e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2583 14:17:28.138350  <3>[  145.754028] Redzone  ffff0008072725f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2584 14:17:28.138892  <3>[  145.763795] Redzone  ffff000807272600: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2585 14:17:28.139645  <3>[  145.773562] Redzone  ffff000807272610: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2586 14:17:28.140053  <3>[  145.783330] Redzone  ffff000807272620: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2587 14:17:28.181627  <3>[  145.793097] Redzone  ffff000807272630: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2588 14:17:28.182192  <3>[  145.802864] Redzone  ffff000807272640: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2589 14:17:28.182951  <3>[  145.812631] Redzone  ffff000807272650: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2590 14:17:28.183350  <3>[  145.822398] Redzone  ffff000807272660: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2591 14:17:28.185208  <3>[  145.832165] Redzone  ffff000807272670: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2592 14:17:28.224900  <3>[  145.841933] Redzone  ffff000807272680: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2593 14:17:28.225432  <3>[  145.851700] Redzone  ffff000807272690: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2594 14:17:28.226222  <3>[  145.861467] Redzone  ffff0008072726a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2595 14:17:28.226639  <3>[  145.871234] Redzone  ffff0008072726b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2596 14:17:28.268149  <3>[  145.881001] Redzone  ffff0008072726c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2597 14:17:28.268668  <3>[  145.890768] Redzone  ffff0008072726d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2598 14:17:28.269423  <3>[  145.900536] Redzone  ffff0008072726e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2599 14:17:28.269833  <3>[  145.910303] Redzone  ffff0008072726f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2600 14:17:28.271694  <3>[  145.920069] Redzone  ffff000807272700: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2601 14:17:28.311409  <3>[  145.929837] Redzone  ffff000807272710: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2602 14:17:28.311951  <3>[  145.939604] Redzone  ffff000807272720: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2603 14:17:28.312687  <3>[  145.949371] Redzone  ffff000807272730: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2604 14:17:28.313080  <3>[  145.959138] Redzone  ffff000807272740: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2605 14:17:28.354635  <3>[  145.968905] Redzone  ffff000807272750: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2606 14:17:28.355147  <3>[  145.978673] Redzone  ffff000807272760: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2607 14:17:28.355903  <3>[  145.988440] Redzone  ffff000807272770: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2608 14:17:28.356301  <3>[  145.998207] Redzone  ffff000807272780: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2609 14:17:28.397868  <3>[  146.007974] Redzone  ffff000807272790: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2610 14:17:28.398433  <3>[  146.017741] Redzone  ffff0008072727a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2611 14:17:28.399154  <3>[  146.027508] Redzone  ffff0008072727b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2612 14:17:28.399538  <3>[  146.037276] Redzone  ffff0008072727c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2613 14:17:28.401418  <3>[  146.047043] Redzone  ffff0008072727d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2614 14:17:28.441157  <3>[  146.056810] Redzone  ffff0008072727e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2615 14:17:28.441689  <3>[  146.066576] Redzone  ffff0008072727f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2616 14:17:28.442465  <3>[  146.076344] Object   ffff000807272800: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2617 14:17:28.442869  <3>[  146.086111] Object   ffff000807272810: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2618 14:17:28.484390  <3>[  146.095879] Object   ffff000807272820: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2619 14:17:28.484924  <3>[  146.105646] Object   ffff000807272830: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2620 14:17:28.485685  <3>[  146.115413] Object   ffff000807272840: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2621 14:17:28.486125  <3>[  146.125180] Object   ffff000807272850: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2622 14:17:28.487953  <3>[  146.134947] Object   ffff000807272860: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2623 14:17:28.527622  <3>[  146.144714] Object   ffff000807272870: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2624 14:17:28.528515  <3>[  146.154482] Object   ffff000807272880: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2625 14:17:28.528939  <3>[  146.164249] Object   ffff000807272890: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2626 14:17:28.529301  <3>[  146.174016] Object   ffff0008072728a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2627 14:17:28.570897  <3>[  146.183784] Object   ffff0008072728b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2628 14:17:28.571462  <3>[  146.193551] Object   ffff0008072728c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2629 14:17:28.572246  <3>[  146.203318] Object   ffff0008072728d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2630 14:17:28.572666  <3>[  146.213085] Object   ffff0008072728e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2631 14:17:28.574358  <3>[  146.222852] Object   ffff0008072728f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2632 14:17:28.614156  <3>[  146.232620] Object   ffff000807272900: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2633 14:17:28.615090  <3>[  146.242387] Object   ffff000807272910: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2634 14:17:28.615530  <3>[  146.252154] Object   ffff000807272920: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2635 14:17:28.615899  <3>[  146.261921] Object   ffff000807272930: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2636 14:17:28.657394  <3>[  146.271688] Object   ffff000807272940: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2637 14:17:28.657921  <3>[  146.281456] Object   ffff000807272950: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2638 14:17:28.658724  <3>[  146.291223] Object   ffff000807272960: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2639 14:17:28.659128  <3>[  146.300990] Object   ffff000807272970: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2640 14:17:28.700666  <3>[  146.310757] Object   ffff000807272980: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2641 14:17:28.701195  <3>[  146.320524] Object   ffff000807272990: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2642 14:17:28.701950  <3>[  146.330292] Object   ffff0008072729a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2643 14:17:28.702393  <3>[  146.340059] Object   ffff0008072729b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2644 14:17:28.704224  <3>[  146.349826] Object   ffff0008072729c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2645 14:17:28.743944  <3>[  146.359593] Object   ffff0008072729d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2646 14:17:28.744461  <3>[  146.369360] Object   ffff0008072729e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2647 14:17:28.745226  <3>[  146.379127] Object   ffff0008072729f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2648 14:17:28.745634  <3>[  146.388895] Object   ffff000807272a00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2649 14:17:28.787174  <3>[  146.398662] Object   ffff000807272a10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2650 14:17:28.787689  <3>[  146.408429] Object   ffff000807272a20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2651 14:17:28.788079  <3>[  146.418197] Object   ffff000807272a30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2652 14:17:28.788812  <3>[  146.427964] Object   ffff000807272a40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2653 14:17:28.790670  <3>[  146.437731] Object   ffff000807272a50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2654 14:17:28.830445  <3>[  146.447498] Object   ffff000807272a60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2655 14:17:28.831344  <3>[  146.457265] Object   ffff000807272a70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2656 14:17:28.831773  <3>[  146.467032] Object   ffff000807272a80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2657 14:17:28.832135  <3>[  146.476800] Object   ffff000807272a90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2658 14:17:28.873702  <3>[  146.486567] Object   ffff000807272aa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2659 14:17:28.874252  <3>[  146.496334] Object   ffff000807272ab0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2660 14:17:28.875003  <3>[  146.506101] Object   ffff000807272ac0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2661 14:17:28.875408  <3>[  146.515868] Object   ffff000807272ad0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2662 14:17:28.877223  <3>[  146.525635] Object   ffff000807272ae0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2663 14:17:28.916942  <3>[  146.535402] Object   ffff000807272af0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2664 14:17:28.917831  <3>[  146.545169] Object   ffff000807272b00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2665 14:17:28.918295  <3>[  146.554936] Object   ffff000807272b10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2666 14:17:28.918662  <3>[  146.564704] Object   ffff000807272b20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2667 14:17:28.960186  <3>[  146.574471] Object   ffff000807272b30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2668 14:17:28.960722  <3>[  146.584238] Object   ffff000807272b40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2669 14:17:28.961491  <3>[  146.594005] Object   ffff000807272b50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2670 14:17:28.961901  <3>[  146.603772] Object   ffff000807272b60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2671 14:17:29.003450  <3>[  146.613539] Object   ffff000807272b70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2672 14:17:29.003973  <3>[  146.623306] Object   ffff000807272b80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2673 14:17:29.004360  <3>[  146.633073] Object   ffff000807272b90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2674 14:17:29.005087  <3>[  146.642840] Object   ffff000807272ba0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2675 14:17:29.006917  <3>[  146.652607] Object   ffff000807272bb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2676 14:17:29.046699  <3>[  146.662374] Object   ffff000807272bc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2677 14:17:29.047224  <3>[  146.672141] Object   ffff000807272bd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2678 14:17:29.047973  <3>[  146.681909] Object   ffff000807272be0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2679 14:17:29.048373  <3>[  146.691676] Object   ffff000807272bf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
 2680 14:17:29.089974  <3>[  146.701443] Redzone  ffff000807272c00: 78 56 34 12 cc cc cc cc                          xV4.....
 2681 14:17:29.090525  <3>[  146.710514] Padding  ffff000807272c54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2682 14:17:29.090913  <3>[  146.720281] Padding  ffff000807272c64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2683 14:17:29.091638  <3>[  146.730049] Padding  ffff000807272c74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2684 14:17:29.093490  <3>[  146.739816] Padding  ffff000807272c84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2685 14:17:29.133219  <3>[  146.749583] Padding  ffff000807272c94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2686 14:17:29.134109  <3>[  146.759350] Padding  ffff000807272ca4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2687 14:17:29.134527  <3>[  146.769117] Padding  ffff000807272cb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2688 14:17:29.134887  <3>[  146.778884] Padding  ffff000807272cc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2689 14:17:29.176484  <3>[  146.788651] Padding  ffff000807272cd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2690 14:17:29.177011  <3>[  146.798419] Padding  ffff000807272ce4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2691 14:17:29.177761  <3>[  146.808186] Padding  ffff000807272cf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2692 14:17:29.178204  <3>[  146.817953] Padding  ffff000807272d04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2693 14:17:29.180038  <3>[  146.827720] Padding  ffff000807272d14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2694 14:17:29.219761  <3>[  146.837487] Padding  ffff000807272d24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2695 14:17:29.220305  <3>[  146.847255] Padding  ffff000807272d34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2696 14:17:29.221074  <3>[  146.857022] Padding  ffff000807272d44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2697 14:17:29.221491  <3>[  146.866789] Padding  ffff000807272d54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2698 14:17:29.262960  <3>[  146.876556] Padding  ffff000807272d64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2699 14:17:29.263493  <3>[  146.886324] Padding  ffff000807272d74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2700 14:17:29.264220  <3>[  146.896091] Padding  ffff000807272d84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2701 14:17:29.264613  <3>[  146.905858] Padding  ffff000807272d94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2702 14:17:29.306290  <3>[  146.915625] Padding  ffff000807272da4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2703 14:17:29.306841  <3>[  146.925392] Padding  ffff000807272db4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2704 14:17:29.307605  <3>[  146.935160] Padding  ffff000807272dc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2705 14:17:29.308013  <3>[  146.944927] Padding  ffff000807272dd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2706 14:17:29.309758  <3>[  146.954693] Padding  ffff000807272de4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2707 14:17:29.349491  <3>[  146.964460] Padding  ffff000807272df4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2708 14:17:29.350042  <3>[  146.974227] Padding  ffff000807272e04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2709 14:17:29.350809  <3>[  146.983994] Padding  ffff000807272e14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2710 14:17:29.351211  <3>[  146.993761] Padding  ffff000807272e24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2711 14:17:29.392750  <3>[  147.003529] Padding  ffff000807272e34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2712 14:17:29.393283  <3>[  147.013296] Padding  ffff000807272e44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2713 14:17:29.394074  <3>[  147.023063] Padding  ffff000807272e54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2714 14:17:29.394489  <3>[  147.032830] Padding  ffff000807272e64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2715 14:17:29.396300  <3>[  147.042598] Padding  ffff000807272e74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2716 14:17:29.435995  <3>[  147.052365] Padding  ffff000807272e84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2717 14:17:29.436542  <3>[  147.062132] Padding  ffff000807272e94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2718 14:17:29.437306  <3>[  147.071900] Padding  ffff000807272ea4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2719 14:17:29.437718  <3>[  147.081667] Padding  ffff000807272eb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2720 14:17:29.479350  <3>[  147.091434] Padding  ffff000807272ec4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2721 14:17:29.479872  <3>[  147.101200] Padding  ffff000807272ed4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2722 14:17:29.480628  <3>[  147.110968] Padding  ffff000807272ee4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2723 14:17:29.481038  <3>[  147.120735] Padding  ffff000807272ef4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2724 14:17:29.482852  <3>[  147.130502] Padding  ffff000807272f04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2725 14:17:29.522544  <3>[  147.140270] Padding  ffff000807272f14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2726 14:17:29.523445  <3>[  147.150037] Padding  ffff000807272f24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2727 14:17:29.523871  <3>[  147.159804] Padding  ffff000807272f34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2728 14:17:29.524233  <3>[  147.169571] Padding  ffff000807272f44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2729 14:17:29.565875  <3>[  147.179339] Padding  ffff000807272f54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2730 14:17:29.566470  <3>[  147.189106] Padding  ffff000807272f64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2731 14:17:29.567209  <3>[  147.198873] Padding  ffff000807272f74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2732 14:17:29.567613  <3>[  147.208640] Padding  ffff000807272f84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2733 14:17:29.609069  <3>[  147.218407] Padding  ffff000807272f94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2734 14:17:29.609610  <3>[  147.228174] Padding  ffff000807272fa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2735 14:17:29.610467  <3>[  147.237942] Padding  ffff000807272fb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2736 14:17:29.610918  <3>[  147.247709] Padding  ffff000807272fc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2737 14:17:29.612583  <3>[  147.257476] Padding  ffff000807272fd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2738 14:17:29.652392  <3>[  147.267243] Padding  ffff000807272fe4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2739 14:17:29.652926  <3>[  147.277011] Padding  ffff000807272ff4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 2740 14:17:29.653683  <4>[  147.286432] CPU: 5 PID: 1514 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 2741 14:17:29.654129  <4>[  147.294376] Hardware name: ARM Juno development board (r0) (DT)
 2742 14:17:29.654489  <4>[  147.300573] Call trace:
 2743 14:17:29.654825  <4>[  147.303287]  dump_backtrace+0xe8/0x140
 2744 14:17:29.655935  <4>[  147.307317]  show_stack+0x30/0x40
 2745 14:17:29.695822  <4>[  147.310908]  dump_stack_lvl+0x8c/0xb8
 2746 14:17:29.696348  <4>[  147.314854]  dump_stack+0x18/0x34
 2747 14:17:29.696729  <4>[  147.318444]  print_trailer+0x180/0x194
 2748 14:17:29.697082  <4>[  147.322472]  check_bytes_and_report+0x100/0x130
 2749 14:17:29.697419  <4>[  147.327283]  check_object+0x1e8/0x2d0
 2750 14:17:29.698166  <4>[  147.331223]  free_debug_processing+0x240/0x5b0
 2751 14:17:29.698550  <4>[  147.335947]  __slab_free+0x2e8/0x43c
 2752 14:17:29.698887  <4>[  147.339800]  __kmem_cache_free+0x258/0x2b4
 2753 14:17:29.699334  <4>[  147.344176]  kfree+0xc0/0x1a0
 2754 14:17:29.699665  <4>[  147.347420]  lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70
 2755 14:17:29.700056  <4>[  147.352408]  lkdtm_do_action+0x2c/0x50
 2756 14:17:29.739298  <4>[  147.356435]  direct_entry+0x164/0x180
 2757 14:17:29.739820  <4>[  147.360376]  full_proxy_write+0x68/0xc0
 2758 14:17:29.740201  <4>[  147.364494]  vfs_write+0xcc/0x2a0
 2759 14:17:29.740547  <4>[  147.368089]  ksys_write+0x78/0x104
 2760 14:17:29.741251  <4>[  147.371772]  __arm64_sys_write+0x28/0x3c
 2761 14:17:29.741633  <4>[  147.375977]  invoke_syscall+0x8c/0x120
 2762 14:17:29.741967  <4>[  147.380008]  el0_svc_common.constprop.0+0x68/0x124
 2763 14:17:29.742338  <4>[  147.385085]  do_el0_svc+0x40/0xcc
 2764 14:17:29.742782  <4>[  147.388680]  el0_svc+0x48/0xc0
 2765 14:17:29.743111  <4>[  147.392010]  el0t_64_sync_handler+0xb8/0xbc
 2766 14:17:29.743502  <4>[  147.396472]  el0t_64_sync+0x18c/0x190
 2767 14:17:29.765950  <3>[  147.400414] FIX kmalloc-1k: Restoring Right Redzone 0xffff000807272c00-0xffff000807272c03=0xcc
 2768 14:17:29.769062  <3>[  147.409584] FIX kmalloc-1k: Object at 0xffff000807272800 not freed
 2769 14:17:29.905324  # [  145.237332] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2770 14:17:29.905894  # [  145.243684] lkdtm: Attempting slab linear overflow ...
 2771 14:17:29.906346  # [  145.249184] =============================================================================
 2772 14:17:29.907049  # [  145.257652] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2773 14:17:29.907424  # [  145.265681] -----------------------------------------------------------------------------
 2774 14:17:29.907761  # 
 2775 14:17:29.908852  # [  145.275879] 0xffff000807272c00-0xffff000807272c03 @offset=11264. First byte 0x78 instead of 0xcc
 2776 14:17:29.948498  # [  145.284955] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=11 cpu=5 pid=1514
 2777 14:17:29.949051  # [  145.292915]  __kmem_cache_alloc_node+0x110/0x2ac
 2778 14:17:29.949426  # [  145.297817]  kmalloc_trace+0x54/0xa0
 2779 14:17:29.949772  # [  145.301672]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2780 14:17:29.950500  # [  145.306658]  lkdtm_do_action+0x2c/0x50
 2781 14:17:29.950873  # [  145.310686]  direct_entry+0x164/0x180
 2782 14:17:29.951203  # [  145.314626]  full_proxy_write+0x68/0xc0
 2783 14:17:29.951578  # [  145.318744]  vfs_write+0xcc/0x2a0
 2784 14:17:29.951972  # [  145.322341]  ksys_write+0x78/0x104
 2785 14:17:29.952382  # [  145.326023]  __arm64_sys_write+0x28/0x3c
 2786 14:17:29.991628  # [  145.330228]  invoke_syscall+0x8c/0x120
 2787 14:17:29.992157  # [  145.334261]  el0_svc_common.constprop.0+0x68/0x124
 2788 14:17:29.992533  # [  145.339336]  do_el0_svc+0x40/0xcc
 2789 14:17:29.992876  # [  145.342932]  el0_svc+0x48/0xc0
 2790 14:17:29.993198  # [  145.346264]  el0t_64_sync_handler+0xb8/0xbc
 2791 14:17:29.993863  # [  145.350726]  el0t_64_sync+0x18c/0x190
 2792 14:17:29.994307  # [  145.354666] Freed in skb_free_head+0x4c/0x90 age=13 cpu=0 pid=252
 2793 14:17:29.994642  # [  145.361054]  __kmem_cache_free+0x258/0x2b4
 2794 14:17:29.995002  # [  145.365431]  kfree+0xc0/0x1a0
 2795 14:17:29.995434  # [  145.368674]  skb_free_head+0x4c/0x90
 2796 14:17:30.034842  # [  145.372531]  skb_release_data+0x14c/0x1c4
 2797 14:17:30.035376  # [  145.376820]  skb_attempt_defer_free+0x110/0x210
 2798 14:17:30.035754  # [  145.381633]  tcp_recvmsg_locked+0x678/0x970
 2799 14:17:30.036093  # [  145.386097]  tcp_recvmsg+0x7c/0x1d0
 2800 14:17:30.036769  # [  145.389864]  inet_recvmsg+0x6c/0xc4
 2801 14:17:30.037129  # [  145.393632]  sock_recvmsg+0x44/0x60
 2802 14:17:30.037454  # [  145.397403]  xs_read_stream_request.constprop.0+0x4b8/0x5d0
 2803 14:17:30.037769  # [  145.403260]  xs_read_stream.constprop.0+0x1fc/0x440
 2804 14:17:30.038182  # [  145.408422]  xs_stream_data_receive_workfn+0x7c/0x1b0
 2805 14:17:30.038631  # [  145.413756]  process_one_work+0x280/0x5c0
 2806 14:17:30.078026  # [  145.418045]  worker_thread+0x7c/0x430
 2807 14:17:30.078552  # [  145.421983]  kthread+0x110/0x114
 2808 14:17:30.078924  # [  145.425492]  ret_from_fork+0x10/0x20
 2809 14:17:30.079608  # [  145.429346] Slab 0xfffffc00201c9c00 objects=10 used=4 fp=0xffff000807271c00 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff)
 2810 14:17:30.079980  # [  145.442431] Object 0xffff000807272800 @offset=10240 fp=0x0000000000000000
 2811 14:17:30.080314  # 
 2812 14:17:30.081669  # [  145.451244] Redzone  ffff000807272400: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2813 14:17:30.121146  # [  145.461012] Redzone  ffff000807272410: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2814 14:17:30.121671  # [  145.470780] Redzone  ffff000807272420: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2815 14:17:30.122462  # [  145.480548] Redzone  ffff000807272430: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2816 14:17:30.122861  # [  145.490315] Redzone  ffff000807272440: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2817 14:17:30.164082  # [  145.500082] Redzone  ffff000807272450: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2818 14:17:30.164456  # [  145.509849] Redzone  ffff000807272460: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2819 14:17:30.164649  # [  145.519616] Redzone  ffff000807272470: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2820 14:17:30.165100  # [  145.529383] Redzone  ffff000807272480: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2821 14:17:30.167402  # [  145.539151] Redzone  ffff000807272490: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2822 14:17:30.207242  # [  145.548918] Redzone  ffff0008072724a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2823 14:17:30.207605  # [  145.558685] Redzone  ffff0008072724b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2824 14:17:30.208112  # [  145.568452] Redzone  ffff0008072724c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2825 14:17:30.208334  # [  145.578219] Redzone  ffff0008072724d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2826 14:17:30.250346  # [  145.587986] Redzone  ffff0008072724e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2827 14:17:30.251014  # [  145.597753] Redzone  ffff0008072724f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2828 14:17:30.251375  # [  145.607520] Redzone  ffff000807272500: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2829 14:17:30.251686  # [  145.617288] Redzone  ffff000807272510: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2830 14:17:30.253645  # [  145.627055] Redzone  ffff000807272520: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2831 14:17:30.293528  # [  145.636822] Redzone  ffff000807272530: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2832 14:17:30.294120  # [  145.646589] Redzone  ffff000807272540: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2833 14:17:30.294434  # [  145.656356] Redzone  ffff000807272550: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2834 14:17:30.294631  # [  145.666123] Redzone  ffff000807272560: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2835 14:17:30.336676  # [  145.675891] Redzone  ffff000807272570: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2836 14:17:30.337049  # [  145.685658] Redzone  ffff000807272580: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2837 14:17:30.337298  # [  145.695425] Redzone  ffff000807272590: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2838 14:17:30.337725  # [  145.705192] Redzone  ffff0008072725a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2839 14:17:30.339964  # [  145.714959] Redzone  ffff0008072725b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2840 14:17:30.379819  # [  145.724726] Redzone  ffff0008072725c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2841 14:17:30.380403  # [  145.734494] Redzone  ffff0008072725d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2842 14:17:30.380633  # [  145.744261] Redzone  ffff0008072725e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2843 14:17:30.380825  # [  145.754028] Redzone  ffff0008072725f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2844 14:17:30.423086  # [  145.763795] Redzone  ffff000807272600: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2845 14:17:30.423392  # [  145.773562] Redzone  ffff000807272610: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2846 14:17:30.423583  # [  145.783330] Redzone  ffff000807272620: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2847 14:17:30.424010  # [  145.793097] Redzone  ffff000807272630: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2848 14:17:30.426371  # [  145.802864] Redzone  ffff000807272640: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2849 14:17:30.466204  # [  145.812631] Redzone  ffff000807272650: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2850 14:17:30.466476  # [  145.822398] Redzone  ffff000807272660: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2851 14:17:30.466907  # [  145.832165] Redzone  ffff000807272670: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2852 14:17:30.467097  # [  145.841933] Redzone  ffff000807272680: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2853 14:17:30.509660  # [  145.851700] Redzone  ffff000807272690: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2854 14:17:30.510238  # [  145.861467] Redzone  ffff0008072726a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2855 14:17:30.510959  # [  145.871234] Redzone  ffff0008072726b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2856 14:17:30.511341  # [  145.881001] Redzone  ffff0008072726c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2857 14:17:30.513235  # [  145.890768] Redzone  ffff0008072726d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2858 14:17:30.552692  # [  145.900536] Redzone  ffff0008072726e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2859 14:17:30.553708  # [  145.910303] Redzone  ffff0008072726f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2860 14:17:30.554186  # [  145.920069] Redzone  ffff000807272700: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2861 14:17:30.554549  # [  145.929837] Redzone  ffff000807272710: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2862 14:17:30.595945  # [  145.939604] Redzone  ffff000807272720: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2863 14:17:30.596504  # [  145.949371] Redzone  ffff000807272730: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2864 14:17:30.597356  # [  145.959138] Redzone  ffff000807272740: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2865 14:17:30.597777  # [  145.968905] Redzone  ffff000807272750: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2866 14:17:30.639128  # [  145.978673] Redzone  ffff000807272760: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2867 14:17:30.639726  # [  145.988440] Redzone  ffff000807272770: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2868 14:17:30.640236  # [  145.998207] Redzone  ffff000807272780: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2869 14:17:30.641052  # [  146.007974] Redzone  ffff000807272790: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2870 14:17:30.641465  # [  146.017741] Redzone  ffff0008072727a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2871 14:17:30.682306  # [  146.027508] Redzone  ffff0008072727b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2872 14:17:30.682875  # [  146.037276] Redzone  ffff0008072727c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2873 14:17:30.683722  # [  146.047043] Redzone  ffff0008072727d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2874 14:17:30.684145  # [  146.056810] Redzone  ffff0008072727e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2875 14:17:30.725415  # [  146.066576] Redzone  ffff0008072727f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2876 14:17:30.725980  # [  146.076344] Object   ffff000807272800: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2877 14:17:30.726893  # [  146.086111] Object   ffff000807272810: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2878 14:17:30.727335  # [  146.095879] Object   ffff000807272820: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2879 14:17:30.729006  # [  146.105646] Object   ffff000807272830: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2880 14:17:30.768683  # [  146.115413] Object   ffff000807272840: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2881 14:17:30.769248  # [  146.125180] Object   ffff000807272850: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2882 14:17:30.770197  # [  146.134947] Object   ffff000807272860: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2883 14:17:30.770649  # [  146.144714] Object   ffff000807272870: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2884 14:17:30.811751  # [  146.154482] Object   ffff000807272880: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2885 14:17:30.812308  # [  146.164249] Object   ffff000807272890: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2886 14:17:30.813196  # [  146.174016] Object   ffff0008072728a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2887 14:17:30.813630  # [  146.183784] Object   ffff0008072728b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2888 14:17:30.815333  # [  146.193551] Object   ffff0008072728c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2889 14:17:30.854970  # [  146.203318] Object   ffff0008072728d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2890 14:17:30.855533  # [  146.213085] Object   ffff0008072728e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2891 14:17:30.856422  # [  146.222852] Object   ffff0008072728f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2892 14:17:30.856865  # [  146.232620] Object   ffff000807272900: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2893 14:17:30.898077  # [  146.242387] Object   ffff000807272910: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2894 14:17:30.898665  # [  146.252154] Object   ffff000807272920: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2895 14:17:30.899534  # [  146.261921] Object   ffff000807272930: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2896 14:17:30.899969  # [  146.271688] Object   ffff000807272940: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2897 14:17:30.901675  # [  146.281456] Object   ffff000807272950: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2898 14:17:30.941290  # [  146.291223] Object   ffff000807272960: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2899 14:17:30.942234  # [  146.300990] Object   ffff000807272970: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2900 14:17:30.942693  # [  146.310757] Object   ffff000807272980: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2901 14:17:30.943168  # [  146.320524] Object   ffff000807272990: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2902 14:17:30.984456  # [  146.330292] Object   ffff0008072729a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2903 14:17:30.985039  # [  146.340059] Object   ffff0008072729b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2904 14:17:30.985919  # [  146.349826] Object   ffff0008072729c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2905 14:17:30.986425  # [  146.359593] Object   ffff0008072729d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2906 14:17:30.987940  # [  146.369360] Object   ffff0008072729e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2907 14:17:31.027617  # [  146.379127] Object   ffff0008072729f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2908 14:17:31.028157  # [  146.388895] Object   ffff000807272a00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2909 14:17:31.028654  # [  146.398662] Object   ffff000807272a10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2910 14:17:31.029483  # [  146.408429] Object   ffff000807272a20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2911 14:17:31.070733  # [  146.418197] Object   ffff000807272a30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2912 14:17:31.071275  # [  146.427964] Object   ffff000807272a40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2913 14:17:31.072079  # [  146.437731] Object   ffff000807272a50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2914 14:17:31.072470  # [  146.447498] Object   ffff000807272a60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2915 14:17:31.074230  # [  146.457265] Object   ffff000807272a70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2916 14:17:31.113834  # [  146.467032] Object   ffff000807272a80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2917 14:17:31.114717  # [  146.476800] Object   ffff000807272a90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2918 14:17:31.115126  # [  146.486567] Object   ffff000807272aa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2919 14:17:31.115546  # [  146.496334] Object   ffff000807272ab0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2920 14:17:31.156922  # [  146.506101] Object   ffff000807272ac0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2921 14:17:31.157267  # [  146.5<6>[  148.778213] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 2922 14:17:31.157548  15868] Object   ffff000807272ad0<6>[  148.787449] lkdtm: Attempting vmalloc linear overflow ...
 2923 14:17:31.158014  : 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <0>[  148.795785] detected buffer overflow in memset
 2924 14:17:31.158171  6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2925 14:17:31.158319  # [  146.52<4>[  148.805269] ------------[ cut here ]------------
 2926 14:17:31.200150  5635] Object   ffff000807272ae0:<2>[  148.812323] kernel BUG at lib/string_helpers.c:1027!
 2927 14:17:31.200460   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<0>[  148.820333] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP
 2928 14:17:31.200991  b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkk<4>[  148.830169] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2929 14:17:31.201219  kk
 2930 14:17:31.201451  # [  146.535402] Object   ff<4>[  148.844703] CPU: 1 PID: 1553 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 2931 14:17:31.243354  ff000807272af0: 6b 6b 6b 6b 6b 6<4>[  148.855407] Hardware name: ARM Juno development board (r0) (DT)
 2932 14:17:31.243649  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  148.864374] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2933 14:17:31.243916   kkkkkkkkkkkkkkkk
 2934 14:17:31.244150  # [  146.5451<4>[  148.874383] pc : fortify_panic+0x24/0x28
 2935 14:17:31.244376  69] Object   ffff000807272b00: 6<4>[  148.881347] lr : fortify_panic+0x24/0x28
 2936 14:17:31.244603  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  148.888310] sp : ffff80000e97bb80
 2937 14:17:31.246635  6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk<4>[  148.894664] x29: ffff80000e97bb80 x28: ffff0008069d9a80 x27: 0000000000000000
 2938 14:17:31.246894  
 2939 14:17:31.286736  # [  146.554936] Object   ffff<4>[  148.904847] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 2940 14:17:31.287636  000807272b10: 6b 6b 6b 6b 6b 6b <4>[  148.915030] x23: ffff00080ae62000 x22: ffff80000e97bd30 x21: 0000000000000018
 2941 14:17:31.288089  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  k<4>[  148.925214] x20: ffff80000c8f7000 x19: ffff800009f16ff0 x18: 0000000000000000
 2942 14:17:31.288563  kkkkkkkkkkkkkkk
 2943 14:17:31.290299  # [  146.564704<4>[  148.935397] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 2944 14:17:31.329959  ] Object   ffff000807272b20: 6b <4>[  148.945581] x14: ffff80000968bc50 x13: ffff80000843f1e8 x12: ffff80000843ee5c
 2945 14:17:31.330532  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  148.955764] x11: ffff8000086af0e8 x10: ffff800008c0e7a4 x9 : ffff800008160288
 2946 14:17:31.331035   6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2947 14:17:31.331484  <4>[  148.965947] x8 : ffff00080137c190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 2948 14:17:31.332300  # [  146.574471] Object   ffff00<4>[  148.976130] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 2949 14:17:31.373075  0807272b30: 6b 6b 6b 6b 6b 6b 6b<4>[  148.986314] x2 : 0000000000000000 x1 : ffff0008069d9a80 x0 : 0000000000000022
 2950 14:17:31.373624   6b 6b 6b 6b 6b 6b 6b 6b 6b  kkk<4>[  148.996497] Call trace:
 2951 14:17:31.374146  kkkkkkkkkkkkk
 2952 14:17:31.374598  # [  146.584238] <4>[  149.001981]  fortify_panic+0x24/0x28
 2953 14:17:31.375392  Object   ffff000807272b40: 6b 6b<4>[  149.008596]  lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90
 2954 14:17:31.375798   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  149.016606]  lkdtm_do_action+0x2c/0x50
 2955 14:17:31.376243  b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2956 14:17:31.376781  # <4>[  149.023396]  direct_entry+0x164/0x180
 2957 14:17:31.416250  [  146.594005] Object   ffff0008<4>[  149.030098]  full_proxy_write+0x68/0xc0
 2958 14:17:31.416786  07272b50: 6b 6b 6b 6b 6b 6b 6b 6<4>[  149.036975]  vfs_write+0xcc/0x2a0
 2959 14:17:31.417284  b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkk<4>[  149.043330]  ksys_write+0x78/0x104
 2960 14:17:31.417732  kkkkkkkkkkk
 2961 14:17:31.418586  # [  146.603772] Ob<4>[  149.049772]  __arm64_sys_write+0x28/0x3c
 2962 14:17:31.418999  ject   ffff000807272b60: 6b 6b 6<4>[  149.056735]  invoke_syscall+0x8c/0x120
 2963 14:17:31.419458  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  149.063525]  el0_svc_common.constprop.0+0x68/0x124
 2964 14:17:31.419899  6b 6b 6b  kkkkkkkkkkkkkkkk
 2965 14:17:31.420318  # [ <4>[  149.071359]  do_el0_svc+0x40/0xcc
 2966 14:17:31.459510   146.613539] Object   ffff000807<4>[  149.077713]  el0_svc+0x48/0xc0
 2967 14:17:31.460026  272b70: 6b 6b 6b 6b 6b 6b 6b 6b <4>[  149.083806]  el0t_64_sync_handler+0xb8/0xbc
 2968 14:17:31.460411  6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkk<4>[  149.091031]  el0t_64_sync+0x18c/0x190
 2969 14:17:31.460759  kkkkkkkkk
 2970 14:17:31.461436  # [  146.623306] Obje<0>[  149.097738] Code: aa1303e1 90004920 913dc000 97ffe2b3 (d4210000) 
 2971 14:17:31.461826  ct   ffff000807272b80: 6b 6b 6b <4>[  149.106875] ---[ end trace 0000000000000000 ]---
 2972 14:17:31.502391  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<6>[  149.114533] note: cat[1553] exited with irqs disabled
 2973 14:17:31.502703   6b 6b  kkkkkkkkkkkkkkkk
 2974 14:17:31.502893  # [  1<6>[  149.122697] note: cat[1553] exited with preempt_count 1
 2975 14:17:31.503068  46.633073] Object   ffff000807272b90: 6b 6b 6b 6<4>[  149.132499] ------------[ cut here ]------------
 2976 14:17:31.503479  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  149.139952] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 2977 14:17:31.503637  6b 6b  kkkkkkkkkkkkkkkk
 2978 14:17:31.545457  # [  14<4>[  149.152661] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2979 14:17:31.546100  6.642840] Object   ffff000807272<4>[  149.167199] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.75-cip14 #1
 2980 14:17:31.546361  ba0: 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  149.178166] Hardware name: ARM Juno development board (r0) (DT)
 2981 14:17:31.546691  6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkk<4>[  149.187134] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2982 14:17:31.546945  kkkkkk
 2983 14:17:31.548770  # [  146.652607] Object <4>[  149.197147] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 2984 14:17:31.588739    ffff000807272bb0: 6b 6b 6b 6b <4>[  149.205417] lr : ct_idle_enter+0x10/0x1c
 2985 14:17:31.589051  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  149.212382] sp : ffff80000c37bd20
 2986 14:17:31.589244   6b  kkkkkkkkkkkkkkkk
 2987 14:17:31.589418  # [  146.<4>[  149.218738] x29: ffff80000c37bd20 x28: 0000000000000000 x27: 0000000000000000
 2988 14:17:31.589842  662374] Object   ffff000807272bc<4>[  149.228922] x26: 0000000000000001 x25: 00000022b8fd1cc4 x24: 0000000000000001
 2989 14:17:31.592043  0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  149.239106] x23: ffff00080af5e880 x22: 0000000000000001 x21: 0000000000000001
 2990 14:17:31.631835   6b 6b 6b 6b 6b 6b  kkkkkkkkkkkk<4>[  149.249291] x20: ffff00097ef30858 x19: ffff80000a4a7858 x18: 0000000000000000
 2991 14:17:31.632157  kkkk
 2992 14:17:31.632462  # [  146.672141] Object   <4>[  149.259476] x17: 0000000000000164 x16: 0000000000000001 x15: ffff80000a4ab8c0
 2993 14:17:31.632926  ffff000807272bd0: 6b 6b 6b 6b 6b<4>[  149.269661] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 2994 14:17:31.633190   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  149.279849] x11: 0000000000000300 x10: 0000000000000300 x9 : ffff8000091402e0
 2995 14:17:31.635205  b  kkkkkkkkkkkkkkkk
 2996 14:17:31.675098  # [  146.68<4>[  149.290037] x8 : ffff0008008e1a80 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8
 2997 14:17:31.675425  1909] Object   ffff000807272be0:<4>[  149.300221] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a89000
 2998 14:17:31.675923   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  149.310406] x2 : ffff80000c37bd20 x1 : ffff80000a4a7858 x0 : 4000000000000000
 2999 14:17:31.676171  b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkk<4>[  149.320591] Call trace:
 3000 14:17:31.676358  kk
 3001 14:17:31.678378  # [  146.691676] Object   ff<4>[  149.326076]  ct_kernel_exit.constprop.0+0x11c/0x180
 3002 14:17:31.718196  ff000807272bf0: 6b 6b 6b 6b 6b 6<4>[  149.333998]  ct_idle_enter+0x10/0x1c
 3003 14:17:31.718480  b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 <4>[  149.340615]  cpuidle_enter_state+0x2a4/0x5a0
 3004 14:17:31.718679   kkkkkkkkkkkkkkk.
 3005 14:17:31.719149  # [  146.7014<4>[  149.347926]  cpuidle_enter+0x40/0x60
 3006 14:17:31.719341  43] Redzone  ffff000807272c00: 7<4>[  149.354543]  do_idle+0x258/0x310
 3007 14:17:31.719513  8 56 34 12 cc cc cc cc          <4>[  149.360811]  cpu_startup_entry+0x3c/0x44
 3008 14:17:31.719675                  xV4.....
 3009 14:17:31.719827  # [  1<4>[  149.367775]  secondary_start_kernel+0x138/0x160
 3010 14:17:31.761376  46.710514] Padding  ffff00080727<4>[  149.375348]  __secondary_switched+0xb0/0xb4
 3011 14:17:31.761654  2c54: 5a 5a 5a 5a 5a 5a 5a 5a 5a<4>[  149.382575] irq event stamp: 220702
 3012 14:17:31.761855   5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZ<4>[  149.389102] hardirqs last  enabled at (220701): [<ffff8000096832e4>] el1_interrupt+0x54/0x64
 3013 14:17:31.762123  ZZZZZZZ
 3014 14:17:31.762859  # [  146.720281] Paddin<4>[  149.400591] hardirqs last disabled at (220702): [<ffff800008127b1c>] do_idle+0xec/0x310
 3015 14:17:31.764896  g  ffff000807272c64: 5a 5a 5a 5a<4>[  149.411645] softirqs last  enabled at (220700): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 3016 14:17:31.804814   5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5<4>[  149.423221] softirqs last disabled at (220695): [<ffff800008017668>] ____do_softirq+0x18/0x24
 3017 14:17:31.805330  a 5a  ZZZZZZZZZZZZZZZZ
 3018 14:17:31.805713  # [  146<4>[  149.434796] ---[ end trace 0000000000000000 ]---
 3019 14:17:31.806466  .730049] Padding  ffff000807272c74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3020 14:17:31.806871  # [  146.739816] Padding  ffff000807272c84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3021 14:17:31.847954  # [  146.749583] Padding  ffff000807272c94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3022 14:17:31.848471  # [  146.759350] Padding  ffff000807272ca4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3023 14:17:31.849196  # [  146.769117] Padding  ffff000807272cb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3024 14:17:31.849591  # [  146.778884] Padding  ffff000807272cc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3025 14:17:31.851489  # [  146.788651] Padding  ffff000807272cd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3026 14:17:31.891125  # [  146.798419] Padding  ffff000807272ce4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3027 14:17:31.891654  # [  146.808186] Padding  ffff000807272cf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3028 14:17:31.892407  # [  146.817953] Padding  ffff000807272d04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3029 14:17:31.892806  # [  146.827720] Padding  ffff000807272d14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3030 14:17:31.934289  # [  146.837487] Padding  ffff000807272d24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3031 14:17:31.934838  # [  146.847255] Padding  ffff000807272d34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3032 14:17:31.935611  # [  146.857022] Padding  ffff000807272d44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3033 14:17:31.936025  # [  146.866789] Padding  ffff000807272d54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3034 14:17:31.937850  # [  146.876556] Padding  ffff000807272d64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3035 14:17:31.977460  # [  146.886324] Padding  ffff000807272d74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3036 14:17:31.978055  # [  146.896091] Padding  ffff000807272d84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3037 14:17:31.978854  # [  146.905858] Padding  ffff000807272d94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3038 14:17:31.979272  # [  146.915625] Padding  ffff000807272da4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3039 14:17:32.020592  # [  146.925392] Padding  ffff000807272db4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3040 14:17:32.021144  # [  146.935160] Padding  ffff000807272dc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3041 14:17:32.021944  # [  146.944927] Padding  ffff000807272dd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3042 14:17:32.022453  # [  146.954693] Padding  ffff000807272de4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3043 14:17:32.063858  # [  146.964460] Padding  ffff000807272df4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3044 14:17:32.064416  # [  146.974227] Padding  ffff000807272e04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3045 14:17:32.065132  # [  146.983994] Padding  ffff000807272e14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3046 14:17:32.065516  # [  146.993761] Padding  ffff000807272e24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3047 14:17:32.067437  # [  147.003529] Padding  ffff000807272e34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3048 14:17:32.107020  # [  147.013296] Padding  ffff000807272e44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3049 14:17:32.107583  # [  147.023063] Padding  ffff000807272e54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3050 14:17:32.108309  # [  147.032830] Padding  ffff000807272e64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3051 14:17:32.108851  # [  147.042598] Padding  ffff000807272e74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3052 14:17:32.149798  # [  147.052365] Padding  ffff000807272e84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3053 14:17:32.150246  # [  147.062132] Padding  ffff000807272e94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3054 14:17:32.150796  # [  147.071900] Padding  ffff000807272ea4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3055 14:17:32.151039  # [  147.081667] Padding  ffff000807272eb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3056 14:17:32.153086  # [  147.091434] Padding  ffff000807272ec4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3057 14:17:32.192976  # [  147.101200] Padding  ffff000807272ed4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3058 14:17:32.193537  # [  147.110968] Padding  ffff000807272ee4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3059 14:17:32.193741  # [  147.120735] Padding  ffff000807272ef4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3060 14:17:32.193919  # [  147.130502] Padding  ffff000807272f04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3061 14:17:32.236208  # [  147.140270] Padding  ffff000807272f14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3062 14:17:32.236516  # [  147.150037] Padding  ffff000807272f24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3063 14:17:32.236979  # [  147.159804] Padding  ffff000807272f34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3064 14:17:32.237192  # [  147.169571] Padding  ffff000807272f44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3065 14:17:32.239549  # [  147.179339] Padding  ffff000807272f54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3066 14:17:32.279366  # [  147.189106] Padding  ffff000807272f64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3067 14:17:32.279660  # [  147.198873] Padding  ffff000807272f74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3068 14:17:32.280127  # [  147.208640] Padding  ffff000807272f84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3069 14:17:32.280346  # [  147.218407] Padding  ffff000807272f94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3070 14:17:32.322779  # [  147.228174] Padding  ffff000807272fa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3071 14:17:32.323325  # [  147.237942] Padding  ffff000807272fb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3072 14:17:32.324200  # [  147.247709] Padding  ffff000807272fc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3073 14:17:32.324617  # [  147.257476] Padding  ffff000807272fd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3074 14:17:32.326408  # [  147.267243] Padding  ffff000807272fe4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3075 14:17:32.365979  # [  147.277011] Padding  ffff000807272ff4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 3076 14:17:32.366550  # [  147.286432] CPU: 5 PID: 1514 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 3077 14:17:32.367394  # [  147.294376] Hardware name: ARM Juno development board (r0) (DT)
 3078 14:17:32.367829  # [  147.300573] Call trace:
 3079 14:17:32.368190  # [  147.303287]  dump_backtrace+0xe8/0x140
 3080 14:17:32.368527  # [  147.307317]  show_stack+0x30/0x40
 3081 14:17:32.368855  # [  147.310908]  dump_stack_lvl+0x8c/0xb8
 3082 14:17:32.369172  # [  147.314854]  dump_stack+0x18/0x34
 3083 14:17:32.369702  # [  147.318444]  print_trailer+0x180/0x194
 3084 14:17:32.409163  # [  147.322472]  check_bytes_and_report+0x100/0x130
 3085 14:17:32.409675  # [  147.327283]  check_object+0x1e8/0x2d0
 3086 14:17:32.410088  # [  147.331223]  free_debug_processing+0x240/0x5b0
 3087 14:17:32.410440  # [  147.335947]  __slab_free+0x2e8/0x43c
 3088 14:17:32.410768  # [  147.339800]  __kmem_cache_free+0x258/0x2b4
 3089 14:17:32.411088  # [  147.344176]  kfree+0xc0/0x1a0
 3090 14:17:32.411744  # [  147.347420]  lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70
 3091 14:17:32.412098  # [  147.352408]  lkdtm_do_action+0x2c/0x50
 3092 14:17:32.412538  # [  147.356435]  direct_entry+0x164/0x180
 3093 14:17:32.413090  # [  147.360376]  full_proxy_write+0x68/0xc0
 3094 14:17:32.452311  # [  147.364494]  vfs_write+0xcc/0x2a0
 3095 14:17:32.452840  # [  147.368089]  ksys_write+0x78/0x104
 3096 14:17:32.453318  # [  147.371772]  __arm64_sys_write+0x28/0x3c
 3097 14:17:32.453771  # [  147.375977]  invoke_syscall+0x8c/0x120
 3098 14:17:32.454249  # [  147.380008]  el0_svc_common.constprop.0+0x68/0x124
 3099 14:17:32.454684  # [  147.385085]  do_el0_svc+0x40/0xcc
 3100 14:17:32.455104  # [  147.388680]  el0_svc+0x48/0xc0
 3101 14:17:32.455928  # [  147.392010]  el0t_64_sync_handler+0xb8/0xbc
 3102 14:17:32.456318  # [  147.396472]  el0t_64_sync+0x18c/0x190
 3103 14:17:32.456651  # [  147.400414] FIX kmalloc-1k: Restoring Right Redzone 0xffff000807272c00-0xffff000807272c03=0xcc
 3104 14:17:32.495463  # [  147.409584] FIX kmalloc-1k: Object at 0xffff000807272800 not freed
 3105 14:17:32.496122  # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok
 3106 14:17:32.496504  ok 20 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 3107 14:17:32.496848  # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3108 14:17:32.497230  # Segmentation fault
 3109 14:17:32.497957  # [  148.778213] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 3110 14:17:32.498350  # [  148.787449] lkdtm: Attempting vmalloc linear overflow ...
 3111 14:17:32.498850  # [  148.795785] detected buffer overflow in memset
 3112 14:17:32.499279  # [  148.805269] ------------[ cut here ]------------
 3113 14:17:32.538700  # [  148.812323] kernel BUG at lib/string_helpers.c:1027!
 3114 14:17:32.539312  # [  148.820333] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP
 3115 14:17:32.540075  # [  148.830169] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3116 14:17:32.540553  # [  148.844703] CPU: 1 PID: 1553 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 3117 14:17:32.540928  # [  148.855407] Hardware name: ARM Juno development board (r0) (DT)
 3118 14:17:32.542392  # [  148.864374] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3119 14:17:32.581732  # [  148.874383] pc : fortify_panic+0x24/0x28
 3120 14:17:32.582396  # [  148.881347] lr : fortify_panic+0x24/0x28
 3121 14:17:32.582816  # [  148.888310] sp : ffff80000e97bb80
 3122 14:17:32.583544  # [  148.894664] x29: ffff80000e97bb80 x28: ffff0008069d9a80 x27: 0000000000000000
 3123 14:17:32.583957  # [  148.904847] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 3124 14:17:32.584308  # [  148.915030] x23: ffff00080ae62000 x22: ffff80000e97bd30 x21: 0000000000000018
 3125 14:17:32.584640  # [  148.925214] x20: ffff80000c8f7000 x19: ffff800009f16ff0 x18: 0000000000000000
 3126 14:17:32.624864  # [  148.935397] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 3127 14:17:32.625414  # [  148.945581] x14: ffff80000968bc50 x13: ffff80000843f1e8 x12: ffff80000843ee5c
 3128 14:17:32.626210  # [  148.955764] x11: ffff8000086af0e8 x10: ffff800008c0e7a4 x9 : ffff800008160288
 3129 14:17:32.626621  # [  148.965947] x8 : ffff00080137c190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 3130 14:17:32.626984  # [  148.976130] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 3131 14:17:32.628397  # [  148.986314] x2 : 0000000000000000 x1 : ffff0008069d9a80 x0 : 0000000000000022
 3132 14:17:32.628878  # [  148.996497] Call trace:
 3133 14:17:32.668033  # [  149.001981]  fortify_panic+0x24/0x28
 3134 14:17:32.668580  # [  149.008596]  lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90
 3135 14:17:32.668976  # [  149.016606]  lkdtm_do_action+0x2c/0x50
 3136 14:17:32.669336  # [  149.023396]  direct_entry+0x164/0x180
 3137 14:17:32.669673  # [  149.030098]  full_proxy_write+0x68/0xc0
 3138 14:17:32.670423  # [  149.036975]  vfs_write+0xcc/0x2a0
 3139 14:17:32.670805  # [  149.043330]  ksys_write+0x78/0x104
 3140 14:17:32.671246  # [  149.049772]  __arm64_sys_write+0x28/0x3c
 3141 14:17:32.671650  # [  149.056735]  invoke_syscall+0x8c/0x120
 3142 14:17:32.672061  # [  149.063525]  el0_svc_common.constprop.0+0x68/0x124
 3143 14:17:32.672398  # [  149.071359]  do_el0_svc+0x40/0xcc
 3144 14:17:32.711278  # [  149.077713]  el0_svc+0x48/0xc0
 3145 14:17:32.711825  # [  149.083806]  el0t_64_sync_handler+0xb8/0xbc
 3146 14:17:32.712214  # [  149.091031]  el0t_64_sync+0x18c/0x190
 3147 14:17:32.712918  # [  149.097738] Code: aa1303e1 90004920 913dc000 97ffe2b3 (d4210000) 
 3148 14:17:32.713301  # [  149.106875] ---[ end trace 0000000000000000 ]---
 3149 14:17:32.713645  # [  149.114533] note: cat[1553] exited with irqs disabled
 3150 14:17:32.713972  # [  149.122697] note: cat[1553] exited with preempt_count 1
 3151 14:17:32.714410  # [  149.132499] ------------[ cut here ]------------
 3152 14:17:32.754334  # [  149.139952] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 3153 14:17:32.755294  # [  149.152661] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3154 14:17:32.755720  # [  149.167199] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.75-cip14 #1
 3155 14:17:32.756089  # [  149.178166] Hardware name: ARM Juno development board (r0) (DT)
 3156 14:17:32.756440  # [  149.187134] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3157 14:17:32.757933  # [  149.197147] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 3158 14:17:32.807473  # [  149.205417] lr : ct_idle_enter+0x10/0x1c
 3159 14:17:32.808013  # [  149.212382] sp : ffff80000c37bd20
 3160 14:17:32.808489  # [  149.218738] x29: ffff80000c37bd20 x28: 0000000000000000 x27: 0000000000000000
 3161 14:17:32.809284  # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
 3162 14:17:32.809681  ok 21 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3163 14:17:32.810159  # selftests: lkdtm: WRITE_AFTER_FREE.sh
 3164 14:17:32.810595  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
 3165 14:17:32.811028  ok 22 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
 3166 14:17:32.811550  # selftests: lkdtm: READ_AFTER_FREE.sh
 3167 14:17:33.167976  <6>[  150.792475] lkdtm: Performing direct entry READ_AFTER_FREE
 3168 14:17:33.168990  <6>[  150.798363] lkdtm: Value in memory before free: 12345678
 3169 14:17:33.169502  <6>[  150.804038] lkdtm: Attempting bad read from freed memory
 3170 14:17:33.171506  <6>[  150.809680] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3171 14:17:33.300864  # [  150.792475] lkdtm: Performing direct entry READ_AFTER_FREE
 3172 14:17:33.301433  # [  150.798363] lkdtm: Value in memory before free: 12345678
 3173 14:17:33.302624  # [  150.804038] lkdtm: Attempting bad read from freed memory
 3174 14:17:33.303261  # [  150.809680] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3175 14:17:33.319973  # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3176 14:17:33.368090  ok 23 selftests: lkdtm: READ_AFTER_FREE.sh
 3177 14:17:33.463865  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
 3178 14:17:33.861170  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
 3179 14:17:33.893389  ok 24 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
 3180 14:17:33.989262  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3181 14:17:34.621606  <6>[  152.246323] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3182 14:17:34.622649  <6>[  152.252721] lkdtm: Value in memory before free: 12345678
 3183 14:17:34.624993  <6>[  152.258407] lkdtm: Attempting to read from freed memory
 3184 14:17:34.625518  <6>[  152.263963] lkdtm: Memory correctly poisoned (0)
 3185 14:17:34.749404  # [  152.246323] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3186 14:17:34.749968  # [  152.252721] lkdtm: Value in memory before free: 12345678
 3187 14:17:34.750900  # [  152.258407] lkdtm: Attempting to read from freed memory
 3188 14:17:34.752845  # [  152.263963] lkdtm: Memory correctly poisoned (0)
 3189 14:17:34.775663  # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3190 14:17:34.823595  ok 25 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3191 14:17:34.935195  # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3192 14:17:35.533255  <6>[  153.168357] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3193 14:17:35.536407  <6>[  153.174548] lkdtm: Memory appears initialized (6b, no earlier values)
 3194 14:17:35.655334  # [  153.168357] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3195 14:17:35.658522  # [  153.174548] lkdtm: Memory appears initialized (6b, no earlier values)
 3196 14:17:35.674461  # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3197 14:17:35.738341  ok 26 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3198 14:17:35.834257  # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3199 14:17:36.439778  <6>[  154.075239] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3200 14:17:36.443013  <6>[  154.081456] lkdtm: Memory appears initialized (0, no earlier values)
 3201 14:17:36.561586  # [  154.075239] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3202 14:17:36.564833  # [  154.081456] lkdtm: Memory appears initialized (0, no earlier values)
 3203 14:17:36.580734  # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3204 14:17:36.644768  ok 27 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3205 14:17:36.740549  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3206 14:17:37.308637  <6>[  154.926720] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3207 14:17:37.309222  <6>[  154.932977] lkdtm: Attempting double slab free ...
 3208 14:17:37.309946  <3>[  154.938143] =============================================================================
 3209 14:17:37.310373  <3>[  154.946609] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3210 14:17:37.310727  <3>[  154.946609] 
 3211 14:17:37.312322  <3>[  154.959600] -----------------------------------------------------------------------------
 3212 14:17:37.312719  <3>[  154.959600] 
 3213 14:17:37.352306  <3>[  154.969800] Slab 0xfffffc00201a5080 objects=25 used=0 fp=0xffff000806942008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff)
 3214 14:17:37.352803  <4>[  154.982453] CPU: 5 PID: 1842 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 3215 14:17:37.353181  <4>[  154.990397] Hardware name: ARM Juno development board (r0) (DT)
 3216 14:17:37.353525  <4>[  154.996594] Call trace:
 3217 14:17:37.353851  <4>[  154.999309]  dump_backtrace+0xe8/0x140
 3218 14:17:37.354254  <4>[  155.003343]  show_stack+0x30/0x40
 3219 14:17:37.355719  <4>[  155.006935]  dump_stack_lvl+0x8c/0xb8
 3220 14:17:37.395435  <4>[  155.010882]  dump_stack+0x18/0x34
 3221 14:17:37.395945  <4>[  155.014473]  slab_err+0xa4/0xe0
 3222 14:17:37.396315  <4>[  155.017892]  free_debug_processing+0x478/0x5b0
 3223 14:17:37.397027  <4>[  155.022619]  __slab_free+0x2e8/0x43c
 3224 14:17:37.397412  <4>[  155.026472]  kmem_cache_free+0x3e0/0x450
 3225 14:17:37.397750  <4>[  155.030674]  lkdtm_SLAB_FREE_DOUBLE+0x80/0x84
 3226 14:17:37.398115  <4>[  155.035314]  lkdtm_do_action+0x2c/0x50
 3227 14:17:37.398446  <4>[  155.039342]  direct_entry+0x164/0x180
 3228 14:17:37.398760  <4>[  155.043283]  full_proxy_write+0x68/0xc0
 3229 14:17:37.399175  <4>[  155.047402]  vfs_write+0xcc/0x2a0
 3230 14:17:37.399572  <4>[  155.051000]  ksys_write+0x78/0x104
 3231 14:17:37.443724  <4>[  155.054683]  __arm64_sys_write+0x28/0x3c
 3232 14:17:37.444245  <4>[  155.058888]  invoke_syscall+0x8c/0x120
 3233 14:17:37.444688  <4>[  155.062922]  el0_svc_common.constprop.0+0x68/0x124
 3234 14:17:37.445173  <4>[  155.067999]  do_el0_svc+0x40/0xcc
 3235 14:17:37.445918  <4>[  155.071595]  el0_svc+0x48/0xc0
 3236 14:17:37.446472  <4>[  155.074925]  el0t_64_sync_handler+0xb8/0xbc
 3237 14:17:37.446931  <4>[  155.079387]  el0t_64_sync+0x18c/0x190
 3238 14:17:37.447407  <3>[  155.083434] FIX lkdtm-heap-double_free: Object at 0xffff000806942008 not freed
 3239 14:17:37.582824  # [  154.926720] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3240 14:17:37.583346  # [  154.932977] lkdtm: Attempting double slab free ...
 3241 14:17:37.584054  # [  154.938143] =============================================================================
 3242 14:17:37.584435  # [  154.946609] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3243 14:17:37.584784  # 
 3244 14:17:37.585110  # [  154.959600] -----------------------------------------------------------------------------
 3245 14:17:37.585428  # 
 3246 14:17:37.625934  # [  154.969800] Slab 0xfffffc00201a5080 objects=25 used=0 fp=0xffff000806942008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff)
 3247 14:17:37.626677  # [  154.982453] CPU: 5 PID: 1842 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 3248 14:17:37.627267  # [  154.990397] Hardware name: ARM Juno development board (r0) (DT)
 3249 14:17:37.628228  # [  154.996594] Call trace:
 3250 14:17:37.628637  # [  154.999309]  dump_backtrace+0xe8/0x140
 3251 14:17:37.628940  # [  155.003343]  show_stack+0x30/0x40
 3252 14:17:37.629221  # [  155.006935]  dump_stack_lvl+0x8c/0xb8
 3253 14:17:37.629514  # [  155.010882]  dump_stack+0x18/0x34
 3254 14:17:37.629770  # [  155.014473]  slab_err+0xa4/0xe0
 3255 14:17:37.668801  # [  155.017892]  free_debug_processing+0x478/0x5b0
 3256 14:17:37.669157  # [  155.022619]  __slab_free+0x2e8/0x43c
 3257 14:17:37.669444  # [  155.026472]  kmem_cache_free+0x3e0/0x450
 3258 14:17:37.669689  # [  155.030674]  lkdtm_SLAB_FREE_DOUBLE+0x80/0x84
 3259 14:17:37.670171  # [  155.035314]  lkdtm_do_action+0x2c/0x50
 3260 14:17:37.670362  # [  155.039342]  direct_entry+0x164/0x180
 3261 14:17:37.670561  # [  155.043283]  full_proxy_write+0x68/0xc0
 3262 14:17:37.670749  # [  155.047402]  vfs_write+0xcc/0x2a0
 3263 14:17:37.670990  # [  155.051000]  ksys_write+0x78/0x104
 3264 14:17:37.672040  # [  155.054683]  __arm64_sys_write+0x28/0x3c
 3265 14:17:37.716232  # [  155.058888]  invoke_syscall+0x8c/0x120
 3266 14:17:37.716528  # [  155.062922]  el0_svc_common.constprop.0+0x68/0x124
 3267 14:17:37.716795  # [  155.067999]  do_el0_svc+0x40/0xcc
 3268 14:17:37.717034  # [  155.071595]  el0_svc+0x48/0xc0
 3269 14:17:37.717192  # [  155.074925]  el0t_64_sync_handler+0xb8/0xbc
 3270 14:17:37.717328  # [  155.079387]  el0t_64_sync+0x18c/0x190
 3271 14:17:37.717461  # [  155.083434] FIX lkdtm-heap-double_free: Object at 0xffff000806942008 not freed
 3272 14:17:37.717816  # SLAB_FREE_DOUBLE: saw 'call trace:': ok
 3273 14:17:37.719473  ok 28 selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3274 14:17:37.751333  # selftests: lkdtm: SLAB_FREE_CROSS.sh
 3275 14:17:38.305301  <6>[  155.923187] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3276 14:17:38.305911  <6>[  155.929098] lkdtm: Attempting cross-cache slab free ...
 3277 14:17:38.306373  <4>[  155.934668] ------------[ cut here ]------------
 3278 14:17:38.306749  <4>[  155.939618] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3279 14:17:38.307504  <4>[  155.948451] WARNING: CPU: 1 PID: 1881 at mm/slab.h:660 kmem_cache_free+0x3b0/0x450
 3280 14:17:38.348623  <4>[  155.956325] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3281 14:17:38.349188  <4>[  155.968149] CPU: 1 PID: 1881 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 3282 14:17:38.349558  <4>[  155.976086] Hardware name: ARM Juno development board (r0) (DT)
 3283 14:17:38.350214  <4>[  155.982277] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3284 14:17:38.350588  <4>[  155.989519] pc : kmem_cache_free+0x3b0/0x450
 3285 14:17:38.350924  <4>[  155.994061] lr : kmem_cache_free+0x3b0/0x450
 3286 14:17:38.351242  <4>[  155.998602] sp : ffff80000ee939f0
 3287 14:17:38.352194  <4>[  156.002182] x29: ffff80000ee939f0 x28: ffff00080649cf00 x27: 0000000000000000
 3288 14:17:38.391807  <4>[  156.009609] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 3289 14:17:38.392329  <4>[  156.017034] x23: ffff000806e4c080 x22: ffff800008c0f364 x21: ffff0008041e0008
 3290 14:17:38.393040  <4>[  156.024458] x20: ffff000804cbbe80 x19: fffffc0020107800 x18: 0000000000000000
 3291 14:17:38.393408  <4>[  156.031882] x17: ffff800008c0f364 x16: ffff800008401ba0 x15: ffff8000080b3eac
 3292 14:17:38.393736  <4>[  156.039305] x14: ffff80000968bcdc x13: ffff80000802ea78 x12: ffff80000802e97c
 3293 14:17:38.435118  <4>[  156.046729] x11: ffff80000843f29c x10: ffff80000843f1e8 x9 : ffff800009695030
 3294 14:17:38.435638  <4>[  156.054153] x8 : ffff00080137bb90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 3295 14:17:38.436003  <4>[  156.061577] x5 : ffff80000ee94000 x4 : 0000000000000001 x3 : ffff80000b0454c8
 3296 14:17:38.436698  <4>[  156.069001] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080649cf00
 3297 14:17:38.437065  <4>[  156.076424] Call trace:
 3298 14:17:38.437394  <4>[  156.079134]  kmem_cache_free+0x3b0/0x450
 3299 14:17:38.437710  <4>[  156.083328]  lkdtm_SLAB_FREE_CROSS+0x74/0x80
 3300 14:17:38.438058  <4>[  156.087873]  lkdtm_do_action+0x2c/0x50
 3301 14:17:38.438797  <4>[  156.091892]  direct_entry+0x164/0x180
 3302 14:17:38.478587  <4>[  156.095824]  full_proxy_write+0x68/0xc0
 3303 14:17:38.479109  <4>[  156.099935]  vfs_write+0xcc/0x2a0
 3304 14:17:38.479486  <4>[  156.103523]  ksys_write+0x78/0x104
 3305 14:17:38.479828  <4>[  156.107197]  __arm64_sys_write+0x28/0x3c
 3306 14:17:38.480157  <4>[  156.111394]  invoke_syscall+0x8c/0x120
 3307 14:17:38.480828  <4>[  156.115419]  el0_svc_common.constprop.0+0x68/0x124
 3308 14:17:38.481186  <4>[  156.120487]  do_el0_svc+0x40/0xcc
 3309 14:17:38.481509  <4>[  156.124074]  el0_svc+0x48/0xc0
 3310 14:17:38.481838  <4>[  156.127398]  el0t_64_sync_handler+0xb8/0xbc
 3311 14:17:38.482261  <4>[  156.131852]  el0t_64_sync+0x18c/0x190
 3312 14:17:38.482653  <4>[  156.135784] irq event stamp: 0
 3313 14:17:38.521974  <4>[  156.139103] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3314 14:17:38.522883  <4>[  156.145647] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3315 14:17:38.523284  <4>[  156.154109] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3316 14:17:38.523640  <4>[  156.162569] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3317 14:17:38.523975  <4>[  156.169110] ---[ end trace 0000000000000000 ]---
 3318 14:17:38.525664  <3>[  156.174155] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=61 cpu=0 pid=1881
 3319 14:17:38.565450  <4>[  156.181711]  kmem_cache_alloc+0x2dc/0x310
 3320 14:17:38.565778  <4>[  156.186031]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3321 14:17:38.566025  <4>[  156.190598]  lkdtm_do_action+0x2c/0x50
 3322 14:17:38.566213  <4>[  156.194644]  direct_entry+0x164/0x180
 3323 14:17:38.566705  <4>[  156.198686]  full_proxy_write+0x68/0xc0
 3324 14:17:38.566998  <4>[  156.202845]  vfs_write+0xcc/0x2a0
 3325 14:17:38.567218  <4>[  156.206462]  ksys_write+0x78/0x104
 3326 14:17:38.567385  <4>[  156.210159]  __arm64_sys_write+0x28/0x3c
 3327 14:17:38.567597  <4>[  156.214381]  invoke_syscall+0x8c/0x120
 3328 14:17:38.568705  <4>[  156.218430]  el0_svc_common.constprop.0+0x68/0x124
 3329 14:17:38.568918  <4>[  156.223540]  do_el0_svc+0x40/0xcc
 3330 14:17:38.591386  <4>[  156.227140]  el0_svc+0x48/0xc0
 3331 14:17:38.591751  <4>[  156.230489]  el0t_64_sync_handler+0xb8/0xbc
 3332 14:17:38.591954  <4>[  156.234980]  el0t_64_sync+0x18c/0x190
 3333 14:17:38.730456  # [  155.923187] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3334 14:17:38.730761  # [  155.929098] lkdtm: Attempting cross-cache slab free ...
 3335 14:17:38.730953  # [  155.934668] ------------[ cut here ]------------
 3336 14:17:38.731381  # [  155.939618] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3337 14:17:38.731571  # [  155.948451] WARNING: CPU: 1 PID: 1881 at mm/slab.h:660 kmem_cache_free+0x3b0/0x450
 3338 14:17:38.733770  # [  155.956325] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3339 14:17:38.773634  # [  155.968149] CPU: 1 PID: 1881 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 3340 14:17:38.773926  # [  155.976086] Hardware name: ARM Juno development board (r0) (DT)
 3341 14:17:38.774422  # [  155.982277] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3342 14:17:38.774622  # [  155.989519] pc : kmem_cache_free+0x3b0/0x450
 3343 14:17:38.774793  # [  155.994061] lr : kmem_cache_free+0x3b0/0x450
 3344 14:17:38.774956  # [  155.998602] sp : ffff80000ee939f0
 3345 14:17:38.776967  # [  156.002182] x29: ffff80000ee939f0 x28: ffff00080649cf00 x27: 0000000000000000
 3346 14:17:38.817035  # [  156.009609] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 3347 14:17:38.817559  # [  156.017034] x23: ffff000806e4c080 x22: ffff800008c0f364 x21: ffff0008041e0008
 3348 14:17:38.818270  # [  156.024458] x20: ffff000804cbbe80 x19: fffffc0020107800 x18: 0000000000000000
 3349 14:17:38.818657  # [  156.031882] x17: ffff800008c0f364 x16: ffff800008401ba0 x15: ffff8000080b3eac
 3350 14:17:38.819029  # [  156.039305] x14: ffff80000968bcdc x13: ffff80000802ea78 x12: ffff80000802e97c
 3351 14:17:38.820611  # [  156.046729] x11: ffff80000843f29c x10: ffff80000843f1e8 x9 : ffff800009695030
 3352 14:17:38.860194  # [  156.054153] x8 : ffff00080137bb90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 3353 14:17:38.860725  # [  156.061577] x5 : ffff80000ee94000 x4 : 0000000000000001 x3 : ffff80000b0454c8
 3354 14:17:38.861445  # [  156.069001] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080649cf00
 3355 14:17:38.861826  # [  156.076424] Call trace:
 3356 14:17:38.862217  # [  156.079134]  kmem_cache_free+0x3b0/0x450
 3357 14:17:38.862550  # [  156.083328]  lkdtm_SLAB_FREE_CROSS+0x74/0x80
 3358 14:17:38.862866  # [  156.087873]  lkdtm_do_action+0x2c/0x50
 3359 14:17:38.863177  # [  156.091892]  direct_entry+0x164/0x180
 3360 14:17:38.863859  # [  156.095824]  full_proxy_write+0x68/0xc0
 3361 14:17:38.903167  # [  156.099935]  vfs_write+0xcc/0x2a0
 3362 14:17:38.903472  # [  156.103523]  ksys_write+0x78/0x104
 3363 14:17:38.903720  # [  156.107197]  __arm64_sys_write+0x28/0x3c
 3364 14:17:38.903937  # [  156.111394]  invoke_syscall+0x8c/0x120
 3365 14:17:38.904128  # [  156.115419]  el0_svc_common.constprop.0+0x68/0x124
 3366 14:17:38.904317  # [  156.120487]  do_el0_svc+0x40/0xcc
 3367 14:17:38.904502  # [  156.124074]  el0_svc+0x48/0xc0
 3368 14:17:38.904684  # [  156.127398]  el0t_64_sync_handler+0xb8/0xbc
 3369 14:17:38.905077  # [  156.131852]  el0t_64_sync+0x18c/0x190
 3370 14:17:38.905196  # [  156.135784] irq event stamp: 0
 3371 14:17:38.946229  # [  156.139103] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3372 14:17:38.946513  # [  156.145647] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3373 14:17:38.946760  # [  156.154109] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3374 14:17:38.947231  # [  156.162569] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3375 14:17:38.947444  # [  156.169110] ---[ end trace 0000000000000000 ]---
 3376 14:17:38.947655  # [  156.174155] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=61 cpu=0 pid=1881
 3377 14:17:38.949537  # [  156.181711]  kmem_cache_alloc+0x2dc/0x310
 3378 14:17:38.989426  # [  156.186031]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3379 14:17:38.989724  # [  156.190598]  lkdtm_do_action+0x2c/0x50
 3380 14:17:38.989970  # [  156.194644]  direct_entry+0x164/0x180
 3381 14:17:38.990215  # [  156.198686]  full_proxy_write+0x68/0xc0
 3382 14:17:38.990736  # [  156.202845]  vfs_write+0xcc/0x2a0
 3383 14:17:38.990946  # [  156.206462]  ksys_write+0x78/0x104
 3384 14:17:38.991144  # [  156.210159]  __arm64_sys_write+0x28/0x3c
 3385 14:17:38.991335  # [  156.214381]  invoke_syscall+0x8c/0x120
 3386 14:17:38.991525  # [  156.218430]  el0_svc_common.constprop.0+0x68/0x124
 3387 14:17:38.991708  # [  156.223540]  do_el0_svc+0x40/0xcc
 3388 14:17:38.992673  # [  156.227140]  el0_svc+0x48/0xc0
 3389 14:17:39.016091  # [  156.230489]  el0t_64_sync_handler+0xb8/0xbc
 3390 14:17:39.016360  # [  156.234980]  el0t_64_sync+0x18c/0x190
 3391 14:17:39.016604  # SLAB_FREE_CROSS: saw 'call trace:': ok
 3392 14:17:39.019265  ok 29 selftests: lkdtm: SLAB_FREE_CROSS.sh
 3393 14:17:39.019518  # selftests: lkdtm: SLAB_FREE_PAGE.sh
 3394 14:17:39.480721  <6>[  157.098759] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3395 14:17:39.481349  <6>[  157.104512] lkdtm: Attempting non-Slab slab free ...
 3396 14:17:39.481844  <4>[  157.109818] ------------[ cut here ]------------
 3397 14:17:39.482328  <4>[  157.114762] virt_to_cache: Object is not a Slab page!
 3398 14:17:39.483125  <4>[  157.120269] WARNING: CPU: 1 PID: 1920 at mm/slab.h:625 kmem_cache_free+0x384/0x450
 3399 14:17:39.484271  <4>[  157.128143] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3400 14:17:39.523971  <4>[  157.139969] CPU: 1 PID: 1920 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 3401 14:17:39.524508  <4>[  157.147907] Hardware name: ARM Juno development board (r0) (DT)
 3402 14:17:39.524991  <4>[  157.154099] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3403 14:17:39.525440  <4>[  157.161340] pc : kmem_cache_free+0x384/0x450
 3404 14:17:39.525882  <4>[  157.165883] lr : kmem_cache_free+0x384/0x450
 3405 14:17:39.526693  <4>[  157.170424] sp : ffff80000ef5bb40
 3406 14:17:39.527092  <4>[  157.174004] x29: ffff80000ef5bb40 x28: ffff00080d254f00 x27: 0000000000000000
 3407 14:17:39.567226  <4>[  157.181432] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 3408 14:17:39.567777  <4>[  157.188857] x23: 0000000000000000 x22: ffff800008c0f2d0 x21: ffff00080d867000
 3409 14:17:39.568608  <4>[  157.196282] x20: ffff80000b664000 x19: 0000000000000000 x18: 0000000000000000
 3410 14:17:39.569013  <4>[  157.203706] x17: ffff800008c0f2d0 x16: ffff800008401b74 x15: ffff8000080b3eac
 3411 14:17:39.569456  <4>[  157.211130] x14: ffff80000968bcdc x13: ffff80000802ea78 x12: ffff80000802e97c
 3412 14:17:39.570817  <4>[  157.218554] x11: ffff80000843f29c x10: ffff80000843f1e8 x9 : ffff800009695030
 3413 14:17:39.610588  <4>[  157.225979] x8 : ffff00080137d990 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 3414 14:17:39.611112  <4>[  157.233403] x5 : ffff80000ef5c000 x4 : 0000000000000001 x3 : ffff80000b0454c8
 3415 14:17:39.611963  <4>[  157.240826] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d254f00
 3416 14:17:39.612380  <4>[  157.248250] Call trace:
 3417 14:17:39.612825  <4>[  157.250959]  kmem_cache_free+0x384/0x450
 3418 14:17:39.613254  <4>[  157.255153]  lkdtm_SLAB_FREE_PAGE+0x40/0x60
 3419 14:17:39.613676  <4>[  157.259612]  lkdtm_do_action+0x2c/0x50
 3420 14:17:39.614150  <4>[  157.263632]  direct_entry+0x164/0x180
 3421 14:17:39.614683  <4>[  157.267564]  full_proxy_write+0x68/0xc0
 3422 14:17:39.653867  <4>[  157.271676]  vfs_write+0xcc/0x2a0
 3423 14:17:39.654418  <4>[  157.275264]  ksys_write+0x78/0x104
 3424 14:17:39.654892  <4>[  157.278938]  __arm64_sys_write+0x28/0x3c
 3425 14:17:39.655712  <4>[  157.283136]  invoke_syscall+0x8c/0x120
 3426 14:17:39.656117  <4>[  157.287161]  el0_svc_common.constprop.0+0x68/0x124
 3427 14:17:39.656552  <4>[  157.292230]  do_el0_svc+0x40/0xcc
 3428 14:17:39.656974  <4>[  157.295818]  el0_svc+0x48/0xc0
 3429 14:17:39.657392  <4>[  157.299142]  el0t_64_sync_handler+0xb8/0xbc
 3430 14:17:39.657809  <4>[  157.303596]  el0t_64_sync+0x18c/0x190
 3431 14:17:39.658281  <4>[  157.307528] irq event stamp: 0
 3432 14:17:39.696642  <4>[  157.310847] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3433 14:17:39.697205  <4>[  157.317392] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3434 14:17:39.698079  <4>[  157.325853] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3435 14:17:39.698546  <4>[  157.334313] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3436 14:17:39.700074  <4>[  157.340854] ---[ end trace 0000000000000000 ]---
 3437 14:17:39.835519  # [  157.098759] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3438 14:17:39.835854  # [  157.104512] lkdtm: Attempting non-Slab slab free ...
 3439 14:17:39.836078  # [  157.109818] ------------[ cut here ]------------
 3440 14:17:39.836275  # [  157.114762] virt_to_cache: Object is not a Slab page!
 3441 14:17:39.836458  # [  157.120269] WARNING: CPU: 1 PID: 1920 at mm/slab.h:625 kmem_cache_free+0x384/0x450
 3442 14:17:39.838789  # [  157.128143] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3443 14:17:39.878711  # [  157.139969] CPU: 1 PID: 1920 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 3444 14:17:39.879009  # [  157.147907] Hardware name: ARM Juno development board (r0) (DT)
 3445 14:17:39.879221  # [  157.154099] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3446 14:17:39.879413  # [  157.161340] pc : kmem_cache_free+0x384/0x450
 3447 14:17:39.879849  # [  157.165883] lr : kmem_cache_free+0x384/0x450
 3448 14:17:39.880044  # [  157.170424] sp : ffff80000ef5bb40
 3449 14:17:39.880209  # [  157.174004] x29: ffff80000ef5bb40 x28: ffff00080d254f00 x27: 0000000000000000
 3450 14:17:39.922114  # [  157.181432] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 3451 14:17:39.922668  # [  157.188857] x23: 0000000000000000 x22: ffff800008c0f2d0 x21: ffff00080d867000
 3452 14:17:39.923064  # [  157.196282] x20: ffff80000b664000 x19: 0000000000000000 x18: 0000000000000000
 3453 14:17:39.923807  # [  157.203706] x17: ffff800008c0f2d0 x16: ffff800008401b74 x15: ffff8000080b3eac
 3454 14:17:39.924220  # [  157.211130] x14: ffff80000968bcdc x13: ffff80000802ea78 x12: ffff80000802e97c
 3455 14:17:39.924569  # [  157.218554] x11: ffff80000843f29c x10: ffff80000843f1e8 x9 : ffff800009695030
 3456 14:17:39.965265  # [  157.225979] x8 : ffff00080137d990 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 3457 14:17:39.965830  # [  157.233403] x5 : ffff80000ef5c000 x4 : 0000000000000001 x3 : ffff80000b0454c8
 3458 14:17:39.966287  # [  157.240826] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d254f00
 3459 14:17:39.967013  # [  157.248250] Call trace:
 3460 14:17:39.967405  # [  157.250959]  kmem_cache_free+0x384/0x450
 3461 14:17:39.967763  # [  157.255153]  lkdtm_SLAB_FREE_PAGE+0x40/0x60
 3462 14:17:39.968184  # [  157.259612]  lkdtm_do_action+0x2c/0x50
 3463 14:17:39.968587  # [  157.263632]  direct_entry+0x164/0x180
 3464 14:17:39.969050  # [  157.267564]  full_proxy_write+0x68/0xc0
 3465 14:17:39.969442  # [  157.271676]  vfs_write+0xcc/0x2a0
 3466 14:17:40.008453  # [  157.275264]  ksys_write+0x78/0x104
 3467 14:17:40.008975  # [  157.278938]  __arm64_sys_write+0x28/0x3c
 3468 14:17:40.009347  # [  157.283136]  invoke_syscall+0x8c/0x120
 3469 14:17:40.009689  # [  157.287161]  el0_svc_common.constprop.0+0x68/0x124
 3470 14:17:40.010043  # [  157.292230]  do_el0_svc+0x40/0xcc
 3471 14:17:40.010374  # [  157.295818]  el0_svc+0x48/0xc0
 3472 14:17:40.010688  # [  157.299142]  el0t_64_sync_handler+0xb8/0xbc
 3473 14:17:40.011346  # [  157.303596]  el0t_64_sync+0x18c/0x190
 3474 14:17:40.011810  # [  157.307528] irq event stamp: 0
 3475 14:17:40.012360  # [  157.310847] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3476 14:17:40.056336  # [  157.317392] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3477 14:17:40.056856  # [  157.325853] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3478 14:17:40.057337  # [  157.334313] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3479 14:17:40.058177  # [  157.340854] ---[ end trace 0000000000000000 ]---
 3480 14:17:40.058587  # SLAB_FREE_PAGE: saw 'call trace:': ok
 3481 14:17:40.059029  ok 30 selftests: lkdtm: SLAB_FREE_PAGE.sh
 3482 14:17:40.059868  # selftests: lkdtm: SOFTLOCKUP.sh
 3483 14:17:40.395139  # Skipping SOFTLOCKUP: Hangs the system
 3484 14:17:40.427179  ok 31 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
 3485 14:17:40.507042  # selftests: lkdtm: HARDLOCKUP.sh
 3486 14:17:40.890748  # Skipping HARDLOCKUP: Hangs the system
 3487 14:17:40.938652  ok 32 selftests: lkdtm: HARDLOCKUP.sh # SKIP
 3488 14:17:41.034584  # selftests: lkdtm: SPINLOCKUP.sh
 3489 14:17:41.418317  # Skipping SPINLOCKUP: Hangs the system
 3490 14:17:41.450273  ok 33 selftests: lkdtm: SPINLOCKUP.sh # SKIP
 3491 14:17:41.562337  # selftests: lkdtm: HUNG_TASK.sh
 3492 14:17:41.945739  # Skipping HUNG_TASK: Hangs the system
 3493 14:17:41.993676  ok 34 selftests: lkdtm: HUNG_TASK.sh # SKIP
 3494 14:17:42.073589  # selftests: lkdtm: EXEC_DATA.sh
 3495 14:17:42.673828  <6>[  160.286786] lkdtm: Performing direct entry EXEC_DATA
 3496 14:17:42.674216  <6>[  160.292118] lkdtm: attempting ok execution at ffff800008c0fbc0
 3497 14:17:42.674753  <6>[  160.298473] lkdtm: attempting bad execution at ffff80000c202f08
 3498 14:17:42.674994  <1>[  160.304737] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c202f08
 3499 14:17:42.675234  <1>[  160.314974] Mem abort info:
 3500 14:17:42.675449  <1>[  160.318095]   ESR = 0x000000008600000f
 3501 14:17:42.675712  <1>[  160.322139]   EC = 0x21: IABT (current EL), IL = 32 bits
 3502 14:17:42.675937  <1>[  160.327744]   SET = 0, FnV = 0
 3503 14:17:42.677109  <1>[  160.331069]   EA = 0, S1PTW = 0
 3504 14:17:42.717258  <1>[  160.334497]   FSC = 0x0f: level 3 permission fault
 3505 14:17:42.717615  <1>[  160.339581] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000
 3506 14:17:42.718168  <1>[  160.346579] [ffff80000c202f08] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffff9003, pte=0078000084402703
 3507 14:17:42.718404  <0>[  160.359456] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3508 14:17:42.720559  <4>[  160.366004] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3509 14:17:42.760529  <4>[  160.377827] CPU: 1 PID: 2099 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 3510 14:17:42.760865  <4>[  160.385767] Hardware name: ARM Juno development board (r0) (DT)
 3511 14:17:42.761232  <4>[  160.391961] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3512 14:17:42.761787  <4>[  160.399202] pc : data_area+0x0/0x40
 3513 14:17:42.762031  <4>[  160.402965] lr : execute_location+0x84/0xa4
 3514 14:17:42.762294  <4>[  160.407422] sp : ffff80000f1fbb80
 3515 14:17:42.762499  <4>[  160.411004] x29: ffff80000f1fbb80 x28: ffff00080ad80040 x27: 0000000000000000
 3516 14:17:42.803894  <4>[  160.418437] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 3517 14:17:42.804295  <4>[  160.425862] x23: ffff0008047e0000 x22: ffff80000f1fbd30 x21: 0000000000000001
 3518 14:17:42.804854  <4>[  160.433289] x20: ffff800008c0fbc0 x19: ffff80000c202f08 x18: 0000000000000000
 3519 14:17:42.805074  <4>[  160.440715] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9a848000
 3520 14:17:42.805271  <4>[  160.448140] x14: 0000000000000000 x13: 205d333734383932 x12: 2e30363120205b3e
 3521 14:17:42.807251  <4>[  160.455568] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288
 3522 14:17:42.847327  <4>[  160.462994] x8 : ffff00080ad80040 x7 : 3337343839322e30 x6 : 0000000000000001
 3523 14:17:42.847592  <4>[  160.470421] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 3524 14:17:42.847779  <4>[  160.477844] x2 : 0000000000000000 x1 : ffff00080ad80040 x0 : 0000000000000033
 3525 14:17:42.847953  <4>[  160.485269] Call trace:
 3526 14:17:42.848360  <4>[  160.487979]  data_area+0x0/0x40
 3527 14:17:42.848515  <4>[  160.491389]  lkdtm_EXEC_DATA+0x24/0x30
 3528 14:17:42.848656  <4>[  160.495409]  lkdtm_do_action+0x2c/0x50
 3529 14:17:42.848790  <4>[  160.499432]  direct_entry+0x164/0x180
 3530 14:17:42.850640  <4>[  160.503364]  full_proxy_write+0x68/0xc0
 3531 14:17:42.890625  <4>[  160.507475]  vfs_write+0xcc/0x2a0
 3532 14:17:42.890880  <4>[  160.511064]  ksys_write+0x78/0x104
 3533 14:17:42.891066  <4>[  160.514739]  __arm64_sys_write+0x28/0x3c
 3534 14:17:42.891245  <4>[  160.518935]  invoke_syscall+0x8c/0x120
 3535 14:17:42.891399  <4>[  160.522960]  el0_svc_common.constprop.0+0x68/0x124
 3536 14:17:42.891550  <4>[  160.528029]  do_el0_svc+0x40/0xcc
 3537 14:17:42.891942  <4>[  160.531617]  el0_svc+0x48/0xc0
 3538 14:17:42.892109  <4>[  160.534940]  el0t_64_sync_handler+0xb8/0xbc
 3539 14:17:42.892265  <4>[  160.539394]  el0t_64_sync+0x18c/0x190
 3540 14:17:42.893994  <0>[  160.543330] Code: 06e4c080 ffff0008 04cbbc80 ffff0008 (aa1e03e9) 
 3541 14:17:42.909510  <4>[  160.549699] ---[ end trace 0000000000000000 ]---
 3542 14:17:42.909857  # Segmentation fault
 3543 14:17:43.067225  # [  160.286786] lkdtm: Performing direct entry EXEC_DATA
 3544 14:17:43.067545  # [  160.292118] lkdtm: attempting ok execution at ffff800008c0fbc0
 3545 14:17:43.067795  # [  160.298473] lkdtm: attempting bad execution at ffff80000c202f08
 3546 14:17:43.068291  # [  160.304737] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c202f08
 3547 14:17:43.068472  # [  160.314974] Mem abort info:
 3548 14:17:43.068664  # [  160.318095]   ESR = 0x000000008600000f
 3549 14:17:43.070563  # [  160.322139]   EC = 0x21: IABT (current EL), IL = 32 bits
 3550 14:17:43.070811  # [  160.327744]   SET = 0, FnV = 0
 3551 14:17:43.110278  # [  160.331069]   EA = 0, S1PTW = 0
 3552 14:17:43.110581  # [  160.334497]   FSC = 0x0f: level 3 permission fault
 3553 14:17:43.110832  # [  160.339581] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000
 3554 14:17:43.111328  # [  160.346579] [ffff80000c202f08] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffff9003, pte=0078000084402703
 3555 14:17:43.111508  # [  160.359456] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3556 14:17:43.153499  # [  160.366004] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3557 14:17:43.153778  # [  160.377827] CPU: 1 PID: 2099 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 3558 14:17:43.154045  # [  160.385767] Hardware name: ARM Juno development board (r0) (DT)
 3559 14:17:43.154513  # [  160.391961] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3560 14:17:43.154713  # [  160.399202] pc : data_area+0x0/0x40
 3561 14:17:43.154884  # [  160.402965] lr : execute_location+0x84/0xa4
 3562 14:17:43.155047  # [  160.407422] sp : ffff80000f1fbb80
 3563 14:17:43.156824  # [  160.411004] x29: ffff80000f1fbb80 x28: ffff00080ad80040 x27: 0000000000000000
 3564 14:17:43.196812  # [  160.418437] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 3565 14:17:43.197337  # [  160.425862] x23: ffff0008047e0000 x22: ffff80000f1fbd30 x21: 0000000000000001
 3566 14:17:43.198184  # [  160.433289] x20: ffff800008c0fbc0 x19: ffff80000c202f08 x18: 0000000000000000
 3567 14:17:43.198583  # [  160.440715] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9a848000
 3568 14:17:43.198929  # [  160.448140] x14: 0000000000000000 x13: 205d333734383932 x12: 2e30363120205b3e
 3569 14:17:43.200416  # [  160.455568] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288
 3570 14:17:43.240089  # [  160.462994] x8 : ffff00080ad80040 x7 : 3337343839322e30 x6 : 0000000000000001
 3571 14:17:43.240633  # [  160.470421] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 3572 14:17:43.241382  # [  160.477844] x2 : 0000000000000000 x1 : ffff00080ad80040 x0 : 0000000000000033
 3573 14:17:43.241778  # [  160.485269] Call trace:
 3574 14:17:43.242164  # [  160.487979]  data_area+0x0/0x40
 3575 14:17:43.242520  # [  160.491389]  lkdtm_EXEC_DATA+0x24/0x30
 3576 14:17:43.242846  # [  160.495409]  lkdtm_do_action+0x2c/0x50
 3577 14:17:43.243613  # [  160.499432]  direct_entry+0x164/0x180
 3578 14:17:43.243993  # [  160.503364]  full_proxy_write+0x68/0xc0
 3579 14:17:43.283237  # [  160.507475]  vfs_write+0xcc/0x2a0
 3580 14:17:43.283794  # [  160.511064]  ksys_write+0x78/0x104
 3581 14:17:43.284166  # [  160.514739]  __arm64_sys_write+0x28/0x3c
 3582 14:17:43.284892  # [  160.518935]  invoke_syscall+0x8c/0x120
 3583 14:17:43.285280  # [  160.522960]  el0_svc_common.constprop.0+0x68/0x124
 3584 14:17:43.285613  # [  160.528029]  do_el0_svc+0x40/0xcc
 3585 14:17:43.285935  # [  160.531617]  el0_svc+0x48/0xc0
 3586 14:17:43.286370  # [  160.534940]  el0t_64_sync_handler+0xb8/0xbc
 3587 14:17:43.286767  # [  160.539394]  el0t_64_sync+0x18c/0x190
 3588 14:17:43.287174  # [  160.543330] Code: 06e4c080 ffff0008 04cbbc80 ffff0008 (aa1e03e9) 
 3589 14:17:43.309324  # [  160.549699] ---[ end trace 0000000000000000 ]---
 3590 14:17:43.309830  # EXEC_DATA: saw 'call trace:': ok
 3591 14:17:43.310256  ok 35 selftests: lkdtm: EXEC_DATA.sh
 3592 14:17:43.312707  # selftests: lkdtm: EXEC_STACK.sh
 3593 14:17:43.816780  <6>[  161.430561] lkdtm: Performing direct entry EXEC_STACK
 3594 14:17:43.817423  <6>[  161.436015] lkdtm: attempting ok execution at ffff800008c0fbc0
 3595 14:17:43.817721  <6>[  161.442313] lkdtm: attempting bad execution at ffff80000f2cba38
 3596 14:17:43.817977  <1>[  161.448768] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f2cba38
 3597 14:17:43.818247  <1>[  161.458770] Mem abort info:
 3598 14:17:43.818450  <1>[  161.461851]   ESR = 0x000000008600000f
 3599 14:17:43.818642  <1>[  161.465907]   EC = 0x21: IABT (current EL), IL = 32 bits
 3600 14:17:43.820153  <1>[  161.471520]   SET = 0, FnV = 0
 3601 14:17:43.820373  <1>[  161.474874]   EA = 0, S1PTW = 0
 3602 14:17:43.860261  <1>[  161.478311]   FSC = 0x0f: level 3 permission fault
 3603 14:17:43.860911  <1>[  161.483393] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000
 3604 14:17:43.861159  <1>[  161.490393] [ffff80000f2cba38] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000884214003, pte=0068000887283703
 3605 14:17:43.861394  <0>[  161.503286] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3606 14:17:43.863542  <4>[  161.509840] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3607 14:17:43.903636  <4>[  161.521672] CPU: 1 PID: 2149 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 3608 14:17:43.903994  <4>[  161.529614] Hardware name: ARM Juno development board (r0) (DT)
 3609 14:17:43.904297  <4>[  161.535805] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3610 14:17:43.904531  <4>[  161.543047] pc : 0xffff80000f2cba38
 3611 14:17:43.905021  <4>[  161.546812] lr : execute_location+0x84/0xa4
 3612 14:17:43.905270  <4>[  161.551272] sp : ffff80000f2cb9f0
 3613 14:17:43.906870  <4>[  161.554857] x29: ffff80000f2cb9f0 x28: ffff000805ec9a80 x27: 0000000000000000
 3614 14:17:43.946898  <4>[  161.562284] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 3615 14:17:43.947305  <4>[  161.569712] x23: ffff00080484f000 x22: ffff80000f2cbbf0 x21: 0000000000000001
 3616 14:17:43.947810  <4>[  161.577144] x20: ffff800008c0fbc0 x19: ffff80000f2cba38 x18: 0000000000000000
 3617 14:17:43.948033  <4>[  161.584573] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 3618 14:17:43.948232  <4>[  161.591999] x14: ffff80000968bc50 x13: ffff80000843f1e8 x12: ffff80000843ee5c
 3619 14:17:43.950251  <4>[  161.599426] x11: ffff8000086af0e8 x10: ffff800008c0e7a4 x9 : ffff800008160288
 3620 14:17:43.990259  <4>[  161.606851] x8 : ffff00080137af90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 3621 14:17:43.990538  <4>[  161.614274] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 3622 14:17:43.990746  <4>[  161.621698] x2 : 0000000000000000 x1 : ffff000805ec9a80 x0 : 0000000000000033
 3623 14:17:43.991186  <4>[  161.629123] Call trace:
 3624 14:17:43.991383  <4>[  161.631832]  0xffff80000f2cba38
 3625 14:17:43.991549  <4>[  161.635241]  lkdtm_EXEC_STACK+0x30/0x58
 3626 14:17:43.991713  <4>[  161.639348]  lkdtm_do_action+0x2c/0x50
 3627 14:17:43.991870  <4>[  161.643370]  direct_entry+0x164/0x180
 3628 14:17:43.993607  <4>[  161.647302]  full_proxy_write+0x68/0xc0
 3629 14:17:44.033623  <4>[  161.651414]  vfs_write+0xcc/0x2a0
 3630 14:17:44.033890  <4>[  161.655003]  ksys_write+0x78/0x104
 3631 14:17:44.034109  <4>[  161.658678]  __arm64_sys_write+0x28/0x3c
 3632 14:17:44.034294  <4>[  161.662875]  invoke_syscall+0x8c/0x120
 3633 14:17:44.034467  <4>[  161.666900]  el0_svc_common.constprop.0+0x68/0x124
 3634 14:17:44.034887  <4>[  161.671969]  do_el0_svc+0x40/0xcc
 3635 14:17:44.035072  <4>[  161.675556]  el0_svc+0x48/0xc0
 3636 14:17:44.035247  <4>[  161.678880]  el0t_64_sync_handler+0xb8/0xbc
 3637 14:17:44.035402  <4>[  161.683334]  el0t_64_sync+0x18c/0x190
 3638 14:17:44.036889  <0>[  161.687271] Code: 08c0e20c ffff8000 00000000 00000000 (aa1e03e9) 
 3639 14:17:44.052535  <4>[  161.693639] ---[ end trace 0000000000000000 ]---
 3640 14:17:44.052890  # Segmentation fault
 3641 14:17:44.252771  # [  161.430561] lkdtm: Performing direct entry EXEC_STACK
 3642 14:17:44.253350  # [  161.436015] lkdtm: attempting ok execution at ffff800008c0fbc0
 3643 14:17:44.253843  # [  161.442313] lkdtm: attempting bad execution at ffff80000f2cba38
 3644 14:17:44.254703  # [  161.448768] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f2cba38
 3645 14:17:44.255108  # [  161.458770] Mem abort info:
 3646 14:17:44.255548  # [  161.461851]   ESR = 0x000000008600000f
 3647 14:17:44.255975  # [  161.465907]   EC = 0x21: IABT (current EL), IL = 32 bits
 3648 14:17:44.256497  # [  161.471520]   SET = 0, FnV = 0
 3649 14:17:44.295963  # [  161.474874]   EA = 0, S1PTW = 0
 3650 14:17:44.296539  # [  161.478311]   FSC = 0x0f: level 3 permission fault
 3651 14:17:44.296946  # [  161.483393] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000
 3652 14:17:44.297672  # [  161.490393] [ffff80000f2cba38] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000884214003, pte=0068000887283703
 3653 14:17:44.298116  # [  161.503286] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3654 14:17:44.339072  # [  161.509840] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3655 14:17:44.339618  # [  161.521672] CPU: 1 PID: 2149 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 3656 14:17:44.340018  # [  161.529614] Hardware name: ARM Juno development board (r0) (DT)
 3657 14:17:44.340744  # [  161.535805] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3658 14:17:44.341137  # [  161.543047] pc : 0xffff80000f2cba38
 3659 14:17:44.341488  # [  161.546812] lr : execute_location+0x84/0xa4
 3660 14:17:44.341838  # [  161.551272] sp : ffff80000f2cb9f0
 3661 14:17:44.342580  # [  161.554857] x29: ffff80000f2cb9f0 x28: ffff000805ec9a80 x27: 0000000000000000
 3662 14:17:44.382210  # [  161.562284] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 3663 14:17:44.383109  # [  161.569712] x23: ffff00080484f000 x22: ffff80000f2cbbf0 x21: 0000000000000001
 3664 14:17:44.383583  # [  161.577144] x20: ffff800008c0fbc0 x19: ffff80000f2cba38 x18: 0000000000000000
 3665 14:17:44.383969  # [  161.584573] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 3666 14:17:44.384321  # [  161.591999] x14: ffff80000968bc50 x13: ffff80000843f1e8 x12: ffff80000843ee5c
 3667 14:17:44.385781  # [  161.599426] x11: ffff8000086af0e8 x10: ffff800008c0e7a4 x9 : ffff800008160288
 3668 14:17:44.425411  # [  161.606851] x8 : ffff00080137af90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 3669 14:17:44.426292  # [  161.614274] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 3670 14:17:44.426714  # [  161.621698] x2 : 0000000000000000 x1 : ffff000805ec9a80 x0 : 0000000000000033
 3671 14:17:44.427082  # [  161.629123] Call trace:
 3672 14:17:44.427421  # [  161.631832]  0xffff80000f2cba38
 3673 14:17:44.427750  # [  161.635241]  lkdtm_EXEC_STACK+0x30/0x58
 3674 14:17:44.428074  # [  161.639348]  lkdtm_do_action+0x2c/0x50
 3675 14:17:44.428390  # [  161.643370]  direct_entry+0x164/0x180
 3676 14:17:44.429068  # [  161.647302]  full_proxy_write+0x68/0xc0
 3677 14:17:44.468530  # [  161.651414]  vfs_write+0xcc/0x2a0
 3678 14:17:44.469118  # [  161.655003]  ksys_write+0x78/0x104
 3679 14:17:44.469519  # [  161.658678]  __arm64_sys_write+0x28/0x3c
 3680 14:17:44.470223  # [  161.662875]  invoke_syscall+0x8c/0x120
 3681 14:17:44.470620  # [  161.666900]  el0_svc_common.constprop.0+0x68/0x124
 3682 14:17:44.470970  # [  161.671969]  do_el0_svc+0x40/0xcc
 3683 14:17:44.471304  # [  161.675556]  el0_svc+0x48/0xc0
 3684 14:17:44.471633  # [  161.678880]  el0t_64_sync_handler+0xb8/0xbc
 3685 14:17:44.472001  # [  161.683334]  el0t_64_sync+0x18c/0x190
 3686 14:17:44.472513  # [  161.687271] Code: 08c0e20c ffff8000 00000000 00000000 (aa1e03e9) 
 3687 14:17:44.494282  # [  161.693639] ---[ end trace 0000000000000000 ]---
 3688 14:17:44.494792  # EXEC_STACK: saw 'call trace:': ok
 3689 14:17:44.495179  ok 36 selftests: lkdtm: EXEC_STACK.sh
 3690 14:17:44.497607  # selftests: lkdtm: EXEC_KMALLOC.sh
 3691 14:17:45.001732  <6>[  162.617296] lkdtm: Performing direct entry EXEC_KMALLOC
 3692 14:17:45.002107  <6>[  162.622927] lkdtm: attempting ok execution at ffff800008c0fbc0
 3693 14:17:45.002450  <6>[  162.629593] lkdtm: attempting bad execution at ffff000805dfe680
 3694 14:17:45.002839  <1>[  162.635859] Unable to handle kernel execute from non-executable memory at virtual address ffff000805dfe680
 3695 14:17:45.002997  <1>[  162.645825] Mem abort info:
 3696 14:17:45.003165  <1>[  162.648904]   ESR = 0x000000008600000f
 3697 14:17:45.003314  <1>[  162.652941]   EC = 0x21: IABT (current EL), IL = 32 bits
 3698 14:17:45.005055  <1>[  162.658549]   SET = 0, FnV = 0
 3699 14:17:45.045341  <1>[  162.661890]   EA = 0, S1PTW = 0
 3700 14:17:45.045688  <1>[  162.665323]   FSC = 0x0f: level 3 permission fault
 3701 14:17:45.046060  <1>[  162.670452] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000
 3702 14:17:45.046561  <1>[  162.677467] [ffff000805dfe680] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffbde003, pte=0068000885dfe707
 3703 14:17:45.046737  <0>[  162.690359] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3704 14:17:45.088589  <4>[  162.696908] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3705 14:17:45.088988  <4>[  162.708736] CPU: 1 PID: 2199 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 3706 14:17:45.089316  <4>[  162.716675] Hardware name: ARM Juno development board (r0) (DT)
 3707 14:17:45.089809  <4>[  162.722867] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3708 14:17:45.090073  <4>[  162.730108] pc : 0xffff000805dfe680
 3709 14:17:45.090313  <4>[  162.733869] lr : execute_location+0x84/0xa4
 3710 14:17:45.090502  <4>[  162.738328] sp : ffff80000f3b3b10
 3711 14:17:45.091880  <4>[  162.741907] x29: ffff80000f3b3b10 x28: ffff00080d310040 x27: 0000000000000000
 3712 14:17:45.132018  <4>[  162.749335] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 3713 14:17:45.132402  <4>[  162.756760] x23: ffff000807145000 x22: ffff80000f3b3cd0 x21: 0000000000000001
 3714 14:17:45.132730  <4>[  162.764187] x20: ffff800008c0fbc0 x19: ffff000805dfe680 x18: 0000000000000000
 3715 14:17:45.133310  <4>[  162.771618] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 3716 14:17:45.133545  <4>[  162.779049] x14: 0000000000000000 x13: 205d333935393236 x12: 2e32363120205b3e
 3717 14:17:45.135277  <4>[  162.786474] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288
 3718 14:17:45.175409  <4>[  162.793901] x8 : ffff00080d310040 x7 : 3339353932362e32 x6 : 0000000000000001
 3719 14:17:45.175739  <4>[  162.801330] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 3720 14:17:45.176021  <4>[  162.808754] x2 : 0000000000000000 x1 : ffff00080d310040 x0 : 0000000000000033
 3721 14:17:45.176251  <4>[  162.816178] Call trace:
 3722 14:17:45.176726  <4>[  162.818888]  0xffff000805dfe680
 3723 14:17:45.176913  <4>[  162.822297]  lkdtm_EXEC_KMALLOC+0x38/0x50
 3724 14:17:45.177105  <4>[  162.826583]  lkdtm_do_action+0x2c/0x50
 3725 14:17:45.178695  <4>[  162.830603]  direct_entry+0x164/0x180
 3726 14:17:45.218734  <4>[  162.834536]  full_proxy_write+0x68/0xc0
 3727 14:17:45.219004  <4>[  162.838648]  vfs_write+0xcc/0x2a0
 3728 14:17:45.219257  <4>[  162.842237]  ksys_write+0x78/0x104
 3729 14:17:45.219489  <4>[  162.845911]  __arm64_sys_write+0x28/0x3c
 3730 14:17:45.219714  <4>[  162.850108]  invoke_syscall+0x8c/0x120
 3731 14:17:45.219931  <4>[  162.854132]  el0_svc_common.constprop.0+0x68/0x124
 3732 14:17:45.220388  <4>[  162.859200]  do_el0_svc+0x40/0xcc
 3733 14:17:45.220556  <4>[  162.862788]  el0_svc+0x48/0xc0
 3734 14:17:45.220733  <4>[  162.866112]  el0t_64_sync_handler+0xb8/0xbc
 3735 14:17:45.220903  <4>[  162.870566]  el0t_64_sync+0x18c/0x190
 3736 14:17:45.242445  <0>[  162.874503] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3737 14:17:45.242776  <4>[  162.880871] ---[ end trace 0000000000000000 ]---
 3738 14:17:45.245528  # Segmentation fault
 3739 14:17:45.381554  # [  162.617296] lkdtm: Performing direct entry EXEC_KMALLOC
 3740 14:17:45.381885  # [  162.622927] lkdtm: attempting ok execution at ffff800008c0fbc0
 3741 14:17:45.382192  # [  162.629593] lkdtm: attempting bad execution at ffff000805dfe680
 3742 14:17:45.382733  # [  162.635859] Unable to handle kernel execute from non-executable memory at virtual address ffff000805dfe680
 3743 14:17:45.382951  # [  162.645825] Mem abort info:
 3744 14:17:45.383161  # [  162.648904]   ESR = 0x000000008600000f
 3745 14:17:45.384812  # [  162.652941]   EC = 0x21: IABT (current EL), IL = 32 bits
 3746 14:17:45.385041  # [  162.658549]   SET = 0, FnV = 0
 3747 14:17:45.424723  # [  162.661890]   EA = 0, S1PTW = 0
 3748 14:17:45.425038  # [  162.665323]   FSC = 0x0f: level 3 permission fault
 3749 14:17:45.425312  # [  162.670452] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000
 3750 14:17:45.425554  # [  162.677467] [ffff000805dfe680] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffbde003, pte=0068000885dfe707
 3751 14:17:45.426077  # [  162.690359] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3752 14:17:45.467814  # [  162.696908] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3753 14:17:45.468406  # [  162.708736] CPU: 1 PID: 2199 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 3754 14:17:45.468652  # [  162.716675] Hardware name: ARM Juno development board (r0) (DT)
 3755 14:17:45.468884  # [  162.722867] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3756 14:17:45.469127  # [  162.730108] pc : 0xffff000805dfe680
 3757 14:17:45.469331  # [  162.733869] lr : execute_location+0x84/0xa4
 3758 14:17:45.469530  # [  162.738328] sp : ffff80000f3b3b10
 3759 14:17:45.471189  # [  162.741907] x29: ffff80000f3b3b10 x28: ffff00080d310040 x27: 0000000000000000
 3760 14:17:45.510949  # [  162.749335] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 3761 14:17:45.511229  # [  162.756760] x23: ffff000807145000 x22: ffff80000f3b3cd0 x21: 0000000000000001
 3762 14:17:45.511419  # [  162.764187] x20: ffff800008c0fbc0 x19: ffff000805dfe680 x18: 0000000000000000
 3763 14:17:45.511844  # [  162.771618] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 3764 14:17:45.512039  # [  162.779049] x14: 0000000000000000 x13: 205d333935393236 x12: 2e32363120205b3e
 3765 14:17:45.514411  # [  162.786474] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288
 3766 14:17:45.554414  # [  162.793901] x8 : ffff00080d310040 x7 : 3339353932362e32 x6 : 0000000000000001
 3767 14:17:45.554975  # [  162.801330] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 3768 14:17:45.555704  # [  162.808754] x2 : 0000000000000000 x1 : ffff00080d310040 x0 : 0000000000000033
 3769 14:17:45.556087  # [  162.816178] Call trace:
 3770 14:17:45.556430  # [  162.818888]  0xffff000805dfe680
 3771 14:17:45.556757  # [  162.822297]  lkdtm_EXEC_KMALLOC+0x38/0x50
 3772 14:17:45.557077  # [  162.826583]  lkdtm_do_action+0x2c/0x50
 3773 14:17:45.557771  # [  162.830603]  direct_entry+0x164/0x180
 3774 14:17:45.597485  # [  162.834536]  full_proxy_write+0x68/0xc0
 3775 14:17:45.598068  # [  162.838648]  vfs_write+0xcc/0x2a0
 3776 14:17:45.598499  # [  162.842237]  ksys_write+0x78/0x104
 3777 14:17:45.598857  # [  162.845911]  __arm64_sys_write+0x28/0x3c
 3778 14:17:45.599191  # [  162.850108]  invoke_syscall+0x8c/0x120
 3779 14:17:45.599515  # [  162.854132]  el0_svc_common.constprop.0+0x68/0x124
 3780 14:17:45.600214  # [  162.859200]  do_el0_svc+0x40/0xcc
 3781 14:17:45.600584  # [  162.862788]  el0_svc+0x48/0xc0
 3782 14:17:45.601030  # [  162.866112]  el0t_64_sync_handler+0xb8/0xbc
 3783 14:17:45.601367  # [  162.870566]  el0t_64_sync+0x18c/0x190
 3784 14:17:45.601758  # [  162.874503] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3785 14:17:45.623413  # [  162.880871] ---[ end trace 0000000000000000 ]---
 3786 14:17:45.623916  # EXEC_KMALLOC: saw 'call trace:': ok
 3787 14:17:45.624289  ok 37 selftests: lkdtm: EXEC_KMALLOC.sh
 3788 14:17:45.626635  # selftests: lkdtm: EXEC_VMALLOC.sh
 3789 14:17:46.123747  <6>[  163.741288] lkdtm: Performing direct entry EXEC_VMALLOC
 3790 14:17:46.124132  <6>[  163.747248] lkdtm: attempting ok execution at ffff800008c0fbc0
 3791 14:17:46.124646  <6>[  163.753755] lkdtm: attempting bad execution at ffff80000c8f9000
 3792 14:17:46.124847  <1>[  163.760176] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c8f9000
 3793 14:17:46.125036  <1>[  163.770185] Mem abort info:
 3794 14:17:46.125189  <1>[  163.773266]   ESR = 0x000000008600000f
 3795 14:17:46.127111  <1>[  163.777303]   EC = 0x21: IABT (current EL), IL = 32 bits
 3796 14:17:46.167295  <1>[  163.782908]   SET = 0, FnV = 0
 3797 14:17:46.167692  <1>[  163.786247]   EA = 0, S1PTW = 0
 3798 14:17:46.167959  <1>[  163.789673]   FSC = 0x0f: level 3 permission fault
 3799 14:17:46.168446  <1>[  163.794753] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000
 3800 14:17:46.168706  <1>[  163.801753] [ffff80000c8f9000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000880b00003, pte=0068000885da2703
 3801 14:17:46.168903  <0>[  163.814639] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3802 14:17:46.210597  <4>[  163.821185] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3803 14:17:46.210988  <4>[  163.833013] CPU: 1 PID: 2249 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 3804 14:17:46.211244  <4>[  163.840951] Hardware name: ARM Juno development board (r0) (DT)
 3805 14:17:46.211492  <4>[  163.847143] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3806 14:17:46.211874  <4>[  163.854391] pc : 0xffff80000c8f9000
 3807 14:17:46.212027  <4>[  163.858156] lr : execute_location+0x84/0xa4
 3808 14:17:46.212161  <4>[  163.862617] sp : ffff80000f473bd0
 3809 14:17:46.253913  <4>[  163.866202] x29: ffff80000f473bd0 x28: ffff0008045bcf00 x27: 0000000000000000
 3810 14:17:46.254350  <4>[  163.873629] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 3811 14:17:46.254633  <4>[  163.881054] x23: ffff000805814000 x22: ffff80000f473d90 x21: 0000000000000001
 3812 14:17:46.255140  <4>[  163.888480] x20: ffff800008c0fbc0 x19: ffff80000c8f9000 x18: 0000000000000000
 3813 14:17:46.255377  <4>[  163.895908] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3814 14:17:46.255645  <4>[  163.903332] x14: ffff0008008e1a80 x13: ffff800974a89000 x12: 0000000030d4d91d
 3815 14:17:46.297346  <4>[  163.910756] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800008160288
 3816 14:17:46.297650  <4>[  163.918181] x8 : ffff0008045bcf00 x7 : 00000074b5503510 x6 : 0000000000000001
 3817 14:17:46.297841  <4>[  163.925608] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 3818 14:17:46.298040  <4>[  163.933032] x2 : 0000000000000000 x1 : ffff0008045bcf00 x0 : 0000000000000033
 3819 14:17:46.298213  <4>[  163.940456] Call trace:
 3820 14:17:46.298577  <4>[  163.943165]  0xffff80000c8f9000
 3821 14:17:46.298698  <4>[  163.946574]  lkdtm_EXEC_VMALLOC+0x2c/0x44
 3822 14:17:46.298823  <4>[  163.950860]  lkdtm_do_action+0x2c/0x50
 3823 14:17:46.300652  <4>[  163.954880]  direct_entry+0x164/0x180
 3824 14:17:46.340674  <4>[  163.958812]  full_proxy_write+0x68/0xc0
 3825 14:17:46.340932  <4>[  163.962924]  vfs_write+0xcc/0x2a0
 3826 14:17:46.341118  <4>[  163.966513]  ksys_write+0x78/0x104
 3827 14:17:46.341301  <4>[  163.970187]  __arm64_sys_write+0x28/0x3c
 3828 14:17:46.341456  <4>[  163.974384]  invoke_syscall+0x8c/0x120
 3829 14:17:46.341853  <4>[  163.978409]  el0_svc_common.constprop.0+0x68/0x124
 3830 14:17:46.342040  <4>[  163.983478]  do_el0_svc+0x40/0xcc
 3831 14:17:46.342197  <4>[  163.987066]  el0_svc+0x48/0xc0
 3832 14:17:46.342352  <4>[  163.990389]  el0t_64_sync_handler+0xb8/0xbc
 3833 14:17:46.343992  <4>[  163.994843]  el0t_64_sync+0x18c/0x190
 3834 14:17:46.344234  <0>[  163.998779] Code: bad PC value
 3835 14:17:46.363635  <4>[  164.002101] ---[ end trace 0000000000000000 ]---
 3836 14:17:46.366659  # Segmentation fault
 3837 14:17:46.543095  # [  163.741288] lkdtm: Performing direct entry EXEC_VMALLOC
 3838 14:17:46.543707  # [  163.747248] lkdtm: attempting ok execution at ffff800008c0fbc0
 3839 14:17:46.544525  # [  163.753755] lkdtm: attempting bad execution at ffff80000c8f9000
 3840 14:17:46.544960  # [  163.760176] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c8f9000
 3841 14:17:46.545326  # [  163.770185] Mem abort info:
 3842 14:17:46.545669  # [  163.773266]   ESR = 0x000000008600000f
 3843 14:17:46.546644  # [  163.777303]   EC = 0x21: IABT (current EL), IL = 32 bits
 3844 14:17:46.547135  # [  163.782908]   SET = 0, FnV = 0
 3845 14:17:46.586283  # [  163.786247]   EA = 0, S1PTW = 0
 3846 14:17:46.586864  # [  163.789673]   FSC = 0x0f: level 3 permission fault
 3847 14:17:46.587251  # [  163.794753] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000
 3848 14:17:46.587951  # [  163.801753] [ffff80000c8f9000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000880b00003, pte=0068000885da2703
 3849 14:17:46.588327  # [  163.814639] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3850 14:17:46.629311  # [  163.821185] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3851 14:17:46.629915  # [  163.833013] CPU: 1 PID: 2249 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 3852 14:17:46.630699  # [  163.840951] Hardware name: ARM Juno development board (r0) (DT)
 3853 14:17:46.631087  # [  163.847143] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3854 14:17:46.631430  # [  163.854391] pc : 0xffff80000c8f9000
 3855 14:17:46.631759  # [  163.858156] lr : execute_location+0x84/0xa4
 3856 14:17:46.632083  # [  163.862617] sp : ffff80000f473bd0
 3857 14:17:46.632868  # [  163.866202] x29: ffff80000f473bd0 x28: ffff0008045bcf00 x27: 0000000000000000
 3858 14:17:46.672537  # [  163.873629] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 3859 14:17:46.673113  # [  163.881054] x23: ffff000805814000 x22: ffff80000f473d90 x21: 0000000000000001
 3860 14:17:46.673968  # [  163.888480] x20: ffff800008c0fbc0 x19: ffff80000c8f9000 x18: 0000000000000000
 3861 14:17:46.674437  # [  163.895908] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3862 14:17:46.674890  # [  163.903332] x14: ffff0008008e1a80 x13: ffff800974a89000 x12: 0000000030d4d91d
 3863 14:17:46.676098  # [  163.910756] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800008160288
 3864 14:17:46.715707  # [  163.918181] x8 : ffff0008045bcf00 x7 : 00000074b5503510 x6 : 0000000000000001
 3865 14:17:46.716272  # [  163.925608] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 3866 14:17:46.717130  # [  163.933032] x2 : 0000000000000000 x1 : ffff0008045bcf00 x0 : 0000000000000033
 3867 14:17:46.717561  # [  163.940456] Call trace:
 3868 14:17:46.718040  # [  163.943165]  0xffff80000c8f9000
 3869 14:17:46.718487  # [  163.946574]  lkdtm_EXEC_VMALLOC+0x2c/0x44
 3870 14:17:46.718951  # [  163.950860]  lkdtm_do_action+0x2c/0x50
 3871 14:17:46.719451  # [  163.954880]  direct_entry+0x164/0x180
 3872 14:17:46.758864  # [  163.958812]  full_proxy_write+0x68/0xc0
 3873 14:17:46.759410  # [  163.962924]  vfs_write+0xcc/0x2a0
 3874 14:17:46.759799  # [  163.966513]  ksys_write+0x78/0x104
 3875 14:17:46.760527  # [  163.970187]  __arm64_sys_write+0x28/0x3c
 3876 14:17:46.760952  # [  163.974384]  invoke_syscall+0x8c/0x120
 3877 14:17:46.761301  # [  163.978409]  el0_svc_common.constprop.0+0x68/0x124
 3878 14:17:46.761628  # [  163.983478]  do_el0_svc+0x40/0xcc
 3879 14:17:46.761967  # [  163.987066]  el0_svc+0x48/0xc0
 3880 14:17:46.762416  # [  163.990389]  el0t_64_sync_handler+0xb8/0xbc
 3881 14:17:46.762767  # [  163.994843]  el0t_64_sync+0x18c/0x190
 3882 14:17:46.763101  # [  163.998779] Code: bad PC value
 3883 14:17:46.779325  # [  164.002101] ---[ end trace 0000000000000000 ]---
 3884 14:17:46.779840  # EXEC_VMALLOC: saw 'call trace:': ok
 3885 14:17:46.782526  ok 38 selftests: lkdtm: EXEC_VMALLOC.sh
 3886 14:17:46.783017  # selftests: lkdtm: EXEC_RODATA.sh
 3887 14:17:47.287971  <6>[  164.901777] lkdtm: Performing direct entry EXEC_RODATA
 3888 14:17:47.288325  <6>[  164.907264] lkdtm: attempting ok execution at ffff800008c0fbc0
 3889 14:17:47.288841  <6>[  164.913441] lkdtm: attempting bad execution at ffff800009a30330
 3890 14:17:47.289076  <1>[  164.919704] Unable to handle kernel execute from non-executable memory at virtual address ffff800009a30330
 3891 14:17:47.289273  <1>[  164.931338] Mem abort info:
 3892 14:17:47.289461  <1>[  164.934500]   ESR = 0x000000008600000e
 3893 14:17:47.289627  <1>[  164.938548]   EC = 0x21: IABT (current EL), IL = 32 bits
 3894 14:17:47.291278  <1>[  164.944166]   SET = 0, FnV = 0
 3895 14:17:47.331520  <1>[  164.947496]   EA = 0, S1PTW = 0
 3896 14:17:47.331877  <1>[  164.950925]   FSC = 0x0e: level 2 permission fault
 3897 14:17:47.332202  <1>[  164.956012] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000
 3898 14:17:47.332396  <1>[  164.963014] [ffff800009a30330] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 3899 14:17:47.332619  <0>[  164.973972] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3900 14:17:47.334671  <4>[  164.980606] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3901 14:17:47.374822  <4>[  164.992431] CPU: 1 PID: 2299 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 3902 14:17:47.375243  <4>[  165.000370] Hardware name: ARM Juno development board (r0) (DT)
 3903 14:17:47.375481  <4>[  165.006562] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3904 14:17:47.375663  <4>[  165.013804] pc : lkdtm_rodata_do_nothing+0x0/0x10
 3905 14:17:47.376096  <4>[  165.018791] lr : execute_location+0x84/0xa4
 3906 14:17:47.376386  <4>[  165.023249] sp : ffff80000f56bab0
 3907 14:17:47.378051  <4>[  165.026833] x29: ffff80000f56bab0 x28: ffff00080d379a80 x27: 0000000000000000
 3908 14:17:47.418089  <4>[  165.034261] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 3909 14:17:47.418414  <4>[  165.041687] x23: ffff000805cc9000 x22: ffff80000f56bc60 x21: 0000000000000000
 3910 14:17:47.418865  <4>[  165.049112] x20: ffff800008c0fbc0 x19: ffff800009a30330 x18: 0000000000000000
 3911 14:17:47.419062  <4>[  165.056535] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff7fbf2000
 3912 14:17:47.419223  <4>[  165.063965] x14: 0000000000000000 x13: 205d313434333139 x12: 2e34363120205b3e
 3913 14:17:47.421396  <4>[  165.071391] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288
 3914 14:17:47.461488  <4>[  165.078819] x8 : ffff00080d379a80 x7 : 3134343331392e34 x6 : 0000000000000001
 3915 14:17:47.461753  <4>[  165.086243] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 3916 14:17:47.461941  <4>[  165.093667] x2 : 0000000000000000 x1 : ffff00080d379a80 x0 : 0000000000000033
 3917 14:17:47.462141  <4>[  165.101092] Call trace:
 3918 14:17:47.462559  <4>[  165.103802]  lkdtm_rodata_do_nothing+0x0/0x10
 3919 14:17:47.462743  <4>[  165.108436]  lkdtm_EXEC_RODATA+0x24/0x30
 3920 14:17:47.462910  <4>[  165.112630]  lkdtm_do_action+0x2c/0x50
 3921 14:17:47.464816  <4>[  165.116652]  direct_entry+0x164/0x180
 3922 14:17:47.504814  <4>[  165.120585]  full_proxy_write+0x68/0xc0
 3923 14:17:47.505069  <4>[  165.124696]  vfs_write+0xcc/0x2a0
 3924 14:17:47.505253  <4>[  165.128285]  ksys_write+0x78/0x104
 3925 14:17:47.505422  <4>[  165.131959]  __arm64_sys_write+0x28/0x3c
 3926 14:17:47.505587  <4>[  165.136156]  invoke_syscall+0x8c/0x120
 3927 14:17:47.505746  <4>[  165.140181]  el0_svc_common.constprop.0+0x68/0x124
 3928 14:17:47.506143  <4>[  165.145250]  do_el0_svc+0x40/0xcc
 3929 14:17:47.506305  <4>[  165.148838]  el0_svc+0x48/0xc0
 3930 14:17:47.506448  <4>[  165.152161]  el0t_64_sync_handler+0xb8/0xbc
 3931 14:17:47.506589  <4>[  165.156614]  el0t_64_sync+0x18c/0x190
 3932 14:17:47.528282  <0>[  165.160551] Code: 00000074 00000000 aa55aa55 00000000 (d503233f) 
 3933 14:17:47.528717  <4>[  165.166919] ---[ end trace 0000000000000000 ]---
 3934 14:17:47.531407  # Segmentation fault
 3935 14:17:47.683458  # [  164.901777] lkdtm: Performing direct entry EXEC_RODATA
 3936 14:17:47.683768  # [  164.907264] lkdtm: attempting ok execution at ffff800008c0fbc0
 3937 14:17:47.683958  # [  164.913441] lkdtm: attempting bad execution at ffff800009a30330
 3938 14:17:47.684383  # [  164.919704] Unable to handle kernel execute from non-executable memory at virtual address ffff800009a30330
 3939 14:17:47.684570  # [  164.931338] Mem abort info:
 3940 14:17:47.684738  # [  164.934500]   ESR = 0x000000008600000e
 3941 14:17:47.684906  # [  164.938548]   EC = 0x21: IABT (current EL), IL = 32 bits
 3942 14:17:47.686769  # [  164.944166]   SET = 0, FnV = 0
 3943 14:17:47.726639  # [  164.947496]   EA = 0, S1PTW = 0
 3944 14:17:47.726935  # [  164.950925]   FSC = 0x0e: level 2 permission fault
 3945 14:17:47.727123  # [  164.956012] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000
 3946 14:17:47.727296  # [  164.963014] [ffff800009a30330] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 3947 14:17:47.727464  # [  164.973972] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3948 14:17:47.729903  # [  164.980606] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3949 14:17:47.769985  # [  164.992431] CPU: 1 PID: 2299 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 3950 14:17:47.770487  # [  165.000370] Hardware name: ARM Juno development board (r0) (DT)
 3951 14:17:47.770820  # [  165.006562] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3952 14:17:47.771453  # [  165.013804] pc : lkdtm_rodata_do_nothing+0x0/0x10
 3953 14:17:47.771784  # [  165.018791] lr : execute_location+0x84/0xa4
 3954 14:17:47.772083  # [  165.023249] sp : ffff80000f56bab0
 3955 14:17:47.773520  # [  165.026833] x29: ffff80000f56bab0 x28: ffff00080d379a80 x27: 0000000000000000
 3956 14:17:47.813175  # [  165.034261] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 3957 14:17:47.813746  # [  165.041687] x23: ffff000805cc9000 x22: ffff80000f56bc60 x21: 0000000000000000
 3958 14:17:47.814539  # [  165.049112] x20: ffff800008c0fbc0 x19: ffff800009a30330 x18: 0000000000000000
 3959 14:17:47.814927  # [  165.056535] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff7fbf2000
 3960 14:17:47.815268  # [  165.063965] x14: 0000000000000000 x13: 205d313434333139 x12: 2e34363120205b3e
 3961 14:17:47.816706  # [  165.071391] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288
 3962 14:17:47.856373  # [  165.078819] x8 : ffff00080d379a80 x7 : 3134343331392e34 x6 : 0000000000000001
 3963 14:17:47.856896  # [  165.086243] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 3964 14:17:47.857268  # [  165.093667] x2 : 0000000000000000 x1 : ffff00080d379a80 x0 : 0000000000000033
 3965 14:17:47.857946  # [  165.101092] Call trace:
 3966 14:17:47.858355  # [  165.103802]  lkdtm_rodata_do_nothing+0x0/0x10
 3967 14:17:47.858691  # [  165.108436]  lkdtm_EXEC_RODATA+0x24/0x30
 3968 14:17:47.859011  # [  165.112630]  lkdtm_do_action+0x2c/0x50
 3969 14:17:47.859780  # [  165.116652]  direct_entry+0x164/0x180
 3970 14:17:47.899582  # [  165.120585]  full_proxy_write+0x68/0xc0
 3971 14:17:47.900104  # [  165.124696]  vfs_write+0xcc/0x2a0
 3972 14:17:47.900474  # [  165.128285]  ksys_write+0x78/0x104
 3973 14:17:47.900910  # [  165.131959]  __arm64_sys_write+0x28/0x3c
 3974 14:17:47.901389  # [  165.136156]  invoke_syscall+0x8c/0x120
 3975 14:17:47.901822  # [  165.140181]  el0_svc_common.constprop.0+0x68/0x124
 3976 14:17:47.902725  # [  165.145250]  do_el0_svc+0x40/0xcc
 3977 14:17:47.903199  # [  165.148838]  el0_svc+0x48/0xc0
 3978 14:17:47.903730  # [  165.152161]  el0t_64_sync_handler+0xb8/0xbc
 3979 14:17:47.904169  # [  165.156614]  el0t_64_sync+0x18c/0x190
 3980 14:17:47.904697  # [  165.160551] Code: 00000074 00000000 aa55aa55 00000000 (d503233f) 
 3981 14:17:47.925278  # [  165.166919] ---[ end trace 0000000000000000 ]---
 3982 14:17:47.925793  # EXEC_RODATA: saw 'call trace:': ok
 3983 14:17:47.926325  ok 39 selftests: lkdtm: EXEC_RODATA.sh
 3984 14:17:47.928560  # selftests: lkdtm: EXEC_USERSPACE.sh
 3985 14:17:48.417056  <6>[  166.032958] lkdtm: Performing direct entry EXEC_USERSPACE
 3986 14:17:48.417422  <6>[  166.039236] lkdtm: attempting ok execution at ffff800008c0fbc0
 3987 14:17:48.418158  <6>[  166.045529] lkdtm: attempting bad execution at 0000ffff8d4c6000
 3988 14:17:48.418447  <1>[  166.051791] Unable to handle kernel execution of user memory at virtual address 0000ffff8d4c6000
 3989 14:17:48.418629  <1>[  166.060914] Mem abort info:
 3990 14:17:48.418793  <1>[  166.064264]   ESR = 0x000000008600000f
 3991 14:17:48.418951  <1>[  166.068353]   EC = 0x21: IABT (current EL), IL = 32 bits
 3992 14:17:48.420377  <1>[  166.073969]   SET = 0, FnV = 0
 3993 14:17:48.460501  <1>[  166.077308]   EA = 0, S1PTW = 0
 3994 14:17:48.460863  <1>[  166.080736]   FSC = 0x0f: level 3 permission fault
 3995 14:17:48.461386  <1>[  166.085816] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088544b000
 3996 14:17:48.461620  <1>[  166.092564] [0000ffff8d4c6000] pgd=0800000885445003, p4d=0800000885445003, pud=080000088d14d003, pmd=080000088711e003, pte=00a800089238cf43
 3997 14:17:48.461813  <0>[  166.105443] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 3998 14:17:48.503897  <4>[  166.112076] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3999 14:17:48.504236  <4>[  166.123900] CPU: 2 PID: 2349 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4000 14:17:48.504456  <4>[  166.131841] Hardware name: ARM Juno development board (r0) (DT)
 4001 14:17:48.504946  <4>[  166.138037] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4002 14:17:48.505212  <4>[  166.145279] pc : 0xffff8d4c6000
 4003 14:17:48.505407  <4>[  166.148694] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec
 4004 14:17:48.505588  <4>[  166.153507] sp : ffff80000f623bf0
 4005 14:17:48.507192  <4>[  166.157087] x29: ffff80000f623bf0 x28: ffff000806aacf00 x27: 0000000000000000
 4006 14:17:48.547233  <4>[  166.164515] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 4007 14:17:48.547597  <4>[  166.171944] x23: ffff0008042d3000 x22: ffff80000f623d90 x21: ffff800008c0fbc0
 4008 14:17:48.547866  <4>[  166.179371] x20: ffff000806aacf00 x19: 0000ffff8d4c6000 x18: 0000000000000000
 4009 14:17:48.548344  <4>[  166.186797] x17: ffff80000839a714 x16: ffff80000838df80 x15: ffff80000838dcb0
 4010 14:17:48.548560  <4>[  166.194224] x14: 0000000000000000 x13: 205d393235353430 x12: 2e36363120205b3e
 4011 14:17:48.550464  <4>[  166.201650] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288
 4012 14:17:48.590690  <4>[  166.209075] x8 : ffff000806aacf00 x7 : 3932353534302e36 x6 : 0000000000000001
 4013 14:17:48.591011  <4>[  166.216499] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 4014 14:17:48.591230  <4>[  166.223925] x2 : 0000000000000000 x1 : ffff000806aacf00 x0 : 0000000000000033
 4015 14:17:48.591428  <4>[  166.231357] Call trace:
 4016 14:17:48.591609  <4>[  166.234072]  0xffff8d4c6000
 4017 14:17:48.591782  <4>[  166.237132]  lkdtm_do_action+0x2c/0x50
 4018 14:17:48.592242  <4>[  166.241153]  direct_entry+0x164/0x180
 4019 14:17:48.593934  <4>[  166.245087]  full_proxy_write+0x68/0xc0
 4020 14:17:48.644335  <4>[  166.249199]  vfs_write+0xcc/0x2a0
 4021 14:17:48.644694  <4>[  166.252789]  ksys_write+0x78/0x104
 4022 14:17:48.644946  <4>[  166.256464]  __arm64_sys_write+0x28/0x3c
 4023 14:17:48.645189  <4>[  166.260661]  invoke_syscall+0x8c/0x120
 4024 14:17:48.645454  <4>[  166.264686]  el0_svc_common.constprop.0+0x68/0x124
 4025 14:17:48.645630  <4>[  166.269755]  do_el0_svc+0x40/0xcc
 4026 14:17:48.646070  <4>[  166.273342]  el0_svc+0x48/0xc0
 4027 14:17:48.646287  <4>[  166.276666]  el0t_64_sync_handler+0xb8/0xbc
 4028 14:17:48.646501  <4>[  166.281120]  el0t_64_sync+0x18c/0x190
 4029 14:17:48.646702  <0>[  166.285058] Code: bad PC value
 4030 14:17:48.647633  <4>[  166.288380] ---[ end trace 0000000000000000 ]---
 4031 14:17:48.647941  # Segmentation fault
 4032 14:17:48.815646  # [  166.032958] lkdtm: Performing direct entry EXEC_USERSPACE
 4033 14:17:48.815979  # [  166.039236] lkdtm: attempting ok execution at ffff800008c0fbc0
 4034 14:17:48.816206  # [  166.045529] lkdtm: attempting bad execution at 0000ffff8d4c6000
 4035 14:17:48.816398  # [  166.051791] Unable to handle kernel execution of user memory at virtual address 0000ffff8d4c6000
 4036 14:17:48.816568  # [  166.060914] Mem abort info:
 4037 14:17:48.816977  # [  166.064264]   ESR = 0x000000008600000f
 4038 14:17:48.817152  # [  166.068353]   EC = 0x21: IABT (current EL), IL = 32 bits
 4039 14:17:48.819128  # [  166.073969]   SET = 0, FnV = 0
 4040 14:17:48.859048  # [  166.077308]   EA = 0, S1PTW = 0
 4041 14:17:48.859606  # [  166.080736]   FSC = 0x0f: level 3 permission fault
 4042 14:17:48.859981  # [  166.085816] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088544b000
 4043 14:17:48.860322  # [  166.092564] [0000ffff8d4c6000] pgd=0800000885445003, p4d=0800000885445003, pud=080000088d14d003, pmd=080000088711e003, pte=00a800089238cf43
 4044 14:17:48.861014  # [  166.105443] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4045 14:17:48.902164  # [  166.112076] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4046 14:17:48.902750  # [  166.123900] CPU: 2 PID: 2349 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4047 14:17:48.903133  # [  166.131841] Hardware name: ARM Juno development board (r0) (DT)
 4048 14:17:48.903830  # [  166.138037] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4049 14:17:48.904207  # [  166.145279] pc : 0xffff8d4c6000
 4050 14:17:48.904543  # [  166.148694] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec
 4051 14:17:48.904864  # [  166.153507] sp : ffff80000f623bf0
 4052 14:17:48.905747  # [  166.157087] x29: ffff80000f623bf0 x28: ffff000806aacf00 x27: 0000000000000000
 4053 14:17:48.945232  # [  166.164515] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 4054 14:17:48.945852  # [  166.171944] x23: ffff0008042d3000 x22: ffff80000f623d90 x21: ffff800008c0fbc0
 4055 14:17:48.946701  # [  166.179371] x20: ffff000806aacf00 x19: 0000ffff8d4c6000 x18: 0000000000000000
 4056 14:17:48.947121  # [  166.186797] x17: ffff80000839a714 x16: ffff80000838df80 x15: ffff80000838dcb0
 4057 14:17:48.947482  # [  166.194224] x14: 0000000000000000 x13: 205d393235353430 x12: 2e36363120205b3e
 4058 14:17:48.948764  # [  166.201650] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288
 4059 14:17:48.988469  # [  166.209075] x8 : ffff000806aacf00 x7 : 3932353534302e36 x6 : 0000000000000001
 4060 14:17:48.989024  # [  166.216499] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 4061 14:17:48.989805  # [  166.223925] x2 : 0000000000000000 x1 : ffff000806aacf00 x0 : 0000000000000033
 4062 14:17:48.990259  # [  166.231357] Call trace:
 4063 14:17:48.990617  # [  166.234072]  0xffff8d4c6000
 4064 14:17:48.990956  # [  166.237132]  lkdtm_do_action+0x2c/0x50
 4065 14:17:48.991287  # [  166.241153]  direct_entry+0x164/0x180
 4066 14:17:48.991607  # [  166.245087]  full_proxy_write+0x68/0xc0
 4067 14:17:48.992080  # [  166.249199]  vfs_write+0xcc/0x2a0
 4068 14:17:49.031619  # [  166.252789]  ksys_write+0x78/0x104
 4069 14:17:49.032198  # [  166.256464]  __arm64_sys_write+0x28/0x3c
 4070 14:17:49.032746  # [  166.260661]  invoke_syscall+0x8c/0x120
 4071 14:17:49.033229  # [  166.264686]  el0_svc_common.constprop.0+0x68/0x124
 4072 14:17:49.033667  # [  166.269755]  do_el0_svc+0x40/0xcc
 4073 14:17:49.034142  # [  166.273342]  el0_svc+0x48/0xc0
 4074 14:17:49.035071  # [  166.276666]  el0t_64_sync_handler+0xb8/0xbc
 4075 14:17:49.035518  # [  166.281120]  el0t_64_sync+0x18c/0x190
 4076 14:17:49.036023  # [  166.285058] Code: bad PC value
 4077 14:17:49.036459  # [  166.288380] ---[ end trace 0000000000000000 ]---
 4078 14:17:49.036886  # EXEC_USERSPACE: saw 'call trace:': ok
 4079 14:17:49.050408  ok 40 selftests: lkdtm: EXEC_USERSPACE.sh
 4080 14:17:49.050921  # selftests: lkdtm: EXEC_NULL.sh
 4081 14:17:49.556481  <6>[  167.173662] lkdtm: Performing direct entry EXEC_NULL
 4082 14:17:49.557166  <6>[  167.179668] lkdtm: attempting ok execution at ffff800008c0fbc0
 4083 14:17:49.557428  <6>[  167.185877] lkdtm: attempting bad execution at 0000000000000000
 4084 14:17:49.557669  <1>[  167.192370] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4085 14:17:49.557900  <1>[  167.201498] Mem abort info:
 4086 14:17:49.558151  <1>[  167.204676]   ESR = 0x0000000086000004
 4087 14:17:49.559833  <1>[  167.208792]   EC = 0x21: IABT (current EL), IL = 32 bits
 4088 14:17:49.560124  <1>[  167.214406]   SET = 0, FnV = 0
 4089 14:17:49.599994  <1>[  167.217750]   EA = 0, S1PTW = 0
 4090 14:17:49.600331  <1>[  167.221177]   FSC = 0x04: level 0 translation fault
 4091 14:17:49.600571  <1>[  167.226345] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088464f000
 4092 14:17:49.601114  <1>[  167.233086] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4093 14:17:49.601324  <0>[  167.240202] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4094 14:17:49.603288  <4>[  167.246835] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4095 14:17:49.643311  <4>[  167.258661] CPU: 2 PID: 2399 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4096 14:17:49.643628  <4>[  167.266600] Hardware name: ARM Juno development board (r0) (DT)
 4097 14:17:49.644085  <4>[  167.272792] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4098 14:17:49.644297  <4>[  167.280034] pc : 0x0
 4099 14:17:49.644468  <4>[  167.282488] lr : execute_location+0x84/0xa4
 4100 14:17:49.644671  <4>[  167.286950] sp : ffff80000f6e3a30
 4101 14:17:49.644829  <4>[  167.290534] x29: ffff80000f6e3a30 x28: ffff0008045bcf00 x27: 0000000000000000
 4102 14:17:49.686612  <4>[  167.297964] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 4103 14:17:49.686967  <4>[  167.305394] x23: ffff000804a82000 x22: ffff80000f6e3be0 x21: 0000000000000000
 4104 14:17:49.687475  <4>[  167.312826] x20: ffff800008c0fbc0 x19: 0000000000000000 x18: 0000000000000000
 4105 14:17:49.687714  <4>[  167.320256] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa3933000
 4106 14:17:49.687919  <4>[  167.327679] x14: 0000000000000000 x13: 205d373738353831 x12: 2e37363120205b3e
 4107 14:17:49.688127  <4>[  167.335108] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288
 4108 14:17:49.730034  <4>[  167.342532] x8 : ffff0008045bcf00 x7 : 3737383538312e37 x6 : 0000000000000001
 4109 14:17:49.730355  <4>[  167.349960] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 4110 14:17:49.730573  <4>[  167.357384] x2 : 0000000000000000 x1 : ffff0008045bcf00 x0 : 0000000000000033
 4111 14:17:49.731025  <4>[  167.364808] Call trace:
 4112 14:17:49.731227  <4>[  167.367517]  0x0
 4113 14:17:49.731407  <4>[  167.369622]  lkdtm_EXEC_NULL+0x20/0x2c
 4114 14:17:49.731584  <4>[  167.373643]  lkdtm_do_action+0x2c/0x50
 4115 14:17:49.731742  <4>[  167.377665]  direct_entry+0x164/0x180
 4116 14:17:49.731897  <4>[  167.381598]  full_proxy_write+0x68/0xc0
 4117 14:17:49.733384  <4>[  167.385710]  vfs_write+0xcc/0x2a0
 4118 14:17:49.786145  <4>[  167.389299]  ksys_write+0x78/0x104
 4119 14:17:49.786500  <4>[  167.392973]  __arm64_sys_write+0x28/0x3c
 4120 14:17:49.786730  <4>[  167.397170]  invoke_syscall+0x8c/0x120
 4121 14:17:49.786954  <4>[  167.401194]  el0_svc_common.constprop.0+0x68/0x124
 4122 14:17:49.787446  <4>[  167.406264]  do_el0_svc+0x40/0xcc
 4123 14:17:49.787675  <4>[  167.409851]  el0_svc+0x48/0xc0
 4124 14:17:49.787880  <4>[  167.413174]  el0t_64_sync_handler+0xb8/0xbc
 4125 14:17:49.788058  <4>[  167.417627]  el0t_64_sync+0x18c/0x190
 4126 14:17:49.788229  <0>[  167.421565] Code: bad PC value
 4127 14:17:49.788405  <4>[  167.424887] ---[ end trace 0000000000000000 ]---
 4128 14:17:49.789418  # Segmentation fault
 4129 14:17:49.946047  # [  167.173662] lkdtm: Performing direct entry EXEC_NULL
 4130 14:17:49.946683  # [  167.179668] lkdtm: attempting ok execution at ffff800008c0fbc0
 4131 14:17:49.947102  # [  167.185877] lkdtm: attempting bad execution at 0000000000000000
 4132 14:17:49.947853  # [  167.192370] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4133 14:17:49.948257  # [  167.201498] Mem abort info:
 4134 14:17:49.948612  # [  167.204676]   ESR = 0x0000000086000004
 4135 14:17:49.948946  # [  167.208792]   EC = 0x21: IABT (current EL), IL = 32 bits
 4136 14:17:49.949702  # [  167.214406]   SET = 0, FnV = 0
 4137 14:17:49.989231  # [  167.217750]   EA = 0, S1PTW = 0
 4138 14:17:49.989816  # [  167.221177]   FSC = 0x04: level 0 translation fault
 4139 14:17:49.990280  # [  167.226345] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088464f000
 4140 14:17:49.990658  # [  167.233086] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4141 14:17:49.991007  # [  167.240202] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4142 14:17:49.991698  # [  167.246835] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4143 14:17:50.032346  # [  167.258661] CPU: 2 PID: 2399 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4144 14:17:50.032897  # [  167.266600] Hardware name: ARM Juno development board (r0) (DT)
 4145 14:17:50.033290  # [  167.272792] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4146 14:17:50.033649  # [  167.280034] pc : 0x0
 4147 14:17:50.034346  # [  167.282488] lr : execute_location+0x84/0xa4
 4148 14:17:50.034738  # [  167.286950] sp : ffff80000f6e3a30
 4149 14:17:50.035078  # [  167.290534] x29: ffff80000f6e3a30 x28: ffff0008045bcf00 x27: 0000000000000000
 4150 14:17:50.035825  # [  167.297964] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 4151 14:17:50.075533  # [  167.305394] x23: ffff000804a82000 x22: ffff80000f6e3be0 x21: 0000000000000000
 4152 14:17:50.076094  # [  167.312826] x20: ffff800008c0fbc0 x19: 0000000000000000 x18: 0000000000000000
 4153 14:17:50.076958  # [  167.320256] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa3933000
 4154 14:17:50.077385  # [  167.327679] x14: 0000000000000000 x13: 205d373738353831 x12: 2e37363120205b3e
 4155 14:17:50.077842  # [  167.335108] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288
 4156 14:17:50.079092  # [  167.342532] x8 : ffff0008045bcf00 x7 : 3737383538312e37 x6 : 0000000000000001
 4157 14:17:50.118693  # [  167.349960] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 4158 14:17:50.119243  # [  167.357384] x2 : 0000000000000000 x1 : ffff0008045bcf00 x0 : 0000000000000033
 4159 14:17:50.119739  # [  167.364808] Call trace:
 4160 14:17:50.120551  # [  167.367517]  0x0
 4161 14:17:50.120960  # [  167.369622]  lkdtm_EXEC_NULL+0x20/0x2c
 4162 14:17:50.121408  # [  167.373643]  lkdtm_do_action+0x2c/0x50
 4163 14:17:50.121839  # [  167.377665]  direct_entry+0x164/0x180
 4164 14:17:50.122368  # [  167.381598]  full_proxy_write+0x68/0xc0
 4165 14:17:50.122801  # [  167.385710]  vfs_write+0xcc/0x2a0
 4166 14:17:50.123325  # [  167.389299]  ksys_write+0x78/0x104
 4167 14:17:50.161767  # [  167.392973]  __arm64_sys_write+0x28/0x3c
 4168 14:17:50.162366  # [  167.397170]  invoke_syscall+0x8c/0x120
 4169 14:17:50.162917  # [  167.401194]  el0_svc_common.constprop.0+0x68/0x124
 4170 14:17:50.163736  # [  167.406264]  do_el0_svc+0x40/0xcc
 4171 14:17:50.164154  # [  167.409851]  el0_svc+0x48/0xc0
 4172 14:17:50.164648  # [  167.413174]  el0t_64_sync_handler+0xb8/0xbc
 4173 14:17:50.165082  # [  167.417627]  el0t_64_sync+0x18c/0x190
 4174 14:17:50.165526  # [  167.421565] Code: bad PC value
 4175 14:17:50.165985  # [  167.424887] ---[ end trace 0000000000000000 ]---
 4176 14:17:50.166496  # EXEC_NULL: saw 'call trace:': ok
 4177 14:17:50.167034  ok 41 selftests: lkdtm: EXEC_NULL.sh
 4178 14:17:50.180295  # selftests: lkdtm: ACCESS_USERSPACE.sh
 4179 14:17:50.679645  <6>[  168.300323] lkdtm: Performing direct entry ACCESS_USERSPACE
 4180 14:17:50.680622  <6>[  168.306997] lkdtm: attempting bad read at 0000ffffb63aa000
 4181 14:17:50.681194  <3>[  168.313252] lkdtm: FAIL: survived bad read
 4182 14:17:50.681720  <6>[  168.317681] lkdtm: attempting bad write at 0000ffffb63aa000
 4183 14:17:50.683176  <3>[  168.323584] lkdtm: FAIL: survived bad write
 4184 14:17:50.812558  # [  168.300323] lkdtm: Performing direct entry ACCESS_USERSPACE
 4185 14:17:50.813058  # [  168.306997] lkdtm: attempting bad read at 0000ffffb63aa000
 4186 14:17:50.813750  # [  168.313252] lkdtm: FAIL: survived bad read
 4187 14:17:50.814134  # [  168.317681] lkdtm: attempting bad write at 0000ffffb63aa000
 4188 14:17:50.815979  # [  168.323584] lkdtm: FAIL: survived bad write
 4189 14:17:50.863599  # ACCESS_USERSPACE: missing 'call trace:': [FAIL]
 4190 14:17:50.927507  not ok 42 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1
 4191 14:17:51.007503  # selftests: lkdtm: ACCESS_NULL.sh
 4192 14:17:51.616295  <6>[  169.232534] lkdtm: Performing direct entry ACCESS_NULL
 4193 14:17:51.616617  <6>[  169.238025] lkdtm: attempting bad read at 0000000000000000
 4194 14:17:51.617143  <1>[  169.243868] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4195 14:17:51.617362  <1>[  169.254928] Mem abort info:
 4196 14:17:51.617543  <1>[  169.258057]   ESR = 0x0000000096000004
 4197 14:17:51.617712  <1>[  169.262097]   EC = 0x25: DABT (current EL), IL = 32 bits
 4198 14:17:51.617876  <1>[  169.267707]   SET = 0, FnV = 0
 4199 14:17:51.619622  <1>[  169.271032]   EA = 0, S1PTW = 0
 4200 14:17:51.659651  <1>[  169.274458]   FSC = 0x04: level 0 translation fault
 4201 14:17:51.659969  <1>[  169.279625] Data abort info:
 4202 14:17:51.660237  <1>[  169.282777]   ISV = 0, ISS = 0x00000004
 4203 14:17:51.660681  <1>[  169.286903]   CM = 0, WnR = 0
 4204 14:17:51.660873  <1>[  169.290154] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088b44b000
 4205 14:17:51.661046  <1>[  169.296894] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4206 14:17:51.661215  <0>[  169.304002] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4207 14:17:51.703065  <4>[  169.310638] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4208 14:17:51.703424  <4>[  169.322461] CPU: 1 PID: 2490 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4209 14:17:51.703653  <4>[  169.330399] Hardware name: ARM Juno development board (r0) (DT)
 4210 14:17:51.704122  <4>[  169.336590] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4211 14:17:51.704277  <4>[  169.343834] pc : lkdtm_ACCESS_NULL+0x34/0x78
 4212 14:17:51.704437  <4>[  169.348384] lr : lkdtm_ACCESS_NULL+0x2c/0x78
 4213 14:17:51.704596  <4>[  169.352928] sp : ffff80000f83ba60
 4214 14:17:51.706393  <4>[  169.356515] x29: ffff80000f83ba60 x28: ffff000800adcf00 x27: 0000000000000000
 4215 14:17:51.746393  <4>[  169.363951] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 4216 14:17:51.746727  <4>[  169.371376] x23: ffff000805ccc000 x22: ffff80000f83bbf0 x21: 000000000000000c
 4217 14:17:51.747249  <4>[  169.378803] x20: 0000000000000000 x19: ffff80000b4e5bc0 x18: 0000000000000000
 4218 14:17:51.747488  <4>[  169.386230] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9de81000
 4219 14:17:51.747697  <4>[  169.393657] x14: 0000000000000000 x13: 205d353230383332 x12: 2e39363120205b3e
 4220 14:17:51.789751  <4>[  169.401080] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff800008160288
 4221 14:17:51.790078  <4>[  169.408506] x8 : ffff000800adcf00 x7 : 3532303833322e39 x6 : 0000000000000001
 4222 14:17:51.790275  <4>[  169.415934] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 4223 14:17:51.790449  <4>[  169.423359] x2 : 0000000000000000 x1 : 000000000000c0de x0 : ffff80000a072000
 4224 14:17:51.790625  <4>[  169.430787] Call trace:
 4225 14:17:51.790981  <4>[  169.433498]  lkdtm_ACCESS_NULL+0x34/0x78
 4226 14:17:51.791100  <4>[  169.437692]  lkdtm_do_action+0x2c/0x50
 4227 14:17:51.791205  <4>[  169.441718]  direct_entry+0x164/0x180
 4228 14:17:51.792995  <4>[  169.445651]  full_proxy_write+0x68/0xc0
 4229 14:17:51.833067  <4>[  169.449762]  vfs_write+0xcc/0x2a0
 4230 14:17:51.833327  <4>[  169.453351]  ksys_write+0x78/0x104
 4231 14:17:51.833515  <4>[  169.457025]  __arm64_sys_write+0x28/0x3c
 4232 14:17:51.833687  <4>[  169.461223]  invoke_syscall+0x8c/0x120
 4233 14:17:51.833853  <4>[  169.465247]  el0_svc_common.constprop.0+0x68/0x124
 4234 14:17:51.834034  <4>[  169.470316]  do_el0_svc+0x40/0xcc
 4235 14:17:51.834451  <4>[  169.473904]  el0_svc+0x48/0xc0
 4236 14:17:51.834639  <4>[  169.477227]  el0t_64_sync_handler+0xb8/0xbc
 4237 14:17:51.834792  <4>[  169.481680]  el0t_64_sync+0x18c/0x190
 4238 14:17:51.836397  <0>[  169.485616] Code: 91226000 97ffc503 d2981bc1 d0004fe0 (f9400293) 
 4239 14:17:51.851411  <4>[  169.491985] ---[ end trace 0000000000000000 ]---
 4240 14:17:51.851726  # Segmentation fault
 4241 14:17:52.003339  # [  169.232534] lkdtm: Performing direct entry ACCESS_NULL
 4242 14:17:52.003664  # [  169.238025] lkdtm: attempting bad read at 0000000000000000
 4243 14:17:52.003856  # [  169.243868] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4244 14:17:52.004030  # [  169.254928] Mem abort info:
 4245 14:17:52.004195  # [  169.258057]   ESR = 0x0000000096000004
 4246 14:17:52.004613  # [  169.262097]   EC = 0x25: DABT (current EL), IL = 32 bits
 4247 14:17:52.004738  # [  169.267707]   SET = 0, FnV = 0
 4248 14:17:52.004860  # [  169.271032]   EA = 0, S1PTW = 0
 4249 14:17:52.006706  # [  169.274458]   FSC = 0x04: level 0 translation fault
 4250 14:17:52.006957  # [  169.279625] Data abort info:
 4251 14:17:52.046591  # [  169.282777]   ISV = 0, ISS = 0x00000004
 4252 14:17:52.046888  # [  169.286903]   CM = 0, WnR = 0
 4253 14:17:52.047152  # [  169.290154] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088b44b000
 4254 14:17:52.047394  # [  169.296894] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4255 14:17:52.047610  # [  169.304002] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4256 14:17:52.048072  # [  169.310638] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4257 14:17:52.089709  # [  169.322461] CPU: 1 PID: 2490 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4258 14:17:52.090015  # [  169.330399] Hardware name: ARM Juno development board (r0) (DT)
 4259 14:17:52.090284  # [  169.336590] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4260 14:17:52.090777  # [  169.343834] pc : lkdtm_ACCESS_NULL+0x34/0x78
 4261 14:17:52.090989  # [  169.348384] lr : lkdtm_ACCESS_NULL+0x2c/0x78
 4262 14:17:52.091218  # [  169.352928] sp : ffff80000f83ba60
 4263 14:17:52.091411  # [  169.356515] x29: ffff80000f83ba60 x28: ffff000800adcf00 x27: 0000000000000000
 4264 14:17:52.093055  # [  169.363951] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 4265 14:17:52.133127  # [  169.371376] x23: ffff000805ccc000 x22: ffff80000f83bbf0 x21: 000000000000000c
 4266 14:17:52.133691  # [  169.378803] x20: 0000000000000000 x19: ffff80000b4e5bc0 x18: 0000000000000000
 4267 14:17:52.134588  # [  169.386230] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9de81000
 4268 14:17:52.135011  # [  169.393657] x14: 0000000000000000 x13: 205d353230383332 x12: 2e39363120205b3e
 4269 14:17:52.135464  # [  169.401080] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff800008160288
 4270 14:17:52.176277  # [  169.408506] x8 : ffff000800adcf00 x7 : 3532303833322e39 x6 : 0000000000000001
 4271 14:17:52.176831  # [  169.415934] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 4272 14:17:52.177328  # [  169.423359] x2 : 0000000000000000 x1 : 000000000000c0de x0 : ffff80000a072000
 4273 14:17:52.178172  # [  169.430787] Call trace:
 4274 14:17:52.178588  # [  169.433498]  lkdtm_ACCESS_NULL+0x34/0x78
 4275 14:17:52.179035  # [  169.437692]  lkdtm_do_action+0x2c/0x50
 4276 14:17:52.179464  # [  169.441718]  direct_entry+0x164/0x180
 4277 14:17:52.179908  # [  169.445651]  full_proxy_write+0x68/0xc0
 4278 14:17:52.180330  # [  169.449762]  vfs_write+0xcc/0x2a0
 4279 14:17:52.180853  # [  169.453351]  ksys_write+0x78/0x104
 4280 14:17:52.219456  # [  169.457025]  __arm64_sys_write+0x28/0x3c
 4281 14:17:52.220007  # [  169.461223]  invoke_syscall+0x8c/0x120
 4282 14:17:52.220590  # [  169.465247]  el0_svc_common.constprop.0+0x68/0x124
 4283 14:17:52.221434  # [  169.470316]  do_el0_svc+0x40/0xcc
 4284 14:17:52.221862  # [  169.473904]  el0_svc+0x48/0xc0
 4285 14:17:52.222427  # [  169.477227]  el0t_64_sync_handler+0xb8/0xbc
 4286 14:17:52.222891  # [  169.481680]  el0t_64_sync+0x18c/0x190
 4287 14:17:52.223331  # [  169.485616] Code: 91226000 97ffc503 d2981bc1 d0004fe0 (f9400293) 
 4288 14:17:52.223764  # [  169.491985] ---[ end trace 0000000000000000 ]---
 4289 14:17:52.224362  # ACCESS_NULL: saw 'call trace:': ok
 4290 14:17:52.224770  ok 43 selftests: lkdtm: ACCESS_NULL.sh
 4291 14:17:52.238457  # selftests: lkdtm: WRITE_RO.sh
 4292 14:17:52.758248  <6>[  170.372915] lkdtm: Performing direct entry WRITE_RO
 4293 14:17:52.758705  <6>[  170.378163] lkdtm: attempting bad rodata write at ffff800009a30328
 4294 14:17:52.759245  <1>[  170.384709] Unable to handle kernel write to read-only memory at virtual address ffff800009a30328
 4295 14:17:52.759422  <1>[  170.393934] Mem abort info:
 4296 14:17:52.759582  <1>[  170.397139]   ESR = 0x000000009600004e
 4297 14:17:52.759791  <1>[  170.401213]   EC = 0x25: DABT (current EL), IL = 32 bits
 4298 14:17:52.759970  <1>[  170.406825]   SET = 0, FnV = 0
 4299 14:17:52.760184  <1>[  170.410166]   EA = 0, S1PTW = 0
 4300 14:17:52.761545  <1>[  170.413593]   FSC = 0x0e: level 2 permission fault
 4301 14:17:52.801746  <1>[  170.418681] Data abort info:
 4302 14:17:52.802175  <1>[  170.421851]   ISV = 0, ISS = 0x0000004e
 4303 14:17:52.802484  <1>[  170.425976]   CM = 0, WnR = 1
 4304 14:17:52.802786  <1>[  170.429240] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000
 4305 14:17:52.803316  <1>[  170.436243] [ffff800009a30328] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4306 14:17:52.803459  <0>[  170.447199] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4307 14:17:52.845002  <4>[  170.453836] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4308 14:17:52.845437  <4>[  170.465659] CPU: 2 PID: 2543 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4309 14:17:52.845645  <4>[  170.473597] Hardware name: ARM Juno development board (r0) (DT)
 4310 14:17:52.846156  <4>[  170.479789] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4311 14:17:52.846345  <4>[  170.487030] pc : lkdtm_WRITE_RO+0x44/0x5c
 4312 14:17:52.846504  <4>[  170.491316] lr : lkdtm_WRITE_RO+0x2c/0x5c
 4313 14:17:52.846650  <4>[  170.495594] sp : ffff80000f8fbb50
 4314 14:17:52.848253  <4>[  170.499174] x29: ffff80000f8fbb50 x28: ffff000806aa9a80 x27: 0000000000000000
 4315 14:17:52.888336  <4>[  170.506601] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 4316 14:17:52.888664  <4>[  170.514031] x23: ffff00080b72a000 x22: ffff80000f8fbce0 x21: 0000000000000009
 4317 14:17:52.889232  <4>[  170.521456] x20: ffff00080b72a000 x19: ffff800009a30000 x18: 0000000000000000
 4318 14:17:52.889416  <4>[  170.528880] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb9bbb000
 4319 14:17:52.889662  <4>[  170.536304] x14: 0000000000000000 x13: 205d333631383733 x12: 2e30373120205b3e
 4320 14:17:52.931721  <4>[  170.543727] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff800008160288
 4321 14:17:52.932036  <4>[  170.551152] x8 : ffff000806aa9a80 x7 : 3336313837332e30 x6 : 0000000000000001
 4322 14:17:52.932230  <4>[  170.558576] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 4323 14:17:52.932660  <4>[  170.566000] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a072910
 4324 14:17:52.932850  <4>[  170.573424] Call trace:
 4325 14:17:52.933023  <4>[  170.576134]  lkdtm_WRITE_RO+0x44/0x5c
 4326 14:17:52.933177  <4>[  170.580066]  lkdtm_do_action+0x2c/0x50
 4327 14:17:52.933328  <4>[  170.584088]  direct_entry+0x164/0x180
 4328 14:17:52.935024  <4>[  170.588021]  full_proxy_write+0x68/0xc0
 4329 14:17:52.975081  <4>[  170.592132]  vfs_write+0xcc/0x2a0
 4330 14:17:52.975352  <4>[  170.595722]  ksys_write+0x78/0x104
 4331 14:17:52.975539  <4>[  170.599396]  __arm64_sys_write+0x28/0x3c
 4332 14:17:52.975711  <4>[  170.603593]  invoke_syscall+0x8c/0x120
 4333 14:17:52.975876  <4>[  170.607618]  el0_svc_common.constprop.0+0x68/0x124
 4334 14:17:52.976268  <4>[  170.612687]  do_el0_svc+0x40/0xcc
 4335 14:17:52.976392  <4>[  170.616275]  el0_svc+0x48/0xc0
 4336 14:17:52.976515  <4>[  170.619598]  el0t_64_sync_handler+0xb8/0xbc
 4337 14:17:52.976635  <4>[  170.624051]  el0t_64_sync+0x18c/0x190
 4338 14:17:52.978353  <0>[  170.627988] Code: f2b579a2 d0004fe0 ca020021 91244000 (f9019661) 
 4339 14:17:52.993204  <4>[  170.634356] ---[ end trace 0000000000000000 ]---
 4340 14:17:52.993594  # Segmentation fault
 4341 14:17:53.145303  # [  170.372915] lkdtm: Performing direct entry WRITE_RO
 4342 14:17:53.145605  # [  170.378163] lkdtm: attempting bad rodata write at ffff800009a30328
 4343 14:17:53.145795  # [  170.384709] Unable to handle kernel write to read-only memory at virtual address ffff800009a30328
 4344 14:17:53.145971  # [  170.393934] Mem abort info:
 4345 14:17:53.146436  # [  170.397139]   ESR = 0x000000009600004e
 4346 14:17:53.146623  # [  170.401213]   EC = 0x25: DABT (current EL), IL = 32 bits
 4347 14:17:53.146799  # [  170.406825]   SET = 0, FnV = 0
 4348 14:17:53.146952  # [  170.410166]   EA = 0, S1PTW = 0
 4349 14:17:53.148597  # [  170.413593]   FSC = 0x0e: level 2 permission fault
 4350 14:17:53.188518  # [  170.418681] Data abort info:
 4351 14:17:53.188838  # [  170.421851]   ISV = 0, ISS = 0x0000004e
 4352 14:17:53.189095  # [  170.425976]   CM = 0, WnR = 1
 4353 14:17:53.189330  # [  170.429240] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000
 4354 14:17:53.189560  # [  170.436243] [ffff800009a30328] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4355 14:17:53.190051  # [  170.447199] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4356 14:17:53.231634  # [  170.453836] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4357 14:17:53.231917  # [  170.465659] CPU: 2 PID: 2543 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4358 14:17:53.232112  # [  170.473597] Hardware name: ARM Juno development board (r0) (DT)
 4359 14:17:53.232540  # [  170.479789] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4360 14:17:53.232729  # [  170.487030] pc : lkdtm_WRITE_RO+0x44/0x5c
 4361 14:17:53.232899  # [  170.491316] lr : lkdtm_WRITE_RO+0x2c/0x5c
 4362 14:17:53.233050  # [  170.495594] sp : ffff80000f8fbb50
 4363 14:17:53.234881  # [  170.499174] x29: ffff80000f8fbb50 x28: ffff000806aa9a80 x27: 0000000000000000
 4364 14:17:53.274801  # [  170.506601] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 4365 14:17:53.275106  # [  170.514031] x23: ffff00080b72a000 x22: ffff80000f8fbce0 x21: 0000000000000009
 4366 14:17:53.275298  # [  170.521456] x20: ffff00080b72a000 x19: ffff800009a30000 x18: 0000000000000000
 4367 14:17:53.275502  # [  170.528880] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb9bbb000
 4368 14:17:53.275944  # [  170.536304] x14: 0000000000000000 x13: 205d333631383733 x12: 2e30373120205b3e
 4369 14:17:53.278047  # [  170.543727] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff800008160288
 4370 14:17:53.317946  # [  170.551152] x8 : ffff000806aa9a80 x7 : 3336313837332e30 x6 : 0000000000000001
 4371 14:17:53.318243  # [  170.558576] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 4372 14:17:53.318433  # [  170.566000] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a072910
 4373 14:17:53.318876  # [  170.573424] Call trace:
 4374 14:17:53.319048  # [  170.576134]  lkdtm_WRITE_RO+0x44/0x5c
 4375 14:17:53.319197  # [  170.580066]  lkdtm_do_action+0x2c/0x50
 4376 14:17:53.319341  # [  170.584088]  direct_entry+0x164/0x180
 4377 14:17:53.321289  # [  170.588021]  full_proxy_write+0x68/0xc0
 4378 14:17:53.361372  # [  170.592132]  vfs_write+0xcc/0x2a0
 4379 14:17:53.361924  # [  170.595722]  ksys_write+0x78/0x104
 4380 14:17:53.362385  # [  170.599396]  __arm64_sys_write+0x28/0x3c
 4381 14:17:53.362750  # [  170.603593]  invoke_syscall+0x8c/0x120
 4382 14:17:53.363090  # [  170.607618]  el0_svc_common.constprop.0+0x68/0x124
 4383 14:17:53.363453  # [  170.612687]  do_el0_svc+0x40/0xcc
 4384 14:17:53.364132  # [  170.616275]  el0_svc+0x48/0xc0
 4385 14:17:53.364497  # [  170.619598]  el0t_64_sync_handler+0xb8/0xbc
 4386 14:17:53.364936  # [  170.624051]  el0t_64_sync+0x18c/0x190
 4387 14:17:53.365276  # [  170.627988] Code: f2b579a2 d0004fe0 ca020021 91244000 (f9019661) 
 4388 14:17:53.365677  # [  170.634356] ---[ end trace 0000000000000000 ]---
 4389 14:17:53.382068  # WRITE_RO: saw 'call trace:': ok
 4390 14:17:53.385350  ok 44 selftests: lkdtm: WRITE_RO.sh
 4391 14:17:53.385842  # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4392 14:17:53.905765  <6>[  171.519586] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4393 14:17:53.906118  <6>[  171.526249] lkdtm: attempting bad ro_after_init write at ffff80000a172208
 4394 14:17:53.906677  <1>[  171.533655] Unable to handle kernel write to read-only memory at virtual address ffff80000a172208
 4395 14:17:53.906916  <1>[  171.542856] Mem abort info:
 4396 14:17:53.907088  <1>[  171.545950]   ESR = 0x000000009600004e
 4397 14:17:53.907229  <1>[  171.549992]   EC = 0x25: DABT (current EL), IL = 32 bits
 4398 14:17:53.907366  <1>[  171.555597]   SET = 0, FnV = 0
 4399 14:17:53.907545  <1>[  171.558925]   EA = 0, S1PTW = 0
 4400 14:17:53.909075  <1>[  171.562358]   FSC = 0x0e: level 2 permission fault
 4401 14:17:53.949314  <1>[  171.567442] Data abort info:
 4402 14:17:53.949633  <1>[  171.570610]   ISV = 0, ISS = 0x0000004e
 4403 14:17:53.949822  <1>[  171.574733]   CM = 0, WnR = 1
 4404 14:17:53.950363  <1>[  171.577986] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000
 4405 14:17:53.950597  <1>[  171.584985] [ffff80000a172208] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781
 4406 14:17:53.950771  <0>[  171.595949] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4407 14:17:53.992597  <4>[  171.602584] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4408 14:17:53.992941  <4>[  171.614408] CPU: 1 PID: 2596 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4409 14:17:53.993475  <4>[  171.622346] Hardware name: ARM Juno development board (r0) (DT)
 4410 14:17:53.993733  <4>[  171.628540] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4411 14:17:53.993992  <4>[  171.635786] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4412 14:17:53.994190  <4>[  171.641030] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
 4413 14:17:53.994345  <4>[  171.646266] sp : ffff80000f9bba80
 4414 14:17:54.035910  <4>[  171.649848] x29: ffff80000f9bba80 x28: ffff000806ee9a80 x27: 0000000000000000
 4415 14:17:54.036246  <4>[  171.657277] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 4416 14:17:54.036700  <4>[  171.664703] x23: ffff0008054cf000 x22: ffff80000f9bbc10 x21: 0000000000000014
 4417 14:17:54.036898  <4>[  171.672130] x20: ffff0008054cf000 x19: ffff80000a172000 x18: 0000000000000000
 4418 14:17:54.037058  <4>[  171.679560] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8513c000
 4419 14:17:54.039125  <4>[  171.686986] x14: 0000000000000000 x13: 205d393432363235 x12: 2e31373120205b3e
 4420 14:17:54.079303  <4>[  171.694418] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff800008160288
 4421 14:17:54.079899  <4>[  171.701850] x8 : ffff000806ee9a80 x7 : 3934323632352e31 x6 : 0000000000000001
 4422 14:17:54.080162  <4>[  171.709281] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 4423 14:17:54.080344  <4>[  171.716706] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a072910
 4424 14:17:54.080537  <4>[  171.724133] Call trace:
 4425 14:17:54.080753  <4>[  171.726847]  lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4426 14:17:54.080901  <4>[  171.731743]  lkdtm_do_action+0x2c/0x50
 4427 14:17:54.082597  <4>[  171.735767]  direct_entry+0x164/0x180
 4428 14:17:54.122688  <4>[  171.739705]  full_proxy_write+0x68/0xc0
 4429 14:17:54.122968  <4>[  171.743817]  vfs_write+0xcc/0x2a0
 4430 14:17:54.123150  <4>[  171.747406]  ksys_write+0x78/0x104
 4431 14:17:54.123316  <4>[  171.751080]  __arm64_sys_write+0x28/0x3c
 4432 14:17:54.123733  <4>[  171.755277]  invoke_syscall+0x8c/0x120
 4433 14:17:54.123900  <4>[  171.759302]  el0_svc_common.constprop.0+0x68/0x124
 4434 14:17:54.124050  <4>[  171.764371]  do_el0_svc+0x40/0xcc
 4435 14:17:54.124195  <4>[  171.767960]  el0_svc+0x48/0xc0
 4436 14:17:54.124337  <4>[  171.771283]  el0t_64_sync_handler+0xb8/0xbc
 4437 14:17:54.124479  <4>[  171.775737]  el0t_64_sync+0x18c/0x190
 4438 14:17:54.143171  <0>[  171.779674] Code: f2b579a2 d0004fe0 ca020021 91244000 (f9010661) 
 4439 14:17:54.145316  <4>[  171.786042] ---[ end trace 0000000000000000 ]---
 4440 14:17:54.145652  # Segmentation fault
 4441 14:17:54.346435  # [  171.519586] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4442 14:17:54.347010  # [  171.526249] lkdtm: attempting bad ro_after_init write at ffff80000a172208
 4443 14:17:54.347514  # [  171.533655] Unable to handle kernel write to read-only memory at virtual address ffff80000a172208
 4444 14:17:54.348374  # [  171.542856] Mem abort info:
 4445 14:17:54.348777  # [  171.545950]   ESR = 0x000000009600004e
 4446 14:17:54.349213  # [  171.549992]   EC = 0x25: DABT (current EL), IL = 32 bits
 4447 14:17:54.349643  # [  171.555597]   SET = 0, FnV = 0
 4448 14:17:54.350124  # [  171.558925]   EA = 0, S1PTW = 0
 4449 14:17:54.350661  # [  171.562358]   FSC = 0x0e: level 2 permission fault
 4450 14:17:54.389623  # [  171.567442] Data abort info:
 4451 14:17:54.390215  # [  171.570610]   ISV = 0, ISS = 0x0000004e
 4452 14:17:54.390724  # [  171.574733]   CM = 0, WnR = 1
 4453 14:17:54.391182  # [  171.577986] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000
 4454 14:17:54.391987  # [  171.584985] [ffff80000a172208] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781
 4455 14:17:54.392396  # [  171.595949] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4456 14:17:54.432766  # [  171.602584] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4457 14:17:54.433319  # [  171.614408] CPU: 1 PID: 2596 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4458 14:17:54.433698  # [  171.622346] Hardware name: ARM Juno development board (r0) (DT)
 4459 14:17:54.434435  # [  171.628540] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4460 14:17:54.434811  # [  171.635786] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4461 14:17:54.435149  # [  171.641030] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
 4462 14:17:54.435471  # [  171.646266] sp : ffff80000f9bba80
 4463 14:17:54.436158  # [  171.649848] x29: ffff80000f9bba80 x28: ffff000806ee9a80 x27: 0000000000000000
 4464 14:17:54.475979  # [  171.657277] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 4465 14:17:54.476515  # [  171.664703] x23: ffff0008054cf000 x22: ffff80000f9bbc10 x21: 0000000000000014
 4466 14:17:54.477001  # [  171.672130] x20: ffff0008054cf000 x19: ffff80000a172000 x18: 0000000000000000
 4467 14:17:54.477803  # [  171.679560] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8513c000
 4468 14:17:54.478260  # [  171.686986] x14: 0000000000000000 x13: 205d393432363235 x12: 2e31373120205b3e
 4469 14:17:54.479417  # [  171.694418] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff800008160288
 4470 14:17:54.519077  # [  171.701850] x8 : ffff000806ee9a80 x7 : 3934323632352e31 x6 : 0000000000000001
 4471 14:17:54.519605  # [  171.709281] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 4472 14:17:54.520088  # [  171.716706] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a072910
 4473 14:17:54.520888  # [  171.724133] Call trace:
 4474 14:17:54.521284  # [  171.726847]  lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4475 14:17:54.521720  # [  171.731743]  lkdtm_do_action+0x2c/0x50
 4476 14:17:54.522188  # [  171.735767]  direct_entry+0x164/0x180
 4477 14:17:54.522724  # [  171.739705]  full_proxy_write+0x68/0xc0
 4478 14:17:54.562322  # [  171.743817]  vfs_write+0xcc/0x2a0
 4479 14:17:54.562898  # [  171.747406]  ksys_write+0x78/0x104
 4480 14:17:54.563379  # [  171.751080]  __arm64_sys_write+0x28/0x3c
 4481 14:17:54.563828  # [  171.755277]  invoke_syscall+0x8c/0x120
 4482 14:17:54.564705  # [  171.759302]  el0_svc_common.constprop.0+0x68/0x124
 4483 14:17:54.565115  # [  171.764371]  do_el0_svc+0x40/0xcc
 4484 14:17:54.565595  # [  171.767960]  el0_svc+0x48/0xc0
 4485 14:17:54.566139  # [  171.771283]  el0t_64_sync_handler+0xb8/0xbc
 4486 14:17:54.566494  # [  171.775737]  el0t_64_sync+0x18c/0x190
 4487 14:17:54.566822  # [  171.779674] Code: f2b579a2 d0004fe0 ca020021 91244000 (f9010661) 
 4488 14:17:54.588029  # [  171.786042] ---[ end trace 0000000000000000 ]---
 4489 14:17:54.588529  # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
 4490 14:17:54.588894  ok 45 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4491 14:17:54.591399  # selftests: lkdtm: WRITE_KERN.sh
 4492 14:17:55.111923  <6>[  172.724605] lkdtm: Performing direct entry WRITE_KERN
 4493 14:17:55.112298  <6>[  172.730424] lkdtm: attempting bad 10898640 byte write at ffff800009674890
 4494 14:17:55.112844  <1>[  172.737603] Unable to handle kernel write to read-only memory at virtual address ffff800009674890
 4495 14:17:55.113072  <1>[  172.747110] Mem abort info:
 4496 14:17:55.113315  <1>[  172.750333]   ESR = 0x000000009600004f
 4497 14:17:55.113532  <1>[  172.754414]   EC = 0x25: DABT (current EL), IL = 32 bits
 4498 14:17:55.113727  <1>[  172.760026]   SET = 0, FnV = 0
 4499 14:17:55.113908  <1>[  172.763357]   EA = 0, S1PTW = 0
 4500 14:17:55.115288  <1>[  172.766787]   FSC = 0x0f: level 3 permission fault
 4501 14:17:55.155345  <1>[  172.771872] Data abort info:
 4502 14:17:55.155662  <1>[  172.775023]   ISV = 0, ISS = 0x0000004f
 4503 14:17:55.155863  <1>[  172.779148]   CM = 0, WnR = 1
 4504 14:17:55.156484  <1>[  172.782400] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000
 4505 14:17:55.156741  <1>[  172.789397] [ffff800009674890] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=0050000081874783
 4506 14:17:55.156986  <0>[  172.802275] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP
 4507 14:17:55.198651  <4>[  172.808911] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4508 14:17:55.199256  <4>[  172.820742] CPU: 1 PID: 2649 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4509 14:17:55.199486  <4>[  172.828684] Hardware name: ARM Juno development board (r0) (DT)
 4510 14:17:55.199705  <4>[  172.834878] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4511 14:17:55.199911  <4>[  172.842125] pc : __memcpy+0x128/0x240
 4512 14:17:55.200109  <4>[  172.846064] lr : lkdtm_WRITE_KERN+0x54/0x88
 4513 14:17:55.200303  <4>[  172.850519] sp : ffff80000fa93b70
 4514 14:17:55.242071  <4>[  172.854099] x29: ffff80000fa93b70 x28: ffff000806aa1a80 x27: 0000000000000000
 4515 14:17:55.242801  <4>[  172.861527] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 4516 14:17:55.243089  <4>[  172.868955] x23: ffff0008055b6000 x22: ffff80000fa93d10 x21: 0000000000a64cd0
 4517 14:17:55.243428  <4>[  172.876380] x20: ffff800008c0fbc0 x19: ffff800009674890 x18: 0000000000000000
 4518 14:17:55.243646  <4>[  172.883804] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff833ad000
 4519 14:17:55.243894  <4>[  172.891229] x14: 0000000000000000 x13: a9bf7bfdd503233f x12: d503201faa1e03e9
 4520 14:17:55.285460  <4>[  172.898653] x11: 2074612065746972 x10: 7720657479622030 x9 : ffff800008160288
 4521 14:17:55.285773  <4>[  172.906078] x8 : ffff000806aa1a80 x7 : d65f03c0d50323bf x6 : a8c17bfd910003fd
 4522 14:17:55.285962  <4>[  172.913502] x5 : ffff80000a0d9560 x4 : ffff800009674890 x3 : ffff800009674890
 4523 14:17:55.286436  <4>[  172.920927] x2 : 0000000000a64cd0 x1 : ffff800008c0fbc0 x0 : ffff800009674890
 4524 14:17:55.286625  <4>[  172.928351] Call trace:
 4525 14:17:55.286793  <4>[  172.931063]  __memcpy+0x128/0x240
 4526 14:17:55.286954  <4>[  172.934657]  lkdtm_do_action+0x2c/0x50
 4527 14:17:55.287124  <4>[  172.938686]  direct_entry+0x164/0x180
 4528 14:17:55.288805  <4>[  172.942622]  full_proxy_write+0x68/0xc0
 4529 14:17:55.328782  <4>[  172.946733]  vfs_write+0xcc/0x2a0
 4530 14:17:55.329046  <4>[  172.950322]  ksys_write+0x78/0x104
 4531 14:17:55.329233  <4>[  172.953997]  __arm64_sys_write+0x28/0x3c
 4532 14:17:55.329403  <4>[  172.958194]  invoke_syscall+0x8c/0x120
 4533 14:17:55.329567  <4>[  172.962219]  el0_svc_common.constprop.0+0x68/0x124
 4534 14:17:55.329980  <4>[  172.967287]  do_el0_svc+0x40/0xcc
 4535 14:17:55.330188  <4>[  172.970876]  el0_svc+0x48/0xc0
 4536 14:17:55.330344  <4>[  172.974199]  el0t_64_sync_handler+0xb8/0xbc
 4537 14:17:55.330494  <4>[  172.978653]  el0t_64_sync+0x18c/0x190
 4538 14:17:55.332065  <0>[  172.982589] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4539 14:17:55.347195  <4>[  172.988958] ---[ end trace 0000000000000000 ]---
 4540 14:17:55.347528  # Segmentation fault
 4541 14:17:55.503123  # [  172.724605] lkdtm: Performing direct entry WRITE_KERN
 4542 14:17:55.503434  # [  172.730424] lkdtm: attempting bad 10898640 byte write at ffff800009674890
 4543 14:17:55.503621  # [  172.737603] Unable to handle kernel write to read-only memory at virtual address ffff800009674890
 4544 14:17:55.503796  # [  172.747110] Mem abort info:
 4545 14:17:55.504217  # [  172.750333]   ESR = 0x000000009600004f
 4546 14:17:55.504402  # [  172.754414]   EC = 0x25: DABT (current EL), IL = 32 bits
 4547 14:17:55.504570  # [  172.760026]   SET = 0, FnV = 0
 4548 14:17:55.506397  # [  172.763357]   EA = 0, S1PTW = 0
 4549 14:17:55.546270  # [  172.766787]   FSC = 0x0f: level 3 permission fault
 4550 14:17:55.546584  # [  172.771872] Data abort info:
 4551 14:17:55.546797  # [  172.775023]   ISV = 0, ISS = 0x0000004f
 4552 14:17:55.546986  # [  172.779148]   CM = 0, WnR = 1
 4553 14:17:55.547423  # [  172.782400] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000
 4554 14:17:55.547620  # [  172.789397] [ffff800009674890] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=0050000081874783
 4555 14:17:55.547799  # [  172.802275] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP
 4556 14:17:55.589434  # [  172.808911] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4557 14:17:55.589737  # [  172.820742] CPU: 1 PID: 2649 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4558 14:17:55.590209  # [  172.828684] Hardware name: ARM Juno development board (r0) (DT)
 4559 14:17:55.590423  # [  172.834878] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4560 14:17:55.590611  # [  172.842125] pc : __memcpy+0x128/0x240
 4561 14:17:55.590791  # [  172.846064] lr : lkdtm_WRITE_KERN+0x54/0x88
 4562 14:17:55.592806  # [  172.850519] sp : ffff80000fa93b70
 4563 14:17:55.632560  # [  172.854099] x29: ffff80000fa93b70 x28: ffff000806aa1a80 x27: 0000000000000000
 4564 14:17:55.632842  # [  172.861527] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 4565 14:17:55.633297  # [  172.868955] x23: ffff0008055b6000 x22: ffff80000fa93d10 x21: 0000000000a64cd0
 4566 14:17:55.633501  # [  172.876380] x20: ffff800008c0fbc0 x19: ffff800009674890 x18: 0000000000000000
 4567 14:17:55.633689  # [  172.883804] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff833ad000
 4568 14:17:55.635849  # [  172.891229] x14: 0000000000000000 x13: a9bf7bfdd503233f x12: d503201faa1e03e9
 4569 14:17:55.675756  # [  172.898653] x11: 2074612065746972 x10: 7720657479622030 x9 : ffff800008160288
 4570 14:17:55.676041  # [  172.906078] x8 : ffff000806aa1a80 x7 : d65f03c0d50323bf x6 : a8c17bfd910003fd
 4571 14:17:55.676501  # [  172.913502] x5 : ffff80000a0d9560 x4 : ffff800009674890 x3 : ffff800009674890
 4572 14:17:55.676706  # [  172.920927] x2 : 0000000000a64cd0 x1 : ffff800008c0fbc0 x0 : ffff800009674890
 4573 14:17:55.676886  # [  172.928351] Call trace:
 4574 14:17:55.677057  # [  172.931063]  __memcpy+0x128/0x240
 4575 14:17:55.677222  # [  172.934657]  lkdtm_do_action+0x2c/0x50
 4576 14:17:55.679118  # [  172.938686]  direct_entry+0x164/0x180
 4577 14:17:55.718905  # [  172.942622]  full_proxy_write+0x68/0xc0
 4578 14:17:55.719188  # [  172.946733]  vfs_write+0xcc/0x2a0
 4579 14:17:55.719392  # [  172.950322]  ksys_write+0x78/0x104
 4580 14:17:55.719581  # [  172.953997]  __arm64_sys_write+0x28/0x3c
 4581 14:17:55.719756  # [  172.958194]  invoke_syscall+0x8c/0x120
 4582 14:17:55.720192  # [  172.962219]  el0_svc_common.constprop.0+0x68/0x124
 4583 14:17:55.720401  # [  172.967287]  do_el0_svc+0x40/0xcc
 4584 14:17:55.720581  # [  172.970876]  el0_svc+0x48/0xc0
 4585 14:17:55.720729  # [  172.974199]  el0t_64_sync_handler+0xb8/0xbc
 4586 14:17:55.720873  # [  172.978653]  el0t_64_sync+0x18c/0x190
 4587 14:17:55.722328  # [  172.982589] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4588 14:17:55.745090  # [  172.988958] ---[ end trace 0000000000000000 ]---
 4589 14:17:55.745588  # WRITE_KERN: saw 'call trace:': ok
 4590 14:17:55.745956  ok 46 selftests: lkdtm: WRITE_KERN.sh
 4591 14:17:55.748459  # selftests: lkdtm: WRITE_OPD.sh
 4592 14:17:56.245428  <6>[  173.883364] lkdtm: Performing direct entry WRITE_OPD
 4593 14:17:56.248643  <6>[  173.888691] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4594 14:17:56.388410  # [  173.883364] lkdtm: Performing direct entry WRITE_OPD
 4595 14:17:56.391679  # [  173.888691] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4596 14:17:56.439513  # WRITE_OPD: saw 'XFAIL': [SKIP]
 4597 14:17:56.519386  ok 47 selftests: lkdtm: WRITE_OPD.sh # SKIP
 4598 14:17:56.615311  # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4599 14:17:57.183894  <6>[  174.797652] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4600 14:17:57.184477  <6>[  174.804038] lkdtm: attempting good refcount_inc() without overflow
 4601 14:17:57.185178  <6>[  174.810881] lkdtm: attempting bad refcount_inc() overflow
 4602 14:17:57.185542  <4>[  174.816622] ------------[ cut here ]------------
 4603 14:17:57.185867  <4>[  174.821570] refcount_t: saturated; leaking memory.
 4604 14:17:57.186248  <4>[  174.826906] WARNING: CPU: 1 PID: 2743 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4605 14:17:57.227248  <4>[  174.835740] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4606 14:17:57.227796  <4>[  174.847564] CPU: 1 PID: 2743 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4607 14:17:57.228528  <4>[  174.855502] Hardware name: ARM Juno development board (r0) (DT)
 4608 14:17:57.228925  <4>[  174.861693] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4609 14:17:57.229278  <4>[  174.868934] pc : refcount_warn_saturate+0x17c/0x224
 4610 14:17:57.229616  <4>[  174.874087] lr : refcount_warn_saturate+0x17c/0x224
 4611 14:17:57.229941  <4>[  174.879239] sp : ffff80000fc0ba40
 4612 14:17:57.270611  <4>[  174.882819] x29: ffff80000fc0ba40 x28: ffff000807264f00 x27: 0000000000000000
 4613 14:17:57.271135  <4>[  174.890246] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 4614 14:17:57.271554  <4>[  174.897671] x23: ffff00080ae26000 x22: ffff80000fc0bc10 x21: 0000000000000016
 4615 14:17:57.272271  <4>[  174.905095] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000
 4616 14:17:57.272659  <4>[  174.912519] x17: ffff800008c10108 x16: ffff80000878bf7c x15: ffff8000080b3eac
 4617 14:17:57.273008  <4>[  174.919943] x14: ffff80000968bcdc x13: ffff80000802e97c x12: ffff80000843f29c
 4618 14:17:57.313966  <4>[  174.927367] x11: ffff80000843f1e8 x10: ffff80000843ee5c x9 : ffff800009695030
 4619 14:17:57.314528  <4>[  174.934791] x8 : ffff00080137bb90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 4620 14:17:57.315277  <4>[  174.942214] x5 : ffff80000fc0c000 x4 : 0000000000000001 x3 : ffff80000b0454c8
 4621 14:17:57.315691  <4>[  174.949638] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807264f00
 4622 14:17:57.316043  <4>[  174.957061] Call trace:
 4623 14:17:57.316374  <4>[  174.959771]  refcount_warn_saturate+0x17c/0x224
 4624 14:17:57.316705  <4>[  174.964576]  __refcount_add.constprop.0+0x88/0xa0
 4625 14:17:57.317528  <4>[  174.969557]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
 4626 14:17:57.357300  <4>[  174.974623]  lkdtm_do_action+0x2c/0x50
 4627 14:17:57.357810  <4>[  174.978642]  direct_entry+0x164/0x180
 4628 14:17:57.358237  <4>[  174.982575]  full_proxy_write+0x68/0xc0
 4629 14:17:57.358594  <4>[  174.986685]  vfs_write+0xcc/0x2a0
 4630 14:17:57.359277  <4>[  174.990273]  ksys_write+0x78/0x104
 4631 14:17:57.359645  <4>[  174.993948]  __arm64_sys_write+0x28/0x3c
 4632 14:17:57.359973  <4>[  174.998145]  invoke_syscall+0x8c/0x120
 4633 14:17:57.360292  <4>[  175.002169]  el0_svc_common.constprop.0+0x68/0x124
 4634 14:17:57.360618  <4>[  175.007236]  do_el0_svc+0x40/0xcc
 4635 14:17:57.361029  <4>[  175.010824]  el0_svc+0x48/0xc0
 4636 14:17:57.361429  <4>[  175.014147]  el0t_64_sync_handler+0xb8/0xbc
 4637 14:17:57.400897  <4>[  175.018600]  el0t_64_sync+0x18c/0x190
 4638 14:17:57.401429  <4>[  175.022532] irq event stamp: 0
 4639 14:17:57.401810  <4>[  175.025850] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4640 14:17:57.402559  <4>[  175.032395] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4641 14:17:57.402941  <4>[  175.040857] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4642 14:17:57.403284  <4>[  175.049317] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4643 14:17:57.404443  <4>[  175.055858] ---[ end trace 0000000000000000 ]---
 4644 14:17:57.419608  <6>[  175.060849] lkdtm: Overflow detected: saturated
 4645 14:17:57.612288  # [  174.797652] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4646 14:17:57.612865  # [  174.804038] lkdtm: attempting good refcount_inc() without overflow
 4647 14:17:57.613616  # [  174.810881] lkdtm: attempting bad refcount_inc() overflow
 4648 14:17:57.614074  # [  174.816622] ------------[ cut here ]------------
 4649 14:17:57.614454  # [  174.821570] refcount_t: saturated; leaking memory.
 4650 14:17:57.614804  # [  174.826906] WARNING: CPU: 1 PID: 2743 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4651 14:17:57.655480  # [  174.835740] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4652 14:17:57.656042  # [  174.847564] CPU: 1 PID: 2743 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4653 14:17:57.656773  # [  174.855502] Hardware name: ARM Juno development board (r0) (DT)
 4654 14:17:57.657158  # [  174.861693] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4655 14:17:57.657503  # [  174.868934] pc : refcount_warn_saturate+0x17c/0x224
 4656 14:17:57.657833  # [  174.874087] lr : refcount_warn_saturate+0x17c/0x224
 4657 14:17:57.659044  # [  174.879239] sp : ffff80000fc0ba40
 4658 14:17:57.698616  # [  174.882819] x29: ffff80000fc0ba40 x28: ffff000807264f00 x27: 0000000000000000
 4659 14:17:57.699146  # [  174.890246] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 4660 14:17:57.699866  # [  174.897671] x23: ffff00080ae26000 x22: ffff80000fc0bc10 x21: 0000000000000016
 4661 14:17:57.700247  # [  174.905095] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000
 4662 14:17:57.700586  # [  174.912519] x17: ffff800008c10108 x16: ffff80000878bf7c x15: ffff8000080b3eac
 4663 14:17:57.702191  # [  174.919943] x14: ffff80000968bcdc x13: ffff80000802e97c x12: ffff80000843f29c
 4664 14:17:57.741830  # [  174.927367] x11: ffff80000843f1e8 x10: ffff80000843ee5c x9 : ffff800009695030
 4665 14:17:57.742471  # [  174.934791] x8 : ffff00080137bb90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 4666 14:17:57.742971  # [  174.942214] x5 : ffff80000fc0c000 x4 : 0000000000000001 x3 : ffff80000b0454c8
 4667 14:17:57.743781  # [  174.949638] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807264f00
 4668 14:17:57.744219  # [  174.957061] Call trace:
 4669 14:17:57.744659  # [  174.959771]  refcount_warn_saturate+0x17c/0x224
 4670 14:17:57.745125  # [  174.964576]  __refcount_add.constprop.0+0x88/0xa0
 4671 14:17:57.784984  # [  174.969557]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
 4672 14:17:57.785509  # [  174.974623]  lkdtm_do_action+0x2c/0x50
 4673 14:17:57.785879  # [  174.978642]  direct_entry+0x164/0x180
 4674 14:17:57.786604  # [  174.982575]  full_proxy_write+0x68/0xc0
 4675 14:17:57.786974  # [  174.986685]  vfs_write+0xcc/0x2a0
 4676 14:17:57.787310  # [  174.990273]  ksys_write+0x78/0x104
 4677 14:17:57.787630  # [  174.993948]  __arm64_sys_write+0x28/0x3c
 4678 14:17:57.787944  # [  174.998145]  invoke_syscall+0x8c/0x120
 4679 14:17:57.788271  # [  175.002169]  el0_svc_common.constprop.0+0x68/0x124
 4680 14:17:57.788714  # [  175.007236]  do_el0_svc+0x40/0xcc
 4681 14:17:57.789131  # [  175.010824]  el0_svc+0x48/0xc0
 4682 14:17:57.828140  # [  175.014147]  el0t_64_sync_handler+0xb8/0xbc
 4683 14:17:57.828681  # [  175.018600]  el0t_64_sync+0x18c/0x190
 4684 14:17:57.829074  # [  175.022532] irq event stamp: 0
 4685 14:17:57.829799  # [  175.025850] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4686 14:17:57.830251  # [  175.032395] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4687 14:17:57.830630  # [  175.040857] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4688 14:17:57.830974  # [  175.049317] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4689 14:17:57.831738  # [  175.055858] ---[ end trace 0000000000000000 ]---
 4690 14:17:57.854176  # [  175.060849] lkdtm: Overflow detected: saturated
 4691 14:17:57.854676  # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
 4692 14:17:57.857462  ok 48 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4693 14:17:57.857945  # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4694 14:17:58.367278  <6>[  175.984933] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4695 14:17:58.367833  <6>[  175.991292] lkdtm: attempting good refcount_add() without overflow
 4696 14:17:58.368582  <6>[  175.997985] lkdtm: attempting bad refcount_add() overflow
 4697 14:17:58.368970  <4>[  176.003723] ------------[ cut here ]------------
 4698 14:17:58.369299  <4>[  176.008637] refcount_t: saturated; leaking memory.
 4699 14:17:58.369606  <4>[  176.013754] WARNING: CPU: 1 PID: 2782 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4700 14:17:58.410532  <4>[  176.022577] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4701 14:17:58.411011  <4>[  176.034402] CPU: 1 PID: 2782 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4702 14:17:58.411365  <4>[  176.042340] Hardware name: ARM Juno development board (r0) (DT)
 4703 14:17:58.412088  <4>[  176.048532] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4704 14:17:58.412487  <4>[  176.055773] pc : refcount_warn_saturate+0x17c/0x224
 4705 14:17:58.412835  <4>[  176.060927] lr : refcount_warn_saturate+0x17c/0x224
 4706 14:17:58.414072  <4>[  176.066079] sp : ffff80000fca3a30
 4707 14:17:58.453943  <4>[  176.069658] x29: ffff80000fca3a30 x28: ffff00080b2cb4c0 x27: 0000000000000000
 4708 14:17:58.454537  <4>[  176.077086] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 4709 14:17:58.454937  <4>[  176.084512] x23: ffff0008042c4000 x22: ffff80000fca3c00 x21: 0000000000000016
 4710 14:17:58.455691  <4>[  176.091938] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000
 4711 14:17:58.456095  <4>[  176.099363] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4712 14:17:58.457482  <4>[  176.106788] x14: 0000000000000000 x13: 205d373336383030 x12: 2e36373120205b3e
 4713 14:17:58.497258  <4>[  176.114212] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288
 4714 14:17:58.497776  <4>[  176.121637] x8 : ffff00080b2cb4c0 x7 : 3733363830302e36 x6 : 0000000000001ffe
 4715 14:17:58.498208  <4>[  176.129061] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff800974a89000
 4716 14:17:58.498916  <4>[  176.136486] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b2cb4c0
 4717 14:17:58.499300  <4>[  176.143910] Call trace:
 4718 14:17:58.499642  <4>[  176.146619]  refcount_warn_saturate+0x17c/0x224
 4719 14:17:58.500773  <4>[  176.151425]  __refcount_add.constprop.0+0x88/0xa0
 4720 14:17:58.540627  <4>[  176.156407]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
 4721 14:17:58.541139  <4>[  176.161473]  lkdtm_do_action+0x2c/0x50
 4722 14:17:58.541522  <4>[  176.165493]  direct_entry+0x164/0x180
 4723 14:17:58.541873  <4>[  176.169425]  full_proxy_write+0x68/0xc0
 4724 14:17:58.542260  <4>[  176.173536]  vfs_write+0xcc/0x2a0
 4725 14:17:58.542591  <4>[  176.177125]  ksys_write+0x78/0x104
 4726 14:17:58.543292  <4>[  176.180800]  __arm64_sys_write+0x28/0x3c
 4727 14:17:58.543665  <4>[  176.184998]  invoke_syscall+0x8c/0x120
 4728 14:17:58.544060  <4>[  176.189023]  el0_svc_common.constprop.0+0x68/0x124
 4729 14:17:58.544393  <4>[  176.194091]  do_el0_svc+0x40/0xcc
 4730 14:17:58.544785  <4>[  176.197679]  el0_svc+0x48/0xc0
 4731 14:17:58.583924  <4>[  176.201003]  el0t_64_sync_handler+0xb8/0xbc
 4732 14:17:58.584464  <4>[  176.205457]  el0t_64_sync+0x18c/0x190
 4733 14:17:58.584856  <4>[  176.209390] irq event stamp: 0
 4734 14:17:58.585215  <4>[  176.212708] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4735 14:17:58.585940  <4>[  176.219254] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4736 14:17:58.586380  <4>[  176.227718] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4737 14:17:58.587453  <4>[  176.236178] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4738 14:17:58.604452  <4>[  176.242720] ---[ end trace 0000000000000000 ]---
 4739 14:17:58.607707  <6>[  176.247678] lkdtm: Overflow detected: saturated
 4740 14:17:58.792336  # [    0.000000] Fallback order for Node 0: 0 
 4741 14:17:58.792940  # [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2060288
 4742 14:17:58.793362  # [    0.000000] Policy zone: Normal
 4743 14:17:58.794132  # [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/545115/extract-nfsrootfs-2vsti7md,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
 4744 14:17:58.835375  # [    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
 4745 14:17:58.835880  # [    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
 4746 14:17:58.836248  # [    0.000000] mem auto-init: stack:off, heap alloc:on, heap free:on
 4747 14:17:58.836909  # [    0.000000] mem auto-init: clearing system memory may take some time...
 4748 14:17:58.837257  # [  175.984933] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4749 14:17:58.837566  # [  175.991292] lkdtm: attempting good refcount_add() without overflow
 4750 14:17:58.838863  # [  175.997985] lkdtm: attempting bad refcount_add() overflow
 4751 14:17:58.878534  # [  176.003723] ------------[ cut here ]------------
 4752 14:17:58.879069  # [  176.008637] refcount_t: saturated; leaking memory.
 4753 14:17:58.879842  # [  176.013754] WARNING: CPU: 1 PID: 2782 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4754 14:17:58.880258  # [  176.022577] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4755 14:17:58.880623  # [  176.034402] CPU: 1 PID: 2782 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4756 14:17:58.921736  # [  176.042340] Hardware name: ARM Juno development board (r0) (DT)
 4757 14:17:58.922327  # [  176.048532] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4758 14:17:58.922720  # [  176.055773] pc : refcount_warn_saturate+0x17c/0x224
 4759 14:17:58.923081  # [  176.060927] lr : refcount_warn_saturate+0x17c/0x224
 4760 14:17:58.923416  # [  176.066079] sp : ffff80000fca3a30
 4761 14:17:58.924131  # [  176.069658] x29: ffff80000fca3a30 x28: ffff00080b2cb4c0 x27: 0000000000000000
 4762 14:17:58.924507  # [  176.077086] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 4763 14:17:58.965004  # [  176.084512] x23: ffff0008042c4000 x22: ffff80000fca3c00 x21: 0000000000000016
 4764 14:17:58.965564  # [  176.091938] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000
 4765 14:17:58.965926  # [  176.099363] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4766 14:17:58.966361  # [  176.106788] x14: 0000000000000000 x13: 205d373336383030 x12: 2e36373120205b3e
 4767 14:17:58.967042  # [  176.114212] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288
 4768 14:17:58.967396  # [  176.121637] x8 : ffff00080b2cb4c0 x7 : 3733363830302e36 x6 : 0000000000001ffe
 4769 14:17:59.008098  # [  176.129061] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff800974a89000
 4770 14:17:59.008625  # [  176.136486] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b2cb4c0
 4771 14:17:59.008988  # [  176.143910] Call trace:
 4772 14:17:59.009503  # [  176.146619]  refcount_warn_saturate+0x17c/0x224
 4773 14:17:59.010217  # [  176.151425]  __refcount_add.constprop.0+0x88/0xa0
 4774 14:17:59.010582  # [  176.156407]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
 4775 14:17:59.011072  # [  176.161473]  lkdtm_do_action+0x2c/0x50
 4776 14:17:59.011398  # [  176.165493]  direct_entry+0x164/0x180
 4777 14:17:59.011726  # [  176.169425]  full_proxy_write+0x68/0xc0
 4778 14:17:59.012236  # [  176.173536]  vfs_write+0xcc/0x2a0
 4779 14:17:59.051256  # [  176.177125]  ksys_write+0x78/0x104
 4780 14:17:59.051774  # [  176.180800]  __arm64_sys_write+0x28/0x3c
 4781 14:17:59.052131  # [  176.184998]  invoke_syscall+0x8c/0x120
 4782 14:17:59.052645  # [  176.189023]  el0_svc_common.constprop.0+0x68/0x124
 4783 14:17:59.053328  # [  176.194091]  do_el0_svc+0x40/0xcc
 4784 14:17:59.053684  # [  176.197679]  el0_svc+0x48/0xc0
 4785 14:17:59.053998  # [  176.201003]  el0t_64_sync_handler+0xb8/0xbc
 4786 14:17:59.054351  # [  176.205457]  el0t_64_sync+0x18c/0x190
 4787 14:17:59.054658  # [  176.209390] irq event stamp: 0
 4788 14:17:59.054976  # [  176.212708] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4789 14:17:59.104007  # [  176.219254] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4790 14:17:59.104884  # [  176.227718] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4791 14:17:59.105278  # [  176.236178] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4792 14:17:59.105617  # [  176.242720] ---[ end trace 0000000000000000 ]---
 4793 14:17:59.105940  # [  176.247678] lkdtm: Overflow detected: saturated
 4794 14:17:59.106305  # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
 4795 14:17:59.106616  ok 49 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4796 14:17:59.107736  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4797 14:17:59.563332  <6>[  177.178518] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4798 14:17:59.563854  <6>[  177.185672] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4799 14:17:59.564511  <4>[  177.192202] ------------[ cut here ]------------
 4800 14:17:59.564846  <4>[  177.197153] refcount_t: saturated; leaking memory.
 4801 14:17:59.565150  <4>[  177.202450] WARNING: CPU: 1 PID: 2821 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4802 14:17:59.566945  <4>[  177.211196] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4803 14:17:59.606660  <4>[  177.223021] CPU: 1 PID: 2821 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4804 14:17:59.607465  <4>[  177.230959] Hardware name: ARM Juno development board (r0) (DT)
 4805 14:17:59.607863  <4>[  177.237151] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4806 14:17:59.608217  <4>[  177.244392] pc : refcount_warn_saturate+0xf8/0x224
 4807 14:17:59.608553  <4>[  177.249458] lr : refcount_warn_saturate+0xf8/0x224
 4808 14:17:59.608876  <4>[  177.254524] sp : ffff80000fd53ac0
 4809 14:17:59.610423  <4>[  177.258103] x29: ffff80000fd53ac0 x28: ffff000804239a80 x27: 0000000000000000
 4810 14:17:59.650107  <4>[  177.265532] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 4811 14:17:59.650636  <4>[  177.272957] x23: ffff00080cc9f000 x22: ffff80000fd53ca0 x21: 0000000000000001
 4812 14:17:59.651378  <4>[  177.280381] x20: 0000000000000000 x19: ffff80000b664000 x18: 0000000000000000
 4813 14:17:59.651772  <4>[  177.287805] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4814 14:17:59.652114  <4>[  177.295230] x14: ffff0008008e1a80 x13: ffff800974a89000 x12: 0000000030d4d91d
 4815 14:17:59.653737  <4>[  177.302655] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000969459c
 4816 14:17:59.693367  <4>[  177.310079] x8 : ffff000804239a80 x7 : 00000074b5503510 x6 : 0000000000000000
 4817 14:17:59.693873  <4>[  177.317504] x5 : ffff80000fd54000 x4 : 0000000000000001 x3 : ffff80000b0454c8
 4818 14:17:59.694652  <4>[  177.324928] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804239a80
 4819 14:17:59.695049  <4>[  177.332352] Call trace:
 4820 14:17:59.695393  <4>[  177.335061]  refcount_warn_saturate+0xf8/0x224
 4821 14:17:59.695720  <4>[  177.339781]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 4822 14:17:59.696998  <4>[  177.345545]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c
 4823 14:17:59.736769  <4>[  177.351392]  lkdtm_do_action+0x2c/0x50
 4824 14:17:59.737297  <4>[  177.355414]  direct_entry+0x164/0x180
 4825 14:17:59.737667  <4>[  177.359347]  full_proxy_write+0x68/0xc0
 4826 14:17:59.738032  <4>[  177.363457]  vfs_write+0xcc/0x2a0
 4827 14:17:59.738368  <4>[  177.367046]  ksys_write+0x78/0x104
 4828 14:17:59.739066  <4>[  177.370720]  __arm64_sys_write+0x28/0x3c
 4829 14:17:59.739439  <4>[  177.374917]  invoke_syscall+0x8c/0x120
 4830 14:17:59.739765  <4>[  177.378942]  el0_svc_common.constprop.0+0x68/0x124
 4831 14:17:59.740086  <4>[  177.384011]  do_el0_svc+0x40/0xcc
 4832 14:17:59.740500  <4>[  177.387599]  el0_svc+0x48/0xc0
 4833 14:17:59.740894  <4>[  177.390922]  el0t_64_sync_handler+0xb8/0xbc
 4834 14:17:59.780143  <4>[  177.395376]  el0t_64_sync+0x18c/0x190
 4835 14:17:59.780674  <4>[  177.399308] irq event stamp: 0
 4836 14:17:59.781050  <4>[  177.402626] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4837 14:17:59.781776  <4>[  177.409172] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4838 14:17:59.782199  <4>[  177.417634] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4839 14:17:59.782544  <4>[  177.426095] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4840 14:17:59.783686  <4>[  177.432636] ---[ end trace 0000000000000000 ]---
 4841 14:17:59.798446  <6>[  177.437610] lkdtm: Overflow detected: saturated
 4842 14:17:59.942917  # [    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
 4843 14:17:59.943228  # [    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
 4844 14:17:59.943417  # [    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
 4845 14:17:59.943590  # [    0.000000] Root IRQ handler: gic_handle_irq
 4846 14:17:59.943756  # [    0.000000] GIC: Using split EOI/Deactivate mode
 4847 14:17:59.944173  # [    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
 4848 14:17:59.946199  # [    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
 4849 14:17:59.986040  # [    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
 4850 14:17:59.986344  # [    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
 4851 14:17:59.986822  # [    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
 4852 14:17:59.987011  # [    0.000000] timer_sp804: timer clock not found: -517
 4853 14:17:59.987171  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4854 14:17:59.989385  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
 4855 14:18:00.029222  # [    0.000000] timer_sp804: timer clock not found: -517
 4856 14:18:00.029498  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4857 14:18:00.029687  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
 4858 14:18:00.029863  # [    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
 4859 14:18:00.030480  # [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
 4860 14:18:00.032751  # [  177.178518] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4861 14:18:00.072713  # [  177.185672] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4862 14:18:00.073244  # [  177.192202] ------------[ cut here ]------------
 4863 14:18:00.073622  # [  177.197153] refcount_t: saturated; leaking memory.
 4864 14:18:00.074086  # [  177.202450] WARNING: CPU: 1 PID: 2821 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4865 14:18:00.074788  # [  177.211196] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4866 14:18:00.076235  # [  177.223021] CPU: 1 PID: 2821 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4867 14:18:00.115747  # [  177.230959] Hardware name: ARM Juno development board (r0) (DT)
 4868 14:18:00.116285  # [  177.237151] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4869 14:18:00.117010  # [  177.244392] pc : refcount_warn_saturate+0xf8/0x224
 4870 14:18:00.117385  # [  177.249458] lr : refcount_warn_saturate+0xf8/0x224
 4871 14:18:00.117722  # [  177.254524] sp : ffff80000fd53ac0
 4872 14:18:00.118068  # [  177.258103] x29: ffff80000fd53ac0 x28: ffff000804239a80 x27: 0000000000000000
 4873 14:18:00.119301  # [  177.265532] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 4874 14:18:00.158906  # [  177.272957] x23: ffff00080cc9f000 x22: ffff80000fd53ca0 x21: 0000000000000001
 4875 14:18:00.159445  # [  177.280381] x20: 0000000000000000 x19: ffff80000b664000 x18: 0000000000000000
 4876 14:18:00.160165  # [  177.287805] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4877 14:18:00.160545  # [  177.295230] x14: ffff0008008e1a80 x13: ffff800974a89000 x12: 0000000030d4d91d
 4878 14:18:00.160881  # [  177.302655] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000969459c
 4879 14:18:00.162486  # [  177.310079] x8 : ffff000804239a80 x7 : 00000074b5503510 x6 : 0000000000000000
 4880 14:18:00.202111  # [  177.317504] x5 : ffff80000fd54000 x4 : 0000000000000001 x3 : ffff80000b0454c8
 4881 14:18:00.202683  # [  177.324928] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804239a80
 4882 14:18:00.203059  # [  177.332352] Call trace:
 4883 14:18:00.203420  # [  177.335061]  refcount_warn_saturate+0xf8/0x224
 4884 14:18:00.204120  # [  177.339781]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 4885 14:18:00.204489  # [  177.345545]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c
 4886 14:18:00.204818  # [  177.351392]  lkdtm_do_action+0x2c/0x50
 4887 14:18:00.205135  # [  177.355414]  direct_entry+0x164/0x180
 4888 14:18:00.205631  # [  177.359347]  full_proxy_write+0x68/0xc0
 4889 14:18:00.245271  # [  177.363457]  vfs_write+0xcc/0x2a0
 4890 14:18:00.245818  # [  177.367046]  ksys_write+0x78/0x104
 4891 14:18:00.246263  # [  177.370720]  __arm64_sys_write+0x28/0x3c
 4892 14:18:00.246632  # [  177.374917]  invoke_syscall+0x8c/0x120
 4893 14:18:00.247439  # [  177.378942]  el0_svc_common.constprop.0+0x68/0x124
 4894 14:18:00.247836  # [  177.384011]  do_el0_svc+0x40/0xcc
 4895 14:18:00.248272  # [  177.387599]  el0_svc+0x48/0xc0
 4896 14:18:00.248715  # [  177.390922]  el0t_64_sync_handler+0xb8/0xbc
 4897 14:18:00.249059  # [  177.395376]  el0t_64_sync+0x18c/0x190
 4898 14:18:00.249378  # [  177.399308] irq event stamp: 0
 4899 14:18:00.288451  # [  177.402626] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4900 14:18:00.289090  # [  177.409172] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4901 14:18:00.289867  # [  177.417634] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4902 14:18:00.290322  # [  177.426095] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4903 14:18:00.290671  # [  177.432636] ---[ end trace 0000000000000000 ]---
 4904 14:18:00.291003  # [  177.437610] lkdtm: Overflow detected: saturated
 4905 14:18:00.291323  # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 4906 14:18:00.307139  ok 50 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4907 14:18:00.307648  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 4908 14:18:00.732010  <6>[  178.349461] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 4909 14:18:00.732614  <6>[  178.356647] lkdtm: attempting bad refcount_add_not_zero() overflow
 4910 14:18:00.733037  <4>[  178.363187] ------------[ cut here ]------------
 4911 14:18:00.733413  <4>[  178.368138] refcount_t: saturated; leaking memory.
 4912 14:18:00.734185  <4>[  178.373414] WARNING: CPU: 1 PID: 2860 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4913 14:18:00.775253  <4>[  178.382161] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4914 14:18:00.775813  <4>[  178.393987] CPU: 1 PID: 2860 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4915 14:18:00.776211  <4>[  178.401925] Hardware name: ARM Juno development board (r0) (DT)
 4916 14:18:00.776568  <4>[  178.408116] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4917 14:18:00.776915  <4>[  178.415358] pc : refcount_warn_saturate+0xf8/0x224
 4918 14:18:00.777620  <4>[  178.420425] lr : refcount_warn_saturate+0xf8/0x224
 4919 14:18:00.778042  <4>[  178.425490] sp : ffff80000fe0bbb0
 4920 14:18:00.778805  <4>[  178.429070] x29: ffff80000fe0bbb0 x28: ffff0008072634c0 x27: 0000000000000000
 4921 14:18:00.818577  <4>[  178.436498] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 4922 14:18:00.819095  <4>[  178.443923] x23: ffff0008054ea000 x22: ffff80000fe0bd90 x21: 0000000000000006
 4923 14:18:00.819579  <4>[  178.451348] x20: 0000000000000000 x19: ffff80000b664000 x18: 0000000000000000
 4924 14:18:00.820382  <4>[  178.458772] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4925 14:18:00.820784  <4>[  178.466197] x14: ffff0008008e1a80 x13: ffff800974a89000 x12: 0000000030d4d91d
 4926 14:18:00.861862  <4>[  178.473621] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000969459c
 4927 14:18:00.862441  <4>[  178.481045] x8 : ffff0008072634c0 x7 : 00000074b5503510 x6 : 0000000000000000
 4928 14:18:00.862932  <4>[  178.488469] x5 : ffff80000fe0c000 x4 : 0000000000000001 x3 : ffff80000b0454c8
 4929 14:18:00.863735  <4>[  178.495893] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008072634c0
 4930 14:18:00.864145  <4>[  178.503317] Call trace:
 4931 14:18:00.864588  <4>[  178.506026]  refcount_warn_saturate+0xf8/0x224
 4932 14:18:00.865023  <4>[  178.510746]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 4933 14:18:00.865589  <4>[  178.516509]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c
 4934 14:18:00.905214  <4>[  178.522357]  lkdtm_do_action+0x2c/0x50
 4935 14:18:00.905736  <4>[  178.526379]  direct_entry+0x164/0x180
 4936 14:18:00.906262  <4>[  178.530311]  full_proxy_write+0x68/0xc0
 4937 14:18:00.906719  <4>[  178.534422]  vfs_write+0xcc/0x2a0
 4938 14:18:00.907511  <4>[  178.538011]  ksys_write+0x78/0x104
 4939 14:18:00.907908  <4>[  178.541686]  __arm64_sys_write+0x28/0x3c
 4940 14:18:00.908347  <4>[  178.545883]  invoke_syscall+0x8c/0x120
 4941 14:18:00.908785  <4>[  178.549907]  el0_svc_common.constprop.0+0x68/0x124
 4942 14:18:00.909207  <4>[  178.554975]  do_el0_svc+0x40/0xcc
 4943 14:18:00.909622  <4>[  178.558563]  el0_svc+0x48/0xc0
 4944 14:18:00.910170  <4>[  178.561886]  el0t_64_sync_handler+0xb8/0xbc
 4945 14:18:00.948642  <4>[  178.566340]  el0t_64_sync+0x18c/0x190
 4946 14:18:00.949184  <4>[  178.570273] irq event stamp: 0
 4947 14:18:00.949672  <4>[  178.573591] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4948 14:18:00.950526  <4>[  178.580137] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4949 14:18:00.950945  <4>[  178.588600] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4950 14:18:00.951391  <4>[  178.597060] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4951 14:18:00.952190  <4>[  178.603601] ---[ end trace 0000000000000000 ]---
 4952 14:18:00.967346  <6>[  178.608591] lkdtm: Overflow detected: saturated
 4953 14:18:01.128182  # [  178.349461] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 4954 14:18:01.128522  # [  178.356647] lkdtm: attempting bad refcount_add_not_zero() overflow
 4955 14:18:01.128806  # [  178.363187] ------------[ cut here ]------------
 4956 14:18:01.129049  # [  178.368138] refcount_t: saturated; leaking memory.
 4957 14:18:01.129546  # [  178.373414] WARNING: CPU: 1 PID: 2860 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4958 14:18:01.171309  # [  178.382161] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4959 14:18:01.171625  # [  178.393987] CPU: 1 PID: 2860 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4960 14:18:01.171901  # [  178.401925] Hardware name: ARM Juno development board (r0) (DT)
 4961 14:18:01.172143  # [  178.408116] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4962 14:18:01.172370  # [  178.415358] pc : refcount_warn_saturate+0xf8/0x224
 4963 14:18:01.172873  # [  178.420425] lr : refcount_warn_saturate+0xf8/0x224
 4964 14:18:01.173053  # [  178.425490] sp : ffff80000fe0bbb0
 4965 14:18:01.174635  # [  178.429070] x29: ffff80000fe0bbb0 x28: ffff0008072634c0 x27: 0000000000000000
 4966 14:18:01.214713  # [  178.436498] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 4967 14:18:01.215276  # [  178.443923] x23: ffff0008054ea000 x22: ffff80000fe0bd90 x21: 0000000000000006
 4968 14:18:01.215779  # [  178.451348] x20: 0000000000000000 x19: ffff80000b664000 x18: 0000000000000000
 4969 14:18:01.216594  # [  178.458772] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4970 14:18:01.217005  # [  178.466197] x14: ffff0008008e1a80 x13: ffff800974a89000 x12: 0000000030d4d91d
 4971 14:18:01.218232  # [  178.473621] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000969459c
 4972 14:18:01.257793  # [  178.481045] x8 : ffff0008072634c0 x7 : 00000074b5503510 x6 : 0000000000000000
 4973 14:18:01.258386  # [  178.488469] x5 : ffff80000fe0c000 x4 : 0000000000000001 x3 : ffff80000b0454c8
 4974 14:18:01.259358  # [  178.495893] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008072634c0
 4975 14:18:01.259815  # [  178.503317] Call trace:
 4976 14:18:01.260329  # [  178.506026]  refcount_warn_saturate+0xf8/0x224
 4977 14:18:01.260804  # [  178.510746]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 4978 14:18:01.261450  # [  178.516509]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c
 4979 14:18:01.301038  # [  178.522357]  lkdtm_do_action+0x2c/0x50
 4980 14:18:01.301619  # [  178.526379]  direct_entry+0x164/0x180
 4981 14:18:01.302174  # [  178.530311]  full_proxy_write+0x68/0xc0
 4982 14:18:01.302645  # [  178.534422]  vfs_write+0xcc/0x2a0
 4983 14:18:01.303085  # [  178.538011]  ksys_write+0x78/0x104
 4984 14:18:01.303517  # [  178.541686]  __arm64_sys_write+0x28/0x3c
 4985 14:18:01.304317  # [  178.545883]  invoke_syscall+0x8c/0x120
 4986 14:18:01.304763  # [  178.549907]  el0_svc_common.constprop.0+0x68/0x124
 4987 14:18:01.305208  # [  178.554975]  do_el0_svc+0x40/0xcc
 4988 14:18:01.305641  # [  178.558563]  el0_svc+0x48/0xc0
 4989 14:18:01.306199  # [  178.561886]  el0t_64_sync_handler+0xb8/0xbc
 4990 14:18:01.344188  # [  178.566340]  el0t_64_sync+0x18c/0x190
 4991 14:18:01.344748  # [  178.570273] irq event stamp: 0
 4992 14:18:01.345281  # [  178.573591] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4993 14:18:01.345790  # [  178.580137] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4994 14:18:01.346680  # [  178.588600] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4995 14:18:01.347148  # [  178.597060] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4996 14:18:01.347657  # [  178.603601] ---[ end trace 0000000000000000 ]---
 4997 14:18:01.348208  # [  178.608591] lkdtm: Overflow detected: saturated
 4998 14:18:01.370832  # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 4999 14:18:01.371364  ok 51 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5000 14:18:01.374077  # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5001 14:18:01.882469  <6>[  179.500241] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5002 14:18:01.883100  <6>[  179.506220] lkdtm: attempting good refcount_dec()
 5003 14:18:01.883631  <6>[  179.511229] lkdtm: attempting bad refcount_dec() to zero
 5004 14:18:01.884467  <4>[  179.516845] ------------[ cut here ]------------
 5005 14:18:01.884886  <4>[  179.521761] refcount_t: decrement hit 0; leaking memory.
 5006 14:18:01.885337  <4>[  179.527405] WARNING: CPU: 1 PID: 2899 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5007 14:18:01.925699  <4>[  179.536145] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5008 14:18:01.926619  <4>[  179.547973] CPU: 1 PID: 2899 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5009 14:18:01.927022  <4>[  179.555914] Hardware name: ARM Juno development board (r0) (DT)
 5010 14:18:01.927372  <4>[  179.562106] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5011 14:18:01.927704  <4>[  179.569349] pc : refcount_warn_saturate+0x68/0x224
 5012 14:18:01.928025  <4>[  179.574417] lr : refcount_warn_saturate+0x68/0x224
 5013 14:18:01.929365  <4>[  179.579483] sp : ffff80000fec3ab0
 5014 14:18:01.969083  <4>[  179.583064] x29: ffff80000fec3ab0 x28: ffff00080d0934c0 x27: 0000000000000000
 5015 14:18:01.969606  <4>[  179.590493] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 5016 14:18:01.970312  <4>[  179.597920] x23: ffff000804442000 x22: ffff80000fec3c80 x21: 0000000000000012
 5017 14:18:01.970701  <4>[  179.605346] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000
 5018 14:18:01.971047  <4>[  179.612770] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff892f6000
 5019 14:18:01.972711  <4>[  179.620196] x14: 0000000000000000 x13: 205d313637313235 x12: 2e39373120205b3e
 5020 14:18:02.012424  <4>[  179.627620] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff800008160288
 5021 14:18:02.012950  <4>[  179.635045] x8 : ffff00080d0934c0 x7 : 3136373132352e39 x6 : 0000000000001ffe
 5022 14:18:02.013691  <4>[  179.642471] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff800974a89000
 5023 14:18:02.014121  <4>[  179.649896] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d0934c0
 5024 14:18:02.014475  <4>[  179.657321] Call trace:
 5025 14:18:02.014803  <4>[  179.660031]  refcount_warn_saturate+0x68/0x224
 5026 14:18:02.016053  <4>[  179.664751]  __refcount_dec.constprop.0+0x50/0x60
 5027 14:18:02.055763  <4>[  179.669732]  lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
 5028 14:18:02.056275  <4>[  179.674448]  lkdtm_do_action+0x2c/0x50
 5029 14:18:02.056644  <4>[  179.678470]  direct_entry+0x164/0x180
 5030 14:18:02.056987  <4>[  179.682402]  full_proxy_write+0x68/0xc0
 5031 14:18:02.057316  <4>[  179.686513]  vfs_write+0xcc/0x2a0
 5032 14:18:02.058038  <4>[  179.690102]  ksys_write+0x78/0x104
 5033 14:18:02.058417  <4>[  179.693777]  __arm64_sys_write+0x28/0x3c
 5034 14:18:02.058747  <4>[  179.697975]  invoke_syscall+0x8c/0x120
 5035 14:18:02.059066  <4>[  179.702001]  el0_svc_common.constprop.0+0x68/0x124
 5036 14:18:02.059484  <4>[  179.707069]  do_el0_svc+0x40/0xcc
 5037 14:18:02.059881  <4>[  179.710656]  el0_svc+0x48/0xc0
 5038 14:18:02.099079  <4>[  179.713980]  el0t_64_sync_handler+0xb8/0xbc
 5039 14:18:02.099606  <4>[  179.718434]  el0t_64_sync+0x18c/0x190
 5040 14:18:02.099981  <4>[  179.722367] irq event stamp: 0
 5041 14:18:02.100330  <4>[  179.725685] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5042 14:18:02.101015  <4>[  179.732232] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5043 14:18:02.101389  <4>[  179.740696] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5044 14:18:02.101720  <4>[  179.749157] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5045 14:18:02.117281  <4>[  179.755700] ---[ end trace 0000000000000000 ]---
 5046 14:18:02.117819  <6>[  179.760671] lkdtm: Zero detected: saturated
 5047 14:18:02.292264  # [  179.500241] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5048 14:18:02.292874  # [  179.506220] lkdtm: attempting good refcount_dec()
 5049 14:18:02.293253  # [  179.511229] lkdtm: attempting bad refcount_dec() to zero
 5050 14:18:02.293592  # [  179.516845] ------------[ cut here ]------------
 5051 14:18:02.293920  # [  179.521761] refcount_t: decrement hit 0; leaking memory.
 5052 14:18:02.294657  # [  179.527405] WARNING: CPU: 1 PID: 2899 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5053 14:18:02.335290  # [  179.536145] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5054 14:18:02.335787  # [  179.547973] CPU: 1 PID: 2899 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5055 14:18:02.336126  # [  179.555914] Hardware name: ARM Juno development board (r0) (DT)
 5056 14:18:02.336766  # [  179.562106] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5057 14:18:02.337098  # [  179.569349] pc : refcount_warn_saturate+0x68/0x224
 5058 14:18:02.337395  # [  179.574417] lr : refcount_warn_saturate+0x68/0x224
 5059 14:18:02.337682  # [  179.579483] sp : ffff80000fec3ab0
 5060 14:18:02.378500  # [  179.583064] x29: ffff80000fec3ab0 x28: ffff00080d0934c0 x27: 0000000000000000
 5061 14:18:02.379061  # [  179.590493] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 5062 14:18:02.379790  # [  179.597920] x23: ffff000804442000 x22: ffff80000fec3c80 x21: 0000000000000012
 5063 14:18:02.380170  # [  179.605346] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000
 5064 14:18:02.380512  # [  179.612770] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff892f6000
 5065 14:18:02.380839  # [  179.620196] x14: 0000000000000000 x13: 205d313637313235 x12: 2e39373120205b3e
 5066 14:18:02.421633  # [  179.627620] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff800008160288
 5067 14:18:02.422221  # [  179.635045] x8 : ffff00080d0934c0 x7 : 3136373132352e39 x6 : 0000000000001ffe
 5068 14:18:02.422958  # [  179.642471] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff800974a89000
 5069 14:18:02.423408  # [  179.649896] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d0934c0
 5070 14:18:02.423771  # [  179.657321] Call trace:
 5071 14:18:02.424108  # [  179.660031]  refcount_warn_saturate+0x68/0x224
 5072 14:18:02.424495  # [  179.664751]  __refcount_dec.constprop.0+0x50/0x60
 5073 14:18:02.425188  # [  179.669732]  lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
 5074 14:18:02.464752  # [  179.674448]  lkdtm_do_action+0x2c/0x50
 5075 14:18:02.465284  # [  179.678470]  direct_entry+0x164/0x180
 5076 14:18:02.465654  # [  179.682402]  full_proxy_write+0x68/0xc0
 5077 14:18:02.465997  # [  179.686513]  vfs_write+0xcc/0x2a0
 5078 14:18:02.466720  # [  179.690102]  ksys_write+0x78/0x104
 5079 14:18:02.467084  # [  179.693777]  __arm64_sys_write+0x28/0x3c
 5080 14:18:02.467413  # [  179.697975]  invoke_syscall+0x8c/0x120
 5081 14:18:02.467729  # [  179.702001]  el0_svc_common.constprop.0+0x68/0x124
 5082 14:18:02.468065  # [  179.707069]  do_el0_svc+0x40/0xcc
 5083 14:18:02.468433  # [  179.710656]  el0_svc+0x48/0xc0
 5084 14:18:02.468820  # [  179.713980]  el0t_64_sync_handler+0xb8/0xbc
 5085 14:18:02.508006  # [  179.718434]  el0t_64_sync+0x18c/0x190
 5086 14:18:02.508547  # [  179.722367] irq event stamp: 0
 5087 14:18:02.508942  # [  179.725685] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5088 14:18:02.509307  # [  179.732232] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5089 14:18:02.510042  # [  179.740696] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5090 14:18:02.510441  # [  179.749157] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5091 14:18:02.511543  # [  179.755700] ---[ end trace 0000000000000000 ]---
 5092 14:18:02.533747  # [  179.760671] lkdtm: Zero detected: saturated
 5093 14:18:02.534308  # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
 5094 14:18:02.534686  ok 52 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5095 14:18:02.537064  # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5096 14:18:03.123147  <6>[  180.740512] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5097 14:18:03.124094  <6>[  180.747209] lkdtm: attempting bad refcount_dec() below zero
 5098 14:18:03.124495  <4>[  180.753127] ------------[ cut here ]------------
 5099 14:18:03.124846  <4>[  180.758060] refcount_t: decrement hit 0; leaking memory.
 5100 14:18:03.125174  <4>[  180.763707] WARNING: CPU: 1 PID: 2943 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5101 14:18:03.126784  <4>[  180.772444] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5102 14:18:03.166399  <4>[  180.784270] CPU: 1 PID: 2943 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5103 14:18:03.167262  <4>[  180.792209] Hardware name: ARM Juno development board (r0) (DT)
 5104 14:18:03.167661  <4>[  180.798401] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5105 14:18:03.168015  <4>[  180.805642] pc : refcount_warn_saturate+0x68/0x224
 5106 14:18:03.168355  <4>[  180.810708] lr : refcount_warn_saturate+0x68/0x224
 5107 14:18:03.168680  <4>[  180.815774] sp : ffff80000ff8bb40
 5108 14:18:03.170141  <4>[  180.819354] x29: ffff80000ff8bb40 x28: ffff00080d1a34c0 x27: 0000000000000000
 5109 14:18:03.209710  <4>[  180.826783] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 5110 14:18:03.210609  <4>[  180.834208] x23: ffff00080cc8c000 x22: ffff80000ff8bd10 x21: 0000000000000016
 5111 14:18:03.211011  <4>[  180.841633] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000
 5112 14:18:03.211360  <4>[  180.849057] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5113 14:18:03.211690  <4>[  180.856482] x14: 0000000000000000 x13: 205d303630383537 x12: 2e30383120205b3e
 5114 14:18:03.253088  <4>[  180.863906] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff800008160288
 5115 14:18:03.253599  <4>[  180.871331] x8 : ffff00080d1a34c0 x7 : 3036303835372e30 x6 : 0000000000001ffe
 5116 14:18:03.253972  <4>[  180.878756] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff800974a89000
 5117 14:18:03.254736  <4>[  180.886180] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d1a34c0
 5118 14:18:03.255123  <4>[  180.893604] Call trace:
 5119 14:18:03.255510  <4>[  180.896314]  refcount_warn_saturate+0x68/0x224
 5120 14:18:03.255833  <4>[  180.901034]  __refcount_dec.constprop.0+0x50/0x60
 5121 14:18:03.256614  <4>[  180.906014]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
 5122 14:18:03.296473  <4>[  180.911078]  lkdtm_do_action+0x2c/0x50
 5123 14:18:03.297006  <4>[  180.915100]  direct_entry+0x164/0x180
 5124 14:18:03.297382  <4>[  180.919031]  full_proxy_write+0x68/0xc0
 5125 14:18:03.297719  <4>[  180.923142]  vfs_write+0xcc/0x2a0
 5126 14:18:03.298081  <4>[  180.926732]  ksys_write+0x78/0x104
 5127 14:18:03.298787  <4>[  180.930406]  __arm64_sys_write+0x28/0x3c
 5128 14:18:03.299160  <4>[  180.934604]  invoke_syscall+0x8c/0x120
 5129 14:18:03.299483  <4>[  180.938628]  el0_svc_common.constprop.0+0x68/0x124
 5130 14:18:03.299795  <4>[  180.943698]  do_el0_svc+0x40/0xcc
 5131 14:18:03.300141  <4>[  180.947286]  el0_svc+0x48/0xc0
 5132 14:18:03.300523  <4>[  180.950609]  el0t_64_sync_handler+0xb8/0xbc
 5133 14:18:03.339822  <4>[  180.955063]  el0t_64_sync+0x18c/0x190
 5134 14:18:03.340328  <4>[  180.958996] irq event stamp: 0
 5135 14:18:03.340698  <4>[  180.962314] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5136 14:18:03.341418  <4>[  180.968859] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5137 14:18:03.341804  <4>[  180.977322] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5138 14:18:03.342190  <4>[  180.985783] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5139 14:18:03.343431  <4>[  180.992324] ---[ end trace 0000000000000000 ]---
 5140 14:18:03.358279  <6>[  180.997308] lkdtm: Negative detected: saturated
 5141 14:18:03.509851  # [  180.740512] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5142 14:18:03.510185  # [  180.747209] lkdtm: attempting bad refcount_dec() below zero
 5143 14:18:03.510376  # [  180.753127] ------------[ cut here ]------------
 5144 14:18:03.510838  # [  180.758060] refcount_t: decrement hit 0; leaking memory.
 5145 14:18:03.511028  # [  180.763707] WARNING: CPU: 1 PID: 2943 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5146 14:18:03.511184  # [  180.772444] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5147 14:18:03.553057  # [  180.784270] CPU: 1 PID: 2943 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5148 14:18:03.553365  # [  180.792209] Hardware name: ARM Juno development board (r0) (DT)
 5149 14:18:03.553553  # [  180.798401] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5150 14:18:03.553983  # [  180.805642] pc : refcount_warn_saturate+0x68/0x224
 5151 14:18:03.554196  # [  180.810708] lr : refcount_warn_saturate+0x68/0x224
 5152 14:18:03.554365  # [  180.815774] sp : ffff80000ff8bb40
 5153 14:18:03.554525  # [  180.819354] x29: ffff80000ff8bb40 x28: ffff00080d1a34c0 x27: 0000000000000000
 5154 14:18:03.596176  # [  180.826783] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 5155 14:18:03.596462  # [  180.834208] x23: ffff00080cc8c000 x22: ffff80000ff8bd10 x21: 0000000000000016
 5156 14:18:03.596653  # [  180.841633] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000
 5157 14:18:03.597078  # [  180.849057] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5158 14:18:03.597262  # [  180.856482] x14: 0000000000000000 x13: 205d303630383537 x12: 2e30383120205b3e
 5159 14:18:03.597430  # [  180.863906] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff800008160288
 5160 14:18:03.639564  # [  180.871331] x8 : ffff00080d1a34c0 x7 : 3036303835372e30 x6 : 0000000000001ffe
 5161 14:18:03.640096  # [  180.878756] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff800974a89000
 5162 14:18:03.640468  # [  180.886180] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d1a34c0
 5163 14:18:03.641157  # [  180.893604] Call trace:
 5164 14:18:03.641526  # [  180.896314]  refcount_warn_saturate+0x68/0x224
 5165 14:18:03.641864  # [  180.901034]  __refcount_dec.constprop.0+0x50/0x60
 5166 14:18:03.642243  # [  180.906014]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
 5167 14:18:03.642565  # [  180.911078]  lkdtm_do_action+0x2c/0x50
 5168 14:18:03.643256  # [  180.915100]  direct_entry+0x164/0x180
 5169 14:18:03.682816  # [  180.919031]  full_proxy_write+0x68/0xc0
 5170 14:18:03.683370  # [  180.923142]  vfs_write+0xcc/0x2a0
 5171 14:18:03.683864  # [  180.926732]  ksys_write+0x78/0x104
 5172 14:18:03.684317  # [  180.930406]  __arm64_sys_write+0x28/0x3c
 5173 14:18:03.685117  # [  180.934604]  invoke_syscall+0x8c/0x120
 5174 14:18:03.685522  # [  180.938628]  el0_svc_common.constprop.0+0x68/0x124
 5175 14:18:03.685965  # [  180.943698]  do_el0_svc+0x40/0xcc
 5176 14:18:03.686467  # [  180.947286]  el0_svc+0x48/0xc0
 5177 14:18:03.686900  # [  180.950609]  el0t_64_sync_handler+0xb8/0xbc
 5178 14:18:03.687323  # [  180.955063]  el0t_64_sync+0x18c/0x190
 5179 14:18:03.687845  # [  180.958996] irq event stamp: 0
 5180 14:18:03.725948  # [  180.962314] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5181 14:18:03.726917  # [  180.968859] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5182 14:18:03.727369  # [  180.977322] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5183 14:18:03.727843  # [  180.985783] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5184 14:18:03.728289  # [  180.992324] ---[ end trace 0000000000000000 ]---
 5185 14:18:03.728793  # [  180.997308] lkdtm: Negative detected: saturated
 5186 14:18:03.729601  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
 5187 14:18:03.746700  ok 53 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5188 14:18:03.749923  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5189 14:18:04.327583  <6>[  181.945092] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5190 14:18:04.328680  <6>[  181.952233] lkdtm: attempting bad refcount_dec_and_test() below zero
 5191 14:18:04.329403  <4>[  181.959066] ------------[ cut here ]------------
 5192 14:18:04.330117  <4>[  181.964020] refcount_t: underflow; use-after-free.
 5193 14:18:04.330711  <4>[  181.969184] WARNING: CPU: 1 PID: 2987 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5194 14:18:04.370872  <4>[  181.978008] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5195 14:18:04.371484  <4>[  181.989834] CPU: 1 PID: 2987 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5196 14:18:04.372257  <4>[  181.997772] Hardware name: ARM Juno development board (r0) (DT)
 5197 14:18:04.372675  <4>[  182.003965] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5198 14:18:04.373028  <4>[  182.011206] pc : refcount_warn_saturate+0x12c/0x224
 5199 14:18:04.373359  <4>[  182.016360] lr : refcount_warn_saturate+0x12c/0x224
 5200 14:18:04.373680  <4>[  182.021513] sp : ffff80001001bb60
 5201 14:18:04.414199  <4>[  182.025093] x29: ffff80001001bb60 x28: ffff00080552b4c0 x27: 0000000000000000
 5202 14:18:04.414733  <4>[  182.032521] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 5203 14:18:04.415459  <4>[  182.039947] x23: ffff00080cf16000 x22: ffff80001001bd30 x21: 000000000000001f
 5204 14:18:04.415849  <4>[  182.047372] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000
 5205 14:18:04.416191  <4>[  182.054797] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5206 14:18:04.416519  <4>[  182.062221] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 5207 14:18:04.457497  <4>[  182.069646] x11: 7f7f7f7f7f7f7f7f x10: 0000000000001500 x9 : ffff80000969459c
 5208 14:18:04.458039  <4>[  182.077070] x8 : ffff00080552b4c0 x7 : ffff80000b049730 x6 : 0000000000000000
 5209 14:18:04.458424  <4>[  182.084494] x5 : ffff80001001c000 x4 : 0000000000000001 x3 : ffff80000b0454c8
 5210 14:18:04.459158  <4>[  182.091918] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080552b4c0
 5211 14:18:04.459541  <4>[  182.099343] Call trace:
 5212 14:18:04.459875  <4>[  182.102052]  refcount_warn_saturate+0x12c/0x224
 5213 14:18:04.460195  <4>[  182.106859]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5214 14:18:04.461131  <4>[  182.112624]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c
 5215 14:18:04.500909  <4>[  182.118474]  lkdtm_do_action+0x2c/0x50
 5216 14:18:04.501412  <4>[  182.122493]  direct_entry+0x164/0x180
 5217 14:18:04.501783  <4>[  182.126426]  full_proxy_write+0x68/0xc0
 5218 14:18:04.502164  <4>[  182.130537]  vfs_write+0xcc/0x2a0
 5219 14:18:04.502886  <4>[  182.134126]  ksys_write+0x78/0x104
 5220 14:18:04.503268  <4>[  182.137801]  __arm64_sys_write+0x28/0x3c
 5221 14:18:04.503591  <4>[  182.141998]  invoke_syscall+0x8c/0x120
 5222 14:18:04.503903  <4>[  182.146023]  el0_svc_common.constprop.0+0x68/0x124
 5223 14:18:04.504212  <4>[  182.151092]  do_el0_svc+0x40/0xcc
 5224 14:18:04.504543  <4>[  182.154680]  el0_svc+0x48/0xc0
 5225 14:18:04.544278  <4>[  182.158003]  el0t_64_sync_handler+0xb8/0xbc
 5226 14:18:04.544926  <4>[  182.162457]  el0t_64_sync+0x18c/0x190
 5227 14:18:04.545341  <4>[  182.166390] irq event stamp: 0
 5228 14:18:04.546295  <4>[  182.169708] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5229 14:18:04.546954  <4>[  182.176253] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5230 14:18:04.547362  <4>[  182.184716] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5231 14:18:04.548015  <4>[  182.193178] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5232 14:18:04.548672  <4>[  182.199719] ---[ end trace 0000000000000000 ]---
 5233 14:18:04.562727  <6>[  182.204662] lkdtm: Negative detected: saturated
 5234 14:18:04.714993  # [  181.945092] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5235 14:18:04.715333  # [  181.952233] lkdtm: attempting bad refcount_dec_and_test() below zero
 5236 14:18:04.715559  # [  181.959066] ------------[ cut here ]------------
 5237 14:18:04.715756  # [  181.964020] refcount_t: underflow; use-after-free.
 5238 14:18:04.716181  # [  181.969184] WARNING: CPU: 1 PID: 2987 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5239 14:18:04.758123  # [  181.978008] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5240 14:18:04.758431  # [  181.989834] CPU: 1 PID: 2987 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5241 14:18:04.758649  # [  181.997772] Hardware name: ARM Juno development board (r0) (DT)
 5242 14:18:04.758842  # [  182.003965] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5243 14:18:04.759281  # [  182.011206] pc : refcount_warn_saturate+0x12c/0x224
 5244 14:18:04.759479  # [  182.016360] lr : refcount_warn_saturate+0x12c/0x224
 5245 14:18:04.759657  # [  182.021513] sp : ffff80001001bb60
 5246 14:18:04.761468  # [  182.025093] x29: ffff80001001bb60 x28: ffff00080552b4c0 x27: 0000000000000000
 5247 14:18:04.801536  # [  182.032521] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 5248 14:18:04.802087  # [  182.039947] x23: ffff00080cf16000 x22: ffff80001001bd30 x21: 000000000000001f
 5249 14:18:04.802487  # [  182.047372] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000
 5250 14:18:04.803195  # [  182.054797] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5251 14:18:04.803582  # [  182.062221] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 5252 14:18:04.805055  # [  182.069646] x11: 7f7f7f7f7f7f7f7f x10: 0000000000001500 x9 : ffff80000969459c
 5253 14:18:04.844682  # [  182.077070] x8 : ffff00080552b4c0 x7 : ffff80000b049730 x6 : 0000000000000000
 5254 14:18:04.845219  # [  182.084494] x5 : ffff80001001c000 x4 : 0000000000000001 x3 : ffff80000b0454c8
 5255 14:18:04.845609  # [  182.091918] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080552b4c0
 5256 14:18:04.846337  # [  182.099343] Call trace:
 5257 14:18:04.846743  # [  182.102052]  refcount_warn_saturate+0x12c/0x224
 5258 14:18:04.847095  # [  182.106859]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5259 14:18:04.848147  # [  182.112624]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c
 5260 14:18:04.887860  # [  182.118474]  lkdtm_do_action+0x2c/0x50
 5261 14:18:04.888391  # [  182.122493]  direct_entry+0x164/0x180
 5262 14:18:04.888780  # [  182.126426]  full_proxy_write+0x68/0xc0
 5263 14:18:04.889133  # [  182.130537]  vfs_write+0xcc/0x2a0
 5264 14:18:04.889475  # [  182.134126]  ksys_write+0x78/0x104
 5265 14:18:04.889802  # [  182.137801]  __arm64_sys_write+0x28/0x3c
 5266 14:18:04.890533  # [  182.141998]  invoke_syscall+0x8c/0x120
 5267 14:18:04.890915  # [  182.146023]  el0_svc_common.constprop.0+0x68/0x124
 5268 14:18:04.891316  # [  182.151092]  do_el0_svc+0x40/0xcc
 5269 14:18:04.891653  # [  182.154680]  el0_svc+0x48/0xc0
 5270 14:18:04.892045  # [  182.158003]  el0t_64_sync_handler+0xb8/0xbc
 5271 14:18:04.930996  # [  182.162457]  el0t_64_sync+0x18c/0x190
 5272 14:18:04.931555  # [  182.166390] irq event stamp: 0
 5273 14:18:04.931967  # [  182.169708] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5274 14:18:04.932762  # [  182.176253] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5275 14:18:04.933176  # [  182.184716] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5276 14:18:04.933535  # [  182.193178] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5277 14:18:04.933877  # [  182.199719] ---[ end trace 0000000000000000 ]---
 5278 14:18:04.934419  # [  182.204662] lkdtm: Negative detected: saturated
 5279 14:18:04.962586  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5280 14:18:04.965814  ok 54 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5281 14:18:04.966375  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5282 14:18:05.541323  <6>[  183.158725] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5283 14:18:05.541943  <6>[  183.165870] lkdtm: attempting bad refcount_sub_and_test() below zero
 5284 14:18:05.542416  <4>[  183.172566] ------------[ cut here ]------------
 5285 14:18:05.543187  <4>[  183.177519] refcount_t: underflow; use-after-free.
 5286 14:18:05.543599  <4>[  183.182854] WARNING: CPU: 2 PID: 3031 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5287 14:18:05.584601  <4>[  183.191687] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5288 14:18:05.585176  <4>[  183.203513] CPU: 2 PID: 3031 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5289 14:18:05.585580  <4>[  183.211452] Hardware name: ARM Juno development board (r0) (DT)
 5290 14:18:05.585944  <4>[  183.217644] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5291 14:18:05.586347  <4>[  183.224886] pc : refcount_warn_saturate+0x12c/0x224
 5292 14:18:05.587063  <4>[  183.230039] lr : refcount_warn_saturate+0x12c/0x224
 5293 14:18:05.587449  <4>[  183.235192] sp : ffff800010093b60
 5294 14:18:05.627928  <4>[  183.238773] x29: ffff800010093b60 x28: ffff0008069ecf00 x27: 0000000000000000
 5295 14:18:05.628465  <4>[  183.246201] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 5296 14:18:05.628836  <4>[  183.253626] x23: ffff00080cf1a000 x22: ffff800010093d30 x21: 000000000000001f
 5297 14:18:05.629520  <4>[  183.261051] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000
 5298 14:18:05.629884  <4>[  183.268475] x17: ffff800008c1006c x16: ffff80000878bf2c x15: ffff8000080b3eac
 5299 14:18:05.630273  <4>[  183.275900] x14: ffff80000968bcdc x13: ffff80000802e97c x12: ffff80000843f29c
 5300 14:18:05.671220  <4>[  183.283324] x11: ffff80000843f1e8 x10: ffff80000843ee5c x9 : ffff800009695030
 5301 14:18:05.671736  <4>[  183.290749] x8 : ffff00080137af90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 5302 14:18:05.672107  <4>[  183.298173] x5 : ffff800010094000 x4 : 0000000000000001 x3 : ffff80000b0454c8
 5303 14:18:05.672794  <4>[  183.305597] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008069ecf00
 5304 14:18:05.673169  <4>[  183.313022] Call trace:
 5305 14:18:05.673507  <4>[  183.315731]  refcount_warn_saturate+0x12c/0x224
 5306 14:18:05.673834  <4>[  183.320537]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5307 14:18:05.674821  <4>[  183.326303]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90
 5308 14:18:05.714573  <4>[  183.332153]  lkdtm_do_action+0x2c/0x50
 5309 14:18:05.715079  <4>[  183.336172]  direct_entry+0x164/0x180
 5310 14:18:05.715446  <4>[  183.340104]  full_proxy_write+0x68/0xc0
 5311 14:18:05.715788  <4>[  183.344215]  vfs_write+0xcc/0x2a0
 5312 14:18:05.716457  <4>[  183.347804]  ksys_write+0x78/0x104
 5313 14:18:05.716819  <4>[  183.351478]  __arm64_sys_write+0x28/0x3c
 5314 14:18:05.717147  <4>[  183.355676]  invoke_syscall+0x8c/0x120
 5315 14:18:05.717465  <4>[  183.359700]  el0_svc_common.constprop.0+0x68/0x124
 5316 14:18:05.717780  <4>[  183.364768]  do_el0_svc+0x40/0xcc
 5317 14:18:05.718207  <4>[  183.368356]  el0_svc+0x48/0xc0
 5318 14:18:05.757960  <4>[  183.371678]  el0t_64_sync_handler+0xb8/0xbc
 5319 14:18:05.758510  <4>[  183.376132]  el0t_64_sync+0x18c/0x190
 5320 14:18:05.758891  <4>[  183.380065] irq event stamp: 0
 5321 14:18:05.759586  <4>[  183.383383] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5322 14:18:05.759968  <4>[  183.389928] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5323 14:18:05.760314  <4>[  183.398391] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5324 14:18:05.760643  <4>[  183.406851] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5325 14:18:05.761602  <4>[  183.413393] ---[ end trace 0000000000000000 ]---
 5326 14:18:05.776780  <6>[  183.418347] lkdtm: Negative detected: saturated
 5327 14:18:05.960857  # [  183.158725] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5328 14:18:05.961480  # [  183.165870] lkdtm: attempting bad refcount_sub_and_test() below zero
 5329 14:18:05.962428  # [  183.172566] ------------[ cut here ]------------
 5330 14:18:05.962876  # [  183.177519] refcount_t: underflow; use-after-free.
 5331 14:18:05.963341  # [  183.182854] WARNING: CPU: 2 PID: 3031 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5332 14:18:05.964467  # [  183.191687] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5333 14:18:06.004069  # [  183.203513] CPU: 2 PID: 3031 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5334 14:18:06.004661  # [  183.211452] Hardware name: ARM Juno development board (r0) (DT)
 5335 14:18:06.005561  # [  183.217644] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5336 14:18:06.006039  # [  183.224886] pc : refcount_warn_saturate+0x12c/0x224
 5337 14:18:06.006509  # [  183.230039] lr : refcount_warn_saturate+0x12c/0x224
 5338 14:18:06.006951  # [  183.235192] sp : ffff800010093b60
 5339 14:18:06.007583  # [  183.238773] x29: ffff800010093b60 x28: ffff0008069ecf00 x27: 0000000000000000
 5340 14:18:06.047232  # [  183.246201] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 5341 14:18:06.047785  # [  183.253626] x23: ffff00080cf1a000 x22: ffff800010093d30 x21: 000000000000001f
 5342 14:18:06.048291  # [  183.261051] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000
 5343 14:18:06.049134  # [  183.268475] x17: ffff800008c1006c x16: ffff80000878bf2c x15: ffff8000080b3eac
 5344 14:18:06.049561  # [  183.275900] x14: ffff80000968bcdc x13: ffff80000802e97c x12: ffff80000843f29c
 5345 14:18:06.050764  # [  183.283324] x11: ffff80000843f1e8 x10: ffff80000843ee5c x9 : ffff800009695030
 5346 14:18:06.090415  # [  183.290749] x8 : ffff00080137af90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 5347 14:18:06.091014  # [  183.298173] x5 : ffff800010094000 x4 : 0000000000000001 x3 : ffff80000b0454c8
 5348 14:18:06.091908  # [  183.305597] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008069ecf00
 5349 14:18:06.092340  # [  183.313022] Call trace:
 5350 14:18:06.092892  # [  183.315731]  refcount_warn_saturate+0x12c/0x224
 5351 14:18:06.093378  # [  183.320537]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5352 14:18:06.094078  # [  183.326303]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90
 5353 14:18:06.133544  # [  183.332153]  lkdtm_do_action+0x2c/0x50
 5354 14:18:06.134121  # [  183.336172]  direct_entry+0x164/0x180
 5355 14:18:06.134620  # [  183.340104]  full_proxy_write+0x68/0xc0
 5356 14:18:06.135079  # [  183.344215]  vfs_write+0xcc/0x2a0
 5357 14:18:06.135522  # [  183.347804]  ksys_write+0x78/0x104
 5358 14:18:06.135954  # [  183.351478]  __arm64_sys_write+0x28/0x3c
 5359 14:18:06.136378  # [  183.355676]  invoke_syscall+0x8c/0x120
 5360 14:18:06.137269  # [  183.359700]  el0_svc_common.constprop.0+0x68/0x124
 5361 14:18:06.137704  # [  183.364768]  do_el0_svc+0x40/0xcc
 5362 14:18:06.138183  # [  183.368356]  el0_svc+0x48/0xc0
 5363 14:18:06.138650  # [  183.371678]  el0t_64_sync_handler+0xb8/0xbc
 5364 14:18:06.176679  # [  183.376132]  el0t_64_sync+0x18c/0x190
 5365 14:18:06.177227  # [  183.380065] irq event stamp: 0
 5366 14:18:06.177955  # [  183.383383] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5367 14:18:06.178389  # [  183.389928] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5368 14:18:06.178818  # [  183.398391] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5369 14:18:06.179170  # [  183.406851] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5370 14:18:06.179492  # [  183.413393] ---[ end trace 0000000000000000 ]---
 5371 14:18:06.180179  # [  183.418347] lkdtm: Negative detected: saturated
 5372 14:18:06.203399  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5373 14:18:06.203915  ok 55 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5374 14:18:06.206691  # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5375 14:18:06.746199  <6>[  184.363440] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5376 14:18:06.746789  <6>[  184.369463] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5377 14:18:06.747170  <6>[  184.376159] lkdtm: Good: zero detected
 5378 14:18:06.747517  <6>[  184.380233] lkdtm: Correctly stayed at zero
 5379 14:18:06.748199  <6>[  184.384738] lkdtm: attempting bad refcount_inc() from zero
 5380 14:18:06.748568  <4>[  184.390729] ------------[ cut here ]------------
 5381 14:18:06.748903  <4>[  184.395676] refcount_t: addition on 0; use-after-free.
 5382 14:18:06.789532  <4>[  184.401152] WARNING: CPU: 1 PID: 3070 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5383 14:18:06.790107  <4>[  184.409888] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5384 14:18:06.790501  <4>[  184.421713] CPU: 1 PID: 3070 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5385 14:18:06.791195  <4>[  184.429651] Hardware name: ARM Juno development board (r0) (DT)
 5386 14:18:06.791570  <4>[  184.435843] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5387 14:18:06.793147  <4>[  184.443084] pc : refcount_warn_saturate+0xc8/0x224
 5388 14:18:06.832870  <4>[  184.448152] lr : refcount_warn_saturate+0xc8/0x224
 5389 14:18:06.833378  <4>[  184.453218] sp : ffff800010183b20
 5390 14:18:06.833752  <4>[  184.456798] x29: ffff800010183b20 x28: ffff000805524f00 x27: 0000000000000000
 5391 14:18:06.834138  <4>[  184.464226] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 5392 14:18:06.834818  <4>[  184.471652] x23: ffff00080cce7000 x22: ffff800010183cf0 x21: 0000000000000012
 5393 14:18:06.835187  <4>[  184.479077] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000
 5394 14:18:06.836436  <4>[  184.486502] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5395 14:18:06.876182  <4>[  184.493927] x14: 0000000000000000 x13: 205d363736353933 x12: 2e34383120205b3e
 5396 14:18:06.876698  <4>[  184.501352] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff800008160288
 5397 14:18:06.877072  <4>[  184.508777] x8 : ffff000805524f00 x7 : 3637363539332e34 x6 : 0000000000001ffe
 5398 14:18:06.877781  <4>[  184.516201] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff800974a89000
 5399 14:18:06.878204  <4>[  184.523625] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805524f00
 5400 14:18:06.879756  <4>[  184.531050] Call trace:
 5401 14:18:06.919472  <4>[  184.533760]  refcount_warn_saturate+0xc8/0x224
 5402 14:18:06.919996  <4>[  184.538479]  __refcount_add.constprop.0+0x6c/0xa0
 5403 14:18:06.920364  <4>[  184.543460]  lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4
 5404 14:18:06.920707  <4>[  184.548178]  lkdtm_do_action+0x2c/0x50
 5405 14:18:06.921425  <4>[  184.552198]  direct_entry+0x164/0x180
 5406 14:18:06.921802  <4>[  184.556131]  full_proxy_write+0x68/0xc0
 5407 14:18:06.922183  <4>[  184.560241]  vfs_write+0xcc/0x2a0
 5408 14:18:06.922518  <4>[  184.563831]  ksys_write+0x78/0x104
 5409 14:18:06.922954  <4>[  184.567505]  __arm64_sys_write+0x28/0x3c
 5410 14:18:06.923284  <4>[  184.571702]  invoke_syscall+0x8c/0x120
 5411 14:18:06.962810  <4>[  184.575727]  el0_svc_common.constprop.0+0x68/0x124
 5412 14:18:06.963324  <4>[  184.580795]  do_el0_svc+0x40/0xcc
 5413 14:18:06.963694  <4>[  184.584383]  el0_svc+0x48/0xc0
 5414 14:18:06.964034  <4>[  184.587707]  el0t_64_sync_handler+0xb8/0xbc
 5415 14:18:06.964359  <4>[  184.592161]  el0t_64_sync+0x18c/0x190
 5416 14:18:06.964675  <4>[  184.596093] irq event stamp: 0
 5417 14:18:06.965332  <4>[  184.599411] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5418 14:18:06.965693  <4>[  184.605957] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5419 14:18:06.966463  <4>[  184.614420] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5420 14:18:06.988710  <4>[  184.622880] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5421 14:18:06.989302  <4>[  184.629422] ---[ end trace 0000000000000000 ]---
 5422 14:18:06.991895  <6>[  184.634367] lkdtm: Zero detected: saturated
 5423 14:18:07.143493  # [  184.363440] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5424 14:18:07.143819  # [  184.369463] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5425 14:18:07.144043  # [  184.376159] lkdtm: Good: zero detected
 5426 14:18:07.144244  # [  184.380233] lkdtm: Correctly stayed at zero
 5427 14:18:07.144693  # [  184.384738] lkdtm: attempting bad refcount_inc() from zero
 5428 14:18:07.144891  # [  184.390729] ------------[ cut here ]------------
 5429 14:18:07.145074  # [  184.395676] refcount_t: addition on 0; use-after-free.
 5430 14:18:07.186697  # [  184.401152] WARNING: CPU: 1 PID: 3070 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5431 14:18:07.187008  # [  184.409888] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5432 14:18:07.187228  # [  184.421713] CPU: 1 PID: 3070 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5433 14:18:07.187425  # [  184.429651] Hardware name: ARM Juno development board (r0) (DT)
 5434 14:18:07.187888  # [  184.435843] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5435 14:18:07.188101  # [  184.443084] pc : refcount_warn_saturate+0xc8/0x224
 5436 14:18:07.230047  # [  184.448152] lr : refcount_warn_saturate+0xc8/0x224
 5437 14:18:07.230600  # [  184.453218] sp : ffff800010183b20
 5438 14:18:07.231002  # [  184.456798] x29: ffff800010183b20 x28: ffff000805524f00 x27: 0000000000000000
 5439 14:18:07.231746  # [  184.464226] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 5440 14:18:07.232151  # [  184.471652] x23: ffff00080cce7000 x22: ffff800010183cf0 x21: 0000000000000012
 5441 14:18:07.232498  # [  184.479077] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000
 5442 14:18:07.233572  # [  184.486502] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5443 14:18:07.273175  # [  184.493927] x14: 0000000000000000 x13: 205d363736353933 x12: 2e34383120205b3e
 5444 14:18:07.274190  # [  184.501352] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff800008160288
 5445 14:18:07.274663  # [  184.508777] x8 : ffff000805524f00 x7 : 3637363539332e34 x6 : 0000000000001ffe
 5446 14:18:07.275043  # [  184.516201] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff800974a89000
 5447 14:18:07.275413  # [  184.523625] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805524f00
 5448 14:18:07.275761  # [  184.531050] Call trace:
 5449 14:18:07.276684  # [  184.533760]  refcount_warn_saturate+0xc8/0x224
 5450 14:18:07.316378  # [  184.538479]  __refcount_add.constprop.0+0x6c/0xa0
 5451 14:18:07.316935  # [  184.543460]  lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4
 5452 14:18:07.317335  # [  184.548178]  lkdtm_do_action+0x2c/0x50
 5453 14:18:07.317703  # [  184.552198]  direct_entry+0x164/0x180
 5454 14:18:07.318099  # [  184.556131]  full_proxy_write+0x68/0xc0
 5455 14:18:07.318832  # [  184.560241]  vfs_write+0xcc/0x2a0
 5456 14:18:07.319216  # [  184.563831]  ksys_write+0x78/0x104
 5457 14:18:07.319561  # [  184.567505]  __arm64_sys_write+0x28/0x3c
 5458 14:18:07.319968  # [  184.571702]  invoke_syscall+0x8c/0x120
 5459 14:18:07.320372  # [  184.575727]  el0_svc_common.constprop.0+0x68/0x124
 5460 14:18:07.320713  # [  184.580795]  do_el0_svc+0x40/0xcc
 5461 14:18:07.359588  # [  184.584383]  el0_svc+0x48/0xc0
 5462 14:18:07.360128  # [  184.587707]  el0t_64_sync_handler+0xb8/0xbc
 5463 14:18:07.360521  # [  184.592161]  el0t_64_sync+0x18c/0x190
 5464 14:18:07.360880  # [  184.596093] irq event stamp: 0
 5465 14:18:07.361671  # [  184.599411] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5466 14:18:07.362107  # [  184.605957] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5467 14:18:07.362465  # [  184.614420] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5468 14:18:07.391359  # [  184.622880] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5469 14:18:07.391873  # [  184.629422] ---[ end trace 0000000000000000 ]---
 5470 14:18:07.392247  # [  184.634367] lkdtm: Zero detected: saturated
 5471 14:18:07.392589  # REFCOUNT_INC_ZERO: saw 'call trace:': ok
 5472 14:18:07.394662  ok 56 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5473 14:18:07.395149  # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5474 14:18:07.883146  <6>[  185.496914] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5475 14:18:07.883671  <6>[  185.502953] lkdtm: attempting safe refcount_add_not_zero() from zero
 5476 14:18:07.884009  <6>[  185.510292] lkdtm: Good: zero detected
 5477 14:18:07.884316  <6>[  185.514378] lkdtm: Correctly stayed at zero
 5478 14:18:07.884937  <6>[  185.518876] lkdtm: attempting bad refcount_add() from zero
 5479 14:18:07.885264  <4>[  185.524663] ------------[ cut here ]------------
 5480 14:18:07.885559  <4>[  185.529574] refcount_t: addition on 0; use-after-free.
 5481 14:18:07.886685  <4>[  185.535040] WARNING: CPU: 1 PID: 3109 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5482 14:18:07.926463  <4>[  185.543776] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5483 14:18:07.927012  <4>[  185.555601] CPU: 1 PID: 3109 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5484 14:18:07.927733  <4>[  185.563540] Hardware name: ARM Juno development board (r0) (DT)
 5485 14:18:07.928112  <4>[  185.569731] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5486 14:18:07.928454  <4>[  185.576973] pc : refcount_warn_saturate+0xc8/0x224
 5487 14:18:07.930037  <4>[  185.582040] lr : refcount_warn_saturate+0xc8/0x224
 5488 14:18:07.969742  <4>[  185.587105] sp : ffff80001023bbc0
 5489 14:18:07.970331  <4>[  185.590685] x29: ffff80001023bbc0 x28: ffff000806db0040 x27: 0000000000000000
 5490 14:18:07.971053  <4>[  185.598114] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 5491 14:18:07.971434  <4>[  185.605540] x23: ffff0008054b6000 x22: ffff80001023bd90 x21: 0000000000000012
 5492 14:18:07.971773  <4>[  185.612966] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000
 5493 14:18:07.973360  <4>[  185.620390] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5494 14:18:08.013107  <4>[  185.627816] x14: 0000000000000000 x13: 205d343735393235 x12: 2e35383120205b3e
 5495 14:18:08.013635  <4>[  185.635240] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff800008160288
 5496 14:18:08.014422  <4>[  185.642665] x8 : ffff000806db0040 x7 : 3437353932352e35 x6 : 0000000000001ffe
 5497 14:18:08.014828  <4>[  185.650090] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff800974a89000
 5498 14:18:08.015172  <4>[  185.657514] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806db0040
 5499 14:18:08.015499  <4>[  185.664938] Call trace:
 5500 14:18:08.016681  <4>[  185.667648]  refcount_warn_saturate+0xc8/0x224
 5501 14:18:08.056441  <4>[  185.672367]  __refcount_add.constprop.0+0x6c/0xa0
 5502 14:18:08.056961  <4>[  185.677349]  lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4
 5503 14:18:08.057332  <4>[  185.682067]  lkdtm_do_action+0x2c/0x50
 5504 14:18:08.057677  <4>[  185.686087]  direct_entry+0x164/0x180
 5505 14:18:08.058429  <4>[  185.690020]  full_proxy_write+0x68/0xc0
 5506 14:18:08.058819  <4>[  185.694130]  vfs_write+0xcc/0x2a0
 5507 14:18:08.059156  <4>[  185.697719]  ksys_write+0x78/0x104
 5508 14:18:08.059479  <4>[  185.701393]  __arm64_sys_write+0x28/0x3c
 5509 14:18:08.059909  <4>[  185.705591]  invoke_syscall+0x8c/0x120
 5510 14:18:08.060316  <4>[  185.709616]  el0_svc_common.constprop.0+0x68/0x124
 5511 14:18:08.099763  <4>[  185.714685]  do_el0_svc+0x40/0xcc
 5512 14:18:08.100290  <4>[  185.718273]  el0_svc+0x48/0xc0
 5513 14:18:08.100660  <4>[  185.721596]  el0t_64_sync_handler+0xb8/0xbc
 5514 14:18:08.101003  <4>[  185.726050]  el0t_64_sync+0x18c/0x190
 5515 14:18:08.101330  <4>[  185.729983] irq event stamp: 0
 5516 14:18:08.102061  <4>[  185.733302] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5517 14:18:08.102449  <4>[  185.739847] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5518 14:18:08.102782  <4>[  185.748310] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5519 14:18:08.126513  <4>[  185.756771] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5520 14:18:08.127040  <4>[  185.763313] ---[ end trace 0000000000000000 ]---
 5521 14:18:08.129752  <6>[  185.768281] lkdtm: Zero detected: saturated
 5522 14:18:08.297462  # [  185.496914] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5523 14:18:08.297807  # [  185.502953] lkdtm: attempting safe refcount_add_not_zero() from zero
 5524 14:18:08.298065  # [  185.510292] lkdtm: Good: zero detected
 5525 14:18:08.298276  # [  185.514378] lkdtm: Correctly stayed at zero
 5526 14:18:08.298724  # [  185.518876] lkdtm: attempting bad refcount_add() from zero
 5527 14:18:08.298925  # [  185.524663] ------------[ cut here ]------------
 5528 14:18:08.299093  # [  185.529574] refcount_t: addition on 0; use-after-free.
 5529 14:18:08.300772  # [  185.535040] WARNING: CPU: 1 PID: 3109 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5530 14:18:08.340612  # [  185.543776] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5531 14:18:08.340912  # [  185.555601] CPU: 1 PID: 3109 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5532 14:18:08.341382  # [  185.563540] Hardware name: ARM Juno development board (r0) (DT)
 5533 14:18:08.341596  # [  185.569731] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5534 14:18:08.341781  # [  185.576973] pc : refcount_warn_saturate+0xc8/0x224
 5535 14:18:08.343922  # [  185.582040] lr : refcount_warn_saturate+0xc8/0x224
 5536 14:18:08.383780  # [  185.587105] sp : ffff80001023bbc0
 5537 14:18:08.384105  # [  185.590685] x29: ffff80001023bbc0 x28: ffff000806db0040 x27: 0000000000000000
 5538 14:18:08.384317  # [  185.598114] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 5539 14:18:08.384768  # [  185.605540] x23: ffff0008054b6000 x22: ffff80001023bd90 x21: 0000000000000012
 5540 14:18:08.384955  # [  185.612966] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000
 5541 14:18:08.385122  # [  185.620390] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5542 14:18:08.426846  # [  185.627816] x14: 0000000000000000 x13: 205d343735393235 x12: 2e35383120205b3e
 5543 14:18:08.427140  # [  185.635240] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff800008160288
 5544 14:18:08.427350  # [  185.642665] x8 : ffff000806db0040 x7 : 3437353932352e35 x6 : 0000000000001ffe
 5545 14:18:08.427809  # [  185.650090] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff800974a89000
 5546 14:18:08.427996  # [  185.657514] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806db0040
 5547 14:18:08.428154  # [  185.664938] Call trace:
 5548 14:18:08.428306  # [  185.667648]  refcount_warn_saturate+0xc8/0x224
 5549 14:18:08.430165  # [  185.672367]  __refcount_add.constprop.0+0x6c/0xa0
 5550 14:18:08.470139  # [  185.677349]  lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4
 5551 14:18:08.470418  # [  185.682067]  lkdtm_do_action+0x2c/0x50
 5552 14:18:08.470622  # [  185.686087]  direct_entry+0x164/0x180
 5553 14:18:08.470811  # [  185.690020]  full_proxy_write+0x68/0xc0
 5554 14:18:08.470987  # [  185.694130]  vfs_write+0xcc/0x2a0
 5555 14:18:08.471440  # [  185.697719]  ksys_write+0x78/0x104
 5556 14:18:08.471644  # [  185.701393]  __arm64_sys_write+0x28/0x3c
 5557 14:18:08.471806  # [  185.705591]  invoke_syscall+0x8c/0x120
 5558 14:18:08.471960  # [  185.709616]  el0_svc_common.constprop.0+0x68/0x124
 5559 14:18:08.473426  # [  185.714685]  do_el0_svc+0x40/0xcc
 5560 14:18:08.473673  # [  185.718273]  el0_svc+0x48/0xc0
 5561 14:18:08.513188  # [  185.721596]  el0t_64_sync_handler+0xb8/0xbc
 5562 14:18:08.513483  # [  185.726050]  el0t_64_sync+0x18c/0x190
 5563 14:18:08.513690  # [  185.729983] irq event stamp: 0
 5564 14:18:08.514166  # [  185.733302] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5565 14:18:08.514393  # [  185.739847] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5566 14:18:08.514580  # [  185.748310] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5567 14:18:08.516497  # [  185.756771] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5568 14:18:08.544994  # [  185.763313] ---[ end trace 0000000000000000 ]---
 5569 14:18:08.545279  # [  185.768281] lkdtm: Zero detected: saturated
 5570 14:18:08.545484  # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
 5571 14:18:08.545668  ok 57 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5572 14:18:08.548179  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5573 14:18:09.116618  <6>[  186.730523] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5574 14:18:09.117234  <6>[  186.737119] lkdtm: attempting bad refcount_inc() from saturated
 5575 14:18:09.117654  <4>[  186.743482] ------------[ cut here ]------------
 5576 14:18:09.118069  <4>[  186.748429] refcount_t: saturated; leaking memory.
 5577 14:18:09.118825  <4>[  186.753565] WARNING: CPU: 1 PID: 3153 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5578 14:18:09.120188  <4>[  186.762389] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5579 14:18:09.159955  <4>[  186.774213] CPU: 1 PID: 3153 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5580 14:18:09.160501  <4>[  186.782150] Hardware name: ARM Juno development board (r0) (DT)
 5581 14:18:09.160893  <4>[  186.788342] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5582 14:18:09.161623  <4>[  186.795584] pc : refcount_warn_saturate+0x17c/0x224
 5583 14:18:09.162055  <4>[  186.800738] lr : refcount_warn_saturate+0x17c/0x224
 5584 14:18:09.162421  <4>[  186.805890] sp : ffff80001030bb40
 5585 14:18:09.162756  <4>[  186.809470] x29: ffff80001030bb40 x28: ffff000804820040 x27: 0000000000000000
 5586 14:18:09.203248  <4>[  186.816898] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 5587 14:18:09.203788  <4>[  186.824324] x23: ffff00080590c000 x22: ffff80001030bd10 x21: 0000000000000017
 5588 14:18:09.204546  <4>[  186.831749] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000
 5589 14:18:09.204953  <4>[  186.839173] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 5590 14:18:09.205302  <4>[  186.846597] x14: 0000000000000000 x13: 205d393234383437 x12: 2e36383120205b3e
 5591 14:18:09.206801  <4>[  186.854022] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288
 5592 14:18:09.246576  <4>[  186.861447] x8 : ffff000804820040 x7 : 3932343834372e36 x6 : 0000000000001ffe
 5593 14:18:09.247106  <4>[  186.868871] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff800974a89000
 5594 14:18:09.247865  <4>[  186.876295] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804820040
 5595 14:18:09.248267  <4>[  186.883720] Call trace:
 5596 14:18:09.248617  <4>[  186.886430]  refcount_warn_saturate+0x17c/0x224
 5597 14:18:09.248959  <4>[  186.891236]  __refcount_add.constprop.0+0x88/0xa0
 5598 14:18:09.249284  <4>[  186.896218]  lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
 5599 14:18:09.250071  <4>[  186.901371]  lkdtm_do_action+0x2c/0x50
 5600 14:18:09.289958  <4>[  186.905391]  direct_entry+0x164/0x180
 5601 14:18:09.290510  <4>[  186.909324]  full_proxy_write+0x68/0xc0
 5602 14:18:09.290899  <4>[  186.913435]  vfs_write+0xcc/0x2a0
 5603 14:18:09.291253  <4>[  186.917024]  ksys_write+0x78/0x104
 5604 14:18:09.291971  <4>[  186.920698]  __arm64_sys_write+0x28/0x3c
 5605 14:18:09.292354  <4>[  186.924896]  invoke_syscall+0x8c/0x120
 5606 14:18:09.292689  <4>[  186.928920]  el0_svc_common.constprop.0+0x68/0x124
 5607 14:18:09.293017  <4>[  186.933989]  do_el0_svc+0x40/0xcc
 5608 14:18:09.293453  <4>[  186.937577]  el0_svc+0x48/0xc0
 5609 14:18:09.293793  <4>[  186.940900]  el0t_64_sync_handler+0xb8/0xbc
 5610 14:18:09.294228  <4>[  186.945355]  el0t_64_sync+0x18c/0x190
 5611 14:18:09.343588  <4>[  186.949288] irq event stamp: 0
 5612 14:18:09.344221  <4>[  186.952606] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5613 14:18:09.344683  <4>[  186.959151] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5614 14:18:09.345205  <4>[  186.967614] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5615 14:18:09.345950  <4>[  186.976075] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5616 14:18:09.346441  <4>[  186.982617] ---[ end trace 0000000000000000 ]---
 5617 14:18:09.347298  <6>[  186.987632] lkdtm: Saturation detected: still saturated
 5618 14:18:09.498304  # [  186.730523] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5619 14:18:09.498656  # [  186.737119] lkdtm: attempting bad refcount_inc() from saturated
 5620 14:18:09.498854  # [  186.743482] ------------[ cut here ]------------
 5621 14:18:09.499022  # [  186.748429] refcount_t: saturated; leaking memory.
 5622 14:18:09.499150  # [  186.753565] WARNING: CPU: 1 PID: 3153 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5623 14:18:09.499478  # [  186.762389] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5624 14:18:09.541485  # [  186.774213] CPU: 1 PID: 3153 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5625 14:18:09.541772  # [  186.782150] Hardware name: ARM Juno development board (r0) (DT)
 5626 14:18:09.541954  # [  186.788342] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5627 14:18:09.542150  # [  186.795584] pc : refcount_warn_saturate+0x17c/0x224
 5628 14:18:09.542316  # [  186.800738] lr : refcount_warn_saturate+0x17c/0x224
 5629 14:18:09.542728  # [  186.805890] sp : ffff80001030bb40
 5630 14:18:09.542903  # [  186.809470] x29: ffff80001030bb40 x28: ffff000804820040 x27: 0000000000000000
 5631 14:18:09.584675  # [  186.816898] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 5632 14:18:09.584975  # [  186.824324] x23: ffff00080590c000 x22: ffff80001030bd10 x21: 0000000000000017
 5633 14:18:09.585163  # [  186.831749] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000
 5634 14:18:09.585336  # [  186.839173] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 5635 14:18:09.585499  # [  186.846597] x14: 0000000000000000 x13: 205d393234383437 x12: 2e36383120205b3e
 5636 14:18:09.585931  # [  186.854022] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288
 5637 14:18:09.627843  # [  186.861447] x8 : ffff000804820040 x7 : 3932343834372e36 x6 : 0000000000001ffe
 5638 14:18:09.628167  # [  186.868871] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff800974a89000
 5639 14:18:09.628366  # [  186.876295] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804820040
 5640 14:18:09.628574  # [  186.883720] Call trace:
 5641 14:18:09.628742  # [  186.886430]  refcount_warn_saturate+0x17c/0x224
 5642 14:18:09.628888  # [  186.891236]  __refcount_add.constprop.0+0x88/0xa0
 5643 14:18:09.629008  # [  186.896218]  lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
 5644 14:18:09.629344  # [  186.901371]  lkdtm_do_action+0x2c/0x50
 5645 14:18:09.631116  # [  186.905391]  direct_entry+0x164/0x180
 5646 14:18:09.670971  # [  186.909324]  full_proxy_write+0x68/0xc0
 5647 14:18:09.671246  # [  186.913435]  vfs_write+0xcc/0x2a0
 5648 14:18:09.671435  # [  186.917024]  ksys_write+0x78/0x104
 5649 14:18:09.671607  # [  186.920698]  __arm64_sys_write+0x28/0x3c
 5650 14:18:09.671778  # [  186.924896]  invoke_syscall+0x8c/0x120
 5651 14:18:09.671922  # [  186.928920]  el0_svc_common.constprop.0+0x68/0x124
 5652 14:18:09.672306  # [  186.933989]  do_el0_svc+0x40/0xcc
 5653 14:18:09.672464  # [  186.937577]  el0_svc+0x48/0xc0
 5654 14:18:09.672609  # [  186.940900]  el0t_64_sync_handler+0xb8/0xbc
 5655 14:18:09.672749  # [  186.945355]  el0t_64_sync+0x18c/0x190
 5656 14:18:09.674312  # [  186.949288] irq event stamp: 0
 5657 14:18:09.714383  # [  186.952606] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5658 14:18:09.714927  # [  186.959151] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5659 14:18:09.715304  # [  186.967614] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5660 14:18:09.715994  # [  186.976075] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5661 14:18:09.716369  # [  186.982617] ---[ end trace 0000000000000000 ]---
 5662 14:18:09.716703  # [  186.987632] lkdtm: Saturation detected: still saturated
 5663 14:18:09.717971  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
 5664 14:18:09.735136  ok 58 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5665 14:18:09.738438  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5666 14:18:10.338670  <6>[  187.953376] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5667 14:18:10.339186  <6>[  187.960118] lkdtm: attempting bad refcount_dec() from saturated
 5668 14:18:10.339520  <4>[  187.966386] ------------[ cut here ]------------
 5669 14:18:10.339825  <4>[  187.971338] refcount_t: decrement hit 0; leaking memory.
 5670 14:18:10.340449  <4>[  187.977156] WARNING: CPU: 1 PID: 3197 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5671 14:18:10.342195  <4>[  187.985904] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5672 14:18:10.382035  <4>[  187.997729] CPU: 1 PID: 3197 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5673 14:18:10.382567  <4>[  188.005667] Hardware name: ARM Juno development board (r0) (DT)
 5674 14:18:10.382945  <4>[  188.011859] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5675 14:18:10.383635  <4>[  188.019100] pc : refcount_warn_saturate+0x68/0x224
 5676 14:18:10.384009  <4>[  188.024167] lr : refcount_warn_saturate+0x68/0x224
 5677 14:18:10.384344  <4>[  188.029232] sp : ffff8000103c3a20
 5678 14:18:10.385617  <4>[  188.032812] x29: ffff8000103c3a20 x28: ffff00080cde1a80 x27: 0000000000000000
 5679 14:18:10.425292  <4>[  188.040240] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 5680 14:18:10.425820  <4>[  188.047664] x23: ffff0008074c2000 x22: ffff8000103c3bf0 x21: 0000000000000017
 5681 14:18:10.426583  <4>[  188.055090] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000
 5682 14:18:10.426967  <4>[  188.062513] x17: ffff800009674e40 x16: ffff80000878be68 x15: ffff8000080b3eac
 5683 14:18:10.427313  <4>[  188.069938] x14: ffff80000968bcdc x13: ffff80000802e97c x12: ffff80000843f29c
 5684 14:18:10.428858  <4>[  188.077362] x11: ffff80000843f1e8 x10: ffff80000843ee5c x9 : ffff800009695030
 5685 14:18:10.468616  <4>[  188.084786] x8 : ffff000801379790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 5686 14:18:10.469135  <4>[  188.092211] x5 : ffff8000103c4000 x4 : 0000000000000001 x3 : ffff80000b0454c8
 5687 14:18:10.469851  <4>[  188.099635] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cde1a80
 5688 14:18:10.470279  <4>[  188.107059] Call trace:
 5689 14:18:10.470619  <4>[  188.109768]  refcount_warn_saturate+0x68/0x224
 5690 14:18:10.470948  <4>[  188.114486]  __refcount_dec.constprop.0+0x50/0x60
 5691 14:18:10.471268  <4>[  188.119466]  lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
 5692 14:18:10.472066  <4>[  188.124617]  lkdtm_do_action+0x2c/0x50
 5693 14:18:10.512002  <4>[  188.128638]  direct_entry+0x164/0x180
 5694 14:18:10.512529  <4>[  188.132571]  full_proxy_write+0x68/0xc0
 5695 14:18:10.512901  <4>[  188.136682]  vfs_write+0xcc/0x2a0
 5696 14:18:10.513243  <4>[  188.140271]  ksys_write+0x78/0x104
 5697 14:18:10.513574  <4>[  188.143945]  __arm64_sys_write+0x28/0x3c
 5698 14:18:10.513897  <4>[  188.148142]  invoke_syscall+0x8c/0x120
 5699 14:18:10.514623  <4>[  188.152167]  el0_svc_common.constprop.0+0x68/0x124
 5700 14:18:10.514993  <4>[  188.157235]  do_el0_svc+0x40/0xcc
 5701 14:18:10.515352  <4>[  188.160823]  el0_svc+0x48/0xc0
 5702 14:18:10.515714  <4>[  188.164146]  el0t_64_sync_handler+0xb8/0xbc
 5703 14:18:10.516104  <4>[  188.168600]  el0t_64_sync+0x18c/0x190
 5704 14:18:10.565481  <4>[  188.172533] irq event stamp: 0
 5705 14:18:10.566176  <4>[  188.175851] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5706 14:18:10.566478  <4>[  188.182396] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5707 14:18:10.566658  <4>[  188.190859] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5708 14:18:10.567283  <4>[  188.199319] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5709 14:18:10.567494  <4>[  188.205861] ---[ end trace 0000000000000000 ]---
 5710 14:18:10.568726  <6>[  188.210858] lkdtm: Saturation detected: still saturated
 5711 14:18:10.792145  # [  187.953376] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5712 14:18:10.792792  # [  187.960118] lkdtm: attempting bad refcount_dec() from saturated
 5713 14:18:10.793219  # [  187.966386] ------------[ cut here ]------------
 5714 14:18:10.793596  # [  187.971338] refcount_t: decrement hit 0; leaking memory.
 5715 14:18:10.794313  # [  187.977156] WARNING: CPU: 1 PID: 3197 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5716 14:18:10.795627  # [  187.985904] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5717 14:18:10.835219  # [  187.997729] CPU: 1 PID: 3197 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5718 14:18:10.835741  # [  188.005667] Hardware name: ARM Juno development board (r0) (DT)
 5719 14:18:10.836100  # [  188.011859] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5720 14:18:10.836431  # [  188.019100] pc : refcount_warn_saturate+0x68/0x224
 5721 14:18:10.837108  # [  188.024167] lr : refcount_warn_saturate+0x68/0x224
 5722 14:18:10.837487  # [  188.029232] sp : ffff8000103c3a20
 5723 14:18:10.838762  # [  188.032812] x29: ffff8000103c3a20 x28: ffff00080cde1a80 x27: 0000000000000000
 5724 14:18:10.878408  # [  188.040240] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 5725 14:18:10.878960  # [  188.047664] x23: ffff0008074c2000 x22: ffff8000103c3bf0 x21: 0000000000000017
 5726 14:18:10.879681  # [  188.055090] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000
 5727 14:18:10.880066  # [  188.062513] x17: ffff800009674e40 x16: ffff80000878be68 x15: ffff8000080b3eac
 5728 14:18:10.880485  # [  188.069938] x14: ffff80000968bcdc x13: ffff80000802e97c x12: ffff80000843f29c
 5729 14:18:10.881973  # [  188.077362] x11: ffff80000843f1e8 x10: ffff80000843ee5c x9 : ffff800009695030
 5730 14:18:10.921561  # [  188.084786] x8 : ffff000801379790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 5731 14:18:10.922152  # [  188.092211] x5 : ffff8000103c4000 x4 : 0000000000000001 x3 : ffff80000b0454c8
 5732 14:18:10.922924  # [  188.099635] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cde1a80
 5733 14:18:10.923349  # [  188.107059] Call trace:
 5734 14:18:10.923758  # [  188.109768]  refcount_warn_saturate+0x68/0x224
 5735 14:18:10.924168  # [  188.114486]  __refcount_dec.constprop.0+0x50/0x60
 5736 14:18:10.924514  # [  188.119466]  lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
 5737 14:18:10.925285  # [  188.124617]  lkdtm_do_action+0x2c/0x50
 5738 14:18:10.964674  # [  188.128638]  direct_entry+0x164/0x180
 5739 14:18:10.965205  # [  188.132571]  full_proxy_write+0x68/0xc0
 5740 14:18:10.965584  # [  188.136682]  vfs_write+0xcc/0x2a0
 5741 14:18:10.965928  # [  188.140271]  ksys_write+0x78/0x104
 5742 14:18:10.966325  # [  188.143945]  __arm64_sys_write+0x28/0x3c
 5743 14:18:10.966653  # [  188.148142]  invoke_syscall+0x8c/0x120
 5744 14:18:10.966971  # [  188.152167]  el0_svc_common.constprop.0+0x68/0x124
 5745 14:18:10.967632  # [  188.157235]  do_el0_svc+0x40/0xcc
 5746 14:18:10.968041  # [  188.160823]  el0_svc+0x48/0xc0
 5747 14:18:10.968382  # [  188.164146]  el0t_64_sync_handler+0xb8/0xbc
 5748 14:18:10.968769  # [  188.168600]  el0t_64_sync+0x18c/0x190
 5749 14:18:11.007825  # [  188.172533] irq event stamp: 0
 5750 14:18:11.008359  # [  188.175851] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5751 14:18:11.008735  # [  188.182396] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5752 14:18:11.009423  # [  188.190859] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5753 14:18:11.009800  # [  188.199319] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5754 14:18:11.010187  # [  188.205861] ---[ end trace 0000000000000000 ]---
 5755 14:18:11.011414  # [  188.210858] lkdtm: Saturation detected: still saturated
 5756 14:18:11.033891  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
 5757 14:18:11.034453  ok 59 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5758 14:18:11.037112  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5759 14:18:11.637222  <6>[  189.250001] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5760 14:18:11.637806  <6>[  189.256480] lkdtm: attempting bad refcount_dec() from saturated
 5761 14:18:11.638239  <4>[  189.262752] ------------[ cut here ]------------
 5762 14:18:11.638962  <4>[  189.267705] refcount_t: saturated; leaking memory.
 5763 14:18:11.639350  <4>[  189.273095] WARNING: CPU: 1 PID: 3241 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5764 14:18:11.639694  <4>[  189.281930] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5765 14:18:11.680545  <4>[  189.293755] CPU: 1 PID: 3241 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5766 14:18:11.681067  <4>[  189.301695] Hardware name: ARM Juno development board (r0) (DT)
 5767 14:18:11.681446  <4>[  189.307887] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5768 14:18:11.681789  <4>[  189.315128] pc : refcount_warn_saturate+0x17c/0x224
 5769 14:18:11.682530  <4>[  189.320282] lr : refcount_warn_saturate+0x17c/0x224
 5770 14:18:11.682916  <4>[  189.325434] sp : ffff8000104a3a80
 5771 14:18:11.683250  <4>[  189.329014] x29: ffff8000104a3a80 x28: ffff000806498040 x27: 0000000000000000
 5772 14:18:11.723886  <4>[  189.336442] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 5773 14:18:11.724434  <4>[  189.343867] x23: ffff00080d232000 x22: ffff8000104a3c50 x21: 0000000000000017
 5774 14:18:11.724815  <4>[  189.351291] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000
 5775 14:18:11.725513  <4>[  189.358716] x17: ffff800008c10108 x16: ffff80000878bf7c x15: ffff8000080b3eac
 5776 14:18:11.725904  <4>[  189.366140] x14: ffff80000968bcdc x13: ffff80000802e97c x12: ffff80000843f29c
 5777 14:18:11.727437  <4>[  189.373565] x11: ffff80000843f1e8 x10: ffff80000843ee5c x9 : ffff800009695030
 5778 14:18:11.767194  <4>[  189.380990] x8 : ffff00080137d990 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 5779 14:18:11.767704  <4>[  189.388414] x5 : ffff8000104a4000 x4 : 0000000000000001 x3 : ffff80000b0454c8
 5780 14:18:11.768081  <4>[  189.395837] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806498040
 5781 14:18:11.768421  <4>[  189.403261] Call trace:
 5782 14:18:11.769086  <4>[  189.405971]  refcount_warn_saturate+0x17c/0x224
 5783 14:18:11.769452  <4>[  189.410776]  __refcount_add.constprop.0+0x88/0xa0
 5784 14:18:11.769782  <4>[  189.415757]  lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
 5785 14:18:11.770625  <4>[  189.420910]  lkdtm_do_action+0x2c/0x50
 5786 14:18:11.810567  <4>[  189.424930]  direct_entry+0x164/0x180
 5787 14:18:11.811075  <4>[  189.428863]  full_proxy_write+0x68/0xc0
 5788 14:18:11.811449  <4>[  189.432973]  vfs_write+0xcc/0x2a0
 5789 14:18:11.811791  <4>[  189.436562]  ksys_write+0x78/0x104
 5790 14:18:11.812119  <4>[  189.440236]  __arm64_sys_write+0x28/0x3c
 5791 14:18:11.812439  <4>[  189.444434]  invoke_syscall+0x8c/0x120
 5792 14:18:11.812751  <4>[  189.448459]  el0_svc_common.constprop.0+0x68/0x124
 5793 14:18:11.813444  <4>[  189.453527]  do_el0_svc+0x40/0xcc
 5794 14:18:11.813836  <4>[  189.457115]  el0_svc+0x48/0xc0
 5795 14:18:11.814266  <4>[  189.460438]  el0t_64_sync_handler+0xb8/0xbc
 5796 14:18:11.814668  <4>[  189.464892]  el0t_64_sync+0x18c/0x190
 5797 14:18:11.864216  <4>[  189.468824] irq event stamp: 0
 5798 14:18:11.864883  <4>[  189.472142] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5799 14:18:11.865276  <4>[  189.478687] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5800 14:18:11.866148  <4>[  189.487150] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5801 14:18:11.866596  <4>[  189.495610] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5802 14:18:11.867137  <4>[  189.502152] ---[ end trace 0000000000000000 ]---
 5803 14:18:11.868054  <6>[  189.507117] lkdtm: Saturation detected: still saturated
 5804 14:18:12.035734  # [  189.250001] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5805 14:18:12.036045  # [  189.256480] lkdtm: attempting bad refcount_dec() from saturated
 5806 14:18:12.036235  # [  189.262752] ------------[ cut here ]------------
 5807 14:18:12.036408  # [  189.267705] refcount_t: saturated; leaking memory.
 5808 14:18:12.036839  # [  189.273095] WARNING: CPU: 1 PID: 3241 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5809 14:18:12.039026  # [  189.281930] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5810 14:18:12.078831  # [  189.293755] CPU: 1 PID: 3241 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5811 14:18:12.079129  # [  189.301695] Hardware name: ARM Juno development board (r0) (DT)
 5812 14:18:12.079342  # [  189.307887] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5813 14:18:12.079533  # [  189.315128] pc : refcount_warn_saturate+0x17c/0x224
 5814 14:18:12.079712  # [  189.320282] lr : refcount_warn_saturate+0x17c/0x224
 5815 14:18:12.080111  # [  189.325434] sp : ffff8000104a3a80
 5816 14:18:12.082138  # [  189.329014] x29: ffff8000104a3a80 x28: ffff000806498040 x27: 0000000000000000
 5817 14:18:12.121954  # [  189.336442] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 5818 14:18:12.122267  # [  189.343867] x23: ffff00080d232000 x22: ffff8000104a3c50 x21: 0000000000000017
 5819 14:18:12.122730  # [  189.351291] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000
 5820 14:18:12.122937  # [  189.358716] x17: ffff800008c10108 x16: ffff80000878bf7c x15: ffff8000080b3eac
 5821 14:18:12.123116  # [  189.366140] x14: ffff80000968bcdc x13: ffff80000802e97c x12: ffff80000843f29c
 5822 14:18:12.125322  # [  189.373565] x11: ffff80000843f1e8 x10: ffff80000843ee5c x9 : ffff800009695030
 5823 14:18:12.165171  # [  189.380990] x8 : ffff00080137d990 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 5824 14:18:12.165460  # [  189.388414] x5 : ffff8000104a4000 x4 : 0000000000000001 x3 : ffff80000b0454c8
 5825 14:18:12.165735  # [  189.395837] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806498040
 5826 14:18:12.165995  # [  189.403261] Call trace:
 5827 14:18:12.166246  # [  189.405971]  refcount_warn_saturate+0x17c/0x224
 5828 14:18:12.166479  # [  189.410776]  __refcount_add.constprop.0+0x88/0xa0
 5829 14:18:12.166931  # [  189.415757]  lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
 5830 14:18:12.168442  # [  189.420910]  lkdtm_do_action+0x2c/0x50
 5831 14:18:12.208543  # [  189.424930]  direct_entry+0x164/0x180
 5832 14:18:12.209082  # [  189.428863]  full_proxy_write+0x68/0xc0
 5833 14:18:12.209585  # [  189.432973]  vfs_write+0xcc/0x2a0
 5834 14:18:12.210073  # [  189.436562]  ksys_write+0x78/0x104
 5835 14:18:12.210520  # [  189.440236]  __arm64_sys_write+0x28/0x3c
 5836 14:18:12.210953  # [  189.444434]  invoke_syscall+0x8c/0x120
 5837 14:18:12.211735  # [  189.448459]  el0_svc_common.constprop.0+0x68/0x124
 5838 14:18:12.212200  # [  189.453527]  do_el0_svc+0x40/0xcc
 5839 14:18:12.212645  # [  189.457115]  el0_svc+0x48/0xc0
 5840 14:18:12.213073  # [  189.460438]  el0t_64_sync_handler+0xb8/0xbc
 5841 14:18:12.213601  # [  189.464892]  el0t_64_sync+0x18c/0x190
 5842 14:18:12.251681  # [  189.468824] irq event stamp: 0
 5843 14:18:12.252272  # [  189.472142] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5844 14:18:12.252778  # [  189.478687] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5845 14:18:12.253645  # [  189.487150] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5846 14:18:12.254105  # [  189.495610] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5847 14:18:12.254565  # [  189.502152] ---[ end trace 0000000000000000 ]---
 5848 14:18:12.255126  # [  189.507117] lkdtm: Saturation detected: still saturated
 5849 14:18:12.277771  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
 5850 14:18:12.278324  ok 60 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5851 14:18:12.281006  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5852 14:18:12.801239  <6>[  190.417680] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5853 14:18:12.801816  <6>[  190.424937] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5854 14:18:12.802633  <4>[  190.432423] ------------[ cut here ]------------
 5855 14:18:12.803050  <4>[  190.437371] refcount_t: saturated; leaking memory.
 5856 14:18:12.803422  <4>[  190.442491] WARNING: CPU: 1 PID: 3280 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5857 14:18:12.844664  <4>[  190.451228] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5858 14:18:12.845212  <4>[  190.463054] CPU: 1 PID: 3280 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5859 14:18:12.845610  <4>[  190.470992] Hardware name: ARM Juno development board (r0) (DT)
 5860 14:18:12.845967  <4>[  190.477183] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5861 14:18:12.846360  <4>[  190.484424] pc : refcount_warn_saturate+0xf8/0x224
 5862 14:18:12.847068  <4>[  190.489491] lr : refcount_warn_saturate+0xf8/0x224
 5863 14:18:12.847461  <4>[  190.494556] sp : ffff800010563bb0
 5864 14:18:12.848218  <4>[  190.498136] x29: ffff800010563bb0 x28: ffff0008047d1a80 x27: 0000000000000000
 5865 14:18:12.887888  <4>[  190.505564] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 5866 14:18:12.888424  <4>[  190.512990] x23: ffff000807145000 x22: ffff800010563d90 x21: 0000000000000001
 5867 14:18:12.889275  <4>[  190.520415] x20: 0000000000000000 x19: ffff80000b664000 x18: 0000000000000000
 5868 14:18:12.889695  <4>[  190.527840] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5869 14:18:12.890180  <4>[  190.535265] x14: 0000000000000000 x13: 205d313733373334 x12: 2e30393120205b3e
 5870 14:18:12.931203  <4>[  190.542689] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288
 5871 14:18:12.931738  <4>[  190.550114] x8 : ffff0008047d1a80 x7 : 3137333733342e30 x6 : 0000000000001ffe
 5872 14:18:12.932220  <4>[  190.557538] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff800974a89000
 5873 14:18:12.933039  <4>[  190.564963] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008047d1a80
 5874 14:18:12.933451  <4>[  190.572388] Call trace:
 5875 14:18:12.933894  <4>[  190.575097]  refcount_warn_saturate+0xf8/0x224
 5876 14:18:12.934373  <4>[  190.579817]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 5877 14:18:12.934937  <4>[  190.585581]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c
 5878 14:18:12.974599  <4>[  190.591516]  lkdtm_do_action+0x2c/0x50
 5879 14:18:12.975132  <4>[  190.595538]  direct_entry+0x164/0x180
 5880 14:18:12.975615  <4>[  190.599471]  full_proxy_write+0x68/0xc0
 5881 14:18:12.976061  <4>[  190.603582]  vfs_write+0xcc/0x2a0
 5882 14:18:12.976846  <4>[  190.607171]  ksys_write+0x78/0x104
 5883 14:18:12.977240  <4>[  190.610845]  __arm64_sys_write+0x28/0x3c
 5884 14:18:12.977675  <4>[  190.615043]  invoke_syscall+0x8c/0x120
 5885 14:18:12.978179  <4>[  190.619068]  el0_svc_common.constprop.0+0x68/0x124
 5886 14:18:12.978620  <4>[  190.624136]  do_el0_svc+0x40/0xcc
 5887 14:18:12.979044  <4>[  190.627724]  el0_svc+0x48/0xc0
 5888 14:18:12.979567  <4>[  190.631047]  el0t_64_sync_handler+0xb8/0xbc
 5889 14:18:13.017943  <4>[  190.635501]  el0t_64_sync+0x18c/0x190
 5890 14:18:13.018497  <4>[  190.639434] irq event stamp: 0
 5891 14:18:13.018981  <4>[  190.642753] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5892 14:18:13.019805  <4>[  190.649298] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5893 14:18:13.020220  <4>[  190.657762] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5894 14:18:13.020661  <4>[  190.666222] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5895 14:18:13.021543  <4>[  190.672764] ---[ end trace 0000000000000000 ]---
 5896 14:18:13.036239  <6>[  190.677708] lkdtm: Saturation detected: still saturated
 5897 14:18:13.187829  # [  190.417680] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5898 14:18:13.188153  # [  190.424937] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5899 14:18:13.188407  # [  190.432423] ------------[ cut here ]------------
 5900 14:18:13.188892  # [  190.437371] refcount_t: saturated; leaking memory.
 5901 14:18:13.189096  # [  190.442491] WARNING: CPU: 1 PID: 3280 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5902 14:18:13.191204  # [  190.451228] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5903 14:18:13.231107  # [  190.463054] CPU: 1 PID: 3280 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5904 14:18:13.231418  # [  190.470992] Hardware name: ARM Juno development board (r0) (DT)
 5905 14:18:13.231927  # [  190.477183] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5906 14:18:13.232138  # [  190.484424] pc : refcount_warn_saturate+0xf8/0x224
 5907 14:18:13.232346  # [  190.489491] lr : refcount_warn_saturate+0xf8/0x224
 5908 14:18:13.232547  # [  190.494556] sp : ffff800010563bb0
 5909 14:18:13.234441  # [  190.498136] x29: ffff800010563bb0 x28: ffff0008047d1a80 x27: 0000000000000000
 5910 14:18:13.274099  # [  190.505564] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 5911 14:18:13.274642  # [  190.512990] x23: ffff000807145000 x22: ffff800010563d90 x21: 0000000000000001
 5912 14:18:13.274861  # [  190.520415] x20: 0000000000000000 x19: ffff80000b664000 x18: 0000000000000000
 5913 14:18:13.275090  # [  190.527840] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5914 14:18:13.275294  # [  190.535265] x14: 0000000000000000 x13: 205d313733373334 x12: 2e30393120205b3e
 5915 14:18:13.277490  # [  190.542689] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288
 5916 14:18:13.317387  # [  190.550114] x8 : ffff0008047d1a80 x7 : 3137333733342e30 x6 : 0000000000001ffe
 5917 14:18:13.317683  # [  190.557538] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff800974a89000
 5918 14:18:13.318185  # [  190.564963] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008047d1a80
 5919 14:18:13.318391  # [  190.572388] Call trace:
 5920 14:18:13.318616  # [  190.575097]  refcount_warn_saturate+0xf8/0x224
 5921 14:18:13.318833  # [  190.579817]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 5922 14:18:13.319044  # [  190.585581]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c
 5923 14:18:13.320734  # [  190.591516]  lkdtm_do_action+0x2c/0x50
 5924 14:18:13.360496  # [  190.595538]  direct_entry+0x164/0x180
 5925 14:18:13.360778  # [  190.599471]  full_proxy_write+0x68/0xc0
 5926 14:18:13.360968  # [  190.603582]  vfs_write+0xcc/0x2a0
 5927 14:18:13.361139  # [  190.607171]  ksys_write+0x78/0x104
 5928 14:18:13.361584  # [  190.610845]  __arm64_sys_write+0x28/0x3c
 5929 14:18:13.361778  # [  190.615043]  invoke_syscall+0x8c/0x120
 5930 14:18:13.361951  # [  190.619068]  el0_svc_common.constprop.0+0x68/0x124
 5931 14:18:13.362264  # [  190.624136]  do_el0_svc+0x40/0xcc
 5932 14:18:13.362582  # [  190.627724]  el0_svc+0x48/0xc0
 5933 14:18:13.362892  # [  190.631047]  el0t_64_sync_handler+0xb8/0xbc
 5934 14:18:13.363996  # [  190.635501]  el0t_64_sync+0x18c/0x190
 5935 14:18:13.403908  # [  190.639434] irq event stamp: 0
 5936 14:18:13.404436  # [  190.642753] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5937 14:18:13.405187  # [  190.649298] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5938 14:18:13.405584  # [  190.657762] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5939 14:18:13.405929  # [  190.666222] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5940 14:18:13.406352  # [  190.672764] ---[ end trace 0000000000000000 ]---
 5941 14:18:13.407500  # [  190.677708] lkdtm: Saturation detected: still saturated
 5942 14:18:13.429690  # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
 5943 14:18:13.430232  ok 61 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5944 14:18:13.433035  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 5945 14:18:13.947682  <6>[  191.564898] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 5946 14:18:13.948237  <6>[  191.572127] lkdtm: attempting bad refcount_add_not_zero() from saturated
 5947 14:18:13.948614  <4>[  191.579191] ------------[ cut here ]------------
 5948 14:18:13.948948  <4>[  191.584144] refcount_t: saturated; leaking memory.
 5949 14:18:13.949661  <4>[  191.589460] WARNING: CPU: 2 PID: 3319 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5950 14:18:13.991013  <4>[  191.598206] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5951 14:18:13.991569  <4>[  191.610030] CPU: 2 PID: 3319 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5952 14:18:13.991967  <4>[  191.617968] Hardware name: ARM Juno development board (r0) (DT)
 5953 14:18:13.992331  <4>[  191.624160] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5954 14:18:13.992683  <4>[  191.631402] pc : refcount_warn_saturate+0xf8/0x224
 5955 14:18:13.993392  <4>[  191.636468] lr : refcount_warn_saturate+0xf8/0x224
 5956 14:18:13.993784  <4>[  191.641534] sp : ffff80001060bb00
 5957 14:18:14.034301  <4>[  191.645114] x29: ffff80001060bb00 x28: ffff000805ec0040 x27: 0000000000000000
 5958 14:18:14.034836  <4>[  191.652542] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 5959 14:18:14.035224  <4>[  191.659967] x23: ffff00080b55a000 x22: ffff80001060bce0 x21: 0000000000000007
 5960 14:18:14.035955  <4>[  191.667391] x20: 0000000000000000 x19: ffff80000b664000 x18: 0000000000000000
 5961 14:18:14.036349  <4>[  191.674815] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5962 14:18:14.036695  <4>[  191.682240] x14: ffff0008008e34c0 x13: ffff800974aa8000 x12: 0000000030d4d91d
 5963 14:18:14.077604  <4>[  191.689665] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000969459c
 5964 14:18:14.078160  <4>[  191.697089] x8 : ffff000805ec0040 x7 : 00000074b5503510 x6 : 0000000000000000
 5965 14:18:14.078553  <4>[  191.704513] x5 : ffff80001060c000 x4 : 0000000000000001 x3 : ffff80000b0454c8
 5966 14:18:14.079284  <4>[  191.711938] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805ec0040
 5967 14:18:14.079679  <4>[  191.719362] Call trace:
 5968 14:18:14.080029  <4>[  191.722072]  refcount_warn_saturate+0xf8/0x224
 5969 14:18:14.080359  <4>[  191.726791]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 5970 14:18:14.081110  <4>[  191.732555]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c
 5971 14:18:14.120977  <4>[  191.738490]  lkdtm_do_action+0x2c/0x50
 5972 14:18:14.121496  <4>[  191.742511]  direct_entry+0x164/0x180
 5973 14:18:14.121875  <4>[  191.746443]  full_proxy_write+0x68/0xc0
 5974 14:18:14.122265  <4>[  191.750554]  vfs_write+0xcc/0x2a0
 5975 14:18:14.122978  <4>[  191.754143]  ksys_write+0x78/0x104
 5976 14:18:14.123366  <4>[  191.757817]  __arm64_sys_write+0x28/0x3c
 5977 14:18:14.123701  <4>[  191.762014]  invoke_syscall+0x8c/0x120
 5978 14:18:14.124026  <4>[  191.766039]  el0_svc_common.constprop.0+0x68/0x124
 5979 14:18:14.124360  <4>[  191.771107]  do_el0_svc+0x40/0xcc
 5980 14:18:14.124912  <4>[  191.774695]  el0_svc+0x48/0xc0
 5981 14:18:14.164361  <4>[  191.778018]  el0t_64_sync_handler+0xb8/0xbc
 5982 14:18:14.164884  <4>[  191.782472]  el0t_64_sync+0x18c/0x190
 5983 14:18:14.165358  <4>[  191.786404] irq event stamp: 0
 5984 14:18:14.165806  <4>[  191.789723] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5985 14:18:14.166646  <4>[  191.796267] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5986 14:18:14.167055  <4>[  191.804729] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5987 14:18:14.167506  <4>[  191.813190] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5988 14:18:14.168058  <4>[  191.819731] ---[ end trace 0000000000000000 ]---
 5989 14:18:14.182800  <6>[  191.824705] lkdtm: Saturation detected: still saturated
 5990 14:18:14.415451  # [  191.564898] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 5991 14:18:14.416471  # [  191.572127] lkdtm: attempting bad refcount_add_not_zero() from saturated
 5992 14:18:14.416925  # [  191.579191] ------------[ cut here ]------------
 5993 14:18:14.417314  # [  191.584144] refcount_t: saturated; leaking memory.
 5994 14:18:14.417676  # [  191.589460] WARNING: CPU: 2 PID: 3319 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5995 14:18:14.458640  # [  191.598206] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5996 14:18:14.459229  # [  191.610030] CPU: 2 PID: 3319 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5997 14:18:14.459635  # [  191.617968] Hardware name: ARM Juno development board (r0) (DT)
 5998 14:18:14.459999  # [  191.624160] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5999 14:18:14.460701  # [  191.631402] pc : refcount_warn_saturate+0xf8/0x224
 6000 14:18:14.461074  # [  191.636468] lr : refcount_warn_saturate+0xf8/0x224
 6001 14:18:14.461407  # [  191.641534] sp : ffff80001060bb00
 6002 14:18:14.462127  # [  191.645114] x29: ffff80001060bb00 x28: ffff000805ec0040 x27: 0000000000000000
 6003 14:18:14.501817  # [  191.652542] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 6004 14:18:14.502411  # [  191.659967] x23: ffff00080b55a000 x22: ffff80001060bce0 x21: 0000000000000007
 6005 14:18:14.502799  # [  191.667391] x20: 0000000000000000 x19: ffff80000b664000 x18: 0000000000000000
 6006 14:18:14.503506  # [  191.674815] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6007 14:18:14.503879  # [  191.682240] x14: ffff0008008e34c0 x13: ffff800974aa8000 x12: 0000000030d4d91d
 6008 14:18:14.544934  # [  191.689665] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000969459c
 6009 14:18:14.545482  # [  191.697089] x8 : ffff000805ec0040 x7 : 00000074b5503510 x6 : 0000000000000000
 6010 14:18:14.545873  # [  191.704513] x5 : ffff80001060c000 x4 : 0000000000000001 x3 : ffff80000b0454c8
 6011 14:18:14.546282  # [  191.711938] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805ec0040
 6012 14:18:14.547015  # [  191.719362] Call trace:
 6013 14:18:14.547431  # [  191.722072]  refcount_warn_saturate+0xf8/0x224
 6014 14:18:14.547854  # [  191.726791]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 6015 14:18:14.548402  # [  191.732555]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c
 6016 14:18:14.588126  # [  191.738490]  lkdtm_do_action+0x2c/0x50
 6017 14:18:14.588682  # [  191.742511]  direct_entry+0x164/0x180
 6018 14:18:14.589143  # [  191.746443]  full_proxy_write+0x68/0xc0
 6019 14:18:14.589519  # [  191.750554]  vfs_write+0xcc/0x2a0
 6020 14:18:14.589915  # [  191.754143]  ksys_write+0x78/0x104
 6021 14:18:14.590357  # [  191.757817]  __arm64_sys_write+0x28/0x3c
 6022 14:18:14.591253  # [  191.762014]  invoke_syscall+0x8c/0x120
 6023 14:18:14.591711  # [  191.766039]  el0_svc_common.constprop.0+0x68/0x124
 6024 14:18:14.592056  # [  191.771107]  do_el0_svc+0x40/0xcc
 6025 14:18:14.592379  # [  191.774695]  el0_svc+0x48/0xc0
 6026 14:18:14.592770  # [  191.778018]  el0t_64_sync_handler+0xb8/0xbc
 6027 14:18:14.631352  # [  191.782472]  el0t_64_sync+0x18c/0x190
 6028 14:18:14.631910  # [  191.786404] irq event stamp: 0
 6029 14:18:14.632314  # [  191.789723] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6030 14:18:14.633157  # [  191.796267] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6031 14:18:14.633587  # [  191.804729] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6032 14:18:14.633992  # [  191.813190] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6033 14:18:14.634406  # [  191.819731] ---[ end trace 0000000000000000 ]---
 6034 14:18:14.657594  # [  191.824705] lkdtm: Saturation detected: still saturated
 6035 14:18:14.658141  # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
 6036 14:18:14.658597  ok 62 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 6037 14:18:14.660772  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6038 14:18:15.266262  <6>[  192.883328] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6039 14:18:15.266884  <6>[  192.890585] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6040 14:18:15.267306  <4>[  192.897633] ------------[ cut here ]------------
 6041 14:18:15.268070  <4>[  192.902578] refcount_t: underflow; use-after-free.
 6042 14:18:15.268481  <4>[  192.907952] WARNING: CPU: 2 PID: 3363 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6043 14:18:15.309490  <4>[  192.916785] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6044 14:18:15.310091  <4>[  192.928610] CPU: 2 PID: 3363 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 6045 14:18:15.310509  <4>[  192.936548] Hardware name: ARM Juno development board (r0) (DT)
 6046 14:18:15.311252  <4>[  192.942740] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6047 14:18:15.311666  <4>[  192.949982] pc : refcount_warn_saturate+0x12c/0x224
 6048 14:18:15.312017  <4>[  192.955135] lr : refcount_warn_saturate+0x12c/0x224
 6049 14:18:15.312353  <4>[  192.960288] sp : ffff8000106cbaf0
 6050 14:18:15.352824  <4>[  192.963868] x29: ffff8000106cbaf0 x28: ffff000805ec0040 x27: 0000000000000000
 6051 14:18:15.353354  <4>[  192.971296] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 6052 14:18:15.353859  <4>[  192.978721] x23: ffff000804862000 x22: ffff8000106cbcc0 x21: 0000000000000020
 6053 14:18:15.354688  <4>[  192.986146] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000
 6054 14:18:15.355115  <4>[  192.993571] x17: ffff800008c1006c x16: ffff80000878bf2c x15: ffff8000080b3eac
 6055 14:18:15.355561  <4>[  193.000995] x14: ffff80000968bcdc x13: ffff80000802e97c x12: ffff80000843f29c
 6056 14:18:15.396117  <4>[  193.008420] x11: ffff80000843f1e8 x10: ffff80000843ee5c x9 : ffff800009695030
 6057 14:18:15.396648  <4>[  193.015845] x8 : ffff00080137f190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 6058 14:18:15.397480  <4>[  193.023269] x5 : ffff8000106cc000 x4 : 0000000000000001 x3 : ffff80000b0454c8
 6059 14:18:15.397884  <4>[  193.030693] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805ec0040
 6060 14:18:15.398366  <4>[  193.038117] Call trace:
 6061 14:18:15.398802  <4>[  193.040826]  refcount_warn_saturate+0x12c/0x224
 6062 14:18:15.399226  <4>[  193.045632]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6063 14:18:15.439467  <4>[  193.051398]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c
 6064 14:18:15.439993  <4>[  193.057335]  lkdtm_do_action+0x2c/0x50
 6065 14:18:15.440473  <4>[  193.061355]  direct_entry+0x164/0x180
 6066 14:18:15.440928  <4>[  193.065288]  full_proxy_write+0x68/0xc0
 6067 14:18:15.441369  <4>[  193.069399]  vfs_write+0xcc/0x2a0
 6068 14:18:15.442184  <4>[  193.072988]  ksys_write+0x78/0x104
 6069 14:18:15.442585  <4>[  193.076662]  __arm64_sys_write+0x28/0x3c
 6070 14:18:15.443041  <4>[  193.080859]  invoke_syscall+0x8c/0x120
 6071 14:18:15.443473  <4>[  193.084884]  el0_svc_common.constprop.0+0x68/0x124
 6072 14:18:15.443893  <4>[  193.089952]  do_el0_svc+0x40/0xcc
 6073 14:18:15.444410  <4>[  193.093539]  el0_svc+0x48/0xc0
 6074 14:18:15.483015  <4>[  193.096862]  el0t_64_sync_handler+0xb8/0xbc
 6075 14:18:15.483736  <4>[  193.101316]  el0t_64_sync+0x18c/0x190
 6076 14:18:15.484333  <4>[  193.105248] irq event stamp: 0
 6077 14:18:15.485401  <4>[  193.108566] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6078 14:18:15.485977  <4>[  193.115112] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6079 14:18:15.486511  <4>[  193.123574] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6080 14:18:15.487021  <4>[  193.132035] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6081 14:18:15.487445  <4>[  193.138576] ---[ end trace 0000000000000000 ]---
 6082 14:18:15.501647  <6>[  193.143616] lkdtm: Saturation detected: still saturated
 6083 14:18:15.675081  # [  192.883328] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6084 14:18:15.675390  # [  192.890585] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6085 14:18:15.675581  # [  192.897633] ------------[ cut here ]------------
 6086 14:18:15.675754  # [  192.902578] refcount_t: underflow; use-after-free.
 6087 14:18:15.676185  # [  192.907952] WARNING: CPU: 2 PID: 3363 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6088 14:18:15.718235  # [  192.916785] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6089 14:18:15.718530  # [  192.928610] CPU: 2 PID: 3363 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 6090 14:18:15.718724  # [  192.936548] Hardware name: ARM Juno development board (r0) (DT)
 6091 14:18:15.718898  # [  192.942740] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6092 14:18:15.719065  # [  192.949982] pc : refcount_warn_saturate+0x12c/0x224
 6093 14:18:15.719419  # [  192.955135] lr : refcount_warn_saturate+0x12c/0x224
 6094 14:18:15.719538  # [  192.960288] sp : ffff8000106cbaf0
 6095 14:18:15.721532  # [  192.963868] x29: ffff8000106cbaf0 x28: ffff000805ec0040 x27: 0000000000000000
 6096 14:18:15.761356  # [  192.971296] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 6097 14:18:15.761628  # [  192.978721] x23: ffff000804862000 x22: ffff8000106cbcc0 x21: 0000000000000020
 6098 14:18:15.761819  # [  192.986146] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000
 6099 14:18:15.762244  # [  192.993571] x17: ffff800008c1006c x16: ffff80000878bf2c x15: ffff8000080b3eac
 6100 14:18:15.762437  # [  193.000995] x14: ffff80000968bcdc x13: ffff80000802e97c x12: ffff80000843f29c
 6101 14:18:15.804539  # [  193.008420] x11: ffff80000843f1e8 x10: ffff80000843ee5c x9 : ffff800009695030
 6102 14:18:15.804815  # [  193.015845] x8 : ffff00080137f190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 6103 14:18:15.805005  # [  193.023269] x5 : ffff8000106cc000 x4 : 0000000000000001 x3 : ffff80000b0454c8
 6104 14:18:15.805303  # [  193.030693] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805ec0040
 6105 14:18:15.805480  # [  193.038117] Call trace:
 6106 14:18:15.805899  # [  193.040826]  refcount_warn_saturate+0x12c/0x224
 6107 14:18:15.806119  # [  193.045632]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6108 14:18:15.807856  # [  193.051398]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c
 6109 14:18:15.847734  # [  193.057335]  lkdtm_do_action+0x2c/0x50
 6110 14:18:15.848008  # [  193.061355]  direct_entry+0x164/0x180
 6111 14:18:15.848195  # [  193.065288]  full_proxy_write+0x68/0xc0
 6112 14:18:15.848368  # [  193.069399]  vfs_write+0xcc/0x2a0
 6113 14:18:15.848533  # [  193.072988]  ksys_write+0x78/0x104
 6114 14:18:15.848694  # [  193.076662]  __arm64_sys_write+0x28/0x3c
 6115 14:18:15.848851  # [  193.080859]  invoke_syscall+0x8c/0x120
 6116 14:18:15.849384  # [  193.084884]  el0_svc_common.constprop.0+0x68/0x124
 6117 14:18:15.849831  # [  193.089952]  do_el0_svc+0x40/0xcc
 6118 14:18:15.850221  # [  193.093539]  el0_svc+0x48/0xc0
 6119 14:18:15.851146  # [  193.096862]  el0t_64_sync_handler+0xb8/0xbc
 6120 14:18:15.891211  # [  193.101316]  el0t_64_sync+0x18c/0x190
 6121 14:18:15.891743  # [  193.105248] irq event stamp: 0
 6122 14:18:15.892117  # [  193.108566] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6123 14:18:15.892462  # [  193.115112] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6124 14:18:15.893304  # [  193.123574] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6125 14:18:15.893693  # [  193.132035] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6126 14:18:15.894081  # [  193.138576] ---[ end trace 0000000000000000 ]---
 6127 14:18:15.922444  # [  193.143616] lkdtm: Saturation detected: still saturated
 6128 14:18:15.922965  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6129 14:18:15.923533  ok 63 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6130 14:18:15.925758  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6131 14:18:16.519710  <6>[  194.136854] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6132 14:18:16.520268  <6>[  194.144096] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6133 14:18:16.520747  <4>[  194.151150] ------------[ cut here ]------------
 6134 14:18:16.521170  <4>[  194.156103] refcount_t: underflow; use-after-free.
 6135 14:18:16.521572  <4>[  194.161399] WARNING: CPU: 1 PID: 3407 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6136 14:18:16.563002  <4>[  194.170234] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6137 14:18:16.563587  <4>[  194.182059] CPU: 1 PID: 3407 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 6138 14:18:16.564098  <4>[  194.189998] Hardware name: ARM Juno development board (r0) (DT)
 6139 14:18:16.564935  <4>[  194.196189] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6140 14:18:16.565363  <4>[  194.203431] pc : refcount_warn_saturate+0x12c/0x224
 6141 14:18:16.565818  <4>[  194.208585] lr : refcount_warn_saturate+0x12c/0x224
 6142 14:18:16.566383  <4>[  194.213737] sp : ffff800010783b00
 6143 14:18:16.606338  <4>[  194.217317] x29: ffff800010783b00 x28: ffff000806afb4c0 x27: 0000000000000000
 6144 14:18:16.606924  <4>[  194.224745] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 6145 14:18:16.607311  <4>[  194.232171] x23: ffff00080cc88000 x22: ffff800010783cd0 x21: 0000000000000020
 6146 14:18:16.608024  <4>[  194.239596] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000
 6147 14:18:16.608443  <4>[  194.247020] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6148 14:18:16.608786  <4>[  194.254445] x14: ffff0008008e1a80 x13: ffff800974a89000 x12: 0000000030d4d91d
 6149 14:18:16.649616  <4>[  194.261870] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000969459c
 6150 14:18:16.650168  <4>[  194.269294] x8 : ffff000806afb4c0 x7 : 00000074b5503510 x6 : 0000000000000000
 6151 14:18:16.650546  <4>[  194.276719] x5 : ffff800010784000 x4 : 0000000000000001 x3 : ffff80000b0454c8
 6152 14:18:16.651257  <4>[  194.284143] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806afb4c0
 6153 14:18:16.651638  <4>[  194.291567] Call trace:
 6154 14:18:16.651976  <4>[  194.294276]  refcount_warn_saturate+0x12c/0x224
 6155 14:18:16.652301  <4>[  194.299083]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6156 14:18:16.692976  <4>[  194.304848]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0x8c
 6157 14:18:16.693494  <4>[  194.310785]  lkdtm_do_action+0x2c/0x50
 6158 14:18:16.693868  <4>[  194.314804]  direct_entry+0x164/0x180
 6159 14:18:16.694255  <4>[  194.318737]  full_proxy_write+0x68/0xc0
 6160 14:18:16.694590  <4>[  194.322849]  vfs_write+0xcc/0x2a0
 6161 14:18:16.695255  <4>[  194.326437]  ksys_write+0x78/0x104
 6162 14:18:16.695614  <4>[  194.330111]  __arm64_sys_write+0x28/0x3c
 6163 14:18:16.695938  <4>[  194.334308]  invoke_syscall+0x8c/0x120
 6164 14:18:16.696361  <4>[  194.338333]  el0_svc_common.constprop.0+0x68/0x124
 6165 14:18:16.696723  <4>[  194.343402]  do_el0_svc+0x40/0xcc
 6166 14:18:16.697116  <4>[  194.346989]  el0_svc+0x48/0xc0
 6167 14:18:16.736430  <4>[  194.350312]  el0t_64_sync_handler+0xb8/0xbc
 6168 14:18:16.736952  <4>[  194.354765]  el0t_64_sync+0x18c/0x190
 6169 14:18:16.737329  <4>[  194.358698] irq event stamp: 0
 6170 14:18:16.737674  <4>[  194.362017] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6171 14:18:16.738392  <4>[  194.368562] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6172 14:18:16.738771  <4>[  194.377024] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6173 14:18:16.739106  <4>[  194.385485] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6174 14:18:16.739886  <4>[  194.392026] ---[ end trace 0000000000000000 ]---
 6175 14:18:16.754950  <6>[  194.397017] lkdtm: Saturation detected: still saturated
 6176 14:18:16.923646  # [  194.136854] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6177 14:18:16.923956  # [  194.144096] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6178 14:18:16.924144  # [  194.151150] ------------[ cut here ]------------
 6179 14:18:16.924317  # [  194.156103] refcount_t: underflow; use-after-free.
 6180 14:18:16.924481  # [  194.161399] WARNING: CPU: 1 PID: 3407 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6181 14:18:16.966751  # [  194.170234] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6182 14:18:16.967048  # [  194.182059] CPU: 1 PID: 3407 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 6183 14:18:16.967241  # [  194.189998] Hardware name: ARM Juno development board (r0) (DT)
 6184 14:18:16.967415  # [  194.196189] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6185 14:18:16.967581  # [  194.203431] pc : refcount_warn_saturate+0x12c/0x224
 6186 14:18:16.967742  # [  194.208585] lr : refcount_warn_saturate+0x12c/0x224
 6187 14:18:16.968121  # [  194.213737] sp : ffff800010783b00
 6188 14:18:16.970034  # [  194.217317] x29: ffff800010783b00 x28: ffff000806afb4c0 x27: 0000000000000000
 6189 14:18:17.010194  # [  194.224745] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 6190 14:18:17.010743  # [  194.232171] x23: ffff00080cc88000 x22: ffff800010783cd0 x21: 0000000000000020
 6191 14:18:17.011474  # [  194.239596] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000
 6192 14:18:17.011852  # [  194.247020] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6193 14:18:17.012192  # [  194.254445] x14: ffff0008008e1a80 x13: ffff800974a89000 x12: 0000000030d4d91d
 6194 14:18:17.053243  # [  194.261870] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000969459c
 6195 14:18:17.053805  # [  194.269294] x8 : ffff000806afb4c0 x7 : 00000074b5503510 x6 : 0000000000000000
 6196 14:18:17.054401  # [  194.276719] x5 : ffff800010784000 x4 : 0000000000000001 x3 : ffff80000b0454c8
 6197 14:18:17.055126  # [  194.284143] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806afb4c0
 6198 14:18:17.055505  # [  194.291567] Call trace:
 6199 14:18:17.055841  # [  194.294276]  refcount_warn_saturate+0x12c/0x224
 6200 14:18:17.056422  # [  194.299083]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6201 14:18:17.057107  # [  194.304848]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0x8c
 6202 14:18:17.096470  # [  194.310785]  lkdtm_do_action+0x2c/0x50
 6203 14:18:17.097149  # [  194.314804]  direct_entry+0x164/0x180
 6204 14:18:17.097535  # [  194.318737]  full_proxy_write+0x68/0xc0
 6205 14:18:17.097878  # [  194.322849]  vfs_write+0xcc/0x2a0
 6206 14:18:17.098328  # [  194.326437]  ksys_write+0x78/0x104
 6207 14:18:17.099115  # [  194.330111]  __arm64_sys_write+0x28/0x3c
 6208 14:18:17.099483  # [  194.334308]  invoke_syscall+0x8c/0x120
 6209 14:18:17.099816  # [  194.338333]  el0_svc_common.constprop.0+0x68/0x124
 6210 14:18:17.100233  # [  194.343402]  do_el0_svc+0x40/0xcc
 6211 14:18:17.100557  # [  194.346989]  el0_svc+0x48/0xc0
 6212 14:18:17.100942  # [  194.350312]  el0t_64_sync_handler+0xb8/0xbc
 6213 14:18:17.139691  # [  194.354765]  el0t_64_sync+0x18c/0x190
 6214 14:18:17.140220  # [  194.358698] irq event stamp: 0
 6215 14:18:17.140591  # [  194.362017] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6216 14:18:17.140932  # [  194.368562] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6217 14:18:17.141429  # [  194.377024] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6218 14:18:17.142165  # [  194.385485] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6219 14:18:17.142704  # [  194.392026] ---[ end trace 0000000000000000 ]---
 6220 14:18:17.171383  # [  194.397017] lkdtm: Saturation detected: still saturated
 6221 14:18:17.172029  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6222 14:18:17.172413  ok 64 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6223 14:18:17.174749  # selftests: lkdtm: REFCOUNT_TIMING.sh
 6224 14:18:17.494287  # Skipping REFCOUNT_TIMING: timing only
 6225 14:18:17.526227  ok 65 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
 6226 14:18:17.622189  # selftests: lkdtm: ATOMIC_TIMING.sh
 6227 14:18:18.005785  # Skipping ATOMIC_TIMING: timing only
 6228 14:18:18.053733  ok 66 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
 6229 14:18:18.149575  # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6230 14:18:18.787218  <6>[  196.404490] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6231 14:18:18.787794  <6>[  196.411250] lkdtm: attempting good copy_to_user of correct size
 6232 14:18:18.788003  <6>[  196.417568] lkdtm: attempting bad copy_to_user of too large size
 6233 14:18:18.788180  <0>[  196.423879] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6234 14:18:18.788355  <4>[  196.434653] ------------[ cut here ]------------
 6235 14:18:18.788508  <2>[  196.439545] kernel BUG at mm/usercopy.c:101!
 6236 14:18:18.830621  <0>[  196.444086] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6237 14:18:18.831190  <4>[  196.451240] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6238 14:18:18.831399  <4>[  196.463069] CPU: 1 PID: 3516 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 6239 14:18:18.831578  <4>[  196.471008] Hardware name: ARM Juno development board (r0) (DT)
 6240 14:18:18.831748  <4>[  196.477199] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6241 14:18:18.833974  <4>[  196.484442] pc : usercopy_abort+0xb0/0xb4
 6242 14:18:18.874041  <4>[  196.488728] lr : usercopy_abort+0xb0/0xb4
 6243 14:18:18.874349  <4>[  196.493008] sp : ffff80001092b9d0
 6244 14:18:18.874541  <4>[  196.496588] x29: ffff80001092b9e0 x28: ffff00080b5634c0 x27: 0000000000000000
 6245 14:18:18.874968  <4>[  196.504017] x26: 0000ffff88a17010 x25: 0000000000000200 x24: 0001000000000000
 6246 14:18:18.875158  <4>[  196.511444] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010
 6247 14:18:18.875331  <4>[  196.518869] x20: ffff800009f5dbf0 x19: ffff800009f57730 x18: 0000000000000000
 6248 14:18:18.877354  <4>[  196.526294] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6249 14:18:18.917280  <4>[  196.533720] x14: 74706d6574746120 x13: 205d393738333234 x12: 2e36393120205b3e
 6250 14:18:18.917548  <4>[  196.541145] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff800008160288
 6251 14:18:18.917985  <4>[  196.548570] x8 : ffff00080b5634c0 x7 : 3937383332342e36 x6 : 0000000000000001
 6252 14:18:18.918375  <4>[  196.555996] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 6253 14:18:18.918721  <4>[  196.563420] x2 : 0000000000000000 x1 : ffff00080b5634c0 x0 : 0000000000000067
 6254 14:18:18.919050  <4>[  196.570844] Call trace:
 6255 14:18:18.920798  <4>[  196.573554]  usercopy_abort+0xb0/0xb4
 6256 14:18:18.960880  <4>[  196.577487]  __check_heap_object+0xf4/0x110
 6257 14:18:18.961395  <4>[  196.581946]  __check_object_size+0x24c/0x31c
 6258 14:18:18.961768  <4>[  196.586489]  do_usercopy_slab_size+0x1f0/0x2f4
 6259 14:18:18.962529  <4>[  196.591209]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6260 14:18:18.962922  <4>[  196.596275]  lkdtm_do_action+0x2c/0x50
 6261 14:18:18.963264  <4>[  196.600295]  direct_entry+0x164/0x180
 6262 14:18:18.963586  <4>[  196.604227]  full_proxy_write+0x68/0xc0
 6263 14:18:18.963900  <4>[  196.608339]  vfs_write+0xcc/0x2a0
 6264 14:18:18.964211  <4>[  196.611927]  ksys_write+0x78/0x104
 6265 14:18:18.964702  <4>[  196.615602]  __arm64_sys_write+0x28/0x3c
 6266 14:18:19.004305  <4>[  196.619800]  invoke_syscall+0x8c/0x120
 6267 14:18:19.004833  <4>[  196.623825]  el0_svc_common.constprop.0+0x68/0x124
 6268 14:18:19.005208  <4>[  196.628893]  do_el0_svc+0x40/0xcc
 6269 14:18:19.005550  <4>[  196.632481]  el0_svc+0x48/0xc0
 6270 14:18:19.006211  <4>[  196.635804]  el0t_64_sync_handler+0xb8/0xbc
 6271 14:18:19.006582  <4>[  196.640258]  el0t_64_sync+0x18c/0x190
 6272 14:18:19.006908  <0>[  196.644195] Code: aa1403e3 b00047c0 91048000 97fff330 (d4210000) 
 6273 14:18:19.007231  <4>[  196.650564] ---[ end trace 0000000000000000 ]---
 6274 14:18:19.007558  <6>[  196.655451] note: cat[3516] exited with irqs disabled
 6275 14:18:19.049030  <6>[  196.660836] note: cat[3516] exited with preempt_count 1
 6276 14:18:19.049714  <4>[  196.667916] ------------[ cut here ]------------
 6277 14:18:19.049962  <4>[  196.672809] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6278 14:18:19.050197  <4>[  196.682757] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6279 14:18:19.050385  <4>[  196.694583] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.75-cip14 #1
 6280 14:18:19.052299  <4>[  196.702784] Hardware name: ARM Juno development board (r0) (DT)
 6281 14:18:19.092325  <4>[  196.708976] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6282 14:18:19.092698  <4>[  196.716217] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6283 14:18:19.092942  <4>[  196.721721] lr : ct_idle_enter+0x10/0x1c
 6284 14:18:19.093197  <4>[  196.725921] sp : ffff80000c37bd20
 6285 14:18:19.093394  <4>[  196.729501] x29: ffff80000c37bd20 x28: 0000000000000000 x27: 0000000000000000
 6286 14:18:19.093578  <4>[  196.736929] x26: 0000000000000001 x25: 0000002dca51e9b8 x24: 0000000000000001
 6287 14:18:19.095498  <4>[  196.744355] x23: ffff00080af5e880 x22: 0000000000000001 x21: 0000000000000001
 6288 14:18:19.135660  <4>[  196.751781] x20: ffff00097ef30858 x19: ffff80000a4a7858 x18: 0000000000000000
 6289 14:18:19.135980  <4>[  196.759213] x17: 0000000000000071 x16: 0000000000000001 x15: ffff80000a4ab8c0
 6290 14:18:19.136177  <4>[  196.766643] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6291 14:18:19.136609  <4>[  196.774068] x11: 0000000000000cfc x10: 0000000000000cfc x9 : ffff8000091402e0
 6292 14:18:19.136801  <4>[  196.781498] x8 : ffff0008008e1a80 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8
 6293 14:18:19.138967  <4>[  196.788923] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a89000
 6294 14:18:19.179011  <4>[  196.796347] x2 : ffff80000c37bd20 x1 : ffff80000a4a7858 x0 : 4000000000000000
 6295 14:18:19.179347  <4>[  196.803772] Call trace:
 6296 14:18:19.179566  <4>[  196.806482]  ct_kernel_exit.constprop.0+0x11c/0x180
 6297 14:18:19.179742  <4>[  196.811636]  ct_idle_enter+0x10/0x1c
 6298 14:18:19.179908  <4>[  196.815483]  cpuidle_enter_state+0x2a4/0x5a0
 6299 14:18:19.180070  <4>[  196.820029]  cpuidle_enter+0x40/0x60
 6300 14:18:19.180484  <4>[  196.823877]  do_idle+0x258/0x310
 6301 14:18:19.180730  <4>[  196.827379]  cpu_startup_entry+0x40/0x44
 6302 14:18:19.182304  <4>[  196.831576]  secondary_start_kernel+0x138/0x160
 6303 14:18:19.222479  <4>[  196.836384]  __secondary_switched+0xb0/0xb4
 6304 14:18:19.223020  <4>[  196.840844] irq event stamp: 220702
 6305 14:18:19.223394  <4>[  196.844598] hardirqs last  enabled at (220701): [<ffff8000096832e4>] el1_interrupt+0x54/0x64
 6306 14:18:19.224099  <4>[  196.853321] hardirqs last disabled at (220702): [<ffff800008127b1c>] do_idle+0xec/0x310
 6307 14:18:19.224577  <4>[  196.861609] softirqs last  enabled at (220700): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6308 14:18:19.224960  <4>[  196.870417] softirqs last disabled at (220695): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6309 14:18:19.266183  <4>[  196.879225] ---[ end trace 0000000000000000 ]---
 6310 14:18:19.266780  # Segmentation fault
 6311 14:18:19.267298  # [  196.404490] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6312 14:18:19.267766  # [  196.411250] lkdtm: attempting good copy_to_user of correct size
 6313 14:18:19.268581  # [  196.417568] lkdtm: attempting bad copy_to_user of too large size
 6314 14:18:19.268995  # [  196.423879] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6315 14:18:19.269512  # [  196.434653] ------------[ cut here ]------------
 6316 14:18:19.269985  # [  196.439545] kernel BUG at mm/usercopy.c:101!
 6317 14:18:19.309307  # [  196.444086] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6318 14:18:19.309850  # [  196.451240] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6319 14:18:19.310740  # [  196.463069] CPU: 1 PID: 3516 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 6320 14:18:19.311157  # [  196.471008] Hardware name: ARM Juno development board (r0) (DT)
 6321 14:18:19.311615  # [  196.477199] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6322 14:18:19.312853  # [  196.484442] pc : usercopy_abort+0xb0/0xb4
 6323 14:18:19.352485  # [  196.488728] lr : usercopy_abort+0xb0/0xb4
 6324 14:18:19.353039  # [  196.493008] sp : ffff80001092b9d0
 6325 14:18:19.353539  # [  196.496588] x29: ffff80001092b9e0 x28: ffff00080b5634c0 x27: 0000000000000000
 6326 14:18:19.353998  # [  196.504017] x26: 0000ffff88a17010 x25: 0000000000000200 x24: 0001000000000000
 6327 14:18:19.354869  # [  196.511444] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010
 6328 14:18:19.355277  # [  196.518869] x20: ffff800009f5dbf0 x19: ffff800009f57730 x18: 0000000000000000
 6329 14:18:19.356136  # [  196.526294] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6330 14:18:19.395571  # [  196.533720] x14: 74706d6574746120 x13: 205d393738333234 x12: 2e36393120205b3e
 6331 14:18:19.396114  # [  196.541145] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff800008160288
 6332 14:18:19.396837  # [  196.548570] x8 : ffff00080b5634c0 x7 : 3937383332342e36 x6 : 0000000000000001
 6333 14:18:19.397223  # [  196.555996] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 6334 14:18:19.397564  # [  196.563420] x2 : 0000000000000000 x1 : ffff00080b5634c0 x0 : 0000000000000067
 6335 14:18:19.397886  # [  196.570844] Call trace:
 6336 14:18:19.399143  # [  196.573554]  usercopy_abort+0xb0/0xb4
 6337 14:18:19.438739  # [  196.577487]  __check_heap_object+0xf4/0x110
 6338 14:18:19.439299  # [  196.581946]  __check_object_size+0x24c/0x31c
 6339 14:18:19.439719  # [  196.586489]  do_usercopy_slab_size+0x1f0/0x2f4
 6340 14:18:19.440424  # [  196.591209]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6341 14:18:19.440793  # [  196.596275]  lkdtm_do_action+0x2c/0x50
 6342 14:18:19.441187  # [  196.600295]  direct_entry+0x164/0x180
 6343 14:18:19.441519  # [  196.604227]  full_proxy_write+0x68/0xc0
 6344 14:18:19.441829  # [  196.608339]  vfs_write+0xcc/0x2a0
 6345 14:18:19.442319  # [  196.611927]  ksys_write+0x78/0x104
 6346 14:18:19.442727  # [  196.615602]  __arm64_sys_write+0x28/0x3c
 6347 14:18:19.482100  # [  196.619800]  invoke_syscall+0x8c/0x120
 6348 14:18:19.482670  # [  196.623825]  el0_svc_common.constprop.0+0x68/0x124
 6349 14:18:19.483035  # [  196.628893]  do_el0_svc+0x40/0xcc
 6350 14:18:19.483368  # [  196.632481]  el0_svc+0x48/0xc0
 6351 14:18:19.483688  # [  196.635804]  el0t_64_sync_handler+0xb8/0xbc
 6352 14:18:19.484075  # [  196.640258]  el0t_64_sync+0x18c/0x190
 6353 14:18:19.484429  # [  196.644195] Code: aa1403e3 b00047c0 91048000 97fff330 (d4210000) 
 6354 14:18:19.485092  # [  196.650564] ---[ end trace 0000000000000000 ]---
 6355 14:18:19.485552  # [  196.655451] note: cat[3516] exited with irqs disabled
 6356 14:18:19.485951  # [  196.660836] note: cat[3516] exited with preempt_count 1
 6357 14:18:19.525146  # [  196.667916] ------------[ cut here ]------------
 6358 14:18:19.525761  # [  196.672809] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6359 14:18:19.526524  # [  196.682757] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6360 14:18:19.526904  # [  196.694583] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.75-cip14 #1
 6361 14:18:19.528722  # [  196.702784] Hardware name: ARM Juno development board (r0) (DT)
 6362 14:18:19.568243  # [  196.708976] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6363 14:18:19.568877  # [  196.716217] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6364 14:18:19.569246  # [  196.721721] lr : ct_idle_enter+0x10/0x1c
 6365 14:18:19.569944  # [  196.725921] sp : ffff80000c37bd20
 6366 14:18:19.570366  # [  196.729501] x29: ffff80000c37bd20 x28: 0000000000000000 x27: 0000000000000000
 6367 14:18:19.570702  # [  196.736929] x26: 0000000000000001 x25: 0000002dca51e9b8 x24: 0000000000000001
 6368 14:18:19.571817  # [  196.744355] x23: ffff00080af5e880 x22: 0000000000000001 x21: 0000000000000001
 6369 14:18:19.611765  # [  196.751781] x20: ffff00097ef30858 x19: ffff80000a4a7858 x18: 0000000000000000
 6370 14:18:19.612285  # [  196.759213] x17: 0000000000000071 x16: 0000000000000001 x15: ffff80000a4ab8c0
 6371 14:18:19.612670  # [  196.766643] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6372 14:18:19.613044  # [  196.774068] x11: 0000000000000cfc x10: 0000000000000cfc x9 : ffff8000091402e0
 6373 14:18:19.613381  # [  196.781498] x8 : ffff0008008e1a80 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8
 6374 14:18:19.615172  # [  196.788923] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a89000
 6375 14:18:19.663820  # [  196.796347] x2 : ffff80000c37bd20 x1 : ffff80000a4a7858 x0 : 4000000000000000
 6376 14:18:19.664152  # [  196.803772] Call trace:
 6377 14:18:19.664344  # [  196.806482]  ct_kernel_exit.constprop.0+0x11c/0x180
 6378 14:18:19.664667  # [  196.811636]  ct_idle_enter+0x10/0x1c
 6379 14:18:19.665114  # [  196.815483]  cpuidle_enter_state+0x2a4/0x5a0
 6380 14:18:19.665413  # [  196.820029]  cpuidle_enter+0x40/0x60
 6381 14:18:19.665578  # [  196.823877]  do_idle+0x258/0x310
 6382 14:18:19.665749  # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok
 6383 14:18:19.665965  ok 67 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6384 14:18:19.667182  # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6385 14:18:20.096488  <6>[  197.713736] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6386 14:18:20.097179  <6>[  197.720526] lkdtm: attempting good copy_from_user of correct size
 6387 14:18:20.097415  <6>[  197.726990] lkdtm: attempting bad copy_from_user of too large size
 6388 14:18:20.097695  <0>[  197.733655] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6389 14:18:20.097910  <4>[  197.744374] ------------[ cut here ]------------
 6390 14:18:20.099804  <2>[  197.749261] kernel BUG at mm/usercopy.c:101!
 6391 14:18:20.139865  <0>[  197.753804] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6392 14:18:20.140192  <4>[  197.760961] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6393 14:18:20.140703  <4>[  197.772789] CPU: 1 PID: 3559 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 6394 14:18:20.140912  <4>[  197.780729] Hardware name: ARM Juno development board (r0) (DT)
 6395 14:18:20.141146  <4>[  197.786924] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6396 14:18:20.143227  <4>[  197.794171] pc : usercopy_abort+0xb0/0xb4
 6397 14:18:20.183219  <4>[  197.798456] lr : usercopy_abort+0xb0/0xb4
 6398 14:18:20.183489  <4>[  197.802736] sp : ffff8000109f3920
 6399 14:18:20.183732  <4>[  197.806316] x29: ffff8000109f3930 x28: ffff00080b561a80 x27: 0000000000000000
 6400 14:18:20.183993  <4>[  197.813744] x26: 0000ffff875a6010 x25: 0000000000000200 x24: 0001000000000000
 6401 14:18:20.184205  <4>[  197.821170] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010
 6402 14:18:20.184637  <4>[  197.828594] x20: ffff800009f5dbf0 x19: ffff800009f57730 x18: 0000000000000000
 6403 14:18:20.186561  <4>[  197.836019] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6404 14:18:20.226541  <4>[  197.843444] x14: 706d657474612065 x13: 205d353536333337 x12: 2e37393120205b3e
 6405 14:18:20.226802  <4>[  197.850868] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff800008160288
 6406 14:18:20.227325  <4>[  197.858292] x8 : ffff00080b561a80 x7 : 3535363333372e37 x6 : 0000000000000001
 6407 14:18:20.227535  <4>[  197.865716] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 6408 14:18:20.227760  <4>[  197.873140] x2 : 0000000000000000 x1 : ffff00080b561a80 x0 : 0000000000000066
 6409 14:18:20.227975  <4>[  197.880564] Call trace:
 6410 14:18:20.230066  <4>[  197.883274]  usercopy_abort+0xb0/0xb4
 6411 14:18:20.270233  <4>[  197.887207]  __check_heap_object+0xf4/0x110
 6412 14:18:20.270762  <4>[  197.891666]  __check_object_size+0x24c/0x31c
 6413 14:18:20.271237  <4>[  197.896209]  do_usercopy_slab_size+0x28c/0x2f4
 6414 14:18:20.271689  <4>[  197.900930]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c
 6415 14:18:20.272498  <4>[  197.906170]  lkdtm_do_action+0x2c/0x50
 6416 14:18:20.272900  <4>[  197.910189]  direct_entry+0x164/0x180
 6417 14:18:20.273340  <4>[  197.914122]  full_proxy_write+0x68/0xc0
 6418 14:18:20.273771  <4>[  197.918233]  vfs_write+0xcc/0x2a0
 6419 14:18:20.274246  <4>[  197.921821]  ksys_write+0x78/0x104
 6420 14:18:20.274772  <4>[  197.925496]  __arm64_sys_write+0x28/0x3c
 6421 14:18:20.313576  <4>[  197.929693]  invoke_syscall+0x8c/0x120
 6422 14:18:20.314138  <4>[  197.933718]  el0_svc_common.constprop.0+0x68/0x124
 6423 14:18:20.314616  <4>[  197.938786]  do_el0_svc+0x40/0xcc
 6424 14:18:20.315061  <4>[  197.942374]  el0_svc+0x48/0xc0
 6425 14:18:20.315848  <4>[  197.945697]  el0t_64_sync_handler+0xb8/0xbc
 6426 14:18:20.316242  <4>[  197.950151]  el0t_64_sync+0x18c/0x190
 6427 14:18:20.316686  <0>[  197.954088] Code: aa1403e3 b00047c0 91048000 97fff330 (d4210000) 
 6428 14:18:20.317219  <4>[  197.960457] ---[ end trace 0000000000000000 ]---
 6429 14:18:20.317776  <6>[  197.965343] note: cat[3559] exited with irqs disabled
 6430 14:18:20.358252  <6>[  197.970736] note: cat[3559] exited with preempt_count 1
 6431 14:18:20.358617  <4>[  197.977860] ------------[ cut here ]------------
 6432 14:18:20.359182  <4>[  197.982752] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6433 14:18:20.359379  <4>[  197.992701] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6434 14:18:20.359619  <4>[  198.004531] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.75-cip14 #1
 6435 14:18:20.361548  <4>[  198.012735] Hardware name: ARM Juno development board (r0) (DT)
 6436 14:18:20.401626  <4>[  198.018926] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6437 14:18:20.401941  <4>[  198.026168] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6438 14:18:20.402162  <4>[  198.031671] lr : ct_idle_enter+0x10/0x1c
 6439 14:18:20.402593  <4>[  198.035871] sp : ffff80000c37bd20
 6440 14:18:20.402781  <4>[  198.039454] x29: ffff80000c37bd20 x28: 0000000000000000 x27: 0000000000000001
 6441 14:18:20.402960  <4>[  198.046880] x26: 0000000000000000 x25: 0000002e186624ac x24: 0000000000000000
 6442 14:18:20.404978  <4>[  198.054305] x23: ffff00080af5e880 x22: 0000000000000000 x21: 0000000000000000
 6443 14:18:20.444941  <4>[  198.061731] x20: ffff00097ef30858 x19: ffff80000a4a7858 x18: 0000000000000000
 6444 14:18:20.445286  <4>[  198.069155] x17: 0000000000000061 x16: 0000000000000001 x15: ffff80000a4ab8c0
 6445 14:18:20.445844  <4>[  198.076580] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6446 14:18:20.446087  <4>[  198.084007] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000091402e0
 6447 14:18:20.446261  <4>[  198.091436] x8 : ffff0008008e1a80 x7 : 0000000000000000 x6 : 0000000000000000
 6448 14:18:20.488334  <4>[  198.098862] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a89000
 6449 14:18:20.488644  <4>[  198.106287] x2 : ffff80000c37bd20 x1 : ffff80000a4a7858 x0 : 4000000000000000
 6450 14:18:20.488831  <4>[  198.113714] Call trace:
 6451 14:18:20.489002  <4>[  198.116428]  ct_kernel_exit.constprop.0+0x11c/0x180
 6452 14:18:20.489486  <4>[  198.121586]  ct_idle_enter+0x10/0x1c
 6453 14:18:20.489683  <4>[  198.125431]  cpuidle_enter_state+0x2a4/0x5a0
 6454 14:18:20.489857  <4>[  198.129978]  cpuidle_enter+0x40/0x60
 6455 14:18:20.490035  <4>[  198.133825]  do_idle+0x258/0x310
 6456 14:18:20.490196  <4>[  198.137327]  cpu_startup_entry+0x40/0x44
 6457 14:18:20.491688  <4>[  198.141522]  secondary_start_kernel+0x138/0x160
 6458 14:18:20.531612  <4>[  198.146330]  __secondary_switched+0xb0/0xb4
 6459 14:18:20.531926  <4>[  198.150789] irq event stamp: 220702
 6460 14:18:20.532150  <4>[  198.154543] hardirqs last  enabled at (220701): [<ffff8000096832e4>] el1_interrupt+0x54/0x64
 6461 14:18:20.532345  <4>[  198.163265] hardirqs last disabled at (220702): [<ffff800008127b1c>] do_idle+0xec/0x310
 6462 14:18:20.532785  <4>[  198.171552] softirqs last  enabled at (220700): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6463 14:18:20.534907  <4>[  198.180359] softirqs last disabled at (220695): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6464 14:18:20.575135  <4>[  198.189169] ---[ end trace 0000000000000000 ]---
 6465 14:18:20.575418  # Segmentation fault
 6466 14:18:20.575626  # [  197.713736] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6467 14:18:20.575816  # [  197.720526] lkdtm: attempting good copy_from_user of correct size
 6468 14:18:20.575995  # [  197.726990] lkdtm: attempting bad copy_from_user of too large size
 6469 14:18:20.576423  # [  197.733655] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6470 14:18:20.576614  # [  197.744374] ------------[ cut here ]------------
 6471 14:18:20.578409  # [  197.749261] kernel BUG at mm/usercopy.c:101!
 6472 14:18:20.618420  # [  197.753804] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6473 14:18:20.619294  # [  197.760961] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6474 14:18:20.619710  # [  197.772789] CPU: 1 PID: 3559 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 6475 14:18:20.620073  # [  197.780729] Hardware name: ARM Juno development board (r0) (DT)
 6476 14:18:20.620408  # [  197.786924] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6477 14:18:20.621935  # [  197.794171] pc : usercopy_abort+0xb0/0xb4
 6478 14:18:20.661666  # [  197.798456] lr : usercopy_abort+0xb0/0xb4
 6479 14:18:20.662226  # [  197.802736] sp : ffff8000109f3920
 6480 14:18:20.662611  # [  197.806316] x29: ffff8000109f3930 x28: ffff00080b561a80 x27: 0000000000000000
 6481 14:18:20.663342  # [  197.813744] x26: 0000ffff875a6010 x25: 0000000000000200 x24: 0001000000000000
 6482 14:18:20.663733  # [  197.821170] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010
 6483 14:18:20.664072  # [  197.828594] x20: ffff800009f5dbf0 x19: ffff800009f57730 x18: 0000000000000000
 6484 14:18:20.704810  # [  197.836019] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6485 14:18:20.705373  # [  197.843444] x14: 706d657474612065 x13: 205d353536333337 x12: 2e37393120205b3e
 6486 14:18:20.705771  # [  197.850868] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff800008160288
 6487 14:18:20.706524  # [  197.858292] x8 : ffff00080b561a80 x7 : 3535363333372e37 x6 : 0000000000000001
 6488 14:18:20.706916  # [  197.865716] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 6489 14:18:20.707261  # [  197.873140] x2 : 0000000000000000 x1 : ffff00080b561a80 x0 : 0000000000000066
 6490 14:18:20.708364  # [  197.880564] Call trace:
 6491 14:18:20.747991  # [  197.883274]  usercopy_abort+0xb0/0xb4
 6492 14:18:20.748536  # [  197.887207]  __check_heap_object+0xf4/0x110
 6493 14:18:20.748930  # [  197.891666]  __check_object_size+0x24c/0x31c
 6494 14:18:20.749294  # [  197.896209]  do_usercopy_slab_size+0x28c/0x2f4
 6495 14:18:20.750052  # [  197.900930]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c
 6496 14:18:20.750453  # [  197.906170]  lkdtm_do_action+0x2c/0x50
 6497 14:18:20.750794  # [  197.910189]  direct_entry+0x164/0x180
 6498 14:18:20.751126  # [  197.914122]  full_proxy_write+0x68/0xc0
 6499 14:18:20.751578  # [  197.918233]  vfs_write+0xcc/0x2a0
 6500 14:18:20.751909  # [  197.921821]  ksys_write+0x78/0x104
 6501 14:18:20.752301  # [  197.925496]  __arm64_sys_write+0x28/0x3c
 6502 14:18:20.791139  # [  197.929693]  invoke_syscall+0x8c/0x120
 6503 14:18:20.791670  # [  197.933718]  el0_svc_common.constprop.0+0x68/0x124
 6504 14:18:20.792060  # [  197.938786]  do_el0_svc+0x40/0xcc
 6505 14:18:20.792417  # [  197.942374]  el0_svc+0x48/0xc0
 6506 14:18:20.793131  # [  197.945697]  el0t_64_sync_handler+0xb8/0xbc
 6507 14:18:20.793519  # [  197.950151]  el0t_64_sync+0x18c/0x190
 6508 14:18:20.793855  # [  197.954088] Code: aa1403e3 b00047c0 91048000 97fff330 (d4210000) 
 6509 14:18:20.794230  # [  197.960457] ---[ end trace 0000000000000000 ]---
 6510 14:18:20.794610  # [  197.965343] note: cat[3559] exited with irqs disabled
 6511 14:18:20.834327  # [  197.970736] note: cat[3559] exited with preempt_count 1
 6512 14:18:20.834941  # [  197.977860] ------------[ cut here ]------------
 6513 14:18:20.835828  # [  197.982752] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6514 14:18:20.836295  # [  197.992701] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6515 14:18:20.836652  # [  198.004531] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.75-cip14 #1
 6516 14:18:20.838100  # [  198.012735] Hardware name: ARM Juno development board (r0) (DT)
 6517 14:18:20.877417  # [  198.018926] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6518 14:18:20.878216  # [  198.026168] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6519 14:18:20.878669  # [  198.031671] lr : ct_idle_enter+0x10/0x1c
 6520 14:18:20.879076  # [  198.035871] sp : ffff80000c37bd20
 6521 14:18:20.879803  # [  198.039454] x29: ffff80000c37bd20 x28: 0000000000000000 x27: 0000000000000001
 6522 14:18:20.880162  # [  198.046880] x26: 0000000000000000 x25: 0000002e186624ac x24: 0000000000000000
 6523 14:18:20.880927  # [  198.054305] x23: ffff00080af5e880 x22: 0000000000000000 x21: 0000000000000000
 6524 14:18:20.920388  # [  198.061731] x20: ffff00097ef30858 x19: ffff80000a4a7858 x18: 0000000000000000
 6525 14:18:20.920719  # [  198.069155] x17: 0000000000000061 x16: 0000000000000001 x15: ffff80000a4ab8c0
 6526 14:18:20.920944  # [  198.076580] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6527 14:18:20.921139  # [  198.084007] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000091402e0
 6528 14:18:20.921582  # [  198.091436] x8 : ffff0008008e1a80 x7 : 0000000000000000 x6 : 0000000000000000
 6529 14:18:20.921782  # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok
 6530 14:18:20.923622  ok 68 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6531 14:18:20.938889  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6532 14:18:21.395592  <6>[  199.007426] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6533 14:18:21.395927  <6>[  199.014483] lkdtm: attempting good copy_to_user inside whitelist
 6534 14:18:21.396488  <6>[  199.020941] lkdtm: attempting bad copy_to_user outside whitelist
 6535 14:18:21.396705  <0>[  199.027456] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6536 14:18:21.396963  <4>[  199.038534] ------------[ cut here ]------------
 6537 14:18:21.397188  <2>[  199.043422] kernel BUG at mm/usercopy.c:101!
 6538 14:18:21.399002  <0>[  199.047963] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6539 14:18:21.438896  <4>[  199.055119] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6540 14:18:21.439476  <4>[  199.066949] CPU: 1 PID: 3602 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 6541 14:18:21.439693  <4>[  199.074888] Hardware name: ARM Juno development board (r0) (DT)
 6542 14:18:21.439928  <4>[  199.081082] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6543 14:18:21.440153  <4>[  199.088329] pc : usercopy_abort+0xb0/0xb4
 6544 14:18:21.442247  <4>[  199.092618] lr : usercopy_abort+0xb0/0xb4
 6545 14:18:21.482231  <4>[  199.096897] sp : ffff800010a9b920
 6546 14:18:21.482496  <4>[  199.100477] x29: ffff800010a9b930 x28: ffff00080b5634c0 x27: 0000000000000000
 6547 14:18:21.482738  <4>[  199.107905] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6548 14:18:21.483215  <4>[  199.115330] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff
 6549 14:18:21.483393  <4>[  199.122755] x20: ffff800009f5dbf0 x19: ffff80000a074050 x18: 0000000000000000
 6550 14:18:21.483587  <4>[  199.130180] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6551 14:18:21.525791  <4>[  199.137605] x14: 74706d6574746120 x13: 205d363534373230 x12: 2e39393120205b3e
 6552 14:18:21.526354  <4>[  199.145030] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff800008160288
 6553 14:18:21.526840  <4>[  199.152455] x8 : ffff00080b5634c0 x7 : 3635343732302e39 x6 : 0000000000000001
 6554 14:18:21.527641  <4>[  199.159879] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 6555 14:18:21.528044  <4>[  199.167302] x2 : 0000000000000000 x1 : ffff00080b5634c0 x0 : 000000000000006a
 6556 14:18:21.528480  <4>[  199.174726] Call trace:
 6557 14:18:21.528903  <4>[  199.177436]  usercopy_abort+0xb0/0xb4
 6558 14:18:21.529432  <4>[  199.181369]  __check_heap_object+0xf4/0x110
 6559 14:18:21.569232  <4>[  199.185828]  __check_object_size+0x24c/0x31c
 6560 14:18:21.569779  <4>[  199.190371]  do_usercopy_slab_whitelist+0x230/0x2c0
 6561 14:18:21.570305  <4>[  199.195527]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6562 14:18:21.571138  <4>[  199.201028]  lkdtm_do_action+0x2c/0x50
 6563 14:18:21.571548  <4>[  199.205048]  direct_entry+0x164/0x180
 6564 14:18:21.571992  <4>[  199.208980]  full_proxy_write+0x68/0xc0
 6565 14:18:21.572414  <4>[  199.213092]  vfs_write+0xcc/0x2a0
 6566 14:18:21.572843  <4>[  199.216680]  ksys_write+0x78/0x104
 6567 14:18:21.573260  <4>[  199.220355]  __arm64_sys_write+0x28/0x3c
 6568 14:18:21.573770  <4>[  199.224552]  invoke_syscall+0x8c/0x120
 6569 14:18:21.614129  <4>[  199.228577]  el0_svc_common.constprop.0+0x68/0x124
 6570 14:18:21.614644  <4>[  199.233645]  do_el0_svc+0x40/0xcc
 6571 14:18:21.615197  <4>[  199.237233]  el0_svc+0x48/0xc0
 6572 14:18:21.615641  <4>[  199.240556]  el0t_64_sync_handler+0xb8/0xbc
 6573 14:18:21.616421  <4>[  199.245010]  el0t_64_sync+0x18c/0x190
 6574 14:18:21.616997  <0>[  199.248946] Code: aa1403e3 b00047c0 91048000 97fff330 (d4210000) 
 6575 14:18:21.617503  <4>[  199.255315] ---[ end trace 0000000000000000 ]---
 6576 14:18:21.618030  <6>[  199.260201] note: cat[3602] exited with irqs disabled
 6577 14:18:21.618650  <6>[  199.265577] note: cat[3602] exited with preempt_count 1
 6578 14:18:21.657158  <4>[  199.272650] ------------[ cut here ]------------
 6579 14:18:21.657869  <4>[  199.277543] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6580 14:18:21.658217  <4>[  199.287491] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6581 14:18:21.658521  <4>[  199.299316] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.75-cip14 #1
 6582 14:18:21.658736  <4>[  199.307515] Hardware name: ARM Juno development board (r0) (DT)
 6583 14:18:21.700485  <4>[  199.313706] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6584 14:18:21.700951  <4>[  199.320948] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6585 14:18:21.701501  <4>[  199.326448] lr : ct_idle_enter+0x10/0x1c
 6586 14:18:21.701767  <4>[  199.330643] sp : ffff80000c37bd20
 6587 14:18:21.701993  <4>[  199.334226] x29: ffff80000c37bd20 x28: 0000000000000000 x27: 0000000000000000
 6588 14:18:21.702227  <4>[  199.341656] x26: 0000000000000001 x25: 0000002e659316b8 x24: 0000000000000001
 6589 14:18:21.702436  <4>[  199.349082] x23: ffff00080af5e880 x22: 0000000000000001 x21: 0000000000000001
 6590 14:18:21.743943  <4>[  199.356509] x20: ffff00097ef30858 x19: ffff80000a4a7858 x18: 0000000000000000
 6591 14:18:21.744270  <4>[  199.363939] x17: 0000000000000066 x16: 0000000000000001 x15: ffff80000a4ab8c0
 6592 14:18:21.744504  <4>[  199.371364] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6593 14:18:21.744692  <4>[  199.378788] x11: 0000000000000000 x10: 0000000000023a1c x9 : ffff8000091402e0
 6594 14:18:21.744870  <4>[  199.386212] x8 : ffff0008008e1a80 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8
 6595 14:18:21.747199  <4>[  199.393637] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a89000
 6596 14:18:21.787265  <4>[  199.401061] x2 : ffff80000c37bd20 x1 : ffff80000a4a7858 x0 : 4000000000000000
 6597 14:18:21.787547  <4>[  199.408486] Call trace:
 6598 14:18:21.787756  <4>[  199.411196]  ct_kernel_exit.constprop.0+0x11c/0x180
 6599 14:18:21.787943  <4>[  199.416350]  ct_idle_enter+0x10/0x1c
 6600 14:18:21.788119  <4>[  199.420196]  cpuidle_enter_state+0x2a4/0x5a0
 6601 14:18:21.788536  <4>[  199.424743]  cpuidle_enter+0x40/0x60
 6602 14:18:21.788707  <4>[  199.428591]  do_idle+0x258/0x310
 6603 14:18:21.788859  <4>[  199.432092]  cpu_startup_entry+0x3c/0x44
 6604 14:18:21.789008  <4>[  199.436287]  secondary_start_kernel+0x138/0x160
 6605 14:18:21.790553  <4>[  199.441094]  __secondary_switched+0xb0/0xb4
 6606 14:18:21.830834  <4>[  199.445554] irq event stamp: 220702
 6607 14:18:21.831129  <4>[  199.449308] hardirqs last  enabled at (220701): [<ffff8000096832e4>] el1_interrupt+0x54/0x64
 6608 14:18:21.831383  <4>[  199.458029] hardirqs last disabled at (220702): [<ffff800008127b1c>] do_idle+0xec/0x310
 6609 14:18:21.831868  <4>[  199.466317] softirqs last  enabled at (220700): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6610 14:18:21.832069  <4>[  199.475124] softirqs last disabled at (220695): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6611 14:18:21.834207  <4>[  199.483933] ---[ end trace 0000000000000000 ]---
 6612 14:18:21.834456  # Segmentation fault
 6613 14:18:21.873955  # [  199.007426] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6614 14:18:21.874240  # [  199.014483] lkdtm: attempting good copy_to_user inside whitelist
 6615 14:18:21.874483  # [  199.020941] lkdtm: attempting bad copy_to_user outside whitelist
 6616 14:18:21.874959  # [  199.027456] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6617 14:18:21.875160  # [  199.038534] ------------[ cut here ]------------
 6618 14:18:21.875367  # [  199.043422] kernel BUG at mm/usercopy.c:101!
 6619 14:18:21.917101  # [  199.047963] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6620 14:18:21.917636  # [  199.055119] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6621 14:18:21.918156  # [  199.066949] CPU: 1 PID: 3602 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 6622 14:18:21.918966  # [  199.074888] Hardware name: ARM Juno development board (r0) (DT)
 6623 14:18:21.919364  # [  199.081082] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6624 14:18:21.919810  # [  199.088329] pc : usercopy_abort+0xb0/0xb4
 6625 14:18:21.920610  # [  199.092618] lr : usercopy_abort+0xb0/0xb4
 6626 14:18:21.960573  # [  199.096897] sp : ffff800010a9b920
 6627 14:18:21.961089  # [  199.100477] x29: ffff800010a9b930 x28: ffff00080b5634c0 x27: 0000000000000000
 6628 14:18:21.961841  # [  199.107905] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6629 14:18:21.962277  # [  199.115330] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff
 6630 14:18:21.962627  # [  199.122755] x20: ffff800009f5dbf0 x19: ffff80000a074050 x18: 0000000000000000
 6631 14:18:21.964184  # [  199.130180] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6632 14:18:22.003697  # [  199.137605] x14: 74706d6574746120 x13: 205d363534373230 x12: 2e39393120205b3e
 6633 14:18:22.004248  # [  199.145030] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff800008160288
 6634 14:18:22.005024  # [  199.152455] x8 : ffff00080b5634c0 x7 : 3635343732302e39 x6 : 0000000000000001
 6635 14:18:22.005438  # [  199.159879] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 6636 14:18:22.005795  # [  199.167302] x2 : 0000000000000000 x1 : ffff00080b5634c0 x0 : 000000000000006a
 6637 14:18:22.006183  # [  199.174726] Call trace:
 6638 14:18:22.007235  # [  199.177436]  usercopy_abort+0xb0/0xb4
 6639 14:18:22.046913  # [  199.181369]  __check_heap_object+0xf4/0x110
 6640 14:18:22.047445  # [  199.185828]  __check_object_size+0x24c/0x31c
 6641 14:18:22.047833  # [  199.190371]  do_usercopy_slab_whitelist+0x230/0x2c0
 6642 14:18:22.048191  # [  199.195527]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6643 14:18:22.048874  # [  199.201028]  lkdtm_do_action+0x2c/0x50
 6644 14:18:22.049245  # [  199.205048]  direct_entry+0x164/0x180
 6645 14:18:22.049577  # [  199.208980]  full_proxy_write+0x68/0xc0
 6646 14:18:22.049901  # [  199.213092]  vfs_write+0xcc/0x2a0
 6647 14:18:22.050302  # [  199.216680]  ksys_write+0x78/0x104
 6648 14:18:22.050752  # [  199.220355]  __arm64_sys_write+0x28/0x3c
 6649 14:18:22.051278  # [  199.224552]  invoke_syscall+0x8c/0x120
 6650 14:18:22.090165  # [  199.228577]  el0_svc_common.constprop.0+0x68/0x124
 6651 14:18:22.090764  # [  199.233645]  do_el0_svc+0x40/0xcc
 6652 14:18:22.091144  # [  199.237233]  el0_svc+0x48/0xc0
 6653 14:18:22.091485  # [  199.240556]  el0t_64_sync_handler+0xb8/0xbc
 6654 14:18:22.092199  # [  199.245010]  el0t_64_sync+0x18c/0x190
 6655 14:18:22.092658  # [  199.248946] Code: aa1403e3 b00047c0 91048000 97fff330 (d4210000) 
 6656 14:18:22.093069  # [  199.255315] ---[ end trace 0000000000000000 ]---
 6657 14:18:22.093412  # [  199.260201] note: cat[3602] exited with irqs disabled
 6658 14:18:22.093889  # [  199.265577] note: cat[3602] exited with preempt_count 1
 6659 14:18:22.132974  # [  199.272650] ------------[ cut here ]------------
 6660 14:18:22.133336  # [  199.277543] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6661 14:18:22.133880  # [  199.287491] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6662 14:18:22.134246  # [  199.299316] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.75-cip14 #1
 6663 14:18:22.134439  # [  199.307515] Hardware name: ARM Juno development board (r0) (DT)
 6664 14:18:22.176177  # [  199.313706] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6665 14:18:22.176486  # [  199.320948] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6666 14:18:22.176742  # [  199.326448] lr : ct_idle_enter+0x10/0x1c
 6667 14:18:22.177002  # [  199.330643] sp : ffff80000c37bd20
 6668 14:18:22.177201  # [  199.334226] x29: ffff80000c37bd20 x28: 0000000000000000 x27: 0000000000000000
 6669 14:18:22.177637  # [  199.341656] x26: 0000000000000001 x25: 0000002e659316b8 x24: 0000000000000001
 6670 14:18:22.177857  # [  199.349082] x23: ffff00080af5e880 x22: 0000000000000001 x21: 0000000000000001
 6671 14:18:22.219345  # [  199.356509] x20: ffff00097ef30858 x19: ffff80000a4a7858 x18: 0000000000000000
 6672 14:18:22.219633  # [  199.363939] x17: 0000000000000066 x16: 0000000000000001 x15: ffff80000a4ab8c0
 6673 14:18:22.219825  # [  199.371364] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6674 14:18:22.219998  # [  199.378788] x11: 0000000000000000 x10: 0000000000023a1c x9 : ffff8000091402e0
 6675 14:18:22.220423  # [  199.386212] x8 : ffff0008008e1a80 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8
 6676 14:18:22.220597  # [  199.393637] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a89000
 6677 14:18:22.222666  # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok
 6678 14:18:22.239754  ok 69 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6679 14:18:22.242909  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6680 14:18:22.671064  <6>[  200.287205] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6681 14:18:22.671739  <6>[  200.295178] lkdtm: attempting good copy_from_user inside whitelist
 6682 14:18:22.671959  <6>[  200.301759] lkdtm: attempting bad copy_from_user outside whitelist
 6683 14:18:22.672201  <0>[  200.308526] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6684 14:18:22.672391  <4>[  200.319537] ------------[ cut here ]------------
 6685 14:18:22.674248  <2>[  200.324425] kernel BUG at mm/usercopy.c:101!
 6686 14:18:22.714371  <0>[  200.328966] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6687 14:18:22.714722  <4>[  200.336120] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6688 14:18:22.715269  <4>[  200.347945] CPU: 1 PID: 3645 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 6689 14:18:22.715503  <4>[  200.355883] Hardware name: ARM Juno development board (r0) (DT)
 6690 14:18:22.715737  <4>[  200.362077] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6691 14:18:22.717674  <4>[  200.369324] pc : usercopy_abort+0xb0/0xb4
 6692 14:18:22.757672  <4>[  200.373609] lr : usercopy_abort+0xb0/0xb4
 6693 14:18:22.757943  <4>[  200.377889] sp : ffff800010af39d0
 6694 14:18:22.758217  <4>[  200.381469] x29: ffff800010af39e0 x28: ffff00080b564f00 x27: 0000000000000000
 6695 14:18:22.758451  <4>[  200.388898] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6696 14:18:22.758893  <4>[  200.396323] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff
 6697 14:18:22.759021  <4>[  200.403748] x20: ffff800009f5dbf0 x19: ffff80000a074050 x18: 0000000000000000
 6698 14:18:22.760973  <4>[  200.411173] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6699 14:18:22.800998  <4>[  200.418598] x14: 706d657474612065 x13: 205d363235383033 x12: 2e30303220205b3e
 6700 14:18:22.801265  <4>[  200.426023] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff800008160288
 6701 14:18:22.801516  <4>[  200.433448] x8 : ffff00080b564f00 x7 : 3632353830332e30 x6 : 0000000000000001
 6702 14:18:22.801996  <4>[  200.440872] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 6703 14:18:22.802422  <4>[  200.448296] x2 : 0000000000000000 x1 : ffff00080b564f00 x0 : 0000000000000069
 6704 14:18:22.804471  <4>[  200.455720] Call trace:
 6705 14:18:22.844608  <4>[  200.458430]  usercopy_abort+0xb0/0xb4
 6706 14:18:22.845136  <4>[  200.462362]  __check_heap_object+0xf4/0x110
 6707 14:18:22.845637  <4>[  200.466821]  __check_object_size+0x24c/0x31c
 6708 14:18:22.846125  <4>[  200.471365]  do_usercopy_slab_whitelist+0x1c4/0x2c0
 6709 14:18:22.846953  <4>[  200.476520]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6710 14:18:22.847371  <4>[  200.482195]  lkdtm_do_action+0x2c/0x50
 6711 14:18:22.847857  <4>[  200.486215]  direct_entry+0x164/0x180
 6712 14:18:22.848358  <4>[  200.490148]  full_proxy_write+0x68/0xc0
 6713 14:18:22.848706  <4>[  200.494259]  vfs_write+0xcc/0x2a0
 6714 14:18:22.849121  <4>[  200.497847]  ksys_write+0x78/0x104
 6715 14:18:22.888022  <4>[  200.501522]  __arm64_sys_write+0x28/0x3c
 6716 14:18:22.888556  <4>[  200.505719]  invoke_syscall+0x8c/0x120
 6717 14:18:22.888944  <4>[  200.509743]  el0_svc_common.constprop.0+0x68/0x124
 6718 14:18:22.889299  <4>[  200.514811]  do_el0_svc+0x40/0xcc
 6719 14:18:22.889638  <4>[  200.518398]  el0_svc+0x48/0xc0
 6720 14:18:22.889963  <4>[  200.521721]  el0t_64_sync_handler+0xb8/0xbc
 6721 14:18:22.890724  <4>[  200.526175]  el0t_64_sync+0x18c/0x190
 6722 14:18:22.891096  <0>[  200.530112] Code: aa1403e3 b00047c0 91048000 97fff330 (d4210000) 
 6723 14:18:22.891544  <4>[  200.536480] ---[ end trace 0000000000000000 ]---
 6724 14:18:22.891962  <6>[  200.541366] note: cat[3645] exited with irqs disabled
 6725 14:18:22.932495  <6>[  200.546730] note: cat[3645] exited with preempt_count 1
 6726 14:18:22.932894  <4>[  200.553753] ------------[ cut here ]------------
 6727 14:18:22.933396  <4>[  200.558643] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6728 14:18:22.933636  <4>[  200.568590] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6729 14:18:22.933822  <4>[  200.580413] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.75-cip14 #1
 6730 14:18:22.976020  <4>[  200.588611] Hardware name: ARM Juno development board (r0) (DT)
 6731 14:18:22.976353  <4>[  200.594806] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6732 14:18:22.976578  <4>[  200.602055] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6733 14:18:22.977039  <4>[  200.607561] lr : ct_idle_enter+0x10/0x1c
 6734 14:18:22.977245  <4>[  200.611758] sp : ffff80000c37bd20
 6735 14:18:22.977430  <4>[  200.615343] x29: ffff80000c37bd20 x28: 0000000000000000 x27: 0000000000000001
 6736 14:18:22.977613  <4>[  200.622772] x26: 0000000000000000 x25: 0000002eb1ef3154 x24: 0000000000000000
 6737 14:18:23.019225  <4>[  200.630197] x23: ffff00080af5e880 x22: 0000000000000000 x21: 0000000000000000
 6738 14:18:23.019571  <4>[  200.637621] x20: ffff00097ef30858 x19: ffff80000a4a7858 x18: 0000000000000000
 6739 14:18:23.020078  <4>[  200.645050] x17: ffff8000080167b0 x16: ffff8000080165c8 x15: ffff800008023e98
 6740 14:18:23.020306  <4>[  200.652482] x14: ffff8000096628c4 x13: ffff800008c10dd4 x12: ffff800008436d70
 6741 14:18:23.020492  <4>[  200.659907] x11: ffff800008403544 x10: 0000000000001500 x9 : ffff8000091402e0
 6742 14:18:23.020659  <4>[  200.667331] x8 : ffff0008008e1a80 x7 : ffff80000b049730 x6 : 0000000000000000
 6743 14:18:23.062581  <4>[  200.674756] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a89000
 6744 14:18:23.062884  <4>[  200.682180] x2 : ffff80000c37bd20 x1 : ffff80000a4a7858 x0 : 4000000000000000
 6745 14:18:23.063099  <4>[  200.689606] Call trace:
 6746 14:18:23.063293  <4>[  200.692315]  ct_kernel_exit.constprop.0+0x11c/0x180
 6747 14:18:23.063478  <4>[  200.697469]  ct_idle_enter+0x10/0x1c
 6748 14:18:23.063653  <4>[  200.701315]  cpuidle_enter_state+0x2a4/0x5a0
 6749 14:18:23.064078  <4>[  200.705862]  cpuidle_enter+0x40/0x60
 6750 14:18:23.064265  <4>[  200.709709]  do_idle+0x258/0x310
 6751 14:18:23.064436  <4>[  200.713210]  cpu_startup_entry+0x40/0x44
 6752 14:18:23.065847  <4>[  200.717406]  secondary_start_kernel+0x138/0x160
 6753 14:18:23.105935  <4>[  200.722213]  __secondary_switched+0xb0/0xb4
 6754 14:18:23.106270  <4>[  200.726673] irq event stamp: 220702
 6755 14:18:23.106519  <4>[  200.730427] hardirqs last  enabled at (220701): [<ffff8000096832e4>] el1_interrupt+0x54/0x64
 6756 14:18:23.106747  <4>[  200.739149] hardirqs last disabled at (220702): [<ffff800008127b1c>] do_idle+0xec/0x310
 6757 14:18:23.106969  <4>[  200.747437] softirqs last  enabled at (220700): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6758 14:18:23.109218  <4>[  200.756244] softirqs last disabled at (220695): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6759 14:18:23.149586  <4>[  200.765053] ---[ end trace 0000000000000000 ]---
 6760 14:18:23.149856  # Segmentation fault
 6761 14:18:23.150117  # [  200.287205] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6762 14:18:23.150338  # [  200.295178] lkdtm: attempting good copy_from_user inside whitelist
 6763 14:18:23.150881  # [  200.301759] lkdtm: attempting bad copy_from_user outside whitelist
 6764 14:18:23.151280  # [  200.308526] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6765 14:18:23.153028  # [  200.319537] ------------[ cut here ]------------
 6766 14:18:23.192962  # [  200.324425] kernel BUG at mm/usercopy.c:101!
 6767 14:18:23.193502  # [  200.328966] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6768 14:18:23.193984  # [  200.336120] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6769 14:18:23.194848  # [  200.347945] CPU: 1 PID: 3645 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 6770 14:18:23.195263  # [  200.355883] Hardware name: ARM Juno development board (r0) (DT)
 6771 14:18:23.196531  # [  200.362077] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6772 14:18:23.236120  # [  200.369324] pc : usercopy_abort+0xb0/0xb4
 6773 14:18:23.236665  # [  200.373609] lr : usercopy_abort+0xb0/0xb4
 6774 14:18:23.237144  # [  200.377889] sp : ffff800010af39d0
 6775 14:18:23.237941  # [  200.381469] x29: ffff800010af39e0 x28: ffff00080b564f00 x27: 0000000000000000
 6776 14:18:23.238383  # [  200.388898] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6777 14:18:23.238830  # [  200.396323] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff
 6778 14:18:23.239255  # [  200.403748] x20: ffff800009f5dbf0 x19: ffff80000a074050 x18: 0000000000000000
 6779 14:18:23.279245  # [  200.411173] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6780 14:18:23.279778  # [  200.418598] x14: 706d657474612065 x13: 205d363235383033 x12: 2e30303220205b3e
 6781 14:18:23.280607  # [  200.426023] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff800008160288
 6782 14:18:23.281010  # [  200.433448] x8 : ffff00080b564f00 x7 : 3632353830332e30 x6 : 0000000000000001
 6783 14:18:23.281448  # [  200.440872] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 6784 14:18:23.282840  # [  200.448296] x2 : 0000000000000000 x1 : ffff00080b564f00 x0 : 0000000000000069
 6785 14:18:23.283335  # [  200.455720] Call trace:
 6786 14:18:23.322490  # [  200.458430]  usercopy_abort+0xb0/0xb4
 6787 14:18:23.323098  # [  200.462362]  __check_heap_object+0xf4/0x110
 6788 14:18:23.323506  # [  200.466821]  __check_object_size+0x24c/0x31c
 6789 14:18:23.323872  # [  200.471365]  do_usercopy_slab_whitelist+0x1c4/0x2c0
 6790 14:18:23.324569  # [  200.476520]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6791 14:18:23.324946  # [  200.482195]  lkdtm_do_action+0x2c/0x50
 6792 14:18:23.325282  # [  200.486215]  direct_entry+0x164/0x180
 6793 14:18:23.325686  # [  200.490148]  full_proxy_write+0x68/0xc0
 6794 14:18:23.326192  # [  200.494259]  vfs_write+0xcc/0x2a0
 6795 14:18:23.326619  # [  200.497847]  ksys_write+0x78/0x104
 6796 14:18:23.365673  # [  200.501522]  __arm64_sys_write+0x28/0x3c
 6797 14:18:23.366233  # [  200.505719]  invoke_syscall+0x8c/0x120
 6798 14:18:23.366609  # [  200.509743]  el0_svc_common.constprop.0+0x68/0x124
 6799 14:18:23.366952  # [  200.514811]  do_el0_svc+0x40/0xcc
 6800 14:18:23.367279  # [  200.518398]  el0_svc+0x48/0xc0
 6801 14:18:23.367598  # [  200.521721]  el0t_64_sync_handler+0xb8/0xbc
 6802 14:18:23.367916  # [  200.526175]  el0t_64_sync+0x18c/0x190
 6803 14:18:23.368572  # [  200.530112] Code: aa1403e3 b00047c0 91048000 97fff330 (d4210000) 
 6804 14:18:23.369029  # [  200.536480] ---[ end trace 0000000000000000 ]---
 6805 14:18:23.369442  # [  200.541366] note: cat[3645] exited with irqs disabled
 6806 14:18:23.408413  # [  200.546730] note: cat[3645] exited with preempt_count 1
 6807 14:18:23.408791  # [  200.553753] ------------[ cut here ]------------
 6808 14:18:23.409273  # [  200.558643] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6809 14:18:23.409534  # [  200.568590] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6810 14:18:23.409783  # [  200.580413] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.75-cip14 #1
 6811 14:18:23.451700  # [  200.588611] Hardware name: ARM Juno development board (r0) (DT)
 6812 14:18:23.452004  # [  200.594806] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6813 14:18:23.452194  # [  200.602055] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6814 14:18:23.452377  # [  200.607561] lr : ct_idle_enter+0x10/0x1c
 6815 14:18:23.452534  # [  200.611758] sp : ffff80000c37bd20
 6816 14:18:23.452945  # [  200.615343] x29: ffff80000c37bd20 x28: 0000000000000000 x27: 0000000000000001
 6817 14:18:23.453120  # [  200.622772] x26: 0000000000000000 x25: 0000002eb1ef3154 x24: 0000000000000000
 6818 14:18:23.494837  # [  200.630197] x23: ffff00080af5e880 x22: 0000000000000000 x21: 0000000000000000
 6819 14:18:23.495304  # [  200.637621] x20: ffff00097ef30858 x19: ffff80000a4a7858 x18: 0000000000000000
 6820 14:18:23.495636  # [  200.645050] x17: ffff8000080167b0 x16: ffff8000080165c8 x15: ffff800008023e98
 6821 14:18:23.496261  # [  200.652482] x14: ffff8000096628c4 x13: ffff800008c10dd4 x12: ffff800008436d70
 6822 14:18:23.496594  # [  200.659907] x11: ffff800008403544 x10: 0000000000001500 x9 : ffff8000091402e0
 6823 14:18:23.496893  # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok
 6824 14:18:23.498312  ok 70 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6825 14:18:23.513849  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6826 14:18:23.964418  <6>[  201.582412] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6827 14:18:23.965036  <6>[  201.588949] lkdtm: good_stack: ffff800010bf3a28-ffff800010bf3a48
 6828 14:18:23.965476  <6>[  201.595302] lkdtm: bad_stack : ffff800010bf3958-ffff800010bf3978
 6829 14:18:23.966261  <6>[  201.601850] lkdtm: attempting good copy_to_user of local stack
 6830 14:18:23.967771  <6>[  201.608301] lkdtm: attempting bad copy_to_user of distant stack
 6831 14:18:24.127291  # [  201.582412] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6832 14:18:24.127883  # [  201.588949] lkdtm: good_stack: ffff800010bf3a28-ffff800010bf3a48
 6833 14:18:24.128720  # [  201.595302] lkdtm: bad_stack : ffff800010bf3958-ffff800010bf3978
 6834 14:18:24.129128  # [  201.601850] lkdtm: attempting good copy_to_user of local stack
 6835 14:18:24.130826  # [  201.608301] lkdtm: attempting bad copy_to_user of distant stack
 6836 14:18:24.162476  # USERCOPY_STACK_FRAME_TO: missing 'call trace:': [FAIL]
 6837 14:18:24.240452  not ok 71 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh # exit=1
 6838 14:18:24.336308  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 6839 14:18:24.921643  <6>[  202.538504] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6840 14:18:24.922334  <6>[  202.545244] lkdtm: good_stack: ffff800010c9bbe8-ffff800010c9bc08
 6841 14:18:24.922949  <6>[  202.551602] lkdtm: bad_stack : ffff800010c9bb18-ffff800010c9bb38
 6842 14:18:24.923974  <6>[  202.558537] lkdtm: attempting good copy_from_user of local stack
 6843 14:18:24.925117  <6>[  202.564884] lkdtm: attempting bad copy_from_user of distant stack
 6844 14:18:25.084499  # [  202.538504] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6845 14:18:25.085498  # [  202.545244] lkdtm: good_stack: ffff800010c9bbe8-ffff800010c9bc08
 6846 14:18:25.085931  # [  202.551602] lkdtm: bad_stack : ffff800010c9bb18-ffff800010c9bb38
 6847 14:18:25.086355  # [  202.558537] lkdtm: attempting good copy_from_user of local stack
 6848 14:18:25.088012  # [  202.564884] lkdtm: attempting bad copy_from_user of distant stack
 6849 14:18:25.119596  # USERCOPY_STACK_FRAME_FROM: missing 'call trace:': [FAIL]
 6850 14:18:25.199520  not ok 72 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh # exit=1
 6851 14:18:25.295452  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 6852 14:18:25.911610  <6>[  203.523277] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 6853 14:18:25.912259  <6>[  203.529652] lkdtm: good_stack: ffff800010d53ae8-ffff800010d53b08
 6854 14:18:25.913212  <6>[  203.536160] lkdtm: bad_stack : ffff800010d53ff8-ffff800010d54018
 6855 14:18:25.913910  <6>[  203.542621] lkdtm: attempting good copy_to_user of local stack
 6856 14:18:25.914370  <6>[  203.548821] lkdtm: attempting bad copy_to_user of distant stack
 6857 14:18:25.914867  <0>[  203.555041] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550136, size 32)!
 6858 14:18:25.915231  <4>[  203.566268] ------------[ cut here ]------------
 6859 14:18:25.954629  <2>[  203.571157] kernel BUG at mm/usercopy.c:101!
 6860 14:18:25.955001  <0>[  203.575703] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6861 14:18:25.955565  <4>[  203.582857] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6862 14:18:25.955805  <4>[  203.594688] CPU: 1 PID: 3770 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 6863 14:18:25.956045  <4>[  203.602629] Hardware name: ARM Juno development board (r0) (DT)
 6864 14:18:25.998074  <4>[  203.608820] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6865 14:18:25.998415  <4>[  203.616062] pc : usercopy_abort+0xb0/0xb4
 6866 14:18:25.998695  <4>[  203.620349] lr : usercopy_abort+0xb0/0xb4
 6867 14:18:25.998935  <4>[  203.624629] sp : ffff800010d539e0
 6868 14:18:25.999408  <4>[  203.628211] x29: ffff800010d539f0 x28: ffff80000b4e5d30 x27: ffff80000b4e5d50
 6869 14:18:25.999589  <4>[  203.635643] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a30340 x24: 0000000000000001
 6870 14:18:25.999781  <4>[  203.643069] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffffa38
 6871 14:18:26.001421  <4>[  203.650495] x20: ffff800009f61198 x19: ffff800009f6a3a8 x18: 0000000000000000
 6872 14:18:26.041360  <4>[  203.657920] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6873 14:18:26.041634  <4>[  203.665345] x14: 74706d6574746120 x13: 205d313430353535 x12: 2e33303220205b3e
 6874 14:18:26.042109  <4>[  203.672770] x11: 3539303733373034 x10: 3437363434383120 x9 : ffff800008160288
 6875 14:18:26.042330  <4>[  203.680195] x8 : ffff0008047ccf00 x7 : 3134303535352e33 x6 : 0000000000000001
 6876 14:18:26.042546  <4>[  203.687619] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 6877 14:18:26.084926  <4>[  203.695044] x2 : 0000000000000000 x1 : ffff0008047ccf00 x0 : 000000000000006c
 6878 14:18:26.085446  <4>[  203.702469] Call trace:
 6879 14:18:26.085926  <4>[  203.705179]  usercopy_abort+0xb0/0xb4
 6880 14:18:26.086418  <4>[  203.709112]  __check_object_size+0x16c/0x31c
 6881 14:18:26.086860  <4>[  203.713659]  do_usercopy_stack+0x318/0x330
 6882 14:18:26.087640  <4>[  203.718030]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x2c
 6883 14:18:26.088034  <4>[  203.723096]  lkdtm_do_action+0x2c/0x50
 6884 14:18:26.088485  <4>[  203.727116]  direct_entry+0x164/0x180
 6885 14:18:26.088911  <4>[  203.731049]  full_proxy_write+0x68/0xc0
 6886 14:18:26.089333  <4>[  203.735160]  vfs_write+0xcc/0x2a0
 6887 14:18:26.089847  <4>[  203.738748]  ksys_write+0x78/0x104
 6888 14:18:26.128404  <4>[  203.742423]  __arm64_sys_write+0x28/0x3c
 6889 14:18:26.129082  <4>[  203.746620]  invoke_syscall+0x8c/0x120
 6890 14:18:26.129710  <4>[  203.750644]  el0_svc_common.constprop.0+0x68/0x124
 6891 14:18:26.130308  <4>[  203.755713]  do_el0_svc+0x40/0xcc
 6892 14:18:26.130720  <4>[  203.759301]  el0_svc+0x48/0xc0
 6893 14:18:26.130977  <4>[  203.762625]  el0t_64_sync_handler+0xb8/0xbc
 6894 14:18:26.131513  <4>[  203.767079]  el0t_64_sync+0x18c/0x190
 6895 14:18:26.131791  <0>[  203.771016] Code: aa1403e3 b00047c0 91048000 97fff330 (d4210000) 
 6896 14:18:26.132072  <4>[  203.777385] ---[ end trace 0000000000000000 ]---
 6897 14:18:26.132341  <6>[  203.782272] note: cat[3770] exited with irqs disabled
 6898 14:18:26.173014  <6>[  203.787638] note: cat[3770] exited with preempt_count 1
 6899 14:18:26.173354  <4>[  203.794687] ------------[ cut here ]------------
 6900 14:18:26.173927  <4>[  203.799580] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6901 14:18:26.174213  <4>[  203.809530] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6902 14:18:26.174508  <4>[  203.821356] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.75-cip14 #1
 6903 14:18:26.216264  <4>[  203.829554] Hardware name: ARM Juno development board (r0) (DT)
 6904 14:18:26.216619  <4>[  203.835746] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6905 14:18:26.217223  <4>[  203.842988] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6906 14:18:26.217493  <4>[  203.848494] lr : ct_idle_enter+0x10/0x1c
 6907 14:18:26.217765  <4>[  203.852693] sp : ffff80000c37bd20
 6908 14:18:26.217994  <4>[  203.856272] x29: ffff80000c37bd20 x28: 0000000000000000 x27: 0000000000000001
 6909 14:18:26.218233  <4>[  203.863699] x26: 0000000000000000 x25: 0000002f731bd97c x24: 0000000000000000
 6910 14:18:26.259696  <4>[  203.871128] x23: ffff00080af5e880 x22: 0000000000000000 x21: 0000000000000000
 6911 14:18:26.259992  <4>[  203.878552] x20: ffff00097ef30858 x19: ffff80000a4a7858 x18: 0000000000000000
 6912 14:18:26.260183  <4>[  203.885984] x17: ffff800008023e98 x16: ffff8000096628c4 x15: ffff8000080bd500
 6913 14:18:26.260355  <4>[  203.893409] x14: ffff8000080bd334 x13: ffff800008436c90 x12: ffff800009668f90
 6914 14:18:26.260521  <4>[  203.900833] x11: ffff800008011a80 x10: 0000000000001500 x9 : ffff8000091402e0
 6915 14:18:26.260911  <4>[  203.908258] x8 : ffff0008008e1a80 x7 : ffff80000b049730 x6 : 0000000000000000
 6916 14:18:26.303015  <4>[  203.915683] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a89000
 6917 14:18:26.303288  <4>[  203.923107] x2 : ffff80000c37bd20 x1 : ffff80000a4a7858 x0 : 4000000000000000
 6918 14:18:26.303480  <4>[  203.930532] Call trace:
 6919 14:18:26.303652  <4>[  203.933241]  ct_kernel_exit.constprop.0+0x11c/0x180
 6920 14:18:26.303819  <4>[  203.938395]  ct_idle_enter+0x10/0x1c
 6921 14:18:26.304219  <4>[  203.942242]  cpuidle_enter_state+0x2a4/0x5a0
 6922 14:18:26.304392  <4>[  203.946788]  cpuidle_enter+0x40/0x60
 6923 14:18:26.304547  <4>[  203.950636]  do_idle+0x258/0x310
 6924 14:18:26.304694  <4>[  203.954136]  cpu_startup_entry+0x3c/0x44
 6925 14:18:26.306305  <4>[  203.958332]  secondary_start_kernel+0x138/0x160
 6926 14:18:26.346562  <4>[  203.963139]  __secondary_switched+0xb0/0xb4
 6927 14:18:26.347131  <4>[  203.967598] irq event stamp: 220702
 6928 14:18:26.347507  <4>[  203.971352] hardirqs last  enabled at (220701): [<ffff8000096832e4>] el1_interrupt+0x54/0x64
 6929 14:18:26.347854  <4>[  203.980073] hardirqs last disabled at (220702): [<ffff800008127b1c>] do_idle+0xec/0x310
 6930 14:18:26.348542  <4>[  203.988360] softirqs last  enabled at (220700): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6931 14:18:26.350122  <4>[  203.997168] softirqs last disabled at (220695): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6932 14:18:26.390142  <4>[  204.005976] ---[ end trace 0000000000000000 ]---
 6933 14:18:26.390663  # Segmentation fault
 6934 14:18:26.391033  # [  203.523277] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 6935 14:18:26.391378  # [  203.529652] lkdtm: good_stack: ffff800010d53ae8-ffff800010d53b08
 6936 14:18:26.391708  # [  203.536160] lkdtm: bad_stack : ffff800010d53ff8-ffff800010d54018
 6937 14:18:26.392376  # [  203.542621] lkdtm: attempting good copy_to_user of local stack
 6938 14:18:26.392737  # [  203.548821] lkdtm: attempting bad copy_to_user of distant stack
 6939 14:18:26.433267  # [  203.555041] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550136, size 32)!
 6940 14:18:26.433789  # [  203.566268] ------------[ cut here ]------------
 6941 14:18:26.434208  # [  203.571157] kernel BUG at mm/usercopy.c:101!
 6942 14:18:26.434561  # [  203.575703] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6943 14:18:26.435270  # [  203.582857] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6944 14:18:26.436811  # [  203.594688] CPU: 1 PID: 3770 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 6945 14:18:26.476378  # [  203.602629] Hardware name: ARM Juno development board (r0) (DT)
 6946 14:18:26.476899  # [  203.608820] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6947 14:18:26.477276  # [  203.616062] pc : usercopy_abort+0xb0/0xb4
 6948 14:18:26.477961  # [  203.620349] lr : usercopy_abort+0xb0/0xb4
 6949 14:18:26.478380  # [  203.624629] sp : ffff800010d539e0
 6950 14:18:26.478717  # [  203.628211] x29: ffff800010d539f0 x28: ffff80000b4e5d30 x27: ffff80000b4e5d50
 6951 14:18:26.479038  # [  203.635643] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a30340 x24: 0000000000000001
 6952 14:18:26.519543  # [  203.643069] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffffa38
 6953 14:18:26.520109  # [  203.650495] x20: ffff800009f61198 x19: ffff800009f6a3a8 x18: 0000000000000000
 6954 14:18:26.520490  # [  203.657920] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6955 14:18:26.521304  # [  203.665345] x14: 74706d6574746120 x13: 205d313430353535 x12: 2e33303220205b3e
 6956 14:18:26.521702  # [  203.672770] x11: 3539303733373034 x10: 3437363434383120 x9 : ffff800008160288
 6957 14:18:26.522085  # [  203.680195] x8 : ffff0008047ccf00 x7 : 3134303535352e33 x6 : 0000000000000001
 6958 14:18:26.562796  # [  203.687619] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 6959 14:18:26.563333  # [  203.695044] x2 : 0000000000000000 x1 : ffff0008047ccf00 x0 : 000000000000006c
 6960 14:18:26.563705  # [  203.702469] Call trace:
 6961 14:18:26.564437  # [  203.705179]  usercopy_abort+0xb0/0xb4
 6962 14:18:26.564821  # [  203.709112]  __check_object_size+0x16c/0x31c
 6963 14:18:26.565158  # [  203.713659]  do_usercopy_stack+0x318/0x330
 6964 14:18:26.565482  # [  203.718030]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x2c
 6965 14:18:26.565801  # [  203.723096]  lkdtm_do_action+0x2c/0x50
 6966 14:18:26.566283  # [  203.727116]  direct_entry+0x164/0x180
 6967 14:18:26.566692  # [  203.731049]  full_proxy_write+0x68/0xc0
 6968 14:18:26.605901  # [  203.735160]  vfs_write+0xcc/0x2a0
 6969 14:18:26.606504  # [  203.738748]  ksys_write+0x78/0x104
 6970 14:18:26.606876  # [  203.742423]  __arm64_sys_write+0x28/0x3c
 6971 14:18:26.607216  # [  203.746620]  invoke_syscall+0x8c/0x120
 6972 14:18:26.607922  # [  203.750644]  el0_svc_common.constprop.0+0x68/0x124
 6973 14:18:26.608298  # [  203.755713]  do_el0_svc+0x40/0xcc
 6974 14:18:26.608630  # [  203.759301]  el0_svc+0x48/0xc0
 6975 14:18:26.608945  # [  203.762625]  el0t_64_sync_handler+0xb8/0xbc
 6976 14:18:26.609383  # [  203.767079]  el0t_64_sync+0x18c/0x190
 6977 14:18:26.609712  # [  203.771016] Code: aa1403e3 b00047c0 91048000 97fff330 (d4210000) 
 6978 14:18:26.610141  # [  203.777385] ---[ end trace 0000000000000000 ]---
 6979 14:18:26.648954  # [  203.782272] note: cat[3770] exited with irqs disabled
 6980 14:18:26.649319  # [  203.787638] note: cat[3770] exited with preempt_count 1
 6981 14:18:26.649593  # [  203.794687] ------------[ cut here ]------------
 6982 14:18:26.650064  # [  203.799580] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6983 14:18:26.650217  # [  203.809530] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6984 14:18:26.691955  # [  203.821356] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.75-cip14 #1
 6985 14:18:26.692283  # [  203.829554] Hardware name: ARM Juno development board (r0) (DT)
 6986 14:18:26.692508  # [  203.835746] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6987 14:18:26.692969  # [  203.842988] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6988 14:18:26.693186  # [  203.848494] lr : ct_idle_enter+0x10/0x1c
 6989 14:18:26.693369  # [  203.852693] sp : ffff80000c37bd20
 6990 14:18:26.693543  # [  203.856272] x29: ffff80000c37bd20 x28: 0000000000000000 x27: 0000000000000001
 6991 14:18:26.695286  # [  203.863699] x26: 0000000000000000 x25: 0000002f731bd97c x24: 0000000000000000
 6992 14:18:26.735106  # [  203.871128] x23: ffff00080af5e880 x22: 0000000000000000 x21: 0000000000000000
 6993 14:18:26.735394  # [  203.878552] x20: ffff00097ef30858 x19: ffff80000a4a7858 x18: 0000000000000000
 6994 14:18:26.735854  # [  203.885984] x17: ffff800008023e98 x16: ffff8000096628c4 x15: ffff8000080bd500
 6995 14:18:26.736062  # [  203.893409] x14: ffff8000080bd334 x13: ffff800008436c90 x12: ffff800009668f90
 6996 14:18:26.736248  # [  203.900833] x11: ffff800008011a80 x10: 0000000000001500 x9 : ffff8000091402e0
 6997 14:18:26.761593  # [  203.908258] x8 : ffff0008008e1a80 x7 : ffff80000b049730 x6 : 0000000000000000
 6998 14:18:26.761871  # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
 6999 14:18:26.762103  ok 73 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7000 14:18:26.764832  # selftests: lkdtm: USERCOPY_KERNEL.sh
 7001 14:18:27.229576  <6>[  204.846537] lkdtm: Performing direct entry USERCOPY_KERNEL
 7002 14:18:27.229851  <6>[  204.852574] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009a30340
 7003 14:18:27.229991  <6>[  204.860779] lkdtm: attempting bad copy_to_user from kernel text: ffff80000836c140
 7004 14:18:27.230359  <0>[  204.868717] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3522880, size 4096)!
 7005 14:18:27.230543  <4>[  204.878869] ------------[ cut here ]------------
 7006 14:18:27.232777  <2>[  204.883757] kernel BUG at mm/usercopy.c:101!
 7007 14:18:27.273059  <0>[  204.888302] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 7008 14:18:27.273393  <4>[  204.895459] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7009 14:18:27.273656  <4>[  204.907286] CPU: 1 PID: 3813 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 7010 14:18:27.273892  <4>[  204.915228] Hardware name: ARM Juno development board (r0) (DT)
 7011 14:18:27.274118  <4>[  204.921420] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7012 14:18:27.276249  <4>[  204.928662] pc : usercopy_abort+0xb0/0xb4
 7013 14:18:27.316263  <4>[  204.932953] lr : usercopy_abort+0xb0/0xb4
 7014 14:18:27.316541  <4>[  204.937232] sp : ffff800010e13ae0
 7015 14:18:27.316744  <4>[  204.940813] x29: ffff800010e13af0 x28: ffff000805c54f00 x27: 0000000000000000
 7016 14:18:27.317181  <4>[  204.948241] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 7017 14:18:27.317379  <4>[  204.955668] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000035c140
 7018 14:18:27.317557  <4>[  204.963093] x20: ffff800009f611c0 x19: ffff800009f6a3a8 x18: 0000000000000000
 7019 14:18:27.359806  <4>[  204.970518] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
 7020 14:18:27.360357  <4>[  204.977943] x14: 74706d6574746120 x13: 205d373137383638 x12: 2e34303220205b3e
 7021 14:18:27.360752  <4>[  204.985368] x11: 3232353320746573 x10: 66666f2820747865 x9 : ffff800008160288
 7022 14:18:27.361462  <4>[  204.992793] x8 : ffff000805c54f00 x7 : 3731373836382e34 x6 : 0000000000000001
 7023 14:18:27.361846  <4>[  205.000218] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 7024 14:18:27.362245  <4>[  205.007643] x2 : 0000000000000000 x1 : ffff000805c54f00 x0 : 000000000000005f
 7025 14:18:27.363422  <4>[  205.015068] Call trace:
 7026 14:18:27.403235  <4>[  205.017778]  usercopy_abort+0xb0/0xb4
 7027 14:18:27.403757  <4>[  205.021711]  __check_object_size+0x2b4/0x31c
 7028 14:18:27.404148  <4>[  205.026257]  lkdtm_USERCOPY_KERNEL+0x144/0x1c4
 7029 14:18:27.404504  <4>[  205.030975]  lkdtm_do_action+0x2c/0x50
 7030 14:18:27.405187  <4>[  205.034996]  direct_entry+0x164/0x180
 7031 14:18:27.405552  <4>[  205.038929]  full_proxy_write+0x68/0xc0
 7032 14:18:27.405883  <4>[  205.043040]  vfs_write+0xcc/0x2a0
 7033 14:18:27.406256  <4>[  205.046628]  ksys_write+0x78/0x104
 7034 14:18:27.406597  <4>[  205.050302]  __arm64_sys_write+0x28/0x3c
 7035 14:18:27.407044  <4>[  205.054499]  invoke_syscall+0x8c/0x120
 7036 14:18:27.407578  <4>[  205.058523]  el0_svc_common.constprop.0+0x68/0x124
 7037 14:18:27.448249  <4>[  205.063591]  do_el0_svc+0x40/0xcc
 7038 14:18:27.448799  <4>[  205.067180]  el0_svc+0x48/0xc0
 7039 14:18:27.449196  <4>[  205.070504]  el0t_64_sync_handler+0xb8/0xbc
 7040 14:18:27.449645  <4>[  205.074958]  el0t_64_sync+0x18c/0x190
 7041 14:18:27.450516  <0>[  205.078895] Code: aa1403e3 b00047c0 91048000 97fff330 (d4210000) 
 7042 14:18:27.451083  <4>[  205.085264] ---[ end trace 0000000000000000 ]---
 7043 14:18:27.451508  <6>[  205.090151] note: cat[3813] exited with irqs disabled
 7044 14:18:27.451959  <6>[  205.095561] note: cat[3813] exited with preempt_count 1
 7045 14:18:27.452398  <4>[  205.102619] ------------[ cut here ]------------
 7046 14:18:27.491274  <4>[  205.107509] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7047 14:18:27.491934  <4>[  205.117459] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7048 14:18:27.492271  <4>[  205.129283] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.75-cip14 #1
 7049 14:18:27.492525  <4>[  205.137485] Hardware name: ARM Juno development board (r0) (DT)
 7050 14:18:27.494593  <4>[  205.143676] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7051 14:18:27.534563  <4>[  205.150918] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7052 14:18:27.534952  <4>[  205.156421] lr : ct_idle_enter+0x10/0x1c
 7053 14:18:27.535485  <4>[  205.160621] sp : ffff80000c37bd20
 7054 14:18:27.535738  <4>[  205.164203] x29: ffff80000c37bd20 x28: 0000000000000000 x27: 0000000000000001
 7055 14:18:27.535976  <4>[  205.171630] x26: 0000000000000000 x25: 0000002fc1115c9c x24: 0000000000000000
 7056 14:18:27.536161  <4>[  205.179060] x23: ffff00080af5e880 x22: 0000000000000000 x21: 0000000000000000
 7057 14:18:27.537852  <4>[  205.186485] x20: ffff00097ef30858 x19: ffff80000a4a7858 x18: 0000000000000000
 7058 14:18:27.577886  <4>[  205.193910] x17: 000000000000006c x16: 0000000000000001 x15: ffff80000a4ab8c0
 7059 14:18:27.578261  <4>[  205.201337] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7060 14:18:27.578766  <4>[  205.208761] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000091402e0
 7061 14:18:27.578972  <4>[  205.216188] x8 : ffff0008008e1a80 x7 : 0000000000000000 x6 : 0000000000000000
 7062 14:18:27.579147  <4>[  205.223612] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a89000
 7063 14:18:27.581187  <4>[  205.231040] x2 : ffff80000c37bd20 x1 : ffff80000a4a7858 x0 : 4000000000000000
 7064 14:18:27.621241  <4>[  205.238471] Call trace:
 7065 14:18:27.621520  <4>[  205.241180]  ct_kernel_exit.constprop.0+0x11c/0x180
 7066 14:18:27.621710  <4>[  205.246334]  ct_idle_enter+0x10/0x1c
 7067 14:18:27.621882  <4>[  205.250179]  cpuidle_enter_state+0x2a4/0x5a0
 7068 14:18:27.622076  <4>[  205.254726]  cpuidle_enter+0x40/0x60
 7069 14:18:27.622248  <4>[  205.258573]  do_idle+0x258/0x310
 7070 14:18:27.622404  <4>[  205.262073]  cpu_startup_entry+0x40/0x44
 7071 14:18:27.622742  <4>[  205.266269]  secondary_start_kernel+0x138/0x160
 7072 14:18:27.622857  <4>[  205.271077]  __secondary_switched+0xb0/0xb4
 7073 14:18:27.624575  <4>[  205.275536] irq event stamp: 220702
 7074 14:18:27.664884  <4>[  205.279289] hardirqs last  enabled at (220701): [<ffff8000096832e4>] el1_interrupt+0x54/0x64
 7075 14:18:27.665184  <4>[  205.288011] hardirqs last disabled at (220702): [<ffff800008127b1c>] do_idle+0xec/0x310
 7076 14:18:27.665433  <4>[  205.296299] softirqs last  enabled at (220700): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7077 14:18:27.665922  <4>[  205.305107] softirqs last disabled at (220695): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7078 14:18:27.666156  <4>[  205.313915] ---[ end trace 0000000000000000 ]---
 7079 14:18:27.666383  # Segmentation fault
 7080 14:18:27.707998  # [  204.846537] lkdtm: Performing direct entry USERCOPY_KERNEL
 7081 14:18:27.708510  # [  204.852574] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009a30340
 7082 14:18:27.708990  # [  204.860779] lkdtm: attempting bad copy_to_user from kernel text: ffff80000836c140
 7083 14:18:27.709789  # [  204.868717] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3522880, size 4096)!
 7084 14:18:27.710244  # [  204.878869] ------------[ cut here ]------------
 7085 14:18:27.710694  # [  204.883757] kernel BUG at mm/usercopy.c:101!
 7086 14:18:27.711544  # [  204.888302] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 7087 14:18:27.751456  # [  204.895459] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7088 14:18:27.751999  # [  204.907286] CPU: 1 PID: 3813 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 7089 14:18:27.752723  # [  204.915228] Hardware name: ARM Juno development board (r0) (DT)
 7090 14:18:27.753103  # [  204.921420] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7091 14:18:27.753446  # [  204.928662] pc : usercopy_abort+0xb0/0xb4
 7092 14:18:27.755029  # [  204.932953] lr : usercopy_abort+0xb0/0xb4
 7093 14:18:27.794554  # [  204.937232] sp : ffff800010e13ae0
 7094 14:18:27.795070  # [  204.940813] x29: ffff800010e13af0 x28: ffff000805c54f00 x27: 0000000000000000
 7095 14:18:27.795443  # [  204.948241] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 7096 14:18:27.796131  # [  204.955668] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000035c140
 7097 14:18:27.796506  # [  204.963093] x20: ffff800009f611c0 x19: ffff800009f6a3a8 x18: 0000000000000000
 7098 14:18:27.796841  # [  204.970518] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
 7099 14:18:27.837727  # [  204.977943] x14: 74706d6574746120 x13: 205d373137383638 x12: 2e34303220205b3e
 7100 14:18:27.838304  # [  204.985368] x11: 3232353320746573 x10: 66666f2820747865 x9 : ffff800008160288
 7101 14:18:27.838685  # [  204.992793] x8 : ffff000805c54f00 x7 : 3731373836382e34 x6 : 0000000000000001
 7102 14:18:27.839374  # [  205.000218] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 7103 14:18:27.839746  # [  205.007643] x2 : 0000000000000000 x1 : ffff000805c54f00 x0 : 000000000000005f
 7104 14:18:27.840082  # [  205.015068] Call trace:
 7105 14:18:27.840405  # [  205.017778]  usercopy_abort+0xb0/0xb4
 7106 14:18:27.841223  # [  205.021711]  __check_object_size+0x2b4/0x31c
 7107 14:18:27.881022  # [  205.026257]  lkdtm_USERCOPY_KERNEL+0x144/0x1c4
 7108 14:18:27.881540  # [  205.030975]  lkdtm_do_action+0x2c/0x50
 7109 14:18:27.881910  # [  205.034996]  direct_entry+0x164/0x180
 7110 14:18:27.882436  # [  205.038929]  full_proxy_write+0x68/0xc0
 7111 14:18:27.882789  # [  205.043040]  vfs_write+0xcc/0x2a0
 7112 14:18:27.883114  # [  205.046628]  ksys_write+0x78/0x104
 7113 14:18:27.883784  # [  205.050302]  __arm64_sys_write+0x28/0x3c
 7114 14:18:27.884167  # [  205.054499]  invoke_syscall+0x8c/0x120
 7115 14:18:27.884592  # [  205.058523]  el0_svc_common.constprop.0+0x68/0x124
 7116 14:18:27.884924  # [  205.063591]  do_el0_svc+0x40/0xcc
 7117 14:18:27.885316  # [  205.067180]  el0_svc+0x48/0xc0
 7118 14:18:27.924096  # [  205.070504]  el0t_64_sync_handler+0xb8/0xbc
 7119 14:18:27.924679  # [  205.074958]  el0t_64_sync+0x18c/0x190
 7120 14:18:27.925073  # [  205.078895] Code: aa1403e3 b00047c0 91048000 97fff330 (d4210000) 
 7121 14:18:27.925797  # [  205.085264] ---[ end trace 0000000000000000 ]---
 7122 14:18:27.926240  # [  205.090151] note: cat[3813] exited with irqs disabled
 7123 14:18:27.926595  # [  205.095561] note: cat[3813] exited with preempt_count 1
 7124 14:18:27.926933  # [  205.102619] ------------[ cut here ]------------
 7125 14:18:27.927685  # [  205.107509] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7126 14:18:27.967263  # [  205.117459] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7127 14:18:27.968283  # [  205.129283] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.75-cip14 #1
 7128 14:18:27.968747  # [  205.137485] Hardware name: ARM Juno development board (r0) (DT)
 7129 14:18:27.969210  # [  205.143676] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7130 14:18:27.969651  # [  205.150918] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7131 14:18:27.970990  # [  205.156421] lr : ct_idle_enter+0x10/0x1c
 7132 14:18:28.010375  # [  205.160621] sp : ffff80000c37bd20
 7133 14:18:28.010980  # [  205.164203] x29: ffff80000c37bd20 x28: 0000000000000000 x27: 0000000000000001
 7134 14:18:28.011737  # [  205.171630] x26: 0000000000000000 x25: 0000002fc1115c9c x24: 0000000000000000
 7135 14:18:28.012136  # [  205.179060] x23: ffff00080af5e880 x22: 0000000000000000 x21: 0000000000000000
 7136 14:18:28.012492  # [  205.186485] x20: ffff00097ef30858 x19: ffff80000a4a7858 x18: 0000000000000000
 7137 14:18:28.013990  # [  205.193910] x17: 000000000000006c x16: 0000000000000001 x15: ffff80000a4ab8c0
 7138 14:18:28.057794  # [  205.201337] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7139 14:18:28.058367  # [  205.208761] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000091402e0
 7140 14:18:28.059093  # [  205.216188] x8 : ffff0008008e1a80 x7 : 0000000000000000 x6 : 0000000000000000
 7141 14:18:28.059473  # [  205.223612] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a89000
 7142 14:18:28.059814  # USERCOPY_KERNEL: saw 'call trace:': ok
 7143 14:18:28.060136  ok 74 selftests: lkdtm: USERCOPY_KERNEL.sh
 7144 14:18:28.061321  # selftests: lkdtm: STACKLEAK_ERASING.sh
 7145 14:18:28.598202  <6>[  206.215624] lkdtm: Performing direct entry STACKLEAK_ERASING
 7146 14:18:28.598745  <6>[  206.221642] lkdtm: stackleak stack usage:
 7147 14:18:28.599084  <6>[  206.221642]   high offset: 336 bytes
 7148 14:18:28.599718  <6>[  206.221642]   current:     736 bytes
 7149 14:18:28.600047  <6>[  206.221642]   lowest:      1488 bytes
 7150 14:18:28.600344  <6>[  206.221642]   tracked:     1488 bytes
 7151 14:18:28.600631  <6>[  206.221642]   untracked:   800 bytes
 7152 14:18:28.600914  <6>[  206.221642]   poisoned:    13752 bytes
 7153 14:18:28.601195  <6>[  206.221642]   low offset:  8 bytes
 7154 14:18:28.616406  <6>[  206.252918] lkdtm: OK: the rest of the thread stack is properly erased
 7155 14:18:28.768495  # [  206.215624] lkdtm: Performing direct entry STACKLEAK_ERASING
 7156 14:18:28.769070  # [  206.221642] lkdtm: stackleak stack usage:
 7157 14:18:28.769559  #                  high offset: 336 bytes
 7158 14:18:28.770042  #                  current:     736 bytes
 7159 14:18:28.770484  #                  lowest:      1488 bytes
 7160 14:18:28.770915  #                  tracked:     1488 bytes
 7161 14:18:28.771337  #                  untracked:   800 bytes
 7162 14:18:28.771843  #                  poisoned:    13752 bytes
 7163 14:18:28.772638  #                  low offset:  8 bytes
 7164 14:18:28.773137  # [  206.252918] lkdtm: OK: the rest of the thread stack is properly erased
 7165 14:18:28.787432  # STACKLEAK_ERASING: saw 'OK: the rest of the thread stack is properly erased': ok
 7166 14:18:28.835325  ok 75 selftests: lkdtm: STACKLEAK_ERASING.sh
 7167 14:18:28.930984  # selftests: lkdtm: CFI_FORWARD_PROTO.sh
 7168 14:18:29.519518  <6>[  207.131793] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7169 14:18:29.520622  <6>[  207.137800] lkdtm: Calling matched prototype ...
 7170 14:18:29.521133  <6>[  207.142753] lkdtm: Calling mismatched prototype ...
 7171 14:18:29.521611  <3>[  207.147960] lkdtm: FAIL: survived mismatched prototype function call!
 7172 14:18:29.523222  <4>[  207.154973] lkdtm: This is probably expected, since this kernel (6.1.75-cip14 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7173 14:18:29.689358  # [  207.131793] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7174 14:18:29.689930  # [  207.137800] lkdtm: Calling matched prototype ...
 7175 14:18:29.690438  # [  207.142753] lkdtm: Calling mismatched prototype ...
 7176 14:18:29.691234  # [  207.147960] lkdtm: FAIL: survived mismatched prototype function call!
 7177 14:18:29.692924  # [  207.154973] lkdtm: This is probably expected, since this kernel (6.1.75-cip14 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7178 14:18:29.724441  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
 7179 14:18:29.788575  not ok 76 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
 7180 14:18:29.884209  # selftests: lkdtm: CFI_BACKWARD.sh
 7181 14:18:30.558591  <6>[  208.165162] lkdtm: Performing direct entry CFI_BACKWARD
 7182 14:18:30.559245  <6>[  208.170735] lkdtm: Attempting unchecked stack return address redirection ...
 7183 14:18:30.559693  <6>[  208.178170] lkdtm: ok: redirected stack return address.
 7184 14:18:30.560444  <6>[  208.183725] lkdtm: Attempting checked stack return address redirection ...
 7185 14:18:30.560842  <3>[  208.191121] lkdtm: FAIL: stack return address was redirected!
 7186 14:18:30.562088  <3>[  208.197208] lkdtm: Unexpected! This kernel (6.1.75-cip14 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7187 14:18:30.734986  # [  208.165162] lkdtm: Performing direct entry CFI_BACKWARD
 7188 14:18:30.735555  # [  208.170735] lkdtm: Attempting unchecked stack return address redirection ...
 7189 14:18:30.736050  # [  208.178170] lkdtm: ok: redirected stack return address.
 7190 14:18:30.736421  # [  208.183725] lkdtm: Attempting checked stack return address redirection ...
 7191 14:18:30.736764  # [  208.191121] lkdtm: FAIL: stack return address was redirected!
 7192 14:18:30.738108  # [  208.197208] lkdtm: Unexpected! This kernel (6.1.75-cip14 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7193 14:18:30.769490  # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL]
 7194 14:18:30.833675  not ok 77 selftests: lkdtm: CFI_BACKWARD.sh # exit=1
 7195 14:18:30.929147  # selftests: lkdtm: FORTIFY_STRSCPY.sh
 7196 14:18:31.592980  <6>[  209.209419] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7197 14:18:31.593637  <0>[  209.215276] detected buffer overflow in strnlen
 7198 14:18:31.593905  <4>[  209.220229] ------------[ cut here ]------------
 7199 14:18:31.594192  <2>[  209.225130] kernel BUG at lib/string_helpers.c:1027!
 7200 14:18:31.594465  <0>[  209.230382] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7201 14:18:31.594658  <4>[  209.237544] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7202 14:18:31.636502  <4>[  209.249408] CPU: 3 PID: 3992 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 7203 14:18:31.636826  <4>[  209.257361] Hardware name: ARM Juno development board (r0) (DT)
 7204 14:18:31.637276  <4>[  209.263561] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7205 14:18:31.637473  <4>[  209.270813] pc : fortify_panic+0x24/0x28
 7206 14:18:31.637635  <4>[  209.275030] lr : fortify_panic+0x24/0x28
 7207 14:18:31.637789  <4>[  209.279233] sp : ffff80001113ba50
 7208 14:18:31.637940  <4>[  209.282818] x29: ffff80001113ba50 x28: ffff00080d0a8040 x27: 0000000000000000
 7209 14:18:31.679913  <4>[  209.290260] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 7210 14:18:31.680436  <4>[  209.297698] x23: ffff00080ceab000 x22: ffff80001113bc30 x21: ffff800009a30358
 7211 14:18:31.680812  <4>[  209.305137] x20: ffff00080ceab000 x19: ffff800009a30368 x18: 0000000000000000
 7212 14:18:31.681502  <4>[  209.312574] x17: ffff80000843ee5c x16: ffff8000086af0e8 x15: ffff800008c0e7a4
 7213 14:18:31.681873  <4>[  209.320013] x14: 0000000000000000 x13: 205d363732353132 x12: 2e39303220205b3e
 7214 14:18:31.682260  <4>[  209.327451] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff800008160288
 7215 14:18:31.723547  <4>[  209.334889] x8 : ffff00080d0a8040 x7 : 3637323531322e39 x6 : 0000000000000001
 7216 14:18:31.724075  <4>[  209.342326] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 7217 14:18:31.724454  <4>[  209.349763] x2 : 0000000000000000 x1 : ffff00080d0a8040 x0 : 0000000000000023
 7218 14:18:31.725145  <4>[  209.357200] Call trace:
 7219 14:18:31.725518  <4>[  209.359915]  fortify_panic+0x24/0x28
 7220 14:18:31.725848  <4>[  209.363771]  lkdtm_FORTIFY_STR_MEMBER+0x0/0x150
 7221 14:18:31.726228  <4>[  209.368588]  lkdtm_do_action+0x2c/0x50
 7222 14:18:31.726553  <4>[  209.372617]  direct_entry+0x164/0x180
 7223 14:18:31.727091  <4>[  209.376557]  full_proxy_write+0x68/0xc0
 7224 14:18:31.766993  <4>[  209.380677]  vfs_write+0xcc/0x2a0
 7225 14:18:31.767531  <4>[  209.384275]  ksys_write+0x78/0x104
 7226 14:18:31.768012  <4>[  209.387958]  __arm64_sys_write+0x28/0x3c
 7227 14:18:31.768461  <4>[  209.392163]  invoke_syscall+0x8c/0x120
 7228 14:18:31.769248  <4>[  209.396197]  el0_svc_common.constprop.0+0x68/0x124
 7229 14:18:31.769645  <4>[  209.401274]  do_el0_svc+0x40/0xcc
 7230 14:18:31.770116  <4>[  209.404870]  el0_svc+0x48/0xc0
 7231 14:18:31.770582  <4>[  209.408202]  el0t_64_sync_handler+0xb8/0xbc
 7232 14:18:31.771012  <4>[  209.412664]  el0t_64_sync+0x18c/0x190
 7233 14:18:31.771435  <0>[  209.416612] Code: aa1303e1 90004920 913dc000 97ffe2b3 (d4210000) 
 7234 14:18:31.810338  <4>[  209.422988] ---[ end trace 0000000000000000 ]---
 7235 14:18:31.810822  <6>[  209.427881] note: cat[3992] exited with irqs disabled
 7236 14:18:31.811157  <6>[  209.433289] note: cat[3992] exited with preempt_count 1
 7237 14:18:31.811711  <4>[  209.438983] ------------[ cut here ]------------
 7238 14:18:31.811924  <4>[  209.443883] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7239 14:18:31.812268  <4>[  209.453846] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7240 14:18:31.853849  <4>[  209.465711] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.1.75-cip14 #1
 7241 14:18:31.854209  <4>[  209.473924] Hardware name: ARM Juno development board (r0) (DT)
 7242 14:18:31.854608  <4>[  209.480128] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7243 14:18:31.855094  <4>[  209.487378] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7244 14:18:31.855231  <4>[  209.492894] lr : ct_idle_enter+0x10/0x1c
 7245 14:18:31.855375  <4>[  209.497098] sp : ffff80000c38bd20
 7246 14:18:31.855584  <4>[  209.500685] x29: ffff80000c38bd20 x28: 0000000000000000 x27: 0000000000000001
 7247 14:18:31.897259  <4>[  209.508127] x26: 0000000000000000 x25: 00000030c388b064 x24: 0000000000000000
 7248 14:18:31.897575  <4>[  209.515572] x23: ffff00080af62080 x22: 0000000000000000 x21: 0000000000000000
 7249 14:18:31.897823  <4>[  209.523017] x20: ffff00097ef6e858 x19: ffff80000a4a7858 x18: 0000000000000000
 7250 14:18:31.898336  <4>[  209.530462] x17: 0000000000000054 x16: 0000000000000001 x15: ffff80000a4ab8c0
 7251 14:18:31.898540  <4>[  209.537905] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7252 14:18:31.898770  <4>[  209.545344] x11: 0000000000000001 x10: 0000000000001500 x9 : ffff8000091402e0
 7253 14:18:31.940709  <4>[  209.552784] x8 : ffff0008008e4f00 x7 : 0000000000000001 x6 : 0000000000000000
 7254 14:18:31.941006  <4>[  209.560223] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974ac7000
 7255 14:18:31.941297  <4>[  209.567661] x2 : ffff80000c38bd20 x1 : ffff80000a4a7858 x0 : 4000000000000000
 7256 14:18:31.941504  <4>[  209.575099] Call trace:
 7257 14:18:31.941677  <4>[  209.577814]  ct_kernel_exit.constprop.0+0x11c/0x180
 7258 14:18:31.942081  <4>[  209.582980]  ct_idle_enter+0x10/0x1c
 7259 14:18:31.942235  <4>[  209.586836]  cpuidle_enter_state+0x2a4/0x5a0
 7260 14:18:31.942422  <4>[  209.591393]  cpuidle_enter+0x40/0x60
 7261 14:18:31.943963  <4>[  209.595250]  do_idle+0x258/0x310
 7262 14:18:31.984073  <4>[  209.598763]  cpu_startup_entry+0x3c/0x44
 7263 14:18:31.984384  <4>[  209.602968]  secondary_start_kernel+0x138/0x160
 7264 14:18:31.984653  <4>[  209.607788]  __secondary_switched+0xb0/0xb4
 7265 14:18:31.984905  <4>[  209.612259] irq event stamp: 215692
 7266 14:18:31.985393  <4>[  209.616020] hardirqs last  enabled at (215691): [<ffff8000096832e4>] el1_interrupt+0x54/0x64
 7267 14:18:31.985604  <4>[  209.624753] hardirqs last disabled at (215692): [<ffff800008127b1c>] do_idle+0xec/0x310
 7268 14:18:31.987395  <4>[  209.633055] softirqs last  enabled at (215690): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7269 14:18:32.028056  <4>[  209.641876] softirqs last disabled at (215685): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7270 14:18:32.028350  <4>[  209.650699] ---[ end trace 0000000000000000 ]---
 7271 14:18:32.028539  # Segmentation fault
 7272 14:18:32.028965  # [  209.209419] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7273 14:18:32.029154  # [  209.215276] detected buffer overflow in strnlen
 7274 14:18:32.029323  # [  209.220229] ------------[ cut here ]------------
 7275 14:18:32.029484  # [  209.225130] kernel BUG at lib/string_helpers.c:1027!
 7276 14:18:32.031394  # [  209.230382] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7277 14:18:32.071465  # [  209.237544] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7278 14:18:32.071995  # [  209.249408] CPU: 3 PID: 3992 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 7279 14:18:32.072716  # [  209.257361] Hardware name: ARM Juno development board (r0) (DT)
 7280 14:18:32.073098  # [  209.263561] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7281 14:18:32.073438  # [  209.270813] pc : fortify_panic+0x24/0x28
 7282 14:18:32.073761  # [  209.275030] lr : fortify_panic+0x24/0x28
 7283 14:18:32.075069  # [  209.279233] sp : ffff80001113ba50
 7284 14:18:32.114560  # [  209.282818] x29: ffff80001113ba50 x28: ffff00080d0a8040 x27: 0000000000000000
 7285 14:18:32.115082  # [  209.290260] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 7286 14:18:32.115797  # [  209.297698] x23: ffff00080ceab000 x22: ffff80001113bc30 x21: ffff800009a30358
 7287 14:18:32.116179  # [  209.305137] x20: ffff00080ceab000 x19: ffff800009a30368 x18: 0000000000000000
 7288 14:18:32.116521  # [  209.312574] x17: ffff80000843ee5c x16: ffff8000086af0e8 x15: ffff800008c0e7a4
 7289 14:18:32.118120  # [  209.320013] x14: 0000000000000000 x13: 205d363732353132 x12: 2e39303220205b3e
 7290 14:18:32.157741  # [  209.327451] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff800008160288
 7291 14:18:32.158653  # [  209.334889] x8 : ffff00080d0a8040 x7 : 3637323531322e39 x6 : 0000000000000001
 7292 14:18:32.159072  # [  209.342326] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 7293 14:18:32.159423  # [  209.349763] x2 : 0000000000000000 x1 : ffff00080d0a8040 x0 : 0000000000000023
 7294 14:18:32.159756  # [  209.357200] Call trace:
 7295 14:18:32.160079  # [  209.359915]  fortify_panic+0x24/0x28
 7296 14:18:32.160391  # [  209.363771]  lkdtm_FORTIFY_STR_MEMBER+0x0/0x150
 7297 14:18:32.161282  # [  209.368588]  lkdtm_do_action+0x2c/0x50
 7298 14:18:32.200886  # [  209.372617]  direct_entry+0x164/0x180
 7299 14:18:32.201418  # [  209.376557]  full_proxy_write+0x68/0xc0
 7300 14:18:32.201788  # [  209.380677]  vfs_write+0xcc/0x2a0
 7301 14:18:32.202557  # [  209.384275]  ksys_write+0x78/0x104
 7302 14:18:32.202945  # [  209.387958]  __arm64_sys_write+0x28/0x3c
 7303 14:18:32.203284  # [  209.392163]  invoke_syscall+0x8c/0x120
 7304 14:18:32.203606  # [  209.396197]  el0_svc_common.constprop.0+0x68/0x124
 7305 14:18:32.203924  # [  209.401274]  do_el0_svc+0x40/0xcc
 7306 14:18:32.204253  # [  209.404870]  el0_svc+0x48/0xc0
 7307 14:18:32.204687  # [  209.408202]  el0t_64_sync_handler+0xb8/0xbc
 7308 14:18:32.205206  # [  209.412664]  el0t_64_sync+0x18c/0x190
 7309 14:18:32.244127  # [  209.416612] Code: aa1303e1 90004920 913dc000 97ffe2b3 (d4210000) 
 7310 14:18:32.244683  # [  209.422988] ---[ end trace 0000000000000000 ]---
 7311 14:18:32.245169  # [  209.427881] note: cat[3992] exited with irqs disabled
 7312 14:18:32.245616  # [  209.433289] note: cat[3992] exited with preempt_count 1
 7313 14:18:32.246466  # [  209.438983] ------------[ cut here ]------------
 7314 14:18:32.246877  # [  209.443883] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7315 14:18:32.287312  # [  209.453846] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7316 14:18:32.287856  # [  209.465711] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.1.75-cip14 #1
 7317 14:18:32.288233  # [  209.473924] Hardware name: ARM Juno development board (r0) (DT)
 7318 14:18:32.288577  # [  209.480128] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7319 14:18:32.289420  # [  209.487378] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7320 14:18:32.289809  # [  209.492894] lr : ct_idle_enter+0x10/0x1c
 7321 14:18:32.290332  # [  209.497098] sp : ffff80000c38bd20
 7322 14:18:32.330361  # [  209.500685] x29: ffff80000c38bd20 x28: 0000000000000000 x27: 0000000000000001
 7323 14:18:32.330902  # [  209.508127] x26: 0000000000000000 x25: 00000030c388b064 x24: 0000000000000000
 7324 14:18:32.331623  # [  209.515572] x23: ffff00080af62080 x22: 0000000000000000 x21: 0000000000000000
 7325 14:18:32.331996  # [  209.523017] x20: ffff00097ef6e858 x19: ffff80000a4a7858 x18: 0000000000000000
 7326 14:18:32.332482  # [  209.530462] x17: 0000000000000054 x16: 0000000000000001 x15: ffff80000a4ab8c0
 7327 14:18:32.332852  # [  209.537905] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7328 14:18:32.378043  # [  209.545344] x11: 0000000000000001 x10: 0000000000001500 x9 : ffff8000091402e0
 7329 14:18:32.378841  # [  209.552784] x8 : ffff0008008e4f00 x7 : 0000000000000001 x6 : 0000000000000000
 7330 14:18:32.379686  # [  209.560223] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974ac7000
 7331 14:18:32.380056  # [  209.567661] x2 : ffff80000c38bd20 x1 : ffff80000a4a7858 x0 : 4000000000000000
 7332 14:18:32.380534  # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok
 7333 14:18:32.381251  ok 78 selftests: lkdtm: FORTIFY_STRSCPY.sh
 7334 14:18:32.381574  # selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7335 14:18:32.842678  <6>[  210.459719] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7336 14:18:32.842997  <6>[  210.465813] lkdtm: trying to strcmp() past the end of a struct
 7337 14:18:32.843439  <0>[  210.471987] detected buffer overflow in strncpy
 7338 14:18:32.843632  <4>[  210.477054] ------------[ cut here ]------------
 7339 14:18:32.843803  <2>[  210.481957] kernel BUG at lib/string_helpers.c:1027!
 7340 14:18:32.843977  <0>[  210.487211] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7341 14:18:32.885980  <4>[  210.494379] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7342 14:18:32.886287  <4>[  210.506237] CPU: 0 PID: 4040 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 7343 14:18:32.886728  <4>[  210.514183] Hardware name: ARM Juno development board (r0) (DT)
 7344 14:18:32.886921  <4>[  210.520380] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7345 14:18:32.887094  <4>[  210.527628] pc : fortify_panic+0x24/0x28
 7346 14:18:32.887249  <4>[  210.531839] lr : fortify_panic+0x24/0x28
 7347 14:18:32.887400  <4>[  210.536042] sp : ffff8000111dbb30
 7348 14:18:32.929655  <4>[  210.539627] x29: ffff8000111dbb30 x28: ffff00080b4d34c0 x27: 0000000000000000
 7349 14:18:32.930207  <4>[  210.547067] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 7350 14:18:32.930589  <4>[  210.554506] x23: ffff000805ee8000 x22: ffff8000111dbd10 x21: 0000000000000013
 7351 14:18:32.931274  <4>[  210.561944] x20: ffff000805ee8000 x19: ffff800009a30378 x18: 0000000000000000
 7352 14:18:32.931643  <4>[  210.569382] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9975c000
 7353 14:18:32.931974  <4>[  210.576819] x14: 0000000000000000 x13: 205d373839313734 x12: 2e30313220205b3e
 7354 14:18:32.973124  <4>[  210.584258] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff800008160288
 7355 14:18:32.973636  <4>[  210.591695] x8 : ffff00080b4d34c0 x7 : 3738393137342e30 x6 : 0000000000000001
 7356 14:18:32.974054  <4>[  210.599133] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 7357 14:18:32.974775  <4>[  210.606569] x2 : 0000000000000000 x1 : ffff00080b4d34c0 x0 : 0000000000000023
 7358 14:18:32.975152  <4>[  210.614007] Call trace:
 7359 14:18:32.975489  <4>[  210.616721]  fortify_panic+0x24/0x28
 7360 14:18:32.975812  <4>[  210.620577]  lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4
 7361 14:18:32.976133  <4>[  210.625390]  lkdtm_do_action+0x2c/0x50
 7362 14:18:32.976799  <4>[  210.629421]  direct_entry+0x164/0x180
 7363 14:18:33.016630  <4>[  210.633362]  full_proxy_write+0x68/0xc0
 7364 14:18:33.017168  <4>[  210.637482]  vfs_write+0xcc/0x2a0
 7365 14:18:33.017659  <4>[  210.641081]  ksys_write+0x78/0x104
 7366 14:18:33.018142  <4>[  210.644764]  __arm64_sys_write+0x28/0x3c
 7367 14:18:33.018944  <4>[  210.648970]  invoke_syscall+0x8c/0x120
 7368 14:18:33.019346  <4>[  210.653004]  el0_svc_common.constprop.0+0x68/0x124
 7369 14:18:33.019788  <4>[  210.658080]  do_el0_svc+0x40/0xcc
 7370 14:18:33.020237  <4>[  210.661676]  el0_svc+0x48/0xc0
 7371 14:18:33.020660  <4>[  210.665008]  el0t_64_sync_handler+0xb8/0xbc
 7372 14:18:33.021180  <4>[  210.669470]  el0t_64_sync+0x18c/0x190
 7373 14:18:33.063771  <0>[  210.673418] Code: aa1303e1 90004920 913dc000 97ffe2b3 (d4210000) 
 7374 14:18:33.064108  <4>[  210.679794] ---[ end trace 0000000000000000 ]---
 7375 14:18:33.064385  <6>[  210.684687] note: cat[4040] exited with irqs disabled
 7376 14:18:33.064885  <6>[  210.691897] note: cat[4040] exited with preempt_count 1
 7377 14:18:33.065092  # Segmentation fault
 7378 14:18:33.065308  <4>[  210.700420] ------------[ cut here ]------------
 7379 14:18:33.065526  <4>[  210.706393] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7380 14:18:33.107220  <4>[  210.716362] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7381 14:18:33.107565  <4>[  210.728226] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G    B D W   E      6.1.75-cip14 #1
 7382 14:18:33.108116  <4>[  210.736433] Hardware name: ARM Juno development board (r0) (DT)
 7383 14:18:33.108346  <4>[  210.742631] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7384 14:18:33.108584  <4>[  210.749881] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7385 14:18:33.108786  <4>[  210.755392] lr : ct_idle_enter+0x10/0x1c
 7386 14:18:33.108985  <4>[  210.759595] sp : ffff80000b023c80
 7387 14:18:33.150790  <4>[  210.763181] x29: ffff80000b023c80 x28: 000000008244983c x27: 0000000000000000
 7388 14:18:33.151291  <4>[  210.770622] x26: 0000000000000000 x25: 000000310eb8aabc x24: 0000000000000000
 7389 14:18:33.152078  <4>[  210.778060] x23: ffff00080af5d080 x22: 0000000000000000 x21: 0000000000000000
 7390 14:18:33.152458  <4>[  210.785498] x20: ffff00097ef11858 x19: ffff80000a4a7858 x18: 0000000000000000
 7391 14:18:33.152862  <4>[  210.792937] x17: 0000000000000026 x16: 0000000000000002 x15: ffff80000a4ab8c0
 7392 14:18:33.154350  <4>[  210.800375] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 7393 14:18:33.194274  <4>[  210.807813] x11: 00000000000000bb x10: 00000000000000bb x9 : ffff8000091402e0
 7394 14:18:33.195170  <4>[  210.815251] x8 : 0000000000009b30 x7 : 071c71c71c71c71c x6 : ffff80000b586508
 7395 14:18:33.195611  <4>[  210.822688] x5 : 000000000000013d x4 : 4000000000000002 x3 : ffff800974a6a000
 7396 14:18:33.196073  <4>[  210.830126] x2 : ffff80000b023c80 x1 : ffff80000a4a7858 x0 : 4000000000000000
 7397 14:18:33.196515  <4>[  210.837564] Call trace:
 7398 14:18:33.196951  <4>[  210.840279]  ct_kernel_exit.constprop.0+0x11c/0x180
 7399 14:18:33.197382  <4>[  210.845442]  ct_idle_enter+0x10/0x1c
 7400 14:18:33.197923  <4>[  210.849296]  cpuidle_enter_state+0x2a4/0x5a0
 7401 14:18:33.237656  <4>[  210.853852]  cpuidle_enter+0x40/0x60
 7402 14:18:33.238289  <4>[  210.857708]  do_idle+0x258/0x310
 7403 14:18:33.238806  <4>[  210.861217]  cpu_startup_entry+0x3c/0x44
 7404 14:18:33.239655  <4>[  210.865422]  rest_init+0x11c/0x210
 7405 14:18:33.240087  <4>[  210.869101]  arch_post_acpi_subsys_init+0x0/0x28
 7406 14:18:33.240537  <4>[  210.874006]  start_kernel+0x77c/0x7bc
 7407 14:18:33.240976  <4>[  210.877949]  __primary_switched+0xbc/0xc4
 7408 14:18:33.241414  <4>[  210.882245] irq event stamp: 1166870
 7409 14:18:33.241948  <4>[  210.886091] hardirqs last  enabled at (1166869): [<ffff8000096832e4>] el1_interrupt+0x54/0x64
 7410 14:18:33.280069  <4>[  210.894909] hardirqs last disabled at (1166870): [<ffff800008127b1c>] do_idle+0xec/0x310
 7411 14:18:33.280720  <4>[  210.903293] softirqs last  enabled at (1166868): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7412 14:18:33.283401  <4>[  210.912198] softirqs last disabled at (1166861): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7413 14:18:33.283686  <4>[  210.921105] ---[ end trace 0000000000000000 ]---
 7414 14:18:33.499076  # [  210.459719] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7415 14:18:33.499400  # [  210.465813] lkdtm: trying to strcmp() past the end of a struct
 7416 14:18:33.499628  # [  210.471987] detected buffer overflow in strncpy
 7417 14:18:33.499830  # [  210.477054] ------------[ cut here ]------------
 7418 14:18:33.500018  # [  210.481957] kernel BUG at lib/string_helpers.c:1027!
 7419 14:18:33.500453  # [  210.487211] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7420 14:18:33.542203  # [  210.494379] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7421 14:18:33.542529  # [  210.506237] CPU: 0 PID: 4040 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 7422 14:18:33.542754  # [  210.514183] Hardware name: ARM Juno development board (r0) (DT)
 7423 14:18:33.543212  # [  210.520380] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7424 14:18:33.543418  # [  210.527628] pc : fortify_panic+0x24/0x28
 7425 14:18:33.543603  # [  210.531839] lr : fortify_panic+0x24/0x28
 7426 14:18:33.543769  # [  210.536042] sp : ffff8000111dbb30
 7427 14:18:33.545552  # [  210.539627] x29: ffff8000111dbb30 x28: ffff00080b4d34c0 x27: 0000000000000000
 7428 14:18:33.585391  # [  210.547067] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 7429 14:18:33.585677  # [  210.554506] x23: ffff000805ee8000 x22: ffff8000111dbd10 x21: 0000000000000013
 7430 14:18:33.585962  # [  210.561944] x20: ffff000805ee8000 x19: ffff800009a30378 x18: 0000000000000000
 7431 14:18:33.586377  # [  210.569382] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9975c000
 7432 14:18:33.587077  # [  210.576819] x14: 0000000000000000 x13: 205d373839313734 x12: 2e30313220205b3e
 7433 14:18:33.588921  # [  210.584258] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff800008160288
 7434 14:18:33.628783  # [  210.591695] x8 : ffff00080b4d34c0 x7 : 3738393137342e30 x6 : 0000000000000001
 7435 14:18:33.629322  # [  210.599133] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 7436 14:18:33.630098  # [  210.606569] x2 : 0000000000000000 x1 : ffff00080b4d34c0 x0 : 0000000000000023
 7437 14:18:33.630505  # [  210.614007] Call trace:
 7438 14:18:33.630859  # [  210.616721]  fortify_panic+0x24/0x28
 7439 14:18:33.631199  # [  210.620577]  lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4
 7440 14:18:33.631524  # [  210.625390]  lkdtm_do_action+0x2c/0x50
 7441 14:18:33.632365  # [  210.629421]  direct_entry+0x164/0x180
 7442 14:18:33.671965  # [  210.633362]  full_proxy_write+0x68/0xc0
 7443 14:18:33.672528  # [  210.637482]  vfs_write+0xcc/0x2a0
 7444 14:18:33.673024  # [  210.641081]  ksys_write+0x78/0x104
 7445 14:18:33.673479  # [  210.644764]  __arm64_sys_write+0x28/0x3c
 7446 14:18:33.673919  # [  210.648970]  invoke_syscall+0x8c/0x120
 7447 14:18:33.674764  # [  210.653004]  el0_svc_common.constprop.0+0x68/0x124
 7448 14:18:33.675166  # [  210.658080]  do_el0_svc+0x40/0xcc
 7449 14:18:33.675607  # [  210.661676]  el0_svc+0x48/0xc0
 7450 14:18:33.676036  # [  210.665008]  el0t_64_sync_handler+0xb8/0xbc
 7451 14:18:33.676456  # [  210.669470]  el0t_64_sync+0x18c/0x190
 7452 14:18:33.676975  # [  210.673418] Code: aa1303e1 90004920 913dc000 97ffe2b3 (d4210000) 
 7453 14:18:33.715100  # [  210.679794] ---[ end trace 0000000000000000 ]---
 7454 14:18:33.715659  # [  210.684687] note: cat[4040] exited with irqs disabled
 7455 14:18:33.716166  # [  210.691897] note: cat[4040] exited with preempt_count 1
 7456 14:18:33.716997  # [  210.700420] ------------[ cut here ]------------
 7457 14:18:33.717424  # [  210.706393] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7458 14:18:33.718576  # [  210.716362] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7459 14:18:33.758235  # [  210.728226] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G    B D W   E      6.1.75-cip14 #1
 7460 14:18:33.758830  # [  210.736433] Hardware name: ARM Juno development board (r0) (DT)
 7461 14:18:33.759692  # [  210.742631] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7462 14:18:33.760122  # [  210.749881] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7463 14:18:33.760582  # [  210.755392] lr : ct_idle_enter+0x10/0x1c
 7464 14:18:33.761023  # [  210.759595] sp : ffff80000b023c80
 7465 14:18:33.761455  # [  210.763181] x29: ffff80000b023c80 x28: 000000008244983c x27: 0000000000000000
 7466 14:18:33.801429  # [  210.770622] x26: 0000000000000000 x25: 000000310eb8aabc x24: 0000000000000000
 7467 14:18:33.801989  # [  210.778060] x23: ffff00080af5d080 x22: 0000000000000000 x21: 0000000000000000
 7468 14:18:33.802879  # [  210.785498] x20: ffff00097ef11858 x19: ffff80000a4a7858 x18: 0000000000000000
 7469 14:18:33.803306  # [  210.792937] x17: 0000000000000026 x16: 0000000000000002 x15: ffff80000a4ab8c0
 7470 14:18:33.803763  # [  210.800375] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 7471 14:18:33.805060  # [  210.807813] x11: 00000000000000bb x10: 00000000000000bb x9 : ffff8000091402e0
 7472 14:18:33.844586  # [  210.815251] x8 : 0000000000009b30 x7 : 071c71c71c71c71c x6 : ffff80000b586508
 7473 14:18:33.845149  # [  210.822688] x5 : 000000000000013d x4 : 4000000000000002 x3 : ffff800974a6a000
 7474 14:18:33.845998  # [  210.830126] x2 : ffff80000b023c80 x1 : ffff80000a4a7858 x0 : 4000000000000000
 7475 14:18:33.846467  # [  210.837564] Call trace:
 7476 14:18:33.846930  # [  210.840279]  ct_kernel_exit.constprop.0+0x11c/0x180
 7477 14:18:33.847373  # [  210.845442]  ct_idle_enter+0x10/0x1c
 7478 14:18:33.847837  # [  210.849296]  cpuidle_enter_state+0x2a4/0x5a0
 7479 14:18:33.848259  # [  210.853852]  cpuidle_enter+0x40/0x60
 7480 14:18:33.848698  # [  210.857708]  do_idle+0x258/0x310
 7481 14:18:33.887775  # [  210.861217]  cpu_startup_entry+0x3c/0x44
 7482 14:18:33.888303  # [  210.865422]  rest_init+0x11c/0x210
 7483 14:18:33.888689  # [  210.869101]  arch_post_acpi_subsys_init+0x0/0x28
 7484 14:18:33.889423  # [  210.874006]  start_kernel+0x77c/0x7bc
 7485 14:18:33.889814  # [  210.877949]  __primary_switched+0xbc/0xc4
 7486 14:18:33.890220  # [  210.882245] irq event stamp: 1166870
 7487 14:18:33.890585  # [  210.886091] hardirqs last  enabled at (1166869): [<ffff8000096832e4>] el1_interrupt+0x54/0x64
 7488 14:18:33.891313  # [  210.894909] hardirqs last disabled at (1166870): [<ffff800008127b1c>] do_idle+0xec/0x310
 7489 14:18:33.930762  # [  210.903293] softirqs last  enabled at (1166868): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7490 14:18:33.931310  # [  210.912198] softirqs last disabled at (1166861): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7491 14:18:33.931800  # [  210.921105] ---[ end trace 0000000000000000 ]---
 7492 14:18:33.932324  # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok
 7493 14:18:33.932783  ok 79 selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7494 14:18:33.934118  # selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7495 14:18:34.391948  <6>[  212.009034] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7496 14:18:34.392276  <6>[  212.015163] lkdtm: trying to strncpy() past the end of a struct member...
 7497 14:18:34.392787  <0>[  212.022300] detected buffer overflow in strncpy
 7498 14:18:34.392990  <4>[  212.027232] ------------[ cut here ]------------
 7499 14:18:34.393205  <2>[  212.032131] kernel BUG at lib/string_helpers.c:1027!
 7500 14:18:34.393397  <0>[  212.037379] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7501 14:18:34.435232  <4>[  212.044542] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7502 14:18:34.435779  <4>[  212.056407] CPU: 3 PID: 4088 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 7503 14:18:34.435993  <4>[  212.064354] Hardware name: ARM Juno development board (r0) (DT)
 7504 14:18:34.436224  <4>[  212.070552] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7505 14:18:34.436433  <4>[  212.077801] pc : fortify_panic+0x24/0x28
 7506 14:18:34.436639  <4>[  212.082013] lr : fortify_panic+0x24/0x28
 7507 14:18:34.436841  <4>[  212.086216] sp : ffff800011283b60
 7508 14:18:34.478690  <4>[  212.089801] x29: ffff800011283b60 x28: ffff00080cfd9a80 x27: 0000000000000000
 7509 14:18:34.478956  <4>[  212.097242] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 7510 14:18:34.479198  <4>[  212.104680] x23: ffff00080d10d000 x22: ffff800011283d40 x21: ffff000804a9a980
 7511 14:18:34.479762  <4>[  212.112120] x20: ffff80000a074aa0 x19: ffff800009a30378 x18: 0000000000000000
 7512 14:18:34.480157  <4>[  212.119559] x17: ffff80000843f1e8 x16: ffff80000843ee5c x15: ffff8000086af0e8
 7513 14:18:34.480599  <4>[  212.126998] x14: 0000000000000000 x13: 205d303033323230 x12: 2e32313220205b3e
 7514 14:18:34.522348  <4>[  212.134436] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff800008160288
 7515 14:18:34.522901  <4>[  212.141875] x8 : ffff00080cfd9a80 x7 : 3030333232302e32 x6 : 0000000000000001
 7516 14:18:34.523742  <4>[  212.149313] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 7517 14:18:34.524152  <4>[  212.156749] x2 : 0000000000000000 x1 : ffff00080cfd9a80 x0 : 0000000000000023
 7518 14:18:34.524606  <4>[  212.164186] Call trace:
 7519 14:18:34.525046  <4>[  212.166901]  fortify_panic+0x24/0x28
 7520 14:18:34.525478  <4>[  212.170757]  lkdtm_FORTIFY_STR_MEMBER+0xc8/0x150
 7521 14:18:34.526043  <4>[  212.175661]  lkdtm_do_action+0x2c/0x50
 7522 14:18:34.565889  <4>[  212.179690]  direct_entry+0x164/0x180
 7523 14:18:34.566478  <4>[  212.183630]  full_proxy_write+0x68/0xc0
 7524 14:18:34.566969  <4>[  212.187751]  vfs_write+0xcc/0x2a0
 7525 14:18:34.567416  <4>[  212.191349]  ksys_write+0x78/0x104
 7526 14:18:34.567855  <4>[  212.195032]  __arm64_sys_write+0x28/0x3c
 7527 14:18:34.568663  <4>[  212.199238]  invoke_syscall+0x8c/0x120
 7528 14:18:34.569089  <4>[  212.203271]  el0_svc_common.constprop.0+0x68/0x124
 7529 14:18:34.569537  <4>[  212.208348]  do_el0_svc+0x40/0xcc
 7530 14:18:34.569878  <4>[  212.211944]  el0_svc+0x48/0xc0
 7531 14:18:34.570234  <4>[  212.215277]  el0t_64_sync_handler+0xb8/0xbc
 7532 14:18:34.570631  <4>[  212.219739]  el0t_64_sync+0x18c/0x190
 7533 14:18:34.609376  <0>[  212.223687] Code: aa1303e1 90004920 913dc000 97ffe2b3 (d4210000) 
 7534 14:18:34.609788  <4>[  212.230062] ---[ end trace 0000000000000000 ]---
 7535 14:18:34.610116  <6>[  212.234955] note: cat[4088] exited with irqs disabled
 7536 14:18:34.610310  <6>[  212.240474] note: cat[4088] exited with preempt_count 1
 7537 14:18:34.610841  <4>[  212.246166] ------------[ cut here ]------------
 7538 14:18:34.611045  <4>[  212.251066] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7539 14:18:34.652641  <4>[  212.261032] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7540 14:18:34.653093  <4>[  212.272889] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.1.75-cip14 #1
 7541 14:18:34.653611  <4>[  212.281100] Hardware name: ARM Juno development board (r0) (DT)
 7542 14:18:34.653852  <4>[  212.287298] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7543 14:18:34.654083  <4>[  212.294547] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7544 14:18:34.654255  <4>[  212.300061] lr : ct_idle_enter+0x10/0x1c
 7545 14:18:34.654435  <4>[  212.304267] sp : ffff80000c38bd20
 7546 14:18:34.696139  <4>[  212.307858] x29: ffff80000c38bd20 x28: 0000000000000000 x27: 0000000000000001
 7547 14:18:34.696556  <4>[  212.315301] x26: 0000000000000000 x25: 000000316adae904 x24: 0000000000000000
 7548 14:18:34.697099  <4>[  212.322746] x23: ffff00080af62080 x22: 0000000000000000 x21: 0000000000000000
 7549 14:18:34.697363  <4>[  212.330184] x20: ffff00097ef6e858 x19: ffff80000a4a7858 x18: 0000000000000000
 7550 14:18:34.697625  <4>[  212.337626] x17: 00000000000003e2 x16: 0000000000000001 x15: ffff80000a4ab8c0
 7551 14:18:34.697786  <4>[  212.345067] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 7552 14:18:34.739612  <4>[  212.352505] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000091402e0
 7553 14:18:34.739924  <4>[  212.359943] x8 : ffff0008008e4f00 x7 : 0000000000000001 x6 : 0000000000000000
 7554 14:18:34.740368  <4>[  212.367383] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974ac7000
 7555 14:18:34.740560  <4>[  212.374824] x2 : ffff80000c38bd20 x1 : ffff80000a4a7858 x0 : 4000000000000000
 7556 14:18:34.740732  <4>[  212.382264] Call trace:
 7557 14:18:34.740896  <4>[  212.384983]  ct_kernel_exit.constprop.0+0x11c/0x180
 7558 14:18:34.741054  <4>[  212.390148]  ct_idle_enter+0x10/0x1c
 7559 14:18:34.742954  <4>[  212.394003]  cpuidle_enter_state+0x2a4/0x5a0
 7560 14:18:34.782962  <4>[  212.398559]  cpuidle_enter+0x40/0x60
 7561 14:18:34.783224  <4>[  212.402415]  do_idle+0x258/0x310
 7562 14:18:34.783410  <4>[  212.405924]  cpu_startup_entry+0x40/0x44
 7563 14:18:34.783582  <4>[  212.410128]  secondary_start_kernel+0x138/0x160
 7564 14:18:34.783998  <4>[  212.414946]  __secondary_switched+0xb0/0xb4
 7565 14:18:34.784182  <4>[  212.419415] irq event stamp: 215692
 7566 14:18:34.784405  <4>[  212.423174] hardirqs last  enabled at (215691): [<ffff8000096832e4>] el1_interrupt+0x54/0x64
 7567 14:18:34.786462  <4>[  212.431905] hardirqs last disabled at (215692): [<ffff800008127b1c>] do_idle+0xec/0x310
 7568 14:18:34.814908  <4>[  212.440202] softirqs last  enabled at (215690): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7569 14:18:34.815887  <4>[  212.449019] softirqs last disabled at (215685): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7570 14:18:34.818304  <4>[  212.457838] ---[ end trace 0000000000000000 ]---
 7571 14:18:34.818791  # Segmentation fault
 7572 14:18:34.979500  # [  212.009034] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7573 14:18:34.980044  # [  212.015163] lkdtm: trying to strncpy() past the end of a struct member...
 7574 14:18:34.980720  # [  212.022300] detected buffer overflow in strncpy
 7575 14:18:34.981058  # [  212.027232] ------------[ cut here ]------------
 7576 14:18:34.981366  # [  212.032131] kernel BUG at lib/string_helpers.c:1027!
 7577 14:18:34.981659  # [  212.037379] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7578 14:18:35.022600  # [  212.044542] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7579 14:18:35.023120  # [  212.056407] CPU: 3 PID: 4088 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 7580 14:18:35.023490  # [  212.064354] Hardware name: ARM Juno development board (r0) (DT)
 7581 14:18:35.023824  # [  212.070552] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7582 14:18:35.024476  # [  212.077801] pc : fortify_panic+0x24/0x28
 7583 14:18:35.024819  # [  212.082013] lr : fortify_panic+0x24/0x28
 7584 14:18:35.025126  # [  212.086216] sp : ffff800011283b60
 7585 14:18:35.025997  # [  212.089801] x29: ffff800011283b60 x28: ffff00080cfd9a80 x27: 0000000000000000
 7586 14:18:35.065767  # [  212.097242] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 7587 14:18:35.066278  # [  212.104680] x23: ffff00080d10d000 x22: ffff800011283d40 x21: ffff000804a9a980
 7588 14:18:35.066995  # [  212.112120] x20: ffff80000a074aa0 x19: ffff800009a30378 x18: 0000000000000000
 7589 14:18:35.067362  # [  212.119559] x17: ffff80000843f1e8 x16: ffff80000843ee5c x15: ffff8000086af0e8
 7590 14:18:35.067674  # [  212.126998] x14: 0000000000000000 x13: 205d303033323230 x12: 2e32313220205b3e
 7591 14:18:35.109002  # [  212.134436] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff800008160288
 7592 14:18:35.109560  # [  212.141875] x8 : ffff00080cfd9a80 x7 : 3030333232302e32 x6 : 0000000000000001
 7593 14:18:35.109961  # [  212.149313] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 7594 14:18:35.110776  # [  212.156749] x2 : 0000000000000000 x1 : ffff00080cfd9a80 x0 : 0000000000000023
 7595 14:18:35.111177  # [  212.164186] Call trace:
 7596 14:18:35.111528  # [  212.166901]  fortify_panic+0x24/0x28
 7597 14:18:35.111863  # [  212.170757]  lkdtm_FORTIFY_STR_MEMBER+0xc8/0x150
 7598 14:18:35.112222  # [  212.175661]  lkdtm_do_action+0x2c/0x50
 7599 14:18:35.112718  # [  212.179690]  direct_entry+0x164/0x180
 7600 14:18:35.151813  # [  212.183630]  full_proxy_write+0x68/0xc0
 7601 14:18:35.152177  # [  212.187751]  vfs_write+0xcc/0x2a0
 7602 14:18:35.152437  # [  212.191349]  ksys_write+0x78/0x104
 7603 14:18:35.152783  # [  212.195032]  __arm64_sys_write+0x28/0x3c
 7604 14:18:35.153290  # [  212.199238]  invoke_syscall+0x8c/0x120
 7605 14:18:35.153548  # [  212.203271]  el0_svc_common.constprop.0+0x68/0x124
 7606 14:18:35.153726  # [  212.208348]  do_el0_svc+0x40/0xcc
 7607 14:18:35.153984  # [  212.211944]  el0_svc+0x48/0xc0
 7608 14:18:35.154225  # [  212.215277]  el0t_64_sync_handler+0xb8/0xbc
 7609 14:18:35.154417  # [  212.219739]  el0t_64_sync+0x18c/0x190
 7610 14:18:35.195058  # [  212.223687] Code: aa1303e1 90004920 913dc000 97ffe2b3 (d4210000) 
 7611 14:18:35.195354  # [  212.230062] ---[ end trace 0000000000000000 ]---
 7612 14:18:35.195604  # [  212.234955] note: cat[4088] exited with irqs disabled
 7613 14:18:35.195831  # [  212.240474] note: cat[4088] exited with preempt_count 1
 7614 14:18:35.196050  # [  212.246166] ------------[ cut here ]------------
 7615 14:18:35.196482  # [  212.251066] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7616 14:18:35.198331  # [  212.261032] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7617 14:18:35.238395  # [  212.272889] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.1.75-cip14 #1
 7618 14:18:35.238669  # [  212.281100] Hardware name: ARM Juno development board (r0) (DT)
 7619 14:18:35.238913  # [  212.287298] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7620 14:18:35.239142  # [  212.294547] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7621 14:18:35.239352  # [  212.300061] lr : ct_idle_enter+0x10/0x1c
 7622 14:18:35.239533  # [  212.304267] sp : ffff80000c38bd20
 7623 14:18:35.241451  # [  212.307858] x29: ffff80000c38bd20 x28: 0000000000000000 x27: 0000000000000001
 7624 14:18:35.281340  # [  212.315301] x26: 0000000000000000 x25: 000000316adae904 x24: 0000000000000000
 7625 14:18:35.281891  # [  212.322746] x23: ffff00080af62080 x22: 0000000000000000 x21: 0000000000000000
 7626 14:18:35.282150  # [  212.330184] x20: ffff00097ef6e858 x19: ffff80000a4a7858 x18: 0000000000000000
 7627 14:18:35.282377  # [  212.337626] x17: 00000000000003e2 x16: 0000000000000001 x15: ffff80000a4ab8c0
 7628 14:18:35.282575  # [  212.345067] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 7629 14:18:35.284653  # [  212.352505] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000091402e0
 7630 14:18:35.324519  # [  212.359943] x8 : ffff0008008e4f00 x7 : 0000000000000001 x6 : 0000000000000000
 7631 14:18:35.324821  # [  212.367383] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974ac7000
 7632 14:18:35.325037  # [  212.374824] x2 : ffff80000c38bd20 x1 : ffff80000a4a7858 x0 : 4000000000000000
 7633 14:18:35.325494  # [  212.382264] Call trace:
 7634 14:18:35.325677  # [  212.384983]  ct_kernel_exit.constprop.0+0x11c/0x180
 7635 14:18:35.325853  # [  212.390148]  ct_idle_enter+0x10/0x1c
 7636 14:18:35.326027  # [  212.394003]  cpuidle_enter_state+0x2a4/0x5a0
 7637 14:18:35.327822  # [  212.398559]  cpuidle_enter+0x40/0x60
 7638 14:18:35.328082  # [  212.402415]  do_idle+0x258/0x310
 7639 14:18:35.367715  # [  212.405924]  cpu_startup_entry+0x40/0x44
 7640 14:18:35.368001  # [  212.410128]  secondary_start_kernel+0x138/0x160
 7641 14:18:35.368191  # [  212.414946]  __secondary_switched+0xb0/0xb4
 7642 14:18:35.368365  # [  212.419415] irq event stamp: 215692
 7643 14:18:35.368810  # [  212.423174] hardirqs last  enabled at (215691): [<ffff8000096832e4>] el1_interrupt+0x54/0x64
 7644 14:18:35.369003  # [  212.431905] hardirqs last disabled at (215692): [<ffff800008127b1c>] do_idle+0xec/0x310
 7645 14:18:35.371022  # [  212.440202] softirqs last  enabled at (215690): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7646 14:18:35.405381  # [  212.449019] softirqs last disabled at (215685): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7647 14:18:35.405879  # [  212.457838] ---[ end trace 0000000000000000 ]---
 7648 14:18:35.406307  # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok
 7649 14:18:35.406661  ok 80 selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7650 14:18:35.408786  # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 7651 14:18:35.854126  <6>[  213.470979] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 7652 14:18:35.854742  <6>[  213.477082] lkdtm: trying to memcpy() past the end of a struct
 7653 14:18:35.854962  <6>[  213.483265] lkdtm: 0: 16
 7654 14:18:35.855141  <6>[  213.486119] lkdtm: 1: 16
 7655 14:18:35.855298  <6>[  213.489051] lkdtm: s: 20
 7656 14:18:35.855449  <0>[  213.491981] detected buffer overflow in memcpy
 7657 14:18:35.855599  <4>[  213.496772] ------------[ cut here ]------------
 7658 14:18:35.855745  <2>[  213.501661] kernel BUG at lib/string_helpers.c:1027!
 7659 14:18:35.857456  <0>[  213.506901] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7660 14:18:35.897398  <4>[  213.514056] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7661 14:18:35.897990  <4>[  213.525882] CPU: 1 PID: 4136 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 7662 14:18:35.898237  <4>[  213.533821] Hardware name: ARM Juno development board (r0) (DT)
 7663 14:18:35.898432  <4>[  213.540014] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7664 14:18:35.898615  <4>[  213.547256] pc : fortify_panic+0x24/0x28
 7665 14:18:35.900759  <4>[  213.551458] lr : fortify_panic+0x24/0x28
 7666 14:18:35.940964  <4>[  213.555652] sp : ffff800011343b80
 7667 14:18:35.941503  <4>[  213.559233] x29: ffff800011343b80 x28: ffff00080489b4c0 x27: 0000000000000000
 7668 14:18:35.941889  <4>[  213.566661] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 7669 14:18:35.942622  <4>[  213.574087] x23: ffff00080abf5000 x22: ffff800011343da0 x21: 0000000000000013
 7670 14:18:35.943000  <4>[  213.581513] x20: ffff00080abf5000 x19: ffff800009f18660 x18: 0000000000000000
 7671 14:18:35.943337  <4>[  213.588938] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7672 14:18:35.984275  <4>[  213.596363] x14: 0000000000000000 x13: 205d313839313934 x12: 2e33313220205b3e
 7673 14:18:35.984789  <4>[  213.603788] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff800008160288
 7674 14:18:35.985167  <4>[  213.611213] x8 : ffff00080489b4c0 x7 : 3138393139342e33 x6 : 0000000000000001
 7675 14:18:35.985864  <4>[  213.618638] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 7676 14:18:35.986323  <4>[  213.626062] x2 : 0000000000000000 x1 : ffff00080489b4c0 x0 : 0000000000000022
 7677 14:18:35.986671  <4>[  213.633486] Call trace:
 7678 14:18:35.987004  <4>[  213.636196]  fortify_panic+0x24/0x28
 7679 14:18:36.027654  <4>[  213.640043]  lkdtm_FORTIFY_MEM_OBJECT+0xb4/0x114
 7680 14:18:36.028177  <4>[  213.644935]  lkdtm_do_action+0x2c/0x50
 7681 14:18:36.028555  <4>[  213.648957]  direct_entry+0x164/0x180
 7682 14:18:36.028904  <4>[  213.652890]  full_proxy_write+0x68/0xc0
 7683 14:18:36.029243  <4>[  213.657002]  vfs_write+0xcc/0x2a0
 7684 14:18:36.029571  <4>[  213.660591]  ksys_write+0x78/0x104
 7685 14:18:36.030209  <4>[  213.664266]  __arm64_sys_write+0x28/0x3c
 7686 14:18:36.030567  <4>[  213.668464]  invoke_syscall+0x8c/0x120
 7687 14:18:36.030905  <4>[  213.672488]  el0_svc_common.constprop.0+0x68/0x124
 7688 14:18:36.031286  <4>[  213.677557]  do_el0_svc+0x40/0xcc
 7689 14:18:36.031674  <4>[  213.681146]  el0_svc+0x48/0xc0
 7690 14:18:36.072404  <4>[  213.684469]  el0t_64_sync_handler+0xb8/0xbc
 7691 14:18:36.072727  <4>[  213.688923]  el0t_64_sync+0x18c/0x190
 7692 14:18:36.072985  <0>[  213.692860] Code: aa1303e1 90004920 913dc000 97ffe2b3 (d4210000) 
 7693 14:18:36.073181  <4>[  213.699229] ---[ end trace 0000000000000000 ]---
 7694 14:18:36.073641  <6>[  213.704116] note: cat[4136] exited with irqs disabled
 7695 14:18:36.073840  <6>[  213.709497] note: cat[4136] exited with preempt_count 1
 7696 14:18:36.074026  <4>[  213.716625] ------------[ cut here ]------------
 7697 14:18:36.075695  <4>[  213.721516] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7698 14:18:36.115720  <4>[  213.731463] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7699 14:18:36.116076  <4>[  213.743290] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.75-cip14 #1
 7700 14:18:36.116586  <4>[  213.751488] Hardware name: ARM Juno development board (r0) (DT)
 7701 14:18:36.116867  <4>[  213.757680] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7702 14:18:36.117119  <4>[  213.764922] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7703 14:18:36.119014  <4>[  213.770423] lr : ct_idle_enter+0x10/0x1c
 7704 14:18:36.159104  <4>[  213.774617] sp : ffff80000c37bd20
 7705 14:18:36.159438  <4>[  213.778200] x29: ffff80000c37bd20 x28: 0000000000000000 x27: 0000000000000000
 7706 14:18:36.160010  <4>[  213.785634] x26: 0000000000000001 x25: 00000031c280ab6c x24: 0000000000000001
 7707 14:18:36.160257  <4>[  213.793067] x23: ffff00080af5e880 x22: 0000000000000001 x21: 0000000000000001
 7708 14:18:36.160447  <4>[  213.800497] x20: ffff00097ef30858 x19: ffff80000a4a7858 x18: 0000000000000000
 7709 14:18:36.160848  <4>[  213.807924] x17: ffff800008023e98 x16: ffff8000096628c4 x15: ffff8000080bd500
 7710 14:18:36.202412  <4>[  213.815351] x14: ffff8000080bd334 x13: ffff800009675d7c x12: ffff80000966d184
 7711 14:18:36.203062  <4>[  213.822776] x11: 0000000000000b99 x10: 0000000000000b99 x9 : ffff8000091402e0
 7712 14:18:36.203390  <4>[  213.830201] x8 : ffff0008008e1a80 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8
 7713 14:18:36.203621  <4>[  213.837625] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a89000
 7714 14:18:36.203817  <4>[  213.845050] x2 : ffff80000c37bd20 x1 : ffff80000a4a7858 x0 : 4000000000000000
 7715 14:18:36.204076  <4>[  213.852474] Call trace:
 7716 14:18:36.205763  <4>[  213.855187]  ct_kernel_exit.constprop.0+0x11c/0x180
 7717 14:18:36.245835  <4>[  213.860346]  ct_idle_enter+0x10/0x1c
 7718 14:18:36.246197  <4>[  213.864194]  cpuidle_enter_state+0x2a4/0x5a0
 7719 14:18:36.246432  <4>[  213.868746]  cpuidle_enter+0x40/0x60
 7720 14:18:36.246673  <4>[  213.872596]  do_idle+0x258/0x310
 7721 14:18:36.247071  <4>[  213.876102]  cpu_startup_entry+0x40/0x44
 7722 14:18:36.247212  <4>[  213.880303]  secondary_start_kernel+0x138/0x160
 7723 14:18:36.247409  <4>[  213.885111]  __secondary_switched+0xb0/0xb4
 7724 14:18:36.247549  <4>[  213.889570] irq event stamp: 220702
 7725 14:18:36.247680  <4>[  213.893324] hardirqs last  enabled at (220701): [<ffff8000096832e4>] el1_interrupt+0x54/0x64
 7726 14:18:36.289510  <4>[  213.902046] hardirqs last disabled at (220702): [<ffff800008127b1c>] do_idle+0xec/0x310
 7727 14:18:36.289835  <4>[  213.910338] softirqs last  enabled at (220700): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7728 14:18:36.290127  <4>[  213.919146] softirqs last disabled at (220695): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7729 14:18:36.290636  <4>[  213.927955] ---[ end trace 0000000000000000 ]---
 7730 14:18:36.290851  # Segmentation fault
 7731 14:18:36.291060  # [  213.470979] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 7732 14:18:36.292863  # [  213.477082] lkdtm: trying to memcpy() past the end of a struct
 7733 14:18:36.293118  # [  213.483265] lkdtm: 0: 16
 7734 14:18:36.332656  # [  213.486119] lkdtm: 1: 16
 7735 14:18:36.332923  # [  213.489051] lkdtm: s: 20
 7736 14:18:36.333174  # [  213.491981] detected buffer overflow in memcpy
 7737 14:18:36.333406  # [  213.496772] ------------[ cut here ]------------
 7738 14:18:36.333630  # [  213.501661] kernel BUG at lib/string_helpers.c:1027!
 7739 14:18:36.334095  # [  213.506901] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7740 14:18:36.334269  # [  213.514056] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7741 14:18:36.375874  # [  213.525882] CPU: 1 PID: 4136 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 7742 14:18:36.376169  # [  213.533821] Hardware name: ARM Juno development board (r0) (DT)
 7743 14:18:36.376435  # [  213.540014] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7744 14:18:36.376674  # [  213.547256] pc : fortify_panic+0x24/0x28
 7745 14:18:36.377111  # [  213.551458] lr : fortify_panic+0x24/0x28
 7746 14:18:36.377248  # [  213.555652] sp : ffff800011343b80
 7747 14:18:36.377389  # [  213.559233] x29: ffff800011343b80 x28: ffff00080489b4c0 x27: 0000000000000000
 7748 14:18:36.379407  # [  213.566661] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 7749 14:18:36.419537  # [  213.574087] x23: ffff00080abf5000 x22: ffff800011343da0 x21: 0000000000000013
 7750 14:18:36.420050  # [  213.581513] x20: ffff00080abf5000 x19: ffff800009f18660 x18: 0000000000000000
 7751 14:18:36.420550  # [  213.588938] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7752 14:18:36.421012  # [  213.596363] x14: 0000000000000000 x13: 205d313839313934 x12: 2e33313220205b3e
 7753 14:18:36.421457  # [  213.603788] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff800008160288
 7754 14:18:36.422806  # [  213.611213] x8 : ffff00080489b4c0 x7 : 3138393139342e33 x6 : 0000000000000001
 7755 14:18:36.462362  # [  213.618638] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000
 7756 14:18:36.462906  # [  213.626062] x2 : 0000000000000000 x1 : ffff00080489b4c0 x0 : 0000000000000022
 7757 14:18:36.463679  # [  213.633486] Call trace:
 7758 14:18:36.464090  # [  213.636196]  fortify_panic+0x24/0x28
 7759 14:18:36.464445  # [  213.640043]  lkdtm_FORTIFY_MEM_OBJECT+0xb4/0x114
 7760 14:18:36.464782  # [  213.644935]  lkdtm_do_action+0x2c/0x50
 7761 14:18:36.465110  # [  213.648957]  direct_entry+0x164/0x180
 7762 14:18:36.465426  # [  213.652890]  full_proxy_write+0x68/0xc0
 7763 14:18:36.465944  # [  213.657002]  vfs_write+0xcc/0x2a0
 7764 14:18:36.505649  # [  213.660591]  ksys_write+0x78/0x104
 7765 14:18:36.506253  # [  213.664266]  __arm64_sys_write+0x28/0x3c
 7766 14:18:36.506755  # [  213.668464]  invoke_syscall+0x8c/0x120
 7767 14:18:36.507219  # [  213.672488]  el0_svc_common.constprop.0+0x68/0x124
 7768 14:18:36.508017  # [  213.677557]  do_el0_svc+0x40/0xcc
 7769 14:18:36.508420  # [  213.681146]  el0_svc+0x48/0xc0
 7770 14:18:36.508863  # [  213.684469]  el0t_64_sync_handler+0xb8/0xbc
 7771 14:18:36.509315  # [  213.688923]  el0t_64_sync+0x18c/0x190
 7772 14:18:36.509735  # [  213.692860] Code: aa1303e1 90004920 913dc000 97ffe2b3 (d4210000) 
 7773 14:18:36.510308  # [  213.699229] ---[ end trace 0000000000000000 ]---
 7774 14:18:36.548737  # [  213.704116] note: cat[4136] exited with irqs disabled
 7775 14:18:36.549323  # [  213.709497] note: cat[4136] exited with preempt_count 1
 7776 14:18:36.549839  # [  213.716625] ------------[ cut here ]------------
 7777 14:18:36.550700  # [  213.721516] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7778 14:18:36.551139  # [  213.731463] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7779 14:18:36.552307  # [  213.743290] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.75-cip14 #1
 7780 14:18:36.591888  # [  213.751488] Hardware name: ARM Juno development board (r0) (DT)
 7781 14:18:36.592465  # [  213.757680] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7782 14:18:36.593329  # [  213.764922] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7783 14:18:36.593756  # [  213.770423] lr : ct_idle_enter+0x10/0x1c
 7784 14:18:36.594263  # [  213.774617] sp : ffff80000c37bd20
 7785 14:18:36.594707  # [  213.778200] x29: ffff80000c37bd20 x28: 0000000000000000 x27: 0000000000000000
 7786 14:18:36.595563  # [  213.785634] x26: 0000000000000001 x25: 00000031c280ab6c x24: 0000000000000001
 7787 14:18:36.635004  # [  213.793067] x23: ffff00080af5e880 x22: 0000000000000001 x21: 0000000000000001
 7788 14:18:36.635976  # [  213.800497] x20: ffff00097ef30858 x19: ffff80000a4a7858 x18: 0000000000000000
 7789 14:18:36.636403  # [  213.807924] x17: ffff800008023e98 x16: ffff8000096628c4 x15: ffff8000080bd500
 7790 14:18:36.636959  # [  213.815351] x14: ffff8000080bd334 x13: ffff800009675d7c x12: ffff80000966d184
 7791 14:18:36.637389  # [  213.822776] x11: 0000000000000b99 x10: 0000000000000b99 x9 : ffff8000091402e0
 7792 14:18:36.638584  # [  213.830201] x8 : ffff0008008e1a80 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8
 7793 14:18:36.665991  # [  213.837625] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a89000
 7794 14:18:36.666339  # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok
 7795 14:18:36.666616  ok 81 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 7796 14:18:36.669202  # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 7797 14:18:37.192807  <6>[  214.809509] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 7798 14:18:37.193391  <6>[  214.815627] lkdtm: trying to memcpy() past the end of a struct member...
 7799 14:18:37.193868  <4>[  214.822719] ------------[ cut here ]------------
 7800 14:18:37.194667  <4>[  214.827668] memcpy: detected field-spanning write (size 15) of single field \"target.a\" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 7801 14:18:37.196376  <4>[  214.840011] WARNING: CPU: 3 PID: 4184 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7802 14:18:37.236116  <4>[  214.850328] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7803 14:18:37.236672  <4>[  214.862186] CPU: 3 PID: 4184 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 7804 14:18:37.237172  <4>[  214.870131] Hardware name: ARM Juno development board (r0) (DT)
 7805 14:18:37.237978  <4>[  214.876329] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7806 14:18:37.238434  <4>[  214.883577] pc : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7807 14:18:37.239678  <4>[  214.888913] lr : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7808 14:18:37.279524  <4>[  214.894249] sp : ffff80001140ba90
 7809 14:18:37.280046  <4>[  214.897834] x29: ffff80001140ba90 x28: ffff00080d149a80 x27: 0000000000000000
 7810 14:18:37.280529  <4>[  214.905274] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 7811 14:18:37.281325  <4>[  214.912712] x23: ffff0008072ba000 x22: ffff80000b664000 x21: ffff000804294c80
 7812 14:18:37.281730  <4>[  214.920150] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 7813 14:18:37.282213  <4>[  214.927587] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69
 7814 14:18:37.322914  <4>[  214.935025] x14: 7328206574697277 x13: 205d383636373238 x12: 2e34313220205b3e
 7815 14:18:37.323439  <4>[  214.942464] x11: 79666974726f662f x10: 6d74646b6c2f6373 x9 : ffff800008160288
 7816 14:18:37.324157  <4>[  214.949903] x8 : ffff00080d149a80 x7 : 3836363732382e34 x6 : 0000000000001ffe
 7817 14:18:37.324539  <4>[  214.957340] x5 : 0000000000017fe8 x4 : ffff00097ef60c58 x3 : ffff800974ac7000
 7818 14:18:37.324878  <4>[  214.964778] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d149a80
 7819 14:18:37.325208  <4>[  214.972217] Call trace:
 7820 14:18:37.326498  <4>[  214.974931]  lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7821 14:18:37.366463  <4>[  214.979921]  lkdtm_do_action+0x2c/0x50
 7822 14:18:37.367018  <4>[  214.983950]  direct_entry+0x164/0x180
 7823 14:18:37.367391  <4>[  214.987891]  full_proxy_write+0x68/0xc0
 7824 14:18:37.367735  <4>[  214.992011]  vfs_write+0xcc/0x2a0
 7825 14:18:37.368066  <4>[  214.995609]  ksys_write+0x78/0x104
 7826 14:18:37.368739  <4>[  214.999293]  __arm64_sys_write+0x28/0x3c
 7827 14:18:37.369105  <4>[  215.003499]  invoke_syscall+0x8c/0x120
 7828 14:18:37.369433  <4>[  215.007533]  el0_svc_common.constprop.0+0x68/0x124
 7829 14:18:37.369860  <4>[  215.012610]  do_el0_svc+0x40/0xcc
 7830 14:18:37.370234  <4>[  215.016206]  el0_svc+0x48/0xc0
 7831 14:18:37.370628  <4>[  215.019538]  el0t_64_sync_handler+0xb8/0xbc
 7832 14:18:37.410054  <4>[  215.024000]  el0t_64_sync+0x18c/0x190
 7833 14:18:37.410575  <4>[  215.027941] irq event stamp: 0
 7834 14:18:37.410947  <4>[  215.031265] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 7835 14:18:37.411633  <4>[  215.037819] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 7836 14:18:37.412010  <4>[  215.046292] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 7837 14:18:37.412349  <4>[  215.054762] softirqs last disabled at (0): [<0000000000000000>] 0x0
 7838 14:18:37.413638  <4>[  215.061313] ---[ end trace 0000000000000000 ]---
 7839 14:18:37.436341  <3>[  215.066502] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 7840 14:18:37.439488  <3>[  215.074842] lkdtm: Unexpected! This kernel (6.1.75-cip14 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 7841 14:18:37.647887  # [  214.809509] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 7842 14:18:37.648462  # [  214.815627] lkdtm: trying to memcpy() past the end of a struct member...
 7843 14:18:37.648921  # [  214.822719] ------------[ cut here ]------------
 7844 14:18:37.649632  # [  214.827668] memcpy: detected field-spanning write (size 15) of single field \"target.a\" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 7845 14:18:37.651354  # [  214.840011] WARNING: CPU: 3 PID: 4184 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7846 14:18:37.690771  # [  214.850328] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7847 14:18:37.691061  # [  214.862186] CPU: 3 PID: 4184 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 7848 14:18:37.691254  # [  214.870131] Hardware name: ARM Juno development board (r0) (DT)
 7849 14:18:37.691427  # [  214.876329] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7850 14:18:37.691847  # [  214.883577] pc : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7851 14:18:37.694053  # [  214.888913] lr : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7852 14:18:37.734207  # [  214.894249] sp : ffff80001140ba90
 7853 14:18:37.734749  # [  214.897834] x29: ffff80001140ba90 x28: ffff00080d149a80 x27: 0000000000000000
 7854 14:18:37.735123  # [  214.905274] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338
 7855 14:18:37.735816  # [  214.912712] x23: ffff0008072ba000 x22: ffff80000b664000 x21: ffff000804294c80
 7856 14:18:37.736187  # [  214.920150] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 7857 14:18:37.736521  # [  214.927587] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69
 7858 14:18:37.777401  # [  214.935025] x14: 7328206574697277 x13: 205d383636373238 x12: 2e34313220205b3e
 7859 14:18:37.777950  # [  214.942464] x11: 79666974726f662f x10: 6d74646b6c2f6373 x9 : ffff800008160288
 7860 14:18:37.778470  # [  214.949903] x8 : ffff00080d149a80 x7 : 3836363732382e34 x6 : 0000000000001ffe
 7861 14:18:37.778920  # [  214.957340] x5 : 0000000000017fe8 x4 : ffff00097ef60c58 x3 : ffff800974ac7000
 7862 14:18:37.779714  # [  214.964778] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d149a80
 7863 14:18:37.780111  # [  214.972217] Call trace:
 7864 14:18:37.780589  # [  214.974931]  lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7865 14:18:37.781072  # [  214.979921]  lkdtm_do_action+0x2c/0x50
 7866 14:18:37.820567  # [  214.983950]  direct_entry+0x164/0x180
 7867 14:18:37.821156  # [  214.987891]  full_proxy_write+0x68/0xc0
 7868 14:18:37.821639  # [  214.992011]  vfs_write+0xcc/0x2a0
 7869 14:18:37.822125  # [  214.995609]  ksys_write+0x78/0x104
 7870 14:18:37.822929  # [  214.999293]  __arm64_sys_write+0x28/0x3c
 7871 14:18:37.823324  # [  215.003499]  invoke_syscall+0x8c/0x120
 7872 14:18:37.823778  # [  215.007533]  el0_svc_common.constprop.0+0x68/0x124
 7873 14:18:37.824218  # [  215.012610]  do_el0_svc+0x40/0xcc
 7874 14:18:37.824551  # [  215.016206]  el0_svc+0x48/0xc0
 7875 14:18:37.824866  # [  215.019538]  el0t_64_sync_handler+0xb8/0xbc
 7876 14:18:37.825258  # [  215.024000]  el0t_64_sync+0x18c/0x190
 7877 14:18:37.863713  # [  215.027941] irq event stamp: 0
 7878 14:18:37.864277  # [  215.031265] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 7879 14:18:37.864805  # [  215.037819] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 7880 14:18:37.865201  # [  215.046292] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 7881 14:18:37.865909  # [  215.054762] softirqs last disabled at (0): [<0000000000000000>] 0x0
 7882 14:18:37.866331  # [  215.061313] ---[ end trace 0000000000000000 ]---
 7883 14:18:37.900307  # [  215.066502] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 7884 14:18:37.900844  # [  215.074842] lkdtm: Unexpected! This kernel (6.1.75-cip14 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 7885 14:18:37.901249  # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok
 7886 14:18:37.901990  ok 82 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 7887 14:18:37.903678  # selftests: lkdtm: PPC_SLB_MULTIHIT.sh
 7888 14:18:38.031296  # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
 7889 14:18:38.063219  ok 83 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
 7890 14:18:38.159220  # selftests: lkdtm: stack-entropy.sh
 7891 14:18:38.362765  <6>[  215.977890] lkdtm: Performing direct entry REPORT_STACK
 7892 14:18:38.363371  <6>[  215.983592] lkdtm: Starting stack offset tracking for pid 4229
 7893 14:18:38.363789  <6>[  215.989783] lkdtm: Stack offset: 0
 7894 14:18:38.364553  <6>[  215.994042] lkdtm: Performing direct entry REPORT_STACK
 7895 14:18:38.364966  <6>[  215.999607] lkdtm: Stack offset: -128
 7896 14:18:38.365315  <6>[  216.004020] lkdtm: Performing direct entry REPORT_STACK
 7897 14:18:38.365653  <6>[  216.009575] lkdtm: Stack offset: -208
 7898 14:18:38.366422  <6>[  216.013968] lkdtm: Performing direct entry REPORT_STACK
 7899 14:18:38.407871  <6>[  216.019546] lkdtm: Stack offset: -480
 7900 14:18:38.408399  <6>[  216.023957] lkdtm: Performing direct entry REPORT_STACK
 7901 14:18:38.408775  <6>[  216.029509] lkdtm: Stack offset: -16
 7902 14:18:38.409114  <6>[  216.033638] lkdtm: Performing direct entry REPORT_STACK
 7903 14:18:38.409786  <6>[  216.039241] lkdtm: Stack offset: -96
 7904 14:18:38.410222  <6>[  216.043354] lkdtm: Performing direct entry REPORT_STACK
 7905 14:18:38.410565  <6>[  216.048900] lkdtm: Stack offset: 0
 7906 14:18:38.410890  <6>[  216.052823] lkdtm: Performing direct entry REPORT_STACK
 7907 14:18:38.411318  <6>[  216.058352] lkdtm: Stack offset: -240
 7908 14:18:38.411729  <6>[  216.062532] lkdtm: Performing direct entry REPORT_STACK
 7909 14:18:38.452553  <6>[  216.068061] lkdtm: Stack offset: -320
 7910 14:18:38.453076  <6>[  216.072242] lkdtm: Performing direct entry REPORT_STACK
 7911 14:18:38.453447  <6>[  216.077772] lkdtm: Stack offset: -128
 7912 14:18:38.454202  <6>[  216.081953] lkdtm: Performing direct entry REPORT_STACK
 7913 14:18:38.454592  <6>[  216.087494] lkdtm: Stack offset: -384
 7914 14:18:38.454931  <6>[  216.091698] lkdtm: Performing direct entry REPORT_STACK
 7915 14:18:38.455251  <6>[  216.097219] lkdtm: Stack offset: 0
 7916 14:18:38.455566  <6>[  216.101141] lkdtm: Performing direct entry REPORT_STACK
 7917 14:18:38.456102  <6>[  216.106671] lkdtm: Stack offset: -64
 7918 14:18:38.497129  <6>[  216.110763] lkdtm: Performing direct entry REPORT_STACK
 7919 14:18:38.497659  <6>[  216.116310] lkdtm: Stack offset: -192
 7920 14:18:38.498176  <6>[  216.120497] lkdtm: Performing direct entry REPORT_STACK
 7921 14:18:38.498627  <6>[  216.126030] lkdtm: Stack offset: -416
 7922 14:18:38.499429  <6>[  216.130210] lkdtm: Performing direct entry REPORT_STACK
 7923 14:18:38.499840  <6>[  216.135753] lkdtm: Stack offset: -16
 7924 14:18:38.500279  <6>[  216.139847] lkdtm: Performing direct entry REPORT_STACK
 7925 14:18:38.500750  <6>[  216.145395] lkdtm: Stack offset: -208
 7926 14:18:38.501281  <6>[  216.149596] lkdtm: Performing direct entry REPORT_STACK
 7927 14:18:38.541826  <6>[  216.155152] lkdtm: Stack offset: -272
 7928 14:18:38.542397  <6>[  216.159337] lkdtm: Performing direct entry REPORT_STACK
 7929 14:18:38.542882  <6>[  216.164869] lkdtm: Stack offset: -32
 7930 14:18:38.543332  <6>[  216.168972] lkdtm: Performing direct entry REPORT_STACK
 7931 14:18:38.544142  <6>[  216.174504] lkdtm: Stack offset: -32
 7932 14:18:38.544543  <6>[  216.178597] lkdtm: Performing direct entry REPORT_STACK
 7933 14:18:38.544976  <6>[  216.184129] lkdtm: Stack offset: -32
 7934 14:18:38.545416  <6>[  216.188223] lkdtm: Performing direct entry REPORT_STACK
 7935 14:18:38.545843  <6>[  216.193754] lkdtm: Stack offset: -416
 7936 14:18:38.586718  <6>[  216.197933] lkdtm: Performing direct entry REPORT_STACK
 7937 14:18:38.587422  <6>[  216.203464] lkdtm: Stack offset: -208
 7938 14:18:38.588471  <6>[  216.207692] lkdtm: Performing direct entry REPORT_STACK
 7939 14:18:38.589012  <6>[  216.213342] lkdtm: Stack offset: -368
 7940 14:18:38.589324  <6>[  216.217528] lkdtm: Performing direct entry REPORT_STACK
 7941 14:18:38.589612  <6>[  216.223058] lkdtm: Stack offset: -96
 7942 14:18:38.589842  <6>[  216.227157] lkdtm: Performing direct entry REPORT_STACK
 7943 14:18:38.590093  <6>[  216.232688] lkdtm: Stack offset: -96
 7944 14:18:38.590394  <6>[  216.236779] lkdtm: Performing direct entry REPORT_STACK
 7945 14:18:38.590600  <6>[  216.242320] lkdtm: Stack offset: 0
 7946 14:18:38.631131  <6>[  216.246251] lkdtm: Performing direct entry REPORT_STACK
 7947 14:18:38.631475  <6>[  216.251790] lkdtm: Stack offset: -448
 7948 14:18:38.631774  <6>[  216.256026] lkdtm: Performing direct entry REPORT_STACK
 7949 14:18:38.632262  <6>[  216.261640] lkdtm: Stack offset: -256
 7950 14:18:38.632465  <6>[  216.265861] lkdtm: Performing direct entry REPORT_STACK
 7951 14:18:38.632638  <6>[  216.271394] lkdtm: Stack offset: -16
 7952 14:18:38.632801  <6>[  216.275502] lkdtm: Performing direct entry REPORT_STACK
 7953 14:18:38.632961  <6>[  216.281034] lkdtm: Stack offset: -160
 7954 14:18:38.634399  <6>[  216.285223] lkdtm: Performing direct entry REPORT_STACK
 7955 14:18:38.675908  <6>[  216.290755] lkdtm: Stack offset: -48
 7956 14:18:38.676223  <6>[  216.294867] lkdtm: Performing direct entry REPORT_STACK
 7957 14:18:38.676443  <6>[  216.300400] lkdtm: Stack offset: -16
 7958 14:18:38.676637  <6>[  216.304520] lkdtm: Performing direct entry REPORT_STACK
 7959 14:18:38.676822  <6>[  216.310049] lkdtm: Stack offset: -256
 7960 14:18:38.676997  <6>[  216.314228] lkdtm: Performing direct entry REPORT_STACK
 7961 14:18:38.677402  <6>[  216.319761] lkdtm: Stack offset: -384
 7962 14:18:38.677532  <6>[  216.323952] lkdtm: Performing direct entry REPORT_STACK
 7963 14:18:38.679223  <6>[  216.329485] lkdtm: Stack offset: -432
 7964 14:18:38.720449  <6>[  216.333668] lkdtm: Performing direct entry REPORT_STACK
 7965 14:18:38.720715  <6>[  216.339201] lkdtm: Stack offset: -64
 7966 14:18:38.720913  <6>[  216.343290] lkdtm: Performing direct entry REPORT_STACK
 7967 14:18:38.721176  <6>[  216.348833] lkdtm: Stack offset: -112
 7968 14:18:38.721514  <6>[  216.353025] lkdtm: Performing direct entry REPORT_STACK
 7969 14:18:38.722208  <6>[  216.358557] lkdtm: Stack offset: -224
 7970 14:18:38.722576  <6>[  216.362741] lkdtm: Performing direct entry REPORT_STACK
 7971 14:18:38.722907  <6>[  216.368292] lkdtm: Stack offset: -416
 7972 14:18:38.723919  <6>[  216.372529] lkdtm: Performing direct entry REPORT_STACK
 7973 14:18:38.765396  <6>[  216.378061] lkdtm: Stack offset: -304
 7974 14:18:38.765909  <6>[  216.382239] lkdtm: Performing direct entry REPORT_STACK
 7975 14:18:38.766341  <6>[  216.387781] lkdtm: Stack offset: -32
 7976 14:18:38.766694  <6>[  216.391882] lkdtm: Performing direct entry REPORT_STACK
 7977 14:18:38.767033  <6>[  216.397413] lkdtm: Stack offset: -448
 7978 14:18:38.767710  <6>[  216.401594] lkdtm: Performing direct entry REPORT_STACK
 7979 14:18:38.768070  <6>[  216.407124] lkdtm: Stack offset: -32
 7980 14:18:38.768399  <6>[  216.411215] lkdtm: Performing direct entry REPORT_STACK
 7981 14:18:38.768782  <6>[  216.416746] lkdtm: Stack offset: -240
 7982 14:18:38.810443  <6>[  216.420925] lkdtm: Performing direct entry REPORT_STACK
 7983 14:18:38.810957  <6>[  216.426456] lkdtm: Stack offset: -96
 7984 14:18:38.811343  <6>[  216.430545] lkdtm: Performing direct entry REPORT_STACK
 7985 14:18:38.811698  <6>[  216.436171] lkdtm: Stack offset: -368
 7986 14:18:38.812034  <6>[  216.440376] lkdtm: Performing direct entry REPORT_STACK
 7987 14:18:38.812711  <6>[  216.446034] lkdtm: Stack offset: -368
 7988 14:18:38.813074  <6>[  216.450243] lkdtm: Performing direct entry REPORT_STACK
 7989 14:18:38.813407  <6>[  216.455787] lkdtm: Stack offset: -368
 7990 14:18:38.813786  <6>[  216.459969] lkdtm: Performing direct entry REPORT_STACK
 7991 14:18:38.814234  <6>[  216.465502] lkdtm: Stack offset: -32
 7992 14:18:38.854936  <6>[  216.469593] lkdtm: Performing direct entry REPORT_STACK
 7993 14:18:38.855448  <6>[  216.475126] lkdtm: Stack offset: -112
 7994 14:18:38.855829  <6>[  216.479304] lkdtm: Performing direct entry REPORT_STACK
 7995 14:18:38.856177  <6>[  216.484836] lkdtm: Stack offset: -240
 7996 14:18:38.856896  <6>[  216.489019] lkdtm: Performing direct entry REPORT_STACK
 7997 14:18:38.857284  <6>[  216.494570] lkdtm: Stack offset: -400
 7998 14:18:38.857614  <6>[  216.498764] lkdtm: Performing direct entry REPORT_STACK
 7999 14:18:38.857930  <6>[  216.504298] lkdtm: Stack offset: -416
 8000 14:18:38.858496  <6>[  216.508496] lkdtm: Performing direct entry REPORT_STACK
 8001 14:18:38.899769  <6>[  216.514028] lkdtm: Stack offset: -416
 8002 14:18:38.900271  <6>[  216.518208] lkdtm: Performing direct entry REPORT_STACK
 8003 14:18:38.900650  <6>[  216.523739] lkdtm: Stack offset: -464
 8004 14:18:38.901001  <6>[  216.527918] lkdtm: Performing direct entry REPORT_STACK
 8005 14:18:38.901339  <6>[  216.533450] lkdtm: Stack offset: -368
 8006 14:18:38.901665  <6>[  216.537631] lkdtm: Performing direct entry REPORT_STACK
 8007 14:18:38.902332  <6>[  216.543163] lkdtm: Stack offset: -256
 8008 14:18:38.902702  <6>[  216.547345] lkdtm: Performing direct entry REPORT_STACK
 8009 14:18:38.903211  <6>[  216.552895] lkdtm: Stack offset: -464
 8010 14:18:38.944048  <6>[  216.557155] lkdtm: Performing direct entry REPORT_STACK
 8011 14:18:38.944422  <6>[  216.562704] lkdtm: Stack offset: -144
 8012 14:18:38.944796  <6>[  216.566909] lkdtm: Performing direct entry REPORT_STACK
 8013 14:18:38.945018  <6>[  216.572452] lkdtm: Stack offset: -96
 8014 14:18:38.945523  <6>[  216.576577] lkdtm: Performing direct entry REPORT_STACK
 8015 14:18:38.945707  <6>[  216.582111] lkdtm: Stack offset: -256
 8016 14:18:38.945908  <6>[  216.586297] lkdtm: Performing direct entry REPORT_STACK
 8017 14:18:38.946067  <6>[  216.591827] lkdtm: Stack offset: -176
 8018 14:18:38.947449  <6>[  216.596018] lkdtm: Performing direct entry REPORT_STACK
 8019 14:18:38.988854  <6>[  216.601554] lkdtm: Stack offset: -64
 8020 14:18:38.989162  <6>[  216.605664] lkdtm: Performing direct entry REPORT_STACK
 8021 14:18:38.989351  <6>[  216.611196] lkdtm: Stack offset: -272
 8022 14:18:38.989521  <6>[  216.615371] lkdtm: Performing direct entry REPORT_STACK
 8023 14:18:38.989687  <6>[  216.620903] lkdtm: Stack offset: -384
 8024 14:18:38.990092  <6>[  216.625086] lkdtm: Performing direct entry REPORT_STACK
 8025 14:18:38.990218  <6>[  216.630618] lkdtm: Stack offset: -160
 8026 14:18:38.990343  <6>[  216.634817] lkdtm: Performing direct entry REPORT_STACK
 8027 14:18:38.990464  <6>[  216.640347] lkdtm: Stack offset: -144
 8028 14:18:39.033695  <6>[  216.644534] lkdtm: Performing direct entry REPORT_STACK
 8029 14:18:39.033972  <6>[  216.650066] lkdtm: Stack offset: -64
 8030 14:18:39.034188  <6>[  216.654159] lkdtm: Performing direct entry REPORT_STACK
 8031 14:18:39.034363  <6>[  216.659688] lkdtm: Stack offset: 16
 8032 14:18:39.034779  <6>[  216.663700] lkdtm: Performing direct entry REPORT_STACK
 8033 14:18:39.034968  <6>[  216.669250] lkdtm: Stack offset: -176
 8034 14:18:39.035122  <6>[  216.673566] lkdtm: Performing direct entry REPORT_STACK
 8035 14:18:39.035272  <6>[  216.679096] lkdtm: Stack offset: -288
 8036 14:18:39.035419  <6>[  216.683287] lkdtm: Performing direct entry REPORT_STACK
 8037 14:18:39.037035  <6>[  216.688817] lkdtm: Stack offset: -240
 8038 14:18:39.078381  <6>[  216.693008] lkdtm: Performing direct entry REPORT_STACK
 8039 14:18:39.078893  <6>[  216.698538] lkdtm: Stack offset: -288
 8040 14:18:39.079603  <6>[  216.702713] lkdtm: Performing direct entry REPORT_STACK
 8041 14:18:39.079979  <6>[  216.708242] lkdtm: Stack offset: -320
 8042 14:18:39.080319  <6>[  216.712417] lkdtm: Performing direct entry REPORT_STACK
 8043 14:18:39.080646  <6>[  216.717947] lkdtm: Stack offset: -272
 8044 14:18:39.080964  <6>[  216.722124] lkdtm: Performing direct entry REPORT_STACK
 8045 14:18:39.081278  <6>[  216.727654] lkdtm: Stack offset: -32
 8046 14:18:39.082050  <6>[  216.731745] lkdtm: Performing direct entry REPORT_STACK
 8047 14:18:39.123102  <6>[  216.737264] lkdtm: Stack offset: -176
 8048 14:18:39.123609  <6>[  216.741444] lkdtm: Performing direct entry REPORT_STACK
 8049 14:18:39.123992  <6>[  216.746975] lkdtm: Stack offset: -336
 8050 14:18:39.124345  <6>[  216.751157] lkdtm: Performing direct entry REPORT_STACK
 8051 14:18:39.124680  <6>[  216.756696] lkdtm: Stack offset: -432
 8052 14:18:39.125348  <6>[  216.760875] lkdtm: Performing direct entry REPORT_STACK
 8053 14:18:39.125709  <6>[  216.766406] lkdtm: Stack offset: -288
 8054 14:18:39.126080  <6>[  216.770583] lkdtm: Performing direct entry REPORT_STACK
 8055 14:18:39.126551  <6>[  216.776129] lkdtm: Stack offset: -96
 8056 14:18:39.167675  <6>[  216.780239] lkdtm: Performing direct entry REPORT_STACK
 8057 14:18:39.168185  <6>[  216.785901] lkdtm: Stack offset: -128
 8058 14:18:39.168563  <6>[  216.790085] lkdtm: Performing direct entry REPORT_STACK
 8059 14:18:39.168913  <6>[  216.795615] lkdtm: Stack offset: -176
 8060 14:18:39.169246  <6>[  216.799790] lkdtm: Performing direct entry REPORT_STACK
 8061 14:18:39.169911  <6>[  216.805320] lkdtm: Stack offset: -160
 8062 14:18:39.170315  <6>[  216.809500] lkdtm: Performing direct entry REPORT_STACK
 8063 14:18:39.170648  <6>[  216.815031] lkdtm: Stack offset: -96
 8064 14:18:39.171108  <6>[  216.819130] lkdtm: Performing direct entry REPORT_STACK
 8065 14:18:39.212385  <6>[  216.824661] lkdtm: Stack offset: -336
 8066 14:18:39.212908  <6>[  216.828836] lkdtm: Performing direct entry REPORT_STACK
 8067 14:18:39.213298  <6>[  216.834365] lkdtm: Stack offset: -144
 8068 14:18:39.213658  <6>[  216.838539] lkdtm: Performing direct entry REPORT_STACK
 8069 14:18:39.213995  <6>[  216.844070] lkdtm: Stack offset: -320
 8070 14:18:39.214722  <6>[  216.848243] lkdtm: Performing direct entry REPORT_STACK
 8071 14:18:39.215086  <6>[  216.853772] lkdtm: Stack offset: -64
 8072 14:18:39.215458  <6>[  216.857859] lkdtm: Performing direct entry REPORT_STACK
 8073 14:18:39.215902  <6>[  216.863389] lkdtm: Stack offset: -304
 8074 14:18:39.257069  <6>[  216.867615] lkdtm: Performing direct entry REPORT_STACK
 8075 14:18:39.257433  <6>[  216.873257] lkdtm: Stack offset: -368
 8076 14:18:39.257681  <6>[  216.877455] lkdtm: Performing direct entry REPORT_STACK
 8077 14:18:39.257897  <6>[  216.882995] lkdtm: Stack offset: -384
 8078 14:18:39.258128  <6>[  216.887180] lkdtm: Performing direct entry REPORT_STACK
 8079 14:18:39.258639  <6>[  216.892711] lkdtm: Stack offset: -288
 8080 14:18:39.258846  <6>[  216.896904] lkdtm: Performing direct entry REPORT_STACK
 8081 14:18:39.259005  <6>[  216.902439] lkdtm: Stack offset: -304
 8082 14:18:39.259156  <6>[  216.906648] lkdtm: Performing direct entry REPORT_STACK
 8083 14:18:39.260309  <6>[  216.912188] lkdtm: Stack offset: -448
 8084 14:18:39.301810  <6>[  216.916401] lkdtm: Performing direct entry REPORT_STACK
 8085 14:18:39.302208  <6>[  216.921935] lkdtm: Stack offset: -272
 8086 14:18:39.302487  <6>[  216.926116] lkdtm: Performing direct entry REPORT_STACK
 8087 14:18:39.302934  <6>[  216.931646] lkdtm: Stack offset: -336
 8088 14:18:39.303129  <6>[  216.935855] lkdtm: Performing direct entry REPORT_STACK
 8089 14:18:39.303301  <6>[  216.941441] lkdtm: Stack offset: -416
 8090 14:18:39.303467  <6>[  216.945655] lkdtm: Performing direct entry REPORT_STACK
 8091 14:18:39.303665  <6>[  216.951296] lkdtm: Stack offset: 0
 8092 14:18:39.305121  <6>[  216.955249] lkdtm: Performing direct entry REPORT_STACK
 8093 14:18:39.346698  <6>[  216.960786] lkdtm: Stack offset: -176
 8094 14:18:39.346994  <6>[  216.964969] lkdtm: Performing direct entry REPORT_STACK
 8095 14:18:39.347206  <6>[  216.970505] lkdtm: Stack offset: -96
 8096 14:18:39.347396  <6>[  216.974603] lkdtm: Performing direct entry REPORT_STACK
 8097 14:18:39.347569  <6>[  216.980133] lkdtm: Stack offset: -96
 8098 14:18:39.347685  <6>[  216.984249] lkdtm: Performing direct entry REPORT_STACK
 8099 14:18:39.347798  <6>[  216.989784] lkdtm: Stack offset: -176
 8100 14:18:39.348134  <6>[  216.993966] lkdtm: Performing direct entry REPORT_STACK
 8101 14:18:39.349967  <6>[  216.999511] lkdtm: Stack offset: -480
 8102 14:18:39.391222  <6>[  217.003745] lkdtm: Performing direct entry REPORT_STACK
 8103 14:18:39.391505  <6>[  217.009341] lkdtm: Stack offset: -16
 8104 14:18:39.391714  <6>[  217.013439] lkdtm: Performing direct entry REPORT_STACK
 8105 14:18:39.391899  <6>[  217.018975] lkdtm: Stack offset: -160
 8106 14:18:39.392076  <6>[  217.023166] lkdtm: Performing direct entry REPORT_STACK
 8107 14:18:39.392245  <6>[  217.028701] lkdtm: Stack offset: -464
 8108 14:18:39.392410  <6>[  217.032883] lkdtm: Performing direct entry REPORT_STACK
 8109 14:18:39.392774  <6>[  217.038418] lkdtm: Stack offset: -368
 8110 14:18:39.394483  <6>[  217.042601] lkdtm: Performing direct entry REPORT_STACK
 8111 14:18:39.435965  <6>[  217.048136] lkdtm: Stack offset: -400
 8112 14:18:39.436228  <6>[  217.052321] lkdtm: Performing direct entry REPORT_STACK
 8113 14:18:39.436427  <6>[  217.057865] lkdtm: Stack offset: -464
 8114 14:18:39.436610  <6>[  217.062056] lkdtm: Performing direct entry REPORT_STACK
 8115 14:18:39.436782  <6>[  217.067590] lkdtm: Stack offset: -176
 8116 14:18:39.437231  <6>[  217.071773] lkdtm: Performing direct entry REPORT_STACK
 8117 14:18:39.437434  <6>[  217.077308] lkdtm: Stack offset: -464
 8118 14:18:39.437594  <6>[  217.081495] lkdtm: Performing direct entry REPORT_STACK
 8119 14:18:39.437748  <6>[  217.087029] lkdtm: Stack offset: -320
 8120 14:18:39.480842  <6>[  217.091224] lkdtm: Performing direct entry REPORT_STACK
 8121 14:18:39.481346  <6>[  217.096759] lkdtm: Stack offset: -368
 8122 14:18:39.481722  <6>[  217.100944] lkdtm: Performing direct entry REPORT_STACK
 8123 14:18:39.482116  <6>[  217.106478] lkdtm: Stack offset: -352
 8124 14:18:39.482463  <6>[  217.110659] lkdtm: Performing direct entry REPORT_STACK
 8125 14:18:39.483137  <6>[  217.116202] lkdtm: Stack offset: -368
 8126 14:18:39.483497  <6>[  217.120392] lkdtm: Performing direct entry REPORT_STACK
 8127 14:18:39.483826  <6>[  217.125939] lkdtm: Stack offset: 0
 8128 14:18:39.484263  <6>[  217.129936] lkdtm: Performing direct entry REPORT_STACK
 8129 14:18:39.484667  <6>[  217.135471] lkdtm: Stack offset: 16
 8130 14:18:39.525622  <6>[  217.139483] lkdtm: Performing direct entry REPORT_STACK
 8131 14:18:39.526169  <6>[  217.145017] lkdtm: Stack offset: -432
 8132 14:18:39.526554  <6>[  217.149208] lkdtm: Performing direct entry REPORT_STACK
 8133 14:18:39.526905  <6>[  217.154742] lkdtm: Stack offset: -272
 8134 14:18:39.527241  <6>[  217.158925] lkdtm: Performing direct entry REPORT_STACK
 8135 14:18:39.527560  <6>[  217.164460] lkdtm: Stack offset: -192
 8136 14:18:39.528258  <6>[  217.168643] lkdtm: Performing direct entry REPORT_STACK
 8137 14:18:39.528631  <6>[  217.174178] lkdtm: Stack offset: -16
 8138 14:18:39.529184  <6>[  217.178281] lkdtm: Performing direct entry REPORT_STACK
 8139 14:18:39.570324  <6>[  217.183812] lkdtm: Stack offset: -160
 8140 14:18:39.570934  <6>[  217.187999] lkdtm: Performing direct entry REPORT_STACK
 8141 14:18:39.571440  <6>[  217.193541] lkdtm: Stack offset: 16
 8142 14:18:39.572268  <6>[  217.197553] lkdtm: Performing direct entry REPORT_STACK
 8143 14:18:39.572691  <6>[  217.203084] lkdtm: Stack offset: -336
 8144 14:18:39.573239  <6>[  217.207273] lkdtm: Performing direct entry REPORT_STACK
 8145 14:18:39.573780  <6>[  217.212809] lkdtm: Stack offset: -64
 8146 14:18:39.574276  <6>[  217.216903] lkdtm: Performing direct entry REPORT_STACK
 8147 14:18:39.574780  <6>[  217.222439] lkdtm: Stack offset: -288
 8148 14:18:39.614969  <6>[  217.226618] lkdtm: Performing direct entry REPORT_STACK
 8149 14:18:39.615317  <6>[  217.232154] lkdtm: Stack offset: -160
 8150 14:18:39.615641  <6>[  217.236375] lkdtm: Performing direct entry REPORT_STACK
 8151 14:18:39.615874  <6>[  217.242034] lkdtm: Stack offset: -432
 8152 14:18:39.616088  <6>[  217.246224] lkdtm: Performing direct entry REPORT_STACK
 8153 14:18:39.616458  <6>[  217.251765] lkdtm: Stack offset: -464
 8154 14:18:39.616601  <6>[  217.255948] lkdtm: Performing direct entry REPORT_STACK
 8155 14:18:39.616747  <6>[  217.261478] lkdtm: Stack offset: -368
 8156 14:18:39.616884  <6>[  217.265662] lkdtm: Performing direct entry REPORT_STACK
 8157 14:18:39.618246  <6>[  217.271195] lkdtm: Stack offset: -48
 8158 14:18:39.659560  <6>[  217.275297] lkdtm: Performing direct entry REPORT_STACK
 8159 14:18:39.659874  <6>[  217.280835] lkdtm: Stack offset: -16
 8160 14:18:39.660125  <6>[  217.284951] lkdtm: Performing direct entry REPORT_STACK
 8161 14:18:39.660350  <6>[  217.290488] lkdtm: Stack offset: 16
 8162 14:18:39.660565  <6>[  217.294515] lkdtm: Performing direct entry REPORT_STACK
 8163 14:18:39.660778  <6>[  217.300073] lkdtm: Stack offset: -496
 8164 14:18:39.661232  <6>[  217.304293] lkdtm: Performing direct entry REPORT_STACK
 8165 14:18:39.661399  <6>[  217.309829] lkdtm: Stack offset: -160
 8166 14:18:39.662994  <6>[  217.314019] lkdtm: Performing direct entry REPORT_STACK
 8167 14:18:39.704468  <6>[  217.319550] lkdtm: Stack offset: -304
 8168 14:18:39.704734  <6>[  217.323757] lkdtm: Performing direct entry REPORT_STACK
 8169 14:18:39.704979  <6>[  217.329400] lkdtm: Stack offset: -160
 8170 14:18:39.705205  <6>[  217.333592] lkdtm: Performing direct entry REPORT_STACK
 8171 14:18:39.705423  <6>[  217.339128] lkdtm: Stack offset: -48
 8172 14:18:39.705887  <6>[  217.343225] lkdtm: Performing direct entry REPORT_STACK
 8173 14:18:39.706188  <6>[  217.348760] lkdtm: Stack offset: -240
 8174 14:18:39.706632  <6>[  217.352948] lkdtm: Performing direct entry REPORT_STACK
 8175 14:18:39.707980  <6>[  217.358561] lkdtm: Stack offset: -112
 8176 14:18:39.749239  <6>[  217.362761] lkdtm: Performing direct entry REPORT_STACK
 8177 14:18:39.749766  <6>[  217.368297] lkdtm: Stack offset: -144
 8178 14:18:39.750280  <6>[  217.372487] lkdtm: Performing direct entry REPORT_STACK
 8179 14:18:39.750731  <6>[  217.378021] lkdtm: Stack offset: -128
 8180 14:18:39.751511  <6>[  217.382205] lkdtm: Performing direct entry REPORT_STACK
 8181 14:18:39.751904  <6>[  217.387740] lkdtm: Stack offset: -240
 8182 14:18:39.752336  <6>[  217.391921] lkdtm: Performing direct entry REPORT_STACK
 8183 14:18:39.752781  <6>[  217.397454] lkdtm: Stack offset: -160
 8184 14:18:39.753301  <6>[  217.401635] lkdtm: Performing direct entry REPORT_STACK
 8185 14:18:39.794152  <6>[  217.407181] lkdtm: Stack offset: -112
 8186 14:18:39.794672  <6>[  217.411366] lkdtm: Performing direct entry REPORT_STACK
 8187 14:18:39.795152  <6>[  217.416900] lkdtm: Stack offset: -224
 8188 14:18:39.795972  <6>[  217.421095] lkdtm: Performing direct entry REPORT_STACK
 8189 14:18:39.796378  <6>[  217.426630] lkdtm: Stack offset: -464
 8190 14:18:39.796816  <6>[  217.430818] lkdtm: Performing direct entry REPORT_STACK
 8191 14:18:39.797238  <6>[  217.436354] lkdtm: Stack offset: -416
 8192 14:18:39.797662  <6>[  217.440549] lkdtm: Performing direct entry REPORT_STACK
 8193 14:18:39.798038  <6>[  217.446097] lkdtm: Stack offset: -352
 8194 14:18:39.838960  <6>[  217.450380] lkdtm: Performing direct entry REPORT_STACK
 8195 14:18:39.839485  <6>[  217.455915] lkdtm: Stack offset: -416
 8196 14:18:39.839855  <6>[  217.460097] lkdtm: Performing direct entry REPORT_STACK
 8197 14:18:39.840196  <6>[  217.465632] lkdtm: Stack offset: -464
 8198 14:18:39.840870  <6>[  217.469823] lkdtm: Performing direct entry REPORT_STACK
 8199 14:18:39.841235  <6>[  217.475358] lkdtm: Stack offset: -256
 8200 14:18:39.841566  <6>[  217.479581] lkdtm: Performing direct entry REPORT_STACK
 8201 14:18:39.841887  <6>[  217.485103] lkdtm: Stack offset: -96
 8202 14:18:39.842253  <6>[  217.489199] lkdtm: Performing direct entry REPORT_STACK
 8203 14:18:39.842738  <6>[  217.494734] lkdtm: Stack offset: -448
 8204 14:18:39.883477  <6>[  217.498915] lkdtm: Performing direct entry REPORT_STACK
 8205 14:18:39.884017  <6>[  217.504450] lkdtm: Stack offset: -384
 8206 14:18:39.884495  <6>[  217.508643] lkdtm: Performing direct entry REPORT_STACK
 8207 14:18:39.885297  <6>[  217.514175] lkdtm: Stack offset: -112
 8208 14:18:39.885698  <6>[  217.518361] lkdtm: Performing direct entry REPORT_STACK
 8209 14:18:39.886172  <6>[  217.523897] lkdtm: Stack offset: -256
 8210 14:18:39.886609  <6>[  217.528083] lkdtm: Performing direct entry REPORT_STACK
 8211 14:18:39.887049  <6>[  217.533620] lkdtm: Stack offset: -352
 8212 14:18:39.887573  <6>[  217.537799] lkdtm: Performing direct entry REPORT_STACK
 8213 14:18:39.928017  <6>[  217.543344] lkdtm: Stack offset: -208
 8214 14:18:39.928801  <6>[  217.547557] lkdtm: Performing direct entry REPORT_STACK
 8215 14:18:39.929104  <6>[  217.553079] lkdtm: Stack offset: -352
 8216 14:18:39.929407  <6>[  217.557276] lkdtm: Performing direct entry REPORT_STACK
 8217 14:18:39.929615  <6>[  217.562935] lkdtm: Stack offset: -400
 8218 14:18:39.929875  <6>[  217.567122] lkdtm: Performing direct entry REPORT_STACK
 8219 14:18:39.930167  <6>[  217.572657] lkdtm: Stack offset: -208
 8220 14:18:39.930411  <6>[  217.576864] lkdtm: Performing direct entry REPORT_STACK
 8221 14:18:39.931361  <6>[  217.582398] lkdtm: Stack offset: -288
 8222 14:18:39.972615  <6>[  217.586613] lkdtm: Performing direct entry REPORT_STACK
 8223 14:18:39.972978  <6>[  217.592144] lkdtm: Stack offset: -384
 8224 14:18:39.973621  <6>[  217.596331] lkdtm: Performing direct entry REPORT_STACK
 8225 14:18:39.973880  <6>[  217.601877] lkdtm: Stack offset: -208
 8226 14:18:39.974185  <6>[  217.606066] lkdtm: Performing direct entry REPORT_STACK
 8227 14:18:39.974435  <6>[  217.611610] lkdtm: Stack offset: -368
 8228 14:18:39.974636  <6>[  217.615792] lkdtm: Performing direct entry REPORT_STACK
 8229 14:18:39.974842  <6>[  217.621322] lkdtm: Stack offset: -64
 8230 14:18:39.975863  <6>[  217.625425] lkdtm: Performing direct entry REPORT_STACK
 8231 14:18:40.017582  <6>[  217.630973] lkdtm: Stack offset: -208
 8232 14:18:40.017881  <6>[  217.635183] lkdtm: Performing direct entry REPORT_STACK
 8233 14:18:40.018096  <6>[  217.640720] lkdtm: Stack offset: -16
 8234 14:18:40.018275  <6>[  217.644832] lkdtm: Performing direct entry REPORT_STACK
 8235 14:18:40.018696  <6>[  217.650363] lkdtm: Stack offset: -160
 8236 14:18:40.018881  <6>[  217.654549] lkdtm: Performing direct entry REPORT_STACK
 8237 14:18:40.019051  <6>[  217.660097] lkdtm: Stack offset: -192
 8238 14:18:40.019202  <6>[  217.664291] lkdtm: Performing direct entry REPORT_STACK
 8239 14:18:40.020913  <6>[  217.669845] lkdtm: Stack offset: -112
 8240 14:18:40.062616  <6>[  217.674152] lkdtm: Performing direct entry REPORT_STACK
 8241 14:18:40.062883  <6>[  217.679687] lkdtm: Stack offset: -192
 8242 14:18:40.063069  <6>[  217.683878] lkdtm: Performing direct entry REPORT_STACK
 8243 14:18:40.063241  <6>[  217.689480] lkdtm: Stack offset: 16
 8244 14:18:40.063658  <6>[  217.693500] lkdtm: Performing direct entry REPORT_STACK
 8245 14:18:40.063846  <6>[  217.699035] lkdtm: Stack offset: -144
 8246 14:18:40.064001  <6>[  217.703218] lkdtm: Performing direct entry REPORT_STACK
 8247 14:18:40.064152  <6>[  217.708795] lkdtm: Stack offset: -16
 8248 14:18:40.064298  <6>[  217.712909] lkdtm: Performing direct entry REPORT_STACK
 8249 14:18:40.065952  <6>[  217.718571] lkdtm: Stack offset: -96
 8250 14:18:40.107356  <6>[  217.722682] lkdtm: Performing direct entry REPORT_STACK
 8251 14:18:40.107870  <6>[  217.728216] lkdtm: Stack offset: -176
 8252 14:18:40.108238  <6>[  217.732403] lkdtm: Performing direct entry REPORT_STACK
 8253 14:18:40.108924  <6>[  217.737935] lkdtm: Stack offset: -464
 8254 14:18:40.109293  <6>[  217.742117] lkdtm: Performing direct entry REPORT_STACK
 8255 14:18:40.109626  <6>[  217.747653] lkdtm: Stack offset: -288
 8256 14:18:40.109951  <6>[  217.751847] lkdtm: Performing direct entry REPORT_STACK
 8257 14:18:40.110305  <6>[  217.757382] lkdtm: Stack offset: -80
 8258 14:18:40.111022  <6>[  217.761474] lkdtm: Performing direct entry REPORT_STACK
 8259 14:18:40.152087  <6>[  217.767009] lkdtm: Stack offset: -464
 8260 14:18:40.152599  <6>[  217.771186] lkdtm: Performing direct entry REPORT_STACK
 8261 14:18:40.153082  <6>[  217.776718] lkdtm: Stack offset: -352
 8262 14:18:40.153528  <6>[  217.780912] lkdtm: Performing direct entry REPORT_STACK
 8263 14:18:40.153961  <6>[  217.786444] lkdtm: Stack offset: -464
 8264 14:18:40.154437  <6>[  217.790627] lkdtm: Performing direct entry REPORT_STACK
 8265 14:18:40.155242  <6>[  217.796163] lkdtm: Stack offset: -48
 8266 14:18:40.155704  <6>[  217.800258] lkdtm: Performing direct entry REPORT_STACK
 8267 14:18:40.156256  <6>[  217.805794] lkdtm: Stack offset: -96
 8268 14:18:40.197236  <6>[  217.809890] lkdtm: Performing direct entry REPORT_STACK
 8269 14:18:40.197755  <6>[  217.815425] lkdtm: Stack offset: -336
 8270 14:18:40.198277  <6>[  217.819677] lkdtm: Performing direct entry REPORT_STACK
 8271 14:18:40.198728  <6>[  217.825612] lkdtm: Stack offset: -336
 8272 14:18:40.199162  <6>[  217.829824] lkdtm: Performing direct entry REPORT_STACK
 8273 14:18:40.199587  <6>[  217.835483] lkdtm: Stack offset: -176
 8274 14:18:40.200377  <6>[  217.839711] lkdtm: Performing direct entry REPORT_STACK
 8275 14:18:40.200846  <6>[  217.845232] lkdtm: Stack offset: -304
 8276 14:18:40.201398  <6>[  217.849422] lkdtm: Performing direct entry REPORT_STACK
 8277 14:18:40.241971  <6>[  217.854954] lkdtm: Stack offset: -224
 8278 14:18:40.242521  <6>[  217.859143] lkdtm: Performing direct entry REPORT_STACK
 8279 14:18:40.243009  <6>[  217.864679] lkdtm: Stack offset: -432
 8280 14:18:40.243460  <6>[  217.868860] lkdtm: Performing direct entry REPORT_STACK
 8281 14:18:40.243896  <6>[  217.874396] lkdtm: Stack offset: -336
 8282 14:18:40.244326  <6>[  217.878575] lkdtm: Performing direct entry REPORT_STACK
 8283 14:18:40.245138  <6>[  217.884106] lkdtm: Stack offset: 0
 8284 14:18:40.245617  <6>[  217.888032] lkdtm: Performing direct entry REPORT_STACK
 8285 14:18:40.246160  <6>[  217.893564] lkdtm: Stack offset: -448
 8286 14:18:40.286457  <6>[  217.897748] lkdtm: Performing direct entry REPORT_STACK
 8287 14:18:40.286818  <6>[  217.903291] lkdtm: Stack offset: -416
 8288 14:18:40.287054  <6>[  217.907484] lkdtm: Performing direct entry REPORT_STACK
 8289 14:18:40.287276  <6>[  217.913020] lkdtm: Stack offset: -48
 8290 14:18:40.287771  <6>[  217.917127] lkdtm: Performing direct entry REPORT_STACK
 8291 14:18:40.287950  <6>[  217.922664] lkdtm: Stack offset: -160
 8292 14:18:40.288107  <6>[  217.926875] lkdtm: Performing direct entry REPORT_STACK
 8293 14:18:40.288292  <6>[  217.932406] lkdtm: Stack offset: -336
 8294 14:18:40.288452  <6>[  217.936594] lkdtm: Performing direct entry REPORT_STACK
 8295 14:18:40.289736  <6>[  217.942139] lkdtm: Stack offset: -480
 8296 14:18:40.331365  <6>[  217.946322] lkdtm: Performing direct entry REPORT_STACK
 8297 14:18:40.331698  <6>[  217.951852] lkdtm: Stack offset: -160
 8298 14:18:40.331978  <6>[  217.956048] lkdtm: Performing direct entry REPORT_STACK
 8299 14:18:40.332220  <6>[  217.961594] lkdtm: Stack offset: -432
 8300 14:18:40.332416  <6>[  217.965837] lkdtm: Performing direct entry REPORT_STACK
 8301 14:18:40.332558  <6>[  217.971398] lkdtm: Stack offset: -64
 8302 14:18:40.332694  <6>[  217.975691] lkdtm: Performing direct entry REPORT_STACK
 8303 14:18:40.333052  <6>[  217.981224] lkdtm: Stack offset: -288
 8304 14:18:40.334631  <6>[  217.985426] lkdtm: Performing direct entry REPORT_STACK
 8305 14:18:40.376172  <6>[  217.990959] lkdtm: Stack offset: -176
 8306 14:18:40.376466  <6>[  217.995139] lkdtm: Performing direct entry REPORT_STACK
 8307 14:18:40.376731  <6>[  218.000671] lkdtm: Stack offset: -160
 8308 14:18:40.376965  <6>[  218.004864] lkdtm: Performing direct entry REPORT_STACK
 8309 14:18:40.377175  <6>[  218.010400] lkdtm: Stack offset: -480
 8310 14:18:40.377533  <6>[  218.014586] lkdtm: Performing direct entry REPORT_STACK
 8311 14:18:40.377662  <6>[  218.020131] lkdtm: Stack offset: -432
 8312 14:18:40.377801  <6>[  218.024316] lkdtm: Performing direct entry REPORT_STACK
 8313 14:18:40.379641  <6>[  218.029864] lkdtm: Stack offset: -112
 8314 14:18:40.420945  <6>[  218.034135] lkdtm: Performing direct entry REPORT_STACK
 8315 14:18:40.421470  <6>[  218.039669] lkdtm: Stack offset: -224
 8316 14:18:40.421954  <6>[  218.043852] lkdtm: Performing direct entry REPORT_STACK
 8317 14:18:40.422446  <6>[  218.049386] lkdtm: Stack offset: -16
 8318 14:18:40.422885  <6>[  218.053482] lkdtm: Performing direct entry REPORT_STACK
 8319 14:18:40.423314  <6>[  218.059016] lkdtm: Stack offset: -16
 8320 14:18:40.424123  <6>[  218.063112] lkdtm: Performing direct entry REPORT_STACK
 8321 14:18:40.424572  <6>[  218.068646] lkdtm: Stack offset: -480
 8322 14:18:40.425119  <6>[  218.072828] lkdtm: Performing direct entry REPORT_STACK
 8323 14:18:40.465728  <6>[  218.078363] lkdtm: Stack offset: -48
 8324 14:18:40.466301  <6>[  218.082476] lkdtm: Performing direct entry REPORT_STACK
 8325 14:18:40.466789  <6>[  218.088025] lkdtm: Stack offset: -96
 8326 14:18:40.467238  <6>[  218.092161] lkdtm: Performing direct entry REPORT_STACK
 8327 14:18:40.467675  <6>[  218.097700] lkdtm: Stack offset: -336
 8328 14:18:40.468457  <6>[  218.101883] lkdtm: Performing direct entry REPORT_STACK
 8329 14:18:40.468859  <6>[  218.107418] lkdtm: Stack offset: -256
 8330 14:18:40.469396  <6>[  218.111633] lkdtm: Performing direct entry REPORT_STACK
 8331 14:18:40.469834  <6>[  218.117155] lkdtm: Stack offset: -112
 8332 14:18:40.510491  <6>[  218.121343] lkdtm: Performing direct entry REPORT_STACK
 8333 14:18:40.511025  <6>[  218.126879] lkdtm: Stack offset: -400
 8334 14:18:40.511509  <6>[  218.131062] lkdtm: Performing direct entry REPORT_STACK
 8335 14:18:40.511956  <6>[  218.136607] lkdtm: Stack offset: -336
 8336 14:18:40.512751  <6>[  218.140803] lkdtm: Performing direct entry REPORT_STACK
 8337 14:18:40.513157  <6>[  218.146338] lkdtm: Stack offset: -112
 8338 14:18:40.513597  <6>[  218.150522] lkdtm: Performing direct entry REPORT_STACK
 8339 14:18:40.514103  <6>[  218.156057] lkdtm: Stack offset: -352
 8340 14:18:40.514541  <6>[  218.160240] lkdtm: Performing direct entry REPORT_STACK
 8341 14:18:40.515066  <6>[  218.165774] lkdtm: Stack offset: -240
 8342 14:18:40.555189  <6>[  218.169960] lkdtm: Performing direct entry REPORT_STACK
 8343 14:18:40.555764  <6>[  218.175494] lkdtm: Stack offset: -416
 8344 14:18:40.556272  <6>[  218.179719] lkdtm: Performing direct entry REPORT_STACK
 8345 14:18:40.557118  <6>[  218.185357] lkdtm: Stack offset: -368
 8346 14:18:40.557540  <6>[  218.189540] lkdtm: Performing direct entry REPORT_STACK
 8347 14:18:40.557992  <6>[  218.195083] lkdtm: Stack offset: -160
 8348 14:18:40.558463  <6>[  218.199268] lkdtm: Performing direct entry REPORT_STACK
 8349 14:18:40.558908  <6>[  218.204812] lkdtm: Stack offset: -480
 8350 14:18:40.559433  <6>[  218.209000] lkdtm: Performing direct entry REPORT_STACK
 8351 14:18:40.599625  <6>[  218.214532] lkdtm: Stack offset: -32
 8352 14:18:40.600249  <6>[  218.218631] lkdtm: Performing direct entry REPORT_STACK
 8353 14:18:40.600536  <6>[  218.224167] lkdtm: Stack offset: -256
 8354 14:18:40.600747  <6>[  218.228347] lkdtm: Performing direct entry REPORT_STACK
 8355 14:18:40.600931  <6>[  218.233883] lkdtm: Stack offset: -480
 8356 14:18:40.601183  <6>[  218.238069] lkdtm: Performing direct entry REPORT_STACK
 8357 14:18:40.601423  <6>[  218.243615] lkdtm: Stack offset: -160
 8358 14:18:40.601632  <6>[  218.247807] lkdtm: Performing direct entry REPORT_STACK
 8359 14:18:40.602966  <6>[  218.253345] lkdtm: Stack offset: -192
 8360 14:18:40.644200  <6>[  218.257549] lkdtm: Performing direct entry REPORT_STACK
 8361 14:18:40.644518  <6>[  218.263082] lkdtm: Stack offset: -32
 8362 14:18:40.644708  <6>[  218.267200] lkdtm: Performing direct entry REPORT_STACK
 8363 14:18:40.644983  <6>[  218.272744] lkdtm: Stack offset: -352
 8364 14:18:40.645465  <6>[  218.276937] lkdtm: Performing direct entry REPORT_STACK
 8365 14:18:40.645659  <6>[  218.282470] lkdtm: Stack offset: -336
 8366 14:18:40.645819  <6>[  218.286645] lkdtm: Performing direct entry REPORT_STACK
 8367 14:18:40.646062  <6>[  218.292179] lkdtm: Stack offset: -80
 8368 14:18:40.647487  <6>[  218.296279] lkdtm: Performing direct entry REPORT_STACK
 8369 14:18:40.689297  <6>[  218.301827] lkdtm: Stack offset: -48
 8370 14:18:40.689601  <6>[  218.306042] lkdtm: Performing direct entry REPORT_STACK
 8371 14:18:40.689791  <6>[  218.311584] lkdtm: Stack offset: -80
 8372 14:18:40.689963  <6>[  218.315723] lkdtm: Performing direct entry REPORT_STACK
 8373 14:18:40.690417  <6>[  218.321381] lkdtm: Stack offset: -16
 8374 14:18:40.690611  <6>[  218.325507] lkdtm: Performing direct entry REPORT_STACK
 8375 14:18:40.690768  <6>[  218.331039] lkdtm: Stack offset: -400
 8376 14:18:40.690919  <6>[  218.335226] lkdtm: Performing direct entry REPORT_STACK
 8377 14:18:40.691069  <6>[  218.340756] lkdtm: Stack offset: -256
 8378 14:18:40.734109  <6>[  218.344940] lkdtm: Performing direct entry REPORT_STACK
 8379 14:18:40.734378  <6>[  218.350486] lkdtm: Stack offset: -384
 8380 14:18:40.734567  <6>[  218.354673] lkdtm: Performing direct entry REPORT_STACK
 8381 14:18:40.734991  <6>[  218.360209] lkdtm: Stack offset: -112
 8382 14:18:40.735177  <6>[  218.364391] lkdtm: Performing direct entry REPORT_STACK
 8383 14:18:40.735343  <6>[  218.369994] lkdtm: Stack offset: -64
 8384 14:18:40.735503  <6>[  218.374097] lkdtm: Performing direct entry REPORT_STACK
 8385 14:18:40.735668  <6>[  218.379640] lkdtm: Stack offset: -144
 8386 14:18:40.735815  <6>[  218.383836] lkdtm: Performing direct entry REPORT_STACK
 8387 14:18:40.737459  <6>[  218.389371] lkdtm: Stack offset: -224
 8388 14:18:40.778707  <6>[  218.393559] lkdtm: Performing direct entry REPORT_STACK
 8389 14:18:40.779213  <6>[  218.399094] lkdtm: Stack offset: -48
 8390 14:18:40.779583  <6>[  218.403191] lkdtm: Performing direct entry REPORT_STACK
 8391 14:18:40.780273  <6>[  218.408727] lkdtm: Stack offset: -112
 8392 14:18:40.780642  <6>[  218.412909] lkdtm: Performing direct entry REPORT_STACK
 8393 14:18:40.780976  <6>[  218.418445] lkdtm: Stack offset: -208
 8394 14:18:40.781300  <6>[  218.422630] lkdtm: Performing direct entry REPORT_STACK
 8395 14:18:40.781619  <6>[  218.428165] lkdtm: Stack offset: 0
 8396 14:18:40.782350  <6>[  218.432092] lkdtm: Performing direct entry REPORT_STACK
 8397 14:18:40.823766  <6>[  218.437642] lkdtm: Stack offset: 16
 8398 14:18:40.824287  <6>[  218.441687] lkdtm: Performing direct entry REPORT_STACK
 8399 14:18:40.824663  <6>[  218.447233] lkdtm: Stack offset: -96
 8400 14:18:40.825005  <6>[  218.451333] lkdtm: Performing direct entry REPORT_STACK
 8401 14:18:40.825331  <6>[  218.456878] lkdtm: Stack offset: -400
 8402 14:18:40.825650  <6>[  218.461062] lkdtm: Performing direct entry REPORT_STACK
 8403 14:18:40.826316  <6>[  218.466598] lkdtm: Stack offset: -64
 8404 14:18:40.826680  <6>[  218.470701] lkdtm: Performing direct entry REPORT_STACK
 8405 14:18:40.827201  <6>[  218.476236] lkdtm: Stack offset: -176
 8406 14:18:40.868468  <6>[  218.480420] lkdtm: Performing direct entry REPORT_STACK
 8407 14:18:40.868991  <6>[  218.485953] lkdtm: Stack offset: 0
 8408 14:18:40.869365  <6>[  218.489875] lkdtm: Performing direct entry REPORT_STACK
 8409 14:18:40.869714  <6>[  218.495409] lkdtm: Stack offset: -96
 8410 14:18:40.870460  <6>[  218.499508] lkdtm: Performing direct entry REPORT_STACK
 8411 14:18:40.870837  <6>[  218.505053] lkdtm: Stack offset: -192
 8412 14:18:40.871165  <6>[  218.509239] lkdtm: Performing direct entry REPORT_STACK
 8413 14:18:40.871483  <6>[  218.514776] lkdtm: Stack offset: -320
 8414 14:18:40.872005  <6>[  218.518960] lkdtm: Performing direct entry REPORT_STACK
 8415 14:18:40.872350  <6>[  218.524494] lkdtm: Stack offset: -80
 8416 14:18:40.913343  <6>[  218.528590] lkdtm: Performing direct entry REPORT_STACK
 8417 14:18:40.913923  <6>[  218.534126] lkdtm: Stack offset: -304
 8418 14:18:40.914375  <6>[  218.538314] lkdtm: Performing direct entry REPORT_STACK
 8419 14:18:40.915097  <6>[  218.543849] lkdtm: Stack offset: -480
 8420 14:18:40.915484  <6>[  218.548039] lkdtm: Performing direct entry REPORT_STACK
 8421 14:18:40.915830  <6>[  218.553588] lkdtm: Stack offset: -304
 8422 14:18:40.916154  <6>[  218.557894] lkdtm: Performing direct entry REPORT_STACK
 8423 14:18:40.916471  <6>[  218.563441] lkdtm: Stack offset: -80
 8424 14:18:40.916876  <6>[  218.567599] lkdtm: Performing direct entry REPORT_STACK
 8425 14:18:40.957810  <6>[  218.573242] lkdtm: Stack offset: 16
 8426 14:18:40.958239  <6>[  218.577251] lkdtm: Performing direct entry REPORT_STACK
 8427 14:18:40.958482  <6>[  218.582787] lkdtm: Stack offset: -256
 8428 14:18:40.958660  <6>[  218.587000] lkdtm: Performing direct entry REPORT_STACK
 8429 14:18:40.958839  <6>[  218.592531] lkdtm: Stack offset: -48
 8430 14:18:40.959012  <6>[  218.596639] lkdtm: Performing direct entry REPORT_STACK
 8431 14:18:40.959536  <6>[  218.602174] lkdtm: Stack offset: -224
 8432 14:18:40.959704  <6>[  218.606363] lkdtm: Performing direct entry REPORT_STACK
 8433 14:18:40.961099  <6>[  218.611899] lkdtm: Stack offset: -48
 8434 14:18:41.002298  <6>[  218.615994] lkdtm: Performing direct entry REPORT_STACK
 8435 14:18:41.002657  <6>[  218.621524] lkdtm: Stack offset: -384
 8436 14:18:41.002871  <6>[  218.625714] lkdtm: Performing direct entry REPORT_STACK
 8437 14:18:41.003048  <6>[  218.631252] lkdtm: Stack offset: -192
 8438 14:18:41.003212  <6>[  218.635431] lkdtm: Performing direct entry REPORT_STACK
 8439 14:18:41.003586  <6>[  218.640968] lkdtm: Stack offset: -176
 8440 14:18:41.003739  <6>[  218.645178] lkdtm: Performing direct entry REPORT_STACK
 8441 14:18:41.003847  <6>[  218.650712] lkdtm: Stack offset: -48
 8442 14:18:41.005581  <6>[  218.654823] lkdtm: Performing direct entry REPORT_STACK
 8443 14:18:41.047162  <6>[  218.660360] lkdtm: Stack offset: -192
 8444 14:18:41.047460  <6>[  218.664554] lkdtm: Performing direct entry REPORT_STACK
 8445 14:18:41.047666  <6>[  218.670085] lkdtm: Stack offset: -32
 8446 14:18:41.047852  <6>[  218.674176] lkdtm: Performing direct entry REPORT_STACK
 8447 14:18:41.048029  <6>[  218.679711] lkdtm: Stack offset: -112
 8448 14:18:41.048195  <6>[  218.683926] lkdtm: Performing direct entry REPORT_STACK
 8449 14:18:41.048365  <6>[  218.689477] lkdtm: Stack offset: -352
 8450 14:18:41.048735  <6>[  218.693695] lkdtm: Performing direct entry REPORT_STACK
 8451 14:18:41.048880  <6>[  218.699230] lkdtm: Stack offset: -272
 8452 14:18:41.091970  <6>[  218.703412] lkdtm: Performing direct entry REPORT_STACK
 8453 14:18:41.092240  <6>[  218.708945] lkdtm: Stack offset: -240
 8454 14:18:41.092435  <6>[  218.713125] lkdtm: Performing direct entry REPORT_STACK
 8455 14:18:41.092613  <6>[  218.718733] lkdtm: Stack offset: -384
 8456 14:18:41.092782  <6>[  218.722928] lkdtm: Performing direct entry REPORT_STACK
 8457 14:18:41.093294  <6>[  218.728462] lkdtm: Stack offset: -480
 8458 14:18:41.093649  <6>[  218.732645] lkdtm: Performing direct entry REPORT_STACK
 8459 14:18:41.093974  <6>[  218.738179] lkdtm: Stack offset: -48
 8460 14:18:41.094337  <6>[  218.742275] lkdtm: Performing direct entry REPORT_STACK
 8461 14:18:41.095475  <6>[  218.747818] lkdtm: Stack offset: -160
 8462 14:18:41.136704  <6>[  218.752000] lkdtm: Performing direct entry REPORT_STACK
 8463 14:18:41.137222  <6>[  218.757543] lkdtm: Stack offset: -416
 8464 14:18:41.137595  <6>[  218.761724] lkdtm: Performing direct entry REPORT_STACK
 8465 14:18:41.138290  <6>[  218.767259] lkdtm: Stack offset: -448
 8466 14:18:41.138663  <6>[  218.771449] lkdtm: Performing direct entry REPORT_STACK
 8467 14:18:41.138998  <6>[  218.776984] lkdtm: Stack offset: -400
 8468 14:18:41.139319  <6>[  218.781164] lkdtm: Performing direct entry REPORT_STACK
 8469 14:18:41.139631  <6>[  218.786699] lkdtm: Stack offset: -448
 8470 14:18:41.140357  <6>[  218.790885] lkdtm: Performing direct entry REPORT_STACK
 8471 14:18:41.181576  <6>[  218.796419] lkdtm: Stack offset: -224
 8472 14:18:41.182114  <6>[  218.800605] lkdtm: Performing direct entry REPORT_STACK
 8473 14:18:41.182491  <6>[  218.806154] lkdtm: Stack offset: -352
 8474 14:18:41.182832  <6>[  218.810468] lkdtm: Performing direct entry REPORT_STACK
 8475 14:18:41.183157  <6>[  218.816003] lkdtm: Stack offset: -144
 8476 14:18:41.183828  <6>[  218.820186] lkdtm: Performing direct entry REPORT_STACK
 8477 14:18:41.184262  <6>[  218.825720] lkdtm: Stack offset: -256
 8478 14:18:41.184592  <6>[  218.829900] lkdtm: Performing direct entry REPORT_STACK
 8479 14:18:41.185089  <6>[  218.835434] lkdtm: Stack offset: -128
 8480 14:18:41.226137  <6>[  218.839647] lkdtm: Performing direct entry REPORT_STACK
 8481 14:18:41.226734  <6>[  218.845170] lkdtm: Stack offset: -224
 8482 14:18:41.227142  <6>[  218.849348] lkdtm: Performing direct entry REPORT_STACK
 8483 14:18:41.227506  <6>[  218.854882] lkdtm: Stack offset: -336
 8484 14:18:41.227851  <6>[  218.859062] lkdtm: Performing direct entry REPORT_STACK
 8485 14:18:41.228571  <6>[  218.864596] lkdtm: Stack offset: -128
 8486 14:18:41.228961  <6>[  218.868791] lkdtm: Performing direct entry REPORT_STACK
 8487 14:18:41.229316  <6>[  218.874332] lkdtm: Stack offset: -304
 8488 14:18:41.229825  <6>[  218.878518] lkdtm: Performing direct entry REPORT_STACK
 8489 14:18:41.270931  <6>[  218.884054] lkdtm: Stack offset: -128
 8490 14:18:41.271447  <6>[  218.888235] lkdtm: Performing direct entry REPORT_STACK
 8491 14:18:41.271828  <6>[  218.893771] lkdtm: Stack offset: -96
 8492 14:18:41.272180  <6>[  218.897860] lkdtm: Performing direct entry REPORT_STACK
 8493 14:18:41.272899  <6>[  218.903394] lkdtm: Stack offset: -48
 8494 14:18:41.273307  <6>[  218.907491] lkdtm: Performing direct entry REPORT_STACK
 8495 14:18:41.273779  <6>[  218.913025] lkdtm: Stack offset: 16
 8496 14:18:41.274382  <6>[  218.917050] lkdtm: Performing direct entry REPORT_STACK
 8497 14:18:41.274917  <6>[  218.922708] lkdtm: Stack offset: -96
 8498 14:18:41.315498  <6>[  218.926809] lkdtm: Performing direct entry REPORT_STACK
 8499 14:18:41.315885  <6>[  218.932354] lkdtm: Stack offset: -416
 8500 14:18:41.316154  <6>[  218.936553] lkdtm: Performing direct entry REPORT_STACK
 8501 14:18:41.316358  <6>[  218.942089] lkdtm: Stack offset: -64
 8502 14:18:41.316581  <6>[  218.946191] lkdtm: Performing direct entry REPORT_STACK
 8503 14:18:41.317078  <6>[  218.951723] lkdtm: Stack offset: -432
 8504 14:18:41.317270  <6>[  218.955938] lkdtm: Performing direct entry REPORT_STACK
 8505 14:18:41.317454  <6>[  218.961480] lkdtm: Stack offset: -240
 8506 14:18:41.317612  <6>[  218.965673] lkdtm: Performing direct entry REPORT_STACK
 8507 14:18:41.318739  <6>[  218.971209] lkdtm: Stack offset: -112
 8508 14:18:41.360054  <6>[  218.975400] lkdtm: Performing direct entry REPORT_STACK
 8509 14:18:41.360449  <6>[  218.980948] lkdtm: Stack offset: -384
 8510 14:18:41.360782  <6>[  218.985136] lkdtm: Performing direct entry REPORT_STACK
 8511 14:18:41.361241  <6>[  218.990679] lkdtm: Stack offset: -160
 8512 14:18:41.361441  <6>[  218.994890] lkdtm: Performing direct entry REPORT_STACK
 8513 14:18:41.361619  <6>[  219.000428] lkdtm: Stack offset: -160
 8514 14:18:41.361785  <6>[  219.004616] lkdtm: Performing direct entry REPORT_STACK
 8515 14:18:41.361939  <6>[  219.010155] lkdtm: Stack offset: -224
 8516 14:18:41.363372  <6>[  219.014343] lkdtm: Performing direct entry REPORT_STACK
 8517 14:18:41.405053  <6>[  219.019876] lkdtm: Stack offset: -288
 8518 14:18:41.405354  <6>[  219.024064] lkdtm: Performing direct entry REPORT_STACK
 8519 14:18:41.405623  <6>[  219.029612] lkdtm: Stack offset: -256
 8520 14:18:41.405859  <6>[  219.033913] lkdtm: Performing direct entry REPORT_STACK
 8521 14:18:41.406102  <6>[  219.039446] lkdtm: Stack offset: -336
 8522 14:18:41.406242  <6>[  219.043653] lkdtm: Performing direct entry REPORT_STACK
 8523 14:18:41.406377  <6>[  219.049177] lkdtm: Stack offset: -96
 8524 14:18:41.406729  <6>[  219.053289] lkdtm: Performing direct entry REPORT_STACK
 8525 14:18:41.408333  <6>[  219.058825] lkdtm: Stack offset: -416
 8526 14:18:41.449754  <6>[  219.063017] lkdtm: Performing direct entry REPORT_STACK
 8527 14:18:41.450338  <6>[  219.068552] lkdtm: Stack offset: -128
 8528 14:18:41.450835  <6>[  219.072800] lkdtm: Performing direct entry REPORT_STACK
 8529 14:18:41.451292  <6>[  219.078335] lkdtm: Stack offset: -352
 8530 14:18:41.452086  <6>[  219.082518] lkdtm: Performing direct entry REPORT_STACK
 8531 14:18:41.452490  <6>[  219.088064] lkdtm: Stack offset: -352
 8532 14:18:41.452935  <6>[  219.092249] lkdtm: Performing direct entry REPORT_STACK
 8533 14:18:41.453394  <6>[  219.097784] lkdtm: Stack offset: -304
 8534 14:18:41.453929  <6>[  219.101969] lkdtm: Performing direct entry REPORT_STACK
 8535 14:18:41.494667  <6>[  219.107503] lkdtm: Stack offset: -176
 8536 14:18:41.495187  <6>[  219.111737] lkdtm: Performing direct entry REPORT_STACK
 8537 14:18:41.495670  <6>[  219.117381] lkdtm: Stack offset: -128
 8538 14:18:41.496122  <6>[  219.121571] lkdtm: Performing direct entry REPORT_STACK
 8539 14:18:41.496908  <6>[  219.127107] lkdtm: Stack offset: -80
 8540 14:18:41.497305  <6>[  219.131205] lkdtm: Performing direct entry REPORT_STACK
 8541 14:18:41.497742  <6>[  219.136748] lkdtm: Stack offset: -448
 8542 14:18:41.498228  <6>[  219.140934] lkdtm: Performing direct entry REPORT_STACK
 8543 14:18:41.498657  <6>[  219.146466] lkdtm: Stack offset: -368
 8544 14:18:41.539526  <6>[  219.150651] lkdtm: Performing direct entry REPORT_STACK
 8545 14:18:41.540062  <6>[  219.156189] lkdtm: Stack offset: -320
 8546 14:18:41.540549  <6>[  219.160368] lkdtm: Performing direct entry REPORT_STACK
 8547 14:18:41.541002  <6>[  219.165906] lkdtm: Stack offset: -336
 8548 14:18:41.541794  <6>[  219.170086] lkdtm: Performing direct entry REPORT_STACK
 8549 14:18:41.542239  <6>[  219.175631] lkdtm: Stack offset: -192
 8550 14:18:41.542684  <6>[  219.179826] lkdtm: Performing direct entry REPORT_STACK
 8551 14:18:41.543129  <6>[  219.185361] lkdtm: Stack offset: -272
 8552 14:18:41.543553  <6>[  219.189546] lkdtm: Performing direct entry REPORT_STACK
 8553 14:18:41.544074  <6>[  219.195093] lkdtm: Stack offset: -304
 8554 14:18:41.584107  <6>[  219.199282] lkdtm: Performing direct entry REPORT_STACK
 8555 14:18:41.584659  <6>[  219.204819] lkdtm: Stack offset: -304
 8556 14:18:41.585162  <6>[  219.209001] lkdtm: Performing direct entry REPORT_STACK
 8557 14:18:41.586027  <6>[  219.214537] lkdtm: Stack offset: 0
 8558 14:18:41.586458  <6>[  219.218459] lkdtm: Performing direct entry REPORT_STACK
 8559 14:18:41.586910  <6>[  219.223994] lkdtm: Stack offset: 16
 8560 14:18:41.587347  <6>[  219.228003] lkdtm: Performing direct entry REPORT_STACK
 8561 14:18:41.587796  <6>[  219.233544] lkdtm: Stack offset: -240
 8562 14:18:41.588325  <6>[  219.237749] lkdtm: Performing direct entry REPORT_STACK
 8563 14:18:41.628819  <6>[  219.243371] lkdtm: Stack offset: -336
 8564 14:18:41.629525  <6>[  219.247593] lkdtm: Performing direct entry REPORT_STACK
 8565 14:18:41.630630  <6>[  219.253117] lkdtm: Stack offset: 16
 8566 14:18:41.631101  <6>[  219.257123] lkdtm: Performing direct entry REPORT_STACK
 8567 14:18:41.631657  <6>[  219.262660] lkdtm: Stack offset: -224
 8568 14:18:41.632138  <6>[  219.266850] lkdtm: Performing direct entry REPORT_STACK
 8569 14:18:41.632543  <6>[  219.272382] lkdtm: Stack offset: -464
 8570 14:18:41.633018  <6>[  219.276561] lkdtm: Performing direct entry REPORT_STACK
 8571 14:18:41.633475  <6>[  219.282093] lkdtm: Stack offset: -464
 8572 14:18:41.673065  <6>[  219.286279] lkdtm: Performing direct entry REPORT_STACK
 8573 14:18:41.673376  <6>[  219.291812] lkdtm: Stack offset: -224
 8574 14:18:41.673566  <6>[  219.296021] lkdtm: Performing direct entry REPORT_STACK
 8575 14:18:41.673742  <6>[  219.301554] lkdtm: Stack offset: -16
 8576 14:18:41.674164  <6>[  219.305643] lkdtm: Performing direct entry REPORT_STACK
 8577 14:18:41.674356  <6>[  219.311177] lkdtm: Stack offset: -288
 8578 14:18:41.674524  <6>[  219.315352] lkdtm: Performing direct entry REPORT_STACK
 8579 14:18:41.674691  <6>[  219.320888] lkdtm: Stack offset: -112
 8580 14:18:41.676333  <6>[  219.325075] lkdtm: Performing direct entry REPORT_STACK
 8581 14:18:41.717960  <6>[  219.330614] lkdtm: Stack offset: -416
 8582 14:18:41.718322  <6>[  219.334817] lkdtm: Performing direct entry REPORT_STACK
 8583 14:18:41.718531  <6>[  219.340353] lkdtm: Stack offset: -16
 8584 14:18:41.718987  <6>[  219.344476] lkdtm: Performing direct entry REPORT_STACK
 8585 14:18:41.719194  <6>[  219.350013] lkdtm: Stack offset: 0
 8586 14:18:41.719379  <6>[  219.353935] lkdtm: Performing direct entry REPORT_STACK
 8587 14:18:41.719558  <6>[  219.359479] lkdtm: Stack offset: -160
 8588 14:18:41.719724  <6>[  219.363696] lkdtm: Performing direct entry REPORT_STACK
 8589 14:18:41.719887  <6>[  219.369347] lkdtm: Stack offset: -16
 8590 14:18:41.762836  <6>[  219.373446] lkdtm: Performing direct entry REPORT_STACK
 8591 14:18:41.763129  <6>[  219.378979] lkdtm: Stack offset: -384
 8592 14:18:41.763318  <6>[  219.383168] lkdtm: Performing direct entry REPORT_STACK
 8593 14:18:41.763492  <6>[  219.388700] lkdtm: Stack offset: -432
 8594 14:18:41.763912  <6>[  219.392883] lkdtm: Performing direct entry REPORT_STACK
 8595 14:18:41.764098  <6>[  219.398414] lkdtm: Stack offset: -320
 8596 14:18:41.764262  <6>[  219.402609] lkdtm: Performing direct entry REPORT_STACK
 8597 14:18:41.764422  <6>[  219.408146] lkdtm: Stack offset: -288
 8598 14:18:41.764586  <6>[  219.412329] lkdtm: Performing direct entry REPORT_STACK
 8599 14:18:41.766220  <6>[  219.417874] lkdtm: Stack offset: -384
 8600 14:18:41.807321  <6>[  219.422059] lkdtm: Performing direct entry REPORT_STACK
 8601 14:18:41.807584  <6>[  219.427594] lkdtm: Stack offset: -464
 8602 14:18:41.807770  <6>[  219.431779] lkdtm: Performing direct entry REPORT_STACK
 8603 14:18:41.808188  <6>[  219.437314] lkdtm: Stack offset: -368
 8604 14:18:41.808375  <6>[  219.441496] lkdtm: Performing direct entry REPORT_STACK
 8605 14:18:41.808543  <6>[  219.447031] lkdtm: Stack offset: -80
 8606 14:18:41.808710  <6>[  219.451132] lkdtm: Performing direct entry REPORT_STACK
 8607 14:18:41.808860  <6>[  219.456667] lkdtm: Stack offset: -80
 8608 14:18:41.810840  <6>[  219.460761] lkdtm: Performing direct entry REPORT_STACK
 8609 14:18:41.852497  <6>[  219.466296] lkdtm: Stack offset: -224
 8610 14:18:41.853015  <6>[  219.470479] lkdtm: Performing direct entry REPORT_STACK
 8611 14:18:41.853389  <6>[  219.476023] lkdtm: Stack offset: -208
 8612 14:18:41.854111  <6>[  219.480216] lkdtm: Performing direct entry REPORT_STACK
 8613 14:18:41.854493  <6>[  219.485764] lkdtm: Stack offset: -160
 8614 14:18:41.854828  <6>[  219.490086] lkdtm: Performing direct entry REPORT_STACK
 8615 14:18:41.855155  <6>[  219.495622] lkdtm: Stack offset: -432
 8616 14:18:41.855473  <6>[  219.499806] lkdtm: Performing direct entry REPORT_STACK
 8617 14:18:41.856199  <6>[  219.505351] lkdtm: Stack offset: -480
 8618 14:18:41.896966  <6>[  219.509535] lkdtm: Performing direct entry REPORT_STACK
 8619 14:18:41.897504  <6>[  219.515079] lkdtm: Stack offset: -160
 8620 14:18:41.898330  <6>[  219.519272] lkdtm: Performing direct entry REPORT_STACK
 8621 14:18:41.898748  <6>[  219.524807] lkdtm: Stack offset: -96
 8622 14:18:41.899189  <6>[  219.528903] lkdtm: Performing direct entry REPORT_STACK
 8623 14:18:41.899626  <6>[  219.534438] lkdtm: Stack offset: -336
 8624 14:18:41.900055  <6>[  219.538631] lkdtm: Performing direct entry REPORT_STACK
 8625 14:18:41.900489  <6>[  219.544167] lkdtm: Stack offset: -32
 8626 14:18:41.901015  <6>[  219.548265] lkdtm: Performing direct entry REPORT_STACK
 8627 14:18:41.941840  <6>[  219.553801] lkdtm: Stack offset: -336
 8628 14:18:41.942390  <6>[  219.557983] lkdtm: Performing direct entry REPORT_STACK
 8629 14:18:41.942870  <6>[  219.563518] lkdtm: Stack offset: -160
 8630 14:18:41.943315  <6>[  219.567863] lkdtm: Performing direct entry REPORT_STACK
 8631 14:18:41.944097  <6>[  219.573387] lkdtm: Stack offset: -224
 8632 14:18:41.944492  <6>[  219.577574] lkdtm: Performing direct entry REPORT_STACK
 8633 14:18:41.944928  <6>[  219.583111] lkdtm: Stack offset: -464
 8634 14:18:41.945354  <6>[  219.587293] lkdtm: Performing direct entry REPORT_STACK
 8635 14:18:41.945778  <6>[  219.592828] lkdtm: Stack offset: -160
 8636 14:18:41.986626  <6>[  219.597022] lkdtm: Performing direct entry REPORT_STACK
 8637 14:18:41.987310  <6>[  219.602557] lkdtm: Stack offset: -304
 8638 14:18:41.988140  <6>[  219.606740] lkdtm: Performing direct entry REPORT_STACK
 8639 14:18:41.988644  <6>[  219.612286] lkdtm: Stack offset: -208
 8640 14:18:41.989073  <6>[  219.616473] lkdtm: Performing direct entry REPORT_STACK
 8641 14:18:41.989532  <6>[  219.622008] lkdtm: Stack offset: -480
 8642 14:18:41.989953  <6>[  219.626190] lkdtm: Performing direct entry REPORT_STACK
 8643 14:18:41.990463  <6>[  219.631726] lkdtm: Stack offset: -32
 8644 14:18:41.990849  <6>[  219.635826] lkdtm: Performing direct entry REPORT_STACK
 8645 14:18:41.991285  <6>[  219.641362] lkdtm: Stack offset: -160
 8646 14:18:42.031082  <6>[  219.645550] lkdtm: Performing direct entry REPORT_STACK
 8647 14:18:42.031455  <6>[  219.651086] lkdtm: Stack offset: -464
 8648 14:18:42.031791  <6>[  219.655302] lkdtm: Performing direct entry REPORT_STACK
 8649 14:18:42.032044  <6>[  219.660853] lkdtm: Stack offset: -208
 8650 14:18:42.032587  <6>[  219.665048] lkdtm: Performing direct entry REPORT_STACK
 8651 14:18:42.032792  <6>[  219.670582] lkdtm: Stack offset: -192
 8652 14:18:42.033068  <6>[  219.674777] lkdtm: Performing direct entry REPORT_STACK
 8653 14:18:42.033290  <6>[  219.680328] lkdtm: Stack offset: -80
 8654 14:18:42.034309  <6>[  219.684518] lkdtm: Performing direct entry REPORT_STACK
 8655 14:18:42.075889  <6>[  219.690055] lkdtm: Stack offset: -192
 8656 14:18:42.076194  <6>[  219.694245] lkdtm: Performing direct entry REPORT_STACK
 8657 14:18:42.076384  <6>[  219.699785] lkdtm: Stack offset: -96
 8658 14:18:42.076555  <6>[  219.703899] lkdtm: Performing direct entry REPORT_STACK
 8659 14:18:42.076722  <6>[  219.709439] lkdtm: Stack offset: -256
 8660 14:18:42.076884  <6>[  219.713635] lkdtm: Performing direct entry REPORT_STACK
 8661 14:18:42.077296  <6>[  219.719182] lkdtm: Stack offset: -176
 8662 14:18:42.077477  <6>[  219.723391] lkdtm: Performing direct entry REPORT_STACK
 8663 14:18:42.079138  <6>[  219.728929] lkdtm: Stack offset: -256
 8664 14:18:42.120421  <6>[  219.733116] lkdtm: Performing direct entry REPORT_STACK
 8665 14:18:42.120688  <6>[  219.738648] lkdtm: Stack offset: -144
 8666 14:18:42.120877  <6>[  219.742826] lkdtm: Performing direct entry REPORT_STACK
 8667 14:18:42.121051  <6>[  219.748363] lkdtm: Stack offset: -400
 8668 14:18:42.121218  <6>[  219.752549] lkdtm: Performing direct entry REPORT_STACK
 8669 14:18:42.121380  <6>[  219.758084] lkdtm: Stack offset: -272
 8670 14:18:42.121754  <6>[  219.762267] lkdtm: Performing direct entry REPORT_STACK
 8671 14:18:42.121877  <6>[  219.767801] lkdtm: Stack offset: -256
 8672 14:18:42.123751  <6>[  219.772071] lkdtm: Performing direct entry REPORT_STACK
 8673 14:18:42.165346  <6>[  219.777606] lkdtm: Stack offset: -192
 8674 14:18:42.165606  <6>[  219.781808] lkdtm: Performing direct entry REPORT_STACK
 8675 14:18:42.165797  <6>[  219.787344] lkdtm: Stack offset: -128
 8676 14:18:42.165968  <6>[  219.791579] lkdtm: Performing direct entry REPORT_STACK
 8677 14:18:42.166159  <6>[  219.797223] lkdtm: Stack offset: -256
 8678 14:18:42.166323  <6>[  219.801412] lkdtm: Performing direct entry REPORT_STACK
 8679 14:18:42.166746  <6>[  219.806950] lkdtm: Stack offset: -160
 8680 14:18:42.166907  <6>[  219.811135] lkdtm: Performing direct entry REPORT_STACK
 8681 14:18:42.167067  <6>[  219.816671] lkdtm: Stack offset: -160
 8682 14:18:42.210125  <6>[  219.820865] lkdtm: Performing direct entry REPORT_STACK
 8683 14:18:42.210490  <6>[  219.826400] lkdtm: Stack offset: -176
 8684 14:18:42.210778  <6>[  219.830602] lkdtm: Performing direct entry REPORT_STACK
 8685 14:18:42.211026  <6>[  219.836138] lkdtm: Stack offset: 0
 8686 14:18:42.211288  <6>[  219.840076] lkdtm: Performing direct entry REPORT_STACK
 8687 14:18:42.211773  <6>[  219.845609] lkdtm: Stack offset: -176
 8688 14:18:42.211928  <6>[  219.849795] lkdtm: Performing direct entry REPORT_STACK
 8689 14:18:42.212066  <6>[  219.855326] lkdtm: Stack offset: -384
 8690 14:18:42.212196  <6>[  219.859501] lkdtm: Performing direct entry REPORT_STACK
 8691 14:18:42.213379  <6>[  219.865034] lkdtm: Stack offset: 16
 8692 14:18:42.254813  <6>[  219.869037] lkdtm: Performing direct entry REPORT_STACK
 8693 14:18:42.255132  <6>[  219.874577] lkdtm: Stack offset: -176
 8694 14:18:42.255354  <6>[  219.878776] lkdtm: Performing direct entry REPORT_STACK
 8695 14:18:42.255546  <6>[  219.884314] lkdtm: Stack offset: -464
 8696 14:18:42.255708  <6>[  219.888516] lkdtm: Performing direct entry REPORT_STACK
 8697 14:18:42.255864  <6>[  219.894051] lkdtm: Stack offset: -96
 8698 14:18:42.256015  <6>[  219.898156] lkdtm: Performing direct entry REPORT_STACK
 8699 14:18:42.256410  <6>[  219.903703] lkdtm: Stack offset: -480
 8700 14:18:42.258094  <6>[  219.907896] lkdtm: Performing direct entry REPORT_STACK
 8701 14:18:42.299707  <6>[  219.913447] lkdtm: Stack offset: -16
 8702 14:18:42.299968  <6>[  219.917668] lkdtm: Performing direct entry REPORT_STACK
 8703 14:18:42.300166  <6>[  219.923204] lkdtm: Stack offset: -416
 8704 14:18:42.300349  <6>[  219.927400] lkdtm: Performing direct entry REPORT_STACK
 8705 14:18:42.300522  <6>[  219.933000] lkdtm: Stack offset: -160
 8706 14:18:42.300931  <6>[  219.937189] lkdtm: Performing direct entry REPORT_STACK
 8707 14:18:42.301096  <6>[  219.942723] lkdtm: Stack offset: -48
 8708 14:18:42.301239  <6>[  219.946830] lkdtm: Performing direct entry REPORT_STACK
 8709 14:18:42.303017  <6>[  219.952366] lkdtm: Stack offset: -496
 8710 14:18:42.344202  <6>[  219.956550] lkdtm: Performing direct entry REPORT_STACK
 8711 14:18:42.344559  <6>[  219.962084] lkdtm: Stack offset: -400
 8712 14:18:42.344857  <6>[  219.966278] lkdtm: Performing direct entry REPORT_STACK
 8713 14:18:42.345096  <6>[  219.971814] lkdtm: Stack offset: -224
 8714 14:18:42.345301  <6>[  219.975998] lkdtm: Performing direct entry REPORT_STACK
 8715 14:18:42.345780  <6>[  219.981534] lkdtm: Stack offset: -320
 8716 14:18:42.345950  <6>[  219.985720] lkdtm: Performing direct entry REPORT_STACK
 8717 14:18:42.346120  <6>[  219.991255] lkdtm: Stack offset: -464
 8718 14:18:42.347478  <6>[  219.995457] lkdtm: Performing direct entry REPORT_STACK
 8719 14:18:42.389223  <6>[  220.000993] lkdtm: Stack offset: -112
 8720 14:18:42.389563  <6>[  220.005192] lkdtm: Performing direct entry REPORT_STACK
 8721 14:18:42.389792  <6>[  220.010725] lkdtm: Stack offset: -16
 8722 14:18:42.389989  <6>[  220.014835] lkdtm: Performing direct entry REPORT_STACK
 8723 14:18:42.390214  <6>[  220.020366] lkdtm: Stack offset: -144
 8724 14:18:42.390639  <6>[  220.024562] lkdtm: Performing direct entry REPORT_STACK
 8725 14:18:42.390798  <6>[  220.030115] lkdtm: Stack offset: -208
 8726 14:18:42.390939  <6>[  220.034448] lkdtm: Performing direct entry REPORT_STACK
 8727 14:18:42.391075  <6>[  220.039985] lkdtm: Stack offset: -32
 8728 14:18:42.392531  <6>[  220.044092] lkdtm: Performing direct entry REPORT_STACK
 8729 14:18:42.434036  <6>[  220.049628] lkdtm: Stack offset: -368
 8730 14:18:42.434318  <6>[  220.053825] lkdtm: Performing direct entry REPORT_STACK
 8731 14:18:42.434521  <6>[  220.059360] lkdtm: Stack offset: -368
 8732 14:18:42.434957  <6>[  220.063578] lkdtm: Performing direct entry REPORT_STACK
 8733 14:18:42.435152  <6>[  220.069101] lkdtm: Stack offset: -16
 8734 14:18:42.435328  <6>[  220.073195] lkdtm: Performing direct entry REPORT_STACK
 8735 14:18:42.435502  <6>[  220.078738] lkdtm: Stack offset: -352
 8736 14:18:42.435656  <6>[  220.082927] lkdtm: Performing direct entry REPORT_STACK
 8737 14:18:42.437367  <6>[  220.088542] lkdtm: Stack offset: -464
 8738 14:18:42.478826  <6>[  220.092732] lkdtm: Performing direct entry REPORT_STACK
 8739 14:18:42.479359  <6>[  220.098267] lkdtm: Stack offset: -352
 8740 14:18:42.479747  <6>[  220.102449] lkdtm: Performing direct entry REPORT_STACK
 8741 14:18:42.480453  <6>[  220.107983] lkdtm: Stack offset: -176
 8742 14:18:42.480828  <6>[  220.112164] lkdtm: Performing direct entry REPORT_STACK
 8743 14:18:42.481168  <6>[  220.117698] lkdtm: Stack offset: -64
 8744 14:18:42.481498  <6>[  220.121790] lkdtm: Performing direct entry REPORT_STACK
 8745 14:18:42.481824  <6>[  220.127323] lkdtm: Stack offset: -432
 8746 14:18:42.482398  <6>[  220.131511] lkdtm: Performing direct entry REPORT_STACK
 8747 14:18:42.523720  <6>[  220.137076] lkdtm: Stack offset: -368
 8748 14:18:42.524259  <6>[  220.141277] lkdtm: Performing direct entry REPORT_STACK
 8749 14:18:42.524751  <6>[  220.146945] lkdtm: Stack offset: -400
 8750 14:18:42.525202  <6>[  220.151144] lkdtm: Performing direct entry REPORT_STACK
 8751 14:18:42.525997  <6>[  220.156678] lkdtm: Stack offset: -416
 8752 14:18:42.526435  <6>[  220.160860] lkdtm: Performing direct entry REPORT_STACK
 8753 14:18:42.526885  <6>[  220.166394] lkdtm: Stack offset: -176
 8754 14:18:42.527352  <6>[  220.170574] lkdtm: Performing direct entry REPORT_STACK
 8755 14:18:42.527884  <6>[  220.176107] lkdtm: Stack offset: -112
 8756 14:18:42.568418  <6>[  220.180296] lkdtm: Performing direct entry REPORT_STACK
 8757 14:18:42.568994  <6>[  220.185831] lkdtm: Stack offset: -304
 8758 14:18:42.569520  <6>[  220.190011] lkdtm: Performing direct entry REPORT_STACK
 8759 14:18:42.569978  <6>[  220.195552] lkdtm: Stack offset: -64
 8760 14:18:42.570845  <6>[  220.199650] lkdtm: Performing direct entry REPORT_STACK
 8761 14:18:42.571264  <6>[  220.205173] lkdtm: Stack offset: -336
 8762 14:18:42.571703  <6>[  220.209365] lkdtm: Performing direct entry REPORT_STACK
 8763 14:18:42.572148  <6>[  220.214898] lkdtm: Stack offset: -96
 8764 14:18:42.572676  <6>[  220.218995] lkdtm: Performing direct entry REPORT_STACK
 8765 14:18:42.573070  <6>[  220.224529] lkdtm: Stack offset: -256
 8766 14:18:42.613053  <6>[  220.228709] lkdtm: Performing direct entry REPORT_STACK
 8767 14:18:42.613572  <6>[  220.234243] lkdtm: Stack offset: -304
 8768 14:18:42.614088  <6>[  220.238434] lkdtm: Performing direct entry REPORT_STACK
 8769 14:18:42.614919  <6>[  220.243970] lkdtm: Stack offset: -432
 8770 14:18:42.615337  <6>[  220.248160] lkdtm: Performing direct entry REPORT_STACK
 8771 14:18:42.615780  <6>[  220.253708] lkdtm: Stack offset: -240
 8772 14:18:42.616208  <6>[  220.258002] lkdtm: Performing direct entry REPORT_STACK
 8773 14:18:42.616647  <6>[  220.263553] lkdtm: Stack offset: -160
 8774 14:18:42.617177  <6>[  220.267751] lkdtm: Performing direct entry REPORT_STACK
 8775 14:18:42.657660  <6>[  220.273276] lkdtm: Stack offset: -384
 8776 14:18:42.658723  <6>[  220.277454] lkdtm: Performing direct entry REPORT_STACK
 8777 14:18:42.659314  <6>[  220.282989] lkdtm: Stack offset: -304
 8778 14:18:42.659809  <6>[  220.287175] lkdtm: Performing direct entry REPORT_STACK
 8779 14:18:42.660294  <6>[  220.292712] lkdtm: Stack offset: -256
 8780 14:18:42.660758  <6>[  220.296891] lkdtm: Performing direct entry REPORT_STACK
 8781 14:18:42.661199  <6>[  220.302425] lkdtm: Stack offset: -80
 8782 14:18:42.661672  <6>[  220.306535] lkdtm: Performing direct entry REPORT_STACK
 8783 14:18:42.662297  <6>[  220.312073] lkdtm: Stack offset: -352
 8784 14:18:42.702103  <6>[  220.316260] lkdtm: Performing direct entry REPORT_STACK
 8785 14:18:42.702504  <6>[  220.321801] lkdtm: Stack offset: -240
 8786 14:18:42.703088  <6>[  220.326007] lkdtm: Performing direct entry REPORT_STACK
 8787 14:18:42.703362  <6>[  220.331565] lkdtm: Stack offset: -160
 8788 14:18:42.703612  <6>[  220.335777] lkdtm: Performing direct entry REPORT_STACK
 8789 14:18:42.703839  <6>[  220.341321] lkdtm: Stack offset: -176
 8790 14:18:42.704071  <6>[  220.345520] lkdtm: Performing direct entry REPORT_STACK
 8791 14:18:42.704242  <6>[  220.351051] lkdtm: Stack offset: -64
 8792 14:18:42.705392  <6>[  220.355156] lkdtm: Performing direct entry REPORT_STACK
 8793 14:18:42.747129  <6>[  220.360688] lkdtm: Stack offset: -320
 8794 14:18:42.747456  <6>[  220.364894] lkdtm: Performing direct entry REPORT_STACK
 8795 14:18:42.747733  <6>[  220.370449] lkdtm: Stack offset: -400
 8796 14:18:42.747975  <6>[  220.374790] lkdtm: Performing direct entry REPORT_STACK
 8797 14:18:42.748396  <6>[  220.380328] lkdtm: Stack offset: -336
 8798 14:18:42.748528  <6>[  220.384516] lkdtm: Performing direct entry REPORT_STACK
 8799 14:18:42.748667  <6>[  220.390048] lkdtm: Stack offset: -96
 8800 14:18:42.748803  <6>[  220.394155] lkdtm: Performing direct entry REPORT_STACK
 8801 14:18:42.750431  <6>[  220.399692] lkdtm: Stack offset: -416
 8802 14:18:42.792355  <6>[  220.403888] lkdtm: Performing direct entry REPORT_STACK
 8803 14:18:42.792898  <6>[  220.409423] lkdtm: Stack offset: -352
 8804 14:18:42.793394  <6>[  220.413613] lkdtm: Performing direct entry REPORT_STACK
 8805 14:18:42.793848  <6>[  220.419149] lkdtm: Stack offset: -288
 8806 14:18:42.794693  <6>[  220.423331] lkdtm: Performing direct entry REPORT_STACK
 8807 14:18:42.795104  <6>[  220.429063] lkdtm: Stack offset: -224
 8808 14:18:42.795545  <6>[  220.433251] lkdtm: Performing direct entry REPORT_STACK
 8809 14:18:42.795992  <6>[  220.438787] lkdtm: Stack offset: -240
 8810 14:18:42.796522  <6>[  220.442969] lkdtm: Performing direct entry REPORT_STACK
 8811 14:18:42.796919  <6>[  220.448515] lkdtm: Stack offset: -96
 8812 14:18:42.837030  <6>[  220.452626] lkdtm: Performing direct entry REPORT_STACK
 8813 14:18:42.837549  <6>[  220.458162] lkdtm: Stack offset: -112
 8814 14:18:42.838064  <6>[  220.462345] lkdtm: Performing direct entry REPORT_STACK
 8815 14:18:42.838868  <6>[  220.467879] lkdtm: Stack offset: -432
 8816 14:18:42.839275  <6>[  220.472067] lkdtm: Performing direct entry REPORT_STACK
 8817 14:18:42.839721  <6>[  220.477601] lkdtm: Stack offset: -448
 8818 14:18:42.840154  <6>[  220.481789] lkdtm: Performing direct entry REPORT_STACK
 8819 14:18:42.840593  <6>[  220.487340] lkdtm: Stack offset: -464
 8820 14:18:42.841112  <6>[  220.491675] lkdtm: Performing direct entry REPORT_STACK
 8821 14:18:42.881727  <6>[  220.497199] lkdtm: Stack offset: -400
 8822 14:18:42.882291  <6>[  220.501381] lkdtm: Performing direct entry REPORT_STACK
 8823 14:18:42.882779  <6>[  220.506917] lkdtm: Stack offset: 16
 8824 14:18:42.883612  <6>[  220.510925] lkdtm: Performing direct entry REPORT_STACK
 8825 14:18:42.884031  <6>[  220.516471] lkdtm: Stack offset: -352
 8826 14:18:42.884479  <6>[  220.520662] lkdtm: Performing direct entry REPORT_STACK
 8827 14:18:42.884915  <6>[  220.526198] lkdtm: Stack offset: 16
 8828 14:18:42.885354  <6>[  220.530216] lkdtm: Performing direct entry REPORT_STACK
 8829 14:18:42.885880  <6>[  220.535753] lkdtm: Stack offset: -144
 8830 14:18:42.926272  <6>[  220.539938] lkdtm: Performing direct entry REPORT_STACK
 8831 14:18:42.926783  <6>[  220.545473] lkdtm: Stack offset: -208
 8832 14:18:42.927613  <6>[  220.549657] lkdtm: Performing direct entry REPORT_STACK
 8833 14:18:42.928024  <6>[  220.555203] lkdtm: Stack offset: -176
 8834 14:18:42.928465  <6>[  220.559387] lkdtm: Performing direct entry REPORT_STACK
 8835 14:18:42.928896  <6>[  220.564923] lkdtm: Stack offset: 0
 8836 14:18:42.929319  <6>[  220.568844] lkdtm: Performing direct entry REPORT_STACK
 8837 14:18:42.929743  <6>[  220.574378] lkdtm: Stack offset: -272
 8838 14:18:42.930314  <6>[  220.578572] lkdtm: Performing direct entry REPORT_STACK
 8839 14:18:42.971151  <6>[  220.584107] lkdtm: Stack offset: -384
 8840 14:18:42.971676  <6>[  220.588297] lkdtm: Performing direct entry REPORT_STACK
 8841 14:18:42.972052  <6>[  220.593833] lkdtm: Stack offset: -448
 8842 14:18:42.972392  <6>[  220.598022] lkdtm: Performing direct entry REPORT_STACK
 8843 14:18:42.973067  <6>[  220.603572] lkdtm: Stack offset: -192
 8844 14:18:42.973430  <6>[  220.607881] lkdtm: Performing direct entry REPORT_STACK
 8845 14:18:42.973762  <6>[  220.613405] lkdtm: Stack offset: -240
 8846 14:18:42.974165  <6>[  220.617587] lkdtm: Performing direct entry REPORT_STACK
 8847 14:18:42.974607  <6>[  220.623122] lkdtm: Stack offset: -352
 8848 14:18:43.015718  <6>[  220.627304] lkdtm: Performing direct entry REPORT_STACK
 8849 14:18:43.016083  <6>[  220.632841] lkdtm: Stack offset: -144
 8850 14:18:43.016352  <6>[  220.637041] lkdtm: Performing direct entry REPORT_STACK
 8851 14:18:43.016573  <6>[  220.642584] lkdtm: Stack offset: -384
 8852 14:18:43.016760  <6>[  220.646790] lkdtm: Performing direct entry REPORT_STACK
 8853 14:18:43.017284  <6>[  220.652330] lkdtm: Stack offset: -336
 8854 14:18:43.017500  <6>[  220.656528] lkdtm: Performing direct entry REPORT_STACK
 8855 14:18:43.017726  <6>[  220.662067] lkdtm: Stack offset: -272
 8856 14:18:43.017875  <6>[  220.666244] lkdtm: Performing direct entry REPORT_STACK
 8857 14:18:43.018902  <6>[  220.671778] lkdtm: Stack offset: -112
 8858 14:18:43.060364  <6>[  220.675981] lkdtm: Performing direct entry REPORT_STACK
 8859 14:18:43.060698  <6>[  220.681514] lkdtm: Stack offset: -144
 8860 14:18:43.060903  <6>[  220.685711] lkdtm: Performing direct entry REPORT_STACK
 8861 14:18:43.061382  <6>[  220.691246] lkdtm: Stack offset: -480
 8862 14:18:43.061590  <6>[  220.695441] lkdtm: Performing direct entry REPORT_STACK
 8863 14:18:43.061810  <6>[  220.700995] lkdtm: Stack offset: -176
 8864 14:18:43.062020  <6>[  220.705211] lkdtm: Performing direct entry REPORT_STACK
 8865 14:18:43.062212  <6>[  220.710748] lkdtm: Stack offset: -320
 8866 14:18:43.063574  <6>[  220.714946] lkdtm: Performing direct entry REPORT_STACK
 8867 14:18:43.105272  <6>[  220.720497] lkdtm: Stack offset: -256
 8868 14:18:43.105575  <6>[  220.724803] lkdtm: Performing direct entry REPORT_STACK
 8869 14:18:43.105828  <6>[  220.730334] lkdtm: Stack offset: -240
 8870 14:18:43.106334  <6>[  220.734532] lkdtm: Performing direct entry REPORT_STACK
 8871 14:18:43.106539  <6>[  220.740070] lkdtm: Stack offset: -480
 8872 14:18:43.106766  <6>[  220.744253] lkdtm: Performing direct entry REPORT_STACK
 8873 14:18:43.106959  <6>[  220.749787] lkdtm: Stack offset: -336
 8874 14:18:43.107148  <6>[  220.753975] lkdtm: Performing direct entry REPORT_STACK
 8875 14:18:43.108606  <6>[  220.759508] lkdtm: Stack offset: -496
 8876 14:18:43.149929  <6>[  220.763749] lkdtm: Performing direct entry REPORT_STACK
 8877 14:18:43.150214  <6>[  220.769396] lkdtm: Stack offset: -432
 8878 14:18:43.150454  <6>[  220.773675] lkdtm: Performing direct entry REPORT_STACK
 8879 14:18:43.150673  <6>[  220.779213] lkdtm: Stack offset: 16
 8880 14:18:43.151126  <6>[  220.783225] lkdtm: Performing direct entry REPORT_STACK
 8881 14:18:43.151302  <6>[  220.788759] lkdtm: Stack offset: -128
 8882 14:18:43.151496  <6>[  220.792941] lkdtm: Performing direct entry REPORT_STACK
 8883 14:18:43.151684  <6>[  220.798474] lkdtm: Stack offset: -128
 8884 14:18:43.153306  <6>[  220.802654] lkdtm: Performing direct entry REPORT_STACK
 8885 14:18:43.194926  <6>[  220.808188] lkdtm: Stack offset: 16
 8886 14:18:43.195446  <6>[  220.812199] lkdtm: Performing direct entry REPORT_STACK
 8887 14:18:43.195925  <6>[  220.817733] lkdtm: Stack offset: -160
 8888 14:18:43.196720  <6>[  220.821923] lkdtm: Performing direct entry REPORT_STACK
 8889 14:18:43.197123  <6>[  220.827458] lkdtm: Stack offset: -448
 8890 14:18:43.197558  <6>[  220.831671] lkdtm: Performing direct entry REPORT_STACK
 8891 14:18:43.197979  <6>[  220.837194] lkdtm: Stack offset: -432
 8892 14:18:43.198449  <6>[  220.841372] lkdtm: Performing direct entry REPORT_STACK
 8893 14:18:43.198869  <6>[  220.846906] lkdtm: Stack offset: -448
 8894 14:18:43.239801  <6>[  220.851085] lkdtm: Performing direct entry REPORT_STACK
 8895 14:18:43.240320  <6>[  220.856620] lkdtm: Stack offset: -48
 8896 14:18:43.240793  <6>[  220.860711] lkdtm: Performing direct entry REPORT_STACK
 8897 14:18:43.241242  <6>[  220.866256] lkdtm: Stack offset: -240
 8898 14:18:43.242060  <6>[  220.870447] lkdtm: Performing direct entry REPORT_STACK
 8899 14:18:43.242462  <6>[  220.875982] lkdtm: Stack offset: -432
 8900 14:18:43.242897  <6>[  220.880182] lkdtm: Performing direct entry REPORT_STACK
 8901 14:18:43.243334  <6>[  220.885730] lkdtm: Stack offset: -416
 8902 14:18:43.243752  <6>[  220.889971] lkdtm: Performing direct entry REPORT_STACK
 8903 14:18:43.244275  <6>[  220.895506] lkdtm: Stack offset: -400
 8904 14:18:43.284413  <6>[  220.899723] lkdtm: Performing direct entry REPORT_STACK
 8905 14:18:43.284933  <6>[  220.905372] lkdtm: Stack offset: -352
 8906 14:18:43.285782  <6>[  220.909555] lkdtm: Performing direct entry REPORT_STACK
 8907 14:18:43.286271  <6>[  220.915090] lkdtm: Stack offset: -432
 8908 14:18:43.286725  <6>[  220.919280] lkdtm: Performing direct entry REPORT_STACK
 8909 14:18:43.287164  <6>[  220.924812] lkdtm: Stack offset: -352
 8910 14:18:43.287591  <6>[  220.928994] lkdtm: Performing direct entry REPORT_STACK
 8911 14:18:43.288028  <6>[  220.934525] lkdtm: Stack offset: 16
 8912 14:18:43.288554  <6>[  220.938531] lkdtm: Performing direct entry REPORT_STACK
 8913 14:18:43.329147  <6>[  220.944077] lkdtm: Stack offset: -400
 8914 14:18:43.330125  <6>[  220.948257] lkdtm: Performing direct entry REPORT_STACK
 8915 14:18:43.330590  <6>[  220.953792] lkdtm: Stack offset: -64
 8916 14:18:43.330998  <6>[  220.957881] lkdtm: Performing direct entry REPORT_STACK
 8917 14:18:43.331431  <6>[  220.963417] lkdtm: Stack offset: -304
 8918 14:18:43.331837  <6>[  220.967650] lkdtm: Performing direct entry REPORT_STACK
 8919 14:18:43.332176  <6>[  220.973206] lkdtm: Stack offset: -256
 8920 14:18:43.332375  <6>[  220.977387] lkdtm: Performing direct entry REPORT_STACK
 8921 14:18:43.332693  <6>[  220.982922] lkdtm: Stack offset: -160
 8922 14:18:43.373378  <6>[  220.987114] lkdtm: Performing direct entry REPORT_STACK
 8923 14:18:43.373800  <6>[  220.992651] lkdtm: Stack offset: -448
 8924 14:18:43.374090  <6>[  220.996838] lkdtm: Performing direct entry REPORT_STACK
 8925 14:18:43.374322  <6>[  221.002370] lkdtm: Stack offset: -176
 8926 14:18:43.374808  <6>[  221.006577] lkdtm: Performing direct entry REPORT_STACK
 8927 14:18:43.374963  <6>[  221.012106] lkdtm: Stack offset: -448
 8928 14:18:43.375160  <6>[  221.016289] lkdtm: Performing direct entry REPORT_STACK
 8929 14:18:43.375306  <6>[  221.021817] lkdtm: Stack offset: 0
 8930 14:18:43.376714  <6>[  221.025729] lkdtm: Performing direct entry REPORT_STACK
 8931 14:18:43.418168  <6>[  221.031265] lkdtm: Stack offset: -224
 8932 14:18:43.418514  <6>[  221.035471] lkdtm: Performing direct entry REPORT_STACK
 8933 14:18:43.418749  <6>[  221.041005] lkdtm: Stack offset: -224
 8934 14:18:43.419321  <6>[  221.045188] lkdtm: Performing direct entry REPORT_STACK
 8935 14:18:43.419549  <6>[  221.050718] lkdtm: Stack offset: -64
 8936 14:18:43.419754  <6>[  221.054815] lkdtm: Performing direct entry REPORT_STACK
 8937 14:18:43.419948  <6>[  221.060348] lkdtm: Stack offset: -480
 8938 14:18:43.420134  <6>[  221.064536] lkdtm: Performing direct entry REPORT_STACK
 8939 14:18:43.420310  <6>[  221.070073] lkdtm: Stack offset: -480
 8940 14:18:43.463027  <6>[  221.074264] lkdtm: Performing direct entry REPORT_STACK
 8941 14:18:43.463351  <6>[  221.079793] lkdtm: Stack offset: -256
 8942 14:18:43.463567  <6>[  221.083976] lkdtm: Performing direct entry REPORT_STACK
 8943 14:18:43.463760  <6>[  221.089522] lkdtm: Stack offset: -48
 8944 14:18:43.463939  <6>[  221.093688] lkdtm: Performing direct entry REPORT_STACK
 8945 14:18:43.464368  <6>[  221.099218] lkdtm: Stack offset: -464
 8946 14:18:43.464564  <6>[  221.103402] lkdtm: Performing direct entry REPORT_STACK
 8947 14:18:43.464728  <6>[  221.108936] lkdtm: Stack offset: -128
 8948 14:18:43.464886  <6>[  221.113121] lkdtm: Performing direct entry REPORT_STACK
 8949 14:18:43.466325  <6>[  221.118656] lkdtm: Stack offset: -464
 8950 14:18:43.507745  <6>[  221.122845] lkdtm: Performing direct entry REPORT_STACK
 8951 14:18:43.508010  <6>[  221.128389] lkdtm: Stack offset: 0
 8952 14:18:43.508206  <6>[  221.132312] lkdtm: Performing direct entry REPORT_STACK
 8953 14:18:43.508388  <6>[  221.137846] lkdtm: Stack offset: -16
 8954 14:18:43.508825  <6>[  221.141940] lkdtm: Performing direct entry REPORT_STACK
 8955 14:18:43.509004  <6>[  221.147475] lkdtm: Stack offset: -64
 8956 14:18:43.509158  <6>[  221.151617] lkdtm: Performing direct entry REPORT_STACK
 8957 14:18:43.509308  <6>[  221.157258] lkdtm: Stack offset: -464
 8958 14:18:43.511260  <6>[  221.161440] lkdtm: Performing direct entry REPORT_STACK
 8959 14:18:43.552713  <6>[  221.166975] lkdtm: Stack offset: -144
 8960 14:18:43.553274  <6>[  221.171159] lkdtm: Performing direct entry REPORT_STACK
 8961 14:18:43.553677  <6>[  221.176703] lkdtm: Stack offset: -208
 8962 14:18:43.554472  <6>[  221.180897] lkdtm: Performing direct entry REPORT_STACK
 8963 14:18:43.554883  <6>[  221.186429] lkdtm: Stack offset: -160
 8964 14:18:43.555233  <6>[  221.190624] lkdtm: Performing direct entry REPORT_STACK
 8965 14:18:43.555568  <6>[  221.196160] lkdtm: Stack offset: -288
 8966 14:18:43.555948  <6>[  221.200343] lkdtm: Performing direct entry REPORT_STACK
 8967 14:18:43.556429  <6>[  221.205887] lkdtm: Stack offset: -400
 8968 14:18:43.597277  <6>[  221.210067] lkdtm: Performing direct entry REPORT_STACK
 8969 14:18:43.597782  <6>[  221.215603] lkdtm: Stack offset: -368
 8970 14:18:43.598201  <6>[  221.219786] lkdtm: Performing direct entry REPORT_STACK
 8971 14:18:43.598554  <6>[  221.225318] lkdtm: Stack offset: -256
 8972 14:18:43.598884  <6>[  221.229501] lkdtm: Performing direct entry REPORT_STACK
 8973 14:18:43.599204  <6>[  221.235032] lkdtm: Stack offset: -96
 8974 14:18:43.599871  <6>[  221.239135] lkdtm: Performing direct entry REPORT_STACK
 8975 14:18:43.600231  <6>[  221.244670] lkdtm: Stack offset: -64
 8976 14:18:43.600748  <6>[  221.248776] lkdtm: Performing direct entry REPORT_STACK
 8977 14:18:43.642064  <6>[  221.254311] lkdtm: Stack offset: -288
 8978 14:18:43.642587  <6>[  221.258495] lkdtm: Performing direct entry REPORT_STACK
 8979 14:18:43.642964  <6>[  221.264046] lkdtm: Stack offset: 0
 8980 14:18:43.643310  <6>[  221.268045] lkdtm: Performing direct entry REPORT_STACK
 8981 14:18:43.643986  <6>[  221.273578] lkdtm: Stack offset: -432
 8982 14:18:43.644347  <6>[  221.277767] lkdtm: Performing direct entry REPORT_STACK
 8983 14:18:43.644674  <6>[  221.283311] lkdtm: Stack offset: -144
 8984 14:18:43.644992  <6>[  221.287498] lkdtm: Performing direct entry REPORT_STACK
 8985 14:18:43.645365  <6>[  221.293030] lkdtm: Stack offset: -416
 8986 14:18:43.686531  <6>[  221.297213] lkdtm: Performing direct entry REPORT_STACK
 8987 14:18:43.686861  <6>[  221.302748] lkdtm: Stack offset: 0
 8988 14:18:43.687057  <6>[  221.306675] lkdtm: Performing direct entry REPORT_STACK
 8989 14:18:43.687230  <6>[  221.312217] lkdtm: Stack offset: -448
 8990 14:18:43.687658  <6>[  221.316402] lkdtm: Performing direct entry REPORT_STACK
 8991 14:18:43.687948  <6>[  221.321932] lkdtm: Stack offset: -192
 8992 14:18:43.688140  <6>[  221.326116] lkdtm: Performing direct entry REPORT_STACK
 8993 14:18:43.688296  <6>[  221.331651] lkdtm: Stack offset: -384
 8994 14:18:43.688446  <6>[  221.335830] lkdtm: Performing direct entry REPORT_STACK
 8995 14:18:43.689792  <6>[  221.341360] lkdtm: Stack offset: -192
 8996 14:18:43.731251  <6>[  221.345555] lkdtm: Performing direct entry REPORT_STACK
 8997 14:18:43.731574  <6>[  221.351099] lkdtm: Stack offset: -368
 8998 14:18:43.732103  <6>[  221.355301] lkdtm: Performing direct entry REPORT_STACK
 8999 14:18:43.732319  <6>[  221.360842] lkdtm: Stack offset: -32
 9000 14:18:43.732497  <6>[  221.364935] lkdtm: Performing direct entry REPORT_STACK
 9001 14:18:43.732673  <6>[  221.370471] lkdtm: Stack offset: -480
 9002 14:18:43.732933  <6>[  221.374670] lkdtm: Performing direct entry REPORT_STACK
 9003 14:18:43.733096  <6>[  221.380214] lkdtm: Stack offset: -48
 9004 14:18:43.734553  <6>[  221.384462] lkdtm: Performing direct entry REPORT_STACK
 9005 14:18:43.775962  <6>[  221.389995] lkdtm: Stack offset: -224
 9006 14:18:43.776310  <6>[  221.394190] lkdtm: Performing direct entry REPORT_STACK
 9007 14:18:43.776611  <6>[  221.399731] lkdtm: Stack offset: -320
 9008 14:18:43.777065  <6>[  221.403910] lkdtm: Performing direct entry REPORT_STACK
 9009 14:18:43.777246  <6>[  221.409447] lkdtm: Stack offset: -480
 9010 14:18:43.777413  <6>[  221.413641] lkdtm: Performing direct entry REPORT_STACK
 9011 14:18:43.777566  <6>[  221.419178] lkdtm: Stack offset: -208
 9012 14:18:43.777711  <6>[  221.423372] lkdtm: Performing direct entry REPORT_STACK
 9013 14:18:43.779304  <6>[  221.428903] lkdtm: Stack offset: -80
 9014 14:18:43.820526  <6>[  221.433030] lkdtm: Performing direct entry REPORT_STACK
 9015 14:18:43.820798  <6>[  221.438566] lkdtm: Stack offset: -112
 9016 14:18:43.820999  <6>[  221.442756] lkdtm: Performing direct entry REPORT_STACK
 9017 14:18:43.821189  <6>[  221.448289] lkdtm: Stack offset: -448
 9018 14:18:43.821367  <6>[  221.452470] lkdtm: Performing direct entry REPORT_STACK
 9019 14:18:43.821790  <6>[  221.458006] lkdtm: Stack offset: -288
 9020 14:18:43.821979  <6>[  221.462191] lkdtm: Performing direct entry REPORT_STACK
 9021 14:18:43.822166  <6>[  221.467727] lkdtm: Stack offset: -336
 9022 14:18:43.823787  <6>[  221.471911] lkdtm: Performing direct entry REPORT_STACK
 9023 14:18:43.865477  <6>[  221.477446] lkdtm: Stack offset: 16
 9024 14:18:43.865755  <6>[  221.481467] lkdtm: Performing direct entry REPORT_STACK
 9025 14:18:43.865958  <6>[  221.487003] lkdtm: Stack offset: -400
 9026 14:18:43.866329  <6>[  221.491204] lkdtm: Performing direct entry REPORT_STACK
 9027 14:18:43.866680  <6>[  221.496765] lkdtm: Stack offset: -352
 9028 14:18:43.867362  <6>[  221.501079] lkdtm: Performing direct entry REPORT_STACK
 9029 14:18:43.867733  <6>[  221.506616] lkdtm: Stack offset: -16
 9030 14:18:43.868071  <6>[  221.510714] lkdtm: Performing direct entry REPORT_STACK
 9031 14:18:43.868398  <6>[  221.516250] lkdtm: Stack offset: -480
 9032 14:18:43.868908  <6>[  221.520434] lkdtm: Performing direct entry REPORT_STACK
 9033 14:18:43.910588  <6>[  221.525968] lkdtm: Stack offset: -352
 9034 14:18:43.911101  <6>[  221.530160] lkdtm: Performing direct entry REPORT_STACK
 9035 14:18:43.911469  <6>[  221.535696] lkdtm: Stack offset: -48
 9036 14:18:43.911798  <6>[  221.539794] lkdtm: Performing direct entry REPORT_STACK
 9037 14:18:43.912109  <6>[  221.545329] lkdtm: Stack offset: -96
 9038 14:18:43.912739  <6>[  221.549425] lkdtm: Performing direct entry REPORT_STACK
 9039 14:18:43.913073  <6>[  221.554968] lkdtm: Stack offset: -320
 9040 14:18:43.913375  <6>[  221.559204] lkdtm: Performing direct entry REPORT_STACK
 9041 14:18:43.914081  <6>[  221.564742] lkdtm: Stack offset: -96
 9042 14:18:43.955129  <6>[  221.568850] lkdtm: Performing direct entry REPORT_STACK
 9043 14:18:43.955602  <6>[  221.574385] lkdtm: Stack offset: -384
 9044 14:18:43.955948  <6>[  221.578572] lkdtm: Performing direct entry REPORT_STACK
 9045 14:18:43.956612  <6>[  221.584117] lkdtm: Stack offset: -432
 9046 14:18:43.956995  <6>[  221.588303] lkdtm: Performing direct entry REPORT_STACK
 9047 14:18:43.957340  <6>[  221.593849] lkdtm: Stack offset: -224
 9048 14:18:43.957666  <6>[  221.598041] lkdtm: Performing direct entry REPORT_STACK
 9049 14:18:43.957988  <6>[  221.603677] lkdtm: Stack offset: -224
 9050 14:18:43.958789  <6>[  221.607873] lkdtm: Performing direct entry REPORT_STACK
 9051 14:18:44.000076  <6>[  221.613423] lkdtm: Stack offset: -80
 9052 14:18:44.000599  <6>[  221.617660] lkdtm: Performing direct entry REPORT_STACK
 9053 14:18:44.000993  <6>[  221.623196] lkdtm: Stack offset: -368
 9054 14:18:44.001341  <6>[  221.627380] lkdtm: Performing direct entry REPORT_STACK
 9055 14:18:44.001672  <6>[  221.632915] lkdtm: Stack offset: -96
 9056 14:18:44.001991  <6>[  221.637012] lkdtm: Performing direct entry REPORT_STACK
 9057 14:18:44.002758  <6>[  221.642547] lkdtm: Stack offset: -464
 9058 14:18:44.003124  <6>[  221.646737] lkdtm: Performing direct entry REPORT_STACK
 9059 14:18:44.003664  <6>[  221.652273] lkdtm: Stack offset: -160
 9060 14:18:44.044541  <6>[  221.656458] lkdtm: Performing direct entry REPORT_STACK
 9061 14:18:44.044852  <6>[  221.661994] lkdtm: Stack offset: -176
 9062 14:18:44.045045  <6>[  221.666178] lkdtm: Performing direct entry REPORT_STACK
 9063 14:18:44.045316  <6>[  221.671715] lkdtm: Stack offset: -368
 9064 14:18:44.045740  <6>[  221.675910] lkdtm: Performing direct entry REPORT_STACK
 9065 14:18:44.045927  <6>[  221.681445] lkdtm: Stack offset: -224
 9066 14:18:44.046079  <6>[  221.685628] lkdtm: Performing direct entry REPORT_STACK
 9067 14:18:44.046196  <6>[  221.691163] lkdtm: Stack offset: -176
 9068 14:18:44.047860  <6>[  221.695360] lkdtm: Performing direct entry REPORT_STACK
 9069 14:18:44.048122  <6>[  221.700906] lkdtm: Stack offset: -144
 9070 14:18:44.089217  <6>[  221.705114] lkdtm: Performing direct entry REPORT_STACK
 9071 14:18:44.089892  <6>[  221.710648] lkdtm: Stack offset: -352
 9072 14:18:44.090188  <6>[  221.714852] lkdtm: Performing direct entry REPORT_STACK
 9073 14:18:44.090379  <6>[  221.720384] lkdtm: Stack offset: -96
 9074 14:18:44.090561  <6>[  221.724483] lkdtm: Performing direct entry REPORT_STACK
 9075 14:18:44.090745  <6>[  221.730029] lkdtm: Stack offset: -304
 9076 14:18:44.090979  <6>[  221.734328] lkdtm: Performing direct entry REPORT_STACK
 9077 14:18:44.091153  <6>[  221.739875] lkdtm: Stack offset: -32
 9078 14:18:44.092540  <6>[  221.743985] lkdtm: Performing direct entry REPORT_STACK
 9079 14:18:44.134087  <6>[  221.749524] lkdtm: Stack offset: -176
 9080 14:18:44.134655  <6>[  221.753724] lkdtm: Performing direct entry REPORT_STACK
 9081 14:18:44.134860  <6>[  221.759264] lkdtm: Stack offset: -96
 9082 14:18:44.135039  <6>[  221.763394] lkdtm: Performing direct entry REPORT_STACK
 9083 14:18:44.135204  <6>[  221.768931] lkdtm: Stack offset: -336
 9084 14:18:44.135367  <6>[  221.773151] lkdtm: Performing direct entry REPORT_STACK
 9085 14:18:44.135535  <6>[  221.778685] lkdtm: Stack offset: -304
 9086 14:18:44.135675  <6>[  221.782889] lkdtm: Performing direct entry REPORT_STACK
 9087 14:18:44.137424  <6>[  221.788428] lkdtm: Stack offset: -64
 9088 14:18:44.178653  <6>[  221.792525] lkdtm: Performing direct entry REPORT_STACK
 9089 14:18:44.178919  <6>[  221.798061] lkdtm: Stack offset: -464
 9090 14:18:44.179106  <6>[  221.802252] lkdtm: Performing direct entry REPORT_STACK
 9091 14:18:44.179279  <6>[  221.807797] lkdtm: Stack offset: -48
 9092 14:18:44.179689  <6>[  221.811898] lkdtm: Performing direct entry REPORT_STACK
 9093 14:18:44.179861  <6>[  221.817433] lkdtm: Stack offset: -80
 9094 14:18:44.180016  <6>[  221.821527] lkdtm: Performing direct entry REPORT_STACK
 9095 14:18:44.180167  <6>[  221.827061] lkdtm: Stack offset: -256
 9096 14:18:44.182174  <6>[  221.831249] lkdtm: Performing direct entry REPORT_STACK
 9097 14:18:44.223764  <6>[  221.836784] lkdtm: Stack offset: 0
 9098 14:18:44.224273  <6>[  221.840707] lkdtm: Performing direct entry REPORT_STACK
 9099 14:18:44.224643  <6>[  221.846260] lkdtm: Stack offset: -176
 9100 14:18:44.224983  <6>[  221.850585] lkdtm: Performing direct entry REPORT_STACK
 9101 14:18:44.225688  <6>[  221.856120] lkdtm: Stack offset: -224
 9102 14:18:44.226107  <6>[  221.860312] lkdtm: Performing direct entry REPORT_STACK
 9103 14:18:44.226447  <6>[  221.865847] lkdtm: Stack offset: -400
 9104 14:18:44.226770  <6>[  221.870026] lkdtm: Performing direct entry REPORT_STACK
 9105 14:18:44.227084  <6>[  221.875560] lkdtm: Stack offset: -48
 9106 14:18:44.268547  <6>[  221.879665] lkdtm: Performing direct entry REPORT_STACK
 9107 14:18:44.269080  <6>[  221.885189] lkdtm: Stack offset: -192
 9108 14:18:44.269453  <6>[  221.889372] lkdtm: Performing direct entry REPORT_STACK
 9109 14:18:44.269799  <6>[  221.894906] lkdtm: Stack offset: -336
 9110 14:18:44.270511  <6>[  221.899090] lkdtm: Performing direct entry REPORT_STACK
 9111 14:18:44.270900  <6>[  221.904623] lkdtm: Stack offset: -192
 9112 14:18:44.271227  <6>[  221.908801] lkdtm: Performing direct entry REPORT_STACK
 9113 14:18:44.271546  <6>[  221.914347] lkdtm: Stack offset: -368
 9114 14:18:44.271877  <6>[  221.918527] lkdtm: Performing direct entry REPORT_STACK
 9115 14:18:44.272424  <6>[  221.924072] lkdtm: Stack offset: -160
 9116 14:18:44.313227  <6>[  221.928255] lkdtm: Performing direct entry REPORT_STACK
 9117 14:18:44.313770  <6>[  221.933789] lkdtm: Stack offset: -400
 9118 14:18:44.314303  <6>[  221.937968] lkdtm: Performing direct entry REPORT_STACK
 9119 14:18:44.315112  <6>[  221.943502] lkdtm: Stack offset: -48
 9120 14:18:44.315521  <6>[  221.947635] lkdtm: Performing direct entry REPORT_STACK
 9121 14:18:44.315965  <6>[  221.953162] lkdtm: Stack offset: -32
 9122 14:18:44.316399  <6>[  221.957270] lkdtm: Performing direct entry REPORT_STACK
 9123 14:18:44.316933  <6>[  221.962938] lkdtm: Stack offset: -128
 9124 14:18:44.317465  <6>[  221.967124] lkdtm: Performing direct entry REPORT_STACK
 9125 14:18:44.357930  <6>[  221.972662] lkdtm: Stack offset: -16
 9126 14:18:44.358487  <6>[  221.976758] lkdtm: Performing direct entry REPORT_STACK
 9127 14:18:44.358972  <6>[  221.982292] lkdtm: Stack offset: -448
 9128 14:18:44.359780  <6>[  221.986485] lkdtm: Performing direct entry REPORT_STACK
 9129 14:18:44.360188  <6>[  221.992019] lkdtm: Stack offset: -16
 9130 14:18:44.360632  <6>[  221.996121] lkdtm: Performing direct entry REPORT_STACK
 9131 14:18:44.361061  <6>[  222.001656] lkdtm: Stack offset: -112
 9132 14:18:44.361626  <6>[  222.005837] lkdtm: Performing direct entry REPORT_STACK
 9133 14:18:44.362401  <6>[  222.011372] lkdtm: Stack offset: 0
 9134 14:18:44.402187  <6>[  222.015291] lkdtm: Performing direct entry REPORT_STACK
 9135 14:18:44.402552  <6>[  222.020837] lkdtm: Stack offset: -176
 9136 14:18:44.403082  <6>[  222.025020] lkdtm: Performing direct entry REPORT_STACK
 9137 14:18:44.403353  <6>[  222.030554] lkdtm: Stack offset: -112
 9138 14:18:44.403594  <6>[  222.034750] lkdtm: Performing direct entry REPORT_STACK
 9139 14:18:44.403812  <6>[  222.040288] lkdtm: Stack offset: -432
 9140 14:18:44.403983  <6>[  222.044488] lkdtm: Performing direct entry REPORT_STACK
 9141 14:18:44.404125  <6>[  222.050021] lkdtm: Stack offset: -80
 9142 14:18:44.405491  <6>[  222.054112] lkdtm: Performing direct entry REPORT_STACK
 9143 14:18:44.447224  <6>[  222.059651] lkdtm: Stack offset: -176
 9144 14:18:44.447585  <6>[  222.063861] lkdtm: Performing direct entry REPORT_STACK
 9145 14:18:44.447877  <6>[  222.069406] lkdtm: Stack offset: -176
 9146 14:18:44.448122  <6>[  222.073635] lkdtm: Performing direct entry REPORT_STACK
 9147 14:18:44.448624  <6>[  222.079285] lkdtm: Stack offset: -400
 9148 14:18:44.448836  <6>[  222.083491] lkdtm: Performing direct entry REPORT_STACK
 9149 14:18:44.449065  <6>[  222.089033] lkdtm: Stack offset: -64
 9150 14:18:44.449262  <6>[  222.093144] lkdtm: Performing direct entry REPORT_STACK
 9151 14:18:44.449458  <6>[  222.098681] lkdtm: Stack offset: -448
 9152 14:18:44.492084  <6>[  222.102885] lkdtm: Performing direct entry REPORT_STACK
 9153 14:18:44.492378  <6>[  222.108430] lkdtm: Stack offset: -16
 9154 14:18:44.492569  <6>[  222.112528] lkdtm: Performing direct entry REPORT_STACK
 9155 14:18:44.492740  <6>[  222.118061] lkdtm: Stack offset: -160
 9156 14:18:44.492912  <6>[  222.122260] lkdtm: Performing direct entry REPORT_STACK
 9157 14:18:44.493035  <6>[  222.127803] lkdtm: Stack offset: -336
 9158 14:18:44.493155  <6>[  222.131995] lkdtm: Performing direct entry REPORT_STACK
 9159 14:18:44.493256  <6>[  222.137532] lkdtm: Stack offset: -144
 9160 14:18:44.493578  <6>[  222.141717] lkdtm: Performing direct entry REPORT_STACK
 9161 14:18:44.495375  <6>[  222.147253] lkdtm: Stack offset: -176
 9162 14:18:44.536725  <6>[  222.151445] lkdtm: Performing direct entry REPORT_STACK
 9163 14:18:44.536994  <6>[  222.156979] lkdtm: Stack offset: -432
 9164 14:18:44.537183  <6>[  222.161164] lkdtm: Performing direct entry REPORT_STACK
 9165 14:18:44.537355  <6>[  222.166699] lkdtm: Stack offset: -256
 9166 14:18:44.537871  <6>[  222.170902] lkdtm: Performing direct entry REPORT_STACK
 9167 14:18:44.538283  <6>[  222.176438] lkdtm: Stack offset: -304
 9168 14:18:44.538619  <6>[  222.180630] lkdtm: Performing direct entry REPORT_STACK
 9169 14:18:44.538939  <6>[  222.186180] lkdtm: Stack offset: -96
 9170 14:18:44.540173  <6>[  222.190404] lkdtm: Performing direct entry REPORT_STACK
 9171 14:18:44.581876  <6>[  222.195938] lkdtm: Stack offset: -400
 9172 14:18:44.582466  <6>[  222.200123] lkdtm: Performing direct entry REPORT_STACK
 9173 14:18:44.582841  <6>[  222.205659] lkdtm: Stack offset: -224
 9174 14:18:44.583184  <6>[  222.209841] lkdtm: Performing direct entry REPORT_STACK
 9175 14:18:44.583515  <6>[  222.215377] lkdtm: Stack offset: -448
 9176 14:18:44.584184  <6>[  222.219608] lkdtm: Performing direct entry REPORT_STACK
 9177 14:18:44.584550  <6>[  222.225249] lkdtm: Stack offset: -432
 9178 14:18:44.584880  <6>[  222.229446] lkdtm: Performing direct entry REPORT_STACK
 9179 14:18:44.585618  <6>[  222.234994] lkdtm: Stack offset: -448
 9180 14:18:44.626353  <6>[  222.239181] lkdtm: Performing direct entry REPORT_STACK
 9181 14:18:44.626889  <6>[  222.244715] lkdtm: Stack offset: -16
 9182 14:18:44.627262  <6>[  222.248813] lkdtm: Performing direct entry REPORT_STACK
 9183 14:18:44.627606  <6>[  222.254346] lkdtm: Stack offset: -416
 9184 14:18:44.628285  <6>[  222.258530] lkdtm: Performing direct entry REPORT_STACK
 9185 14:18:44.628651  <6>[  222.264066] lkdtm: Stack offset: -192
 9186 14:18:44.628981  <6>[  222.268245] lkdtm: Performing direct entry REPORT_STACK
 9187 14:18:44.629302  <6>[  222.273780] lkdtm: Stack offset: -240
 9188 14:18:44.630078  <6>[  222.277969] lkdtm: Performing direct entry REPORT_STACK
 9189 14:18:44.671088  <6>[  222.283505] lkdtm: Stack offset: -336
 9190 14:18:44.671603  <6>[  222.287729] lkdtm: Performing direct entry REPORT_STACK
 9191 14:18:44.671974  <6>[  222.293303] lkdtm: Stack offset: -384
 9192 14:18:44.672689  <6>[  222.297485] lkdtm: Performing direct entry REPORT_STACK
 9193 14:18:44.673072  <6>[  222.303024] lkdtm: Stack offset: -64
 9194 14:18:44.673414  <6>[  222.307118] lkdtm: Performing direct entry REPORT_STACK
 9195 14:18:44.673741  <6>[  222.312650] lkdtm: Stack offset: -416
 9196 14:18:44.674090  <6>[  222.316845] lkdtm: Performing direct entry REPORT_STACK
 9197 14:18:44.674425  <6>[  222.322381] lkdtm: Stack offset: -160
 9198 14:18:44.715926  <6>[  222.326562] lkdtm: Performing direct entry REPORT_STACK
 9199 14:18:44.716452  <6>[  222.332099] lkdtm: Stack offset: -448
 9200 14:18:44.716819  <6>[  222.336298] lkdtm: Performing direct entry REPORT_STACK
 9201 14:18:44.717159  <6>[  222.341833] lkdtm: Stack offset: -240
 9202 14:18:44.717835  <6>[  222.346017] lkdtm: Performing direct entry REPORT_STACK
 9203 14:18:44.718251  <6>[  222.351572] lkdtm: Stack offset: -96
 9204 14:18:44.718586  <6>[  222.355676] lkdtm: Performing direct entry REPORT_STACK
 9205 14:18:44.718909  <6>[  222.361200] lkdtm: Stack offset: -272
 9206 14:18:44.719225  <6>[  222.365386] lkdtm: Performing direct entry REPORT_STACK
 9207 14:18:44.719719  <6>[  222.370922] lkdtm: Stack offset: -464
 9208 14:18:44.760557  <6>[  222.375112] lkdtm: Performing direct entry REPORT_STACK
 9209 14:18:44.760906  <6>[  222.380649] lkdtm: Stack offset: -240
 9210 14:18:44.761140  <6>[  222.384837] lkdtm: Performing direct entry REPORT_STACK
 9211 14:18:44.761373  <6>[  222.390368] lkdtm: Stack offset: -176
 9212 14:18:44.761589  <6>[  222.394566] lkdtm: Performing direct entry REPORT_STACK
 9213 14:18:44.761731  <6>[  222.400103] lkdtm: Stack offset: -448
 9214 14:18:44.762096  <6>[  222.404305] lkdtm: Performing direct entry REPORT_STACK
 9215 14:18:44.762248  <6>[  222.409920] lkdtm: Stack offset: -32
 9216 14:18:44.763814  <6>[  222.414032] lkdtm: Performing direct entry REPORT_STACK
 9217 14:18:44.805214  <6>[  222.419569] lkdtm: Stack offset: -464
 9218 14:18:44.805614  <6>[  222.423768] lkdtm: Performing direct entry REPORT_STACK
 9219 14:18:44.805882  <6>[  222.429419] lkdtm: Stack offset: -368
 9220 14:18:44.806370  <6>[  222.433635] lkdtm: Performing direct entry REPORT_STACK
 9221 14:18:44.806567  <6>[  222.439174] lkdtm: Stack offset: -448
 9222 14:18:44.806728  <6>[  222.443390] lkdtm: Performing direct entry REPORT_STACK
 9223 14:18:44.806880  <6>[  222.448928] lkdtm: Stack offset: -352
 9224 14:18:44.807032  <6>[  222.453124] lkdtm: Performing direct entry REPORT_STACK
 9225 14:18:44.808480  <6>[  222.458658] lkdtm: Stack offset: -320
 9226 14:18:44.849770  <6>[  222.462853] lkdtm: Performing direct entry REPORT_STACK
 9227 14:18:44.850079  <6>[  222.468386] lkdtm: Stack offset: -336
 9228 14:18:44.850272  <6>[  222.472581] lkdtm: Performing direct entry REPORT_STACK
 9229 14:18:44.850443  <6>[  222.478112] lkdtm: Stack offset: -32
 9230 14:18:44.850860  <6>[  222.482207] lkdtm: Performing direct entry REPORT_STACK
 9231 14:18:44.851043  <6>[  222.487738] lkdtm: Stack offset: -48
 9232 14:18:44.851207  <6>[  222.491842] lkdtm: Performing direct entry REPORT_STACK
 9233 14:18:44.851367  <6>[  222.497378] lkdtm: Stack offset: -384
 9234 14:18:44.853056  <6>[  222.501561] lkdtm: Performing direct entry REPORT_STACK
 9235 14:18:44.894628  <6>[  222.507096] lkdtm: Stack offset: -240
 9236 14:18:44.894896  <6>[  222.511281] lkdtm: Performing direct entry REPORT_STACK
 9237 14:18:44.895084  <6>[  222.516820] lkdtm: Stack offset: -384
 9238 14:18:44.895255  <6>[  222.521073] lkdtm: Performing direct entry REPORT_STACK
 9239 14:18:44.895765  <6>[  222.526616] lkdtm: Stack offset: -128
 9240 14:18:44.896126  <6>[  222.530802] lkdtm: Performing direct entry REPORT_STACK
 9241 14:18:44.896454  <6>[  222.536348] lkdtm: Stack offset: -352
 9242 14:18:44.896772  <6>[  222.540536] lkdtm: Performing direct entry REPORT_STACK
 9243 14:18:44.897086  <6>[  222.546095] lkdtm: Stack offset: -384
 9244 14:18:44.939668  <6>[  222.550318] lkdtm: Performing direct entry REPORT_STACK
 9245 14:18:44.940182  <6>[  222.555855] lkdtm: Stack offset: -304
 9246 14:18:44.940554  <6>[  222.560037] lkdtm: Performing direct entry REPORT_STACK
 9247 14:18:44.940900  <6>[  222.565571] lkdtm: Stack offset: -128
 9248 14:18:44.941570  <6>[  222.569761] lkdtm: Performing direct entry REPORT_STACK
 9249 14:18:44.941935  <6>[  222.575297] lkdtm: Stack offset: -480
 9250 14:18:44.942337  <6>[  222.579481] lkdtm: Performing direct entry REPORT_STACK
 9251 14:18:44.942664  <6>[  222.585016] lkdtm: Stack offset: -304
 9252 14:18:44.942975  <6>[  222.589200] lkdtm: Performing direct entry REPORT_STACK
 9253 14:18:44.943465  <6>[  222.594735] lkdtm: Stack offset: -432
 9254 14:18:44.984183  <6>[  222.598930] lkdtm: Performing direct entry REPORT_STACK
 9255 14:18:44.984710  <6>[  222.604467] lkdtm: Stack offset: -160
 9256 14:18:44.985087  <6>[  222.608650] lkdtm: Performing direct entry REPORT_STACK
 9257 14:18:44.985785  <6>[  222.614185] lkdtm: Stack offset: -480
 9258 14:18:44.986258  <6>[  222.618368] lkdtm: Performing direct entry REPORT_STACK
 9259 14:18:44.986617  <6>[  222.623904] lkdtm: Stack offset: -32
 9260 14:18:44.986948  <6>[  222.628002] lkdtm: Performing direct entry REPORT_STACK
 9261 14:18:44.987271  <6>[  222.633537] lkdtm: Stack offset: -336
 9262 14:18:44.987673  <6>[  222.637727] lkdtm: Performing direct entry REPORT_STACK
 9263 14:18:45.029088  <6>[  222.643264] lkdtm: Stack offset: -432
 9264 14:18:45.029605  <6>[  222.647450] lkdtm: Performing direct entry REPORT_STACK
 9265 14:18:45.030331  <6>[  222.652996] lkdtm: Stack offset: 16
 9266 14:18:45.030726  <6>[  222.657020] lkdtm: Performing direct entry REPORT_STACK
 9267 14:18:45.031077  <6>[  222.662568] lkdtm: Stack offset: -480
 9268 14:18:45.031408  <6>[  222.666880] lkdtm: Performing direct entry REPORT_STACK
 9269 14:18:45.031733  <6>[  222.672416] lkdtm: Stack offset: -480
 9270 14:18:45.032051  <6>[  222.676602] lkdtm: Performing direct entry REPORT_STACK
 9271 14:18:45.032729  <6>[  222.682137] lkdtm: Stack offset: -16
 9272 14:18:45.073594  <6>[  222.686233] lkdtm: Performing direct entry REPORT_STACK
 9273 14:18:45.074397  <6>[  222.691769] lkdtm: Stack offset: -32
 9274 14:18:45.075305  <6>[  222.695876] lkdtm: Performing direct entry REPORT_STACK
 9275 14:18:45.075888  <6>[  222.701411] lkdtm: Stack offset: -304
 9276 14:18:45.076365  <6>[  222.705595] lkdtm: Performing direct entry REPORT_STACK
 9277 14:18:45.076745  <6>[  222.711130] lkdtm: Stack offset: -352
 9278 14:18:45.077285  <6>[  222.715322] lkdtm: Performing direct entry REPORT_STACK
 9279 14:18:45.077739  <6>[  222.720864] lkdtm: Stack offset: -464
 9280 14:18:45.078386  <6>[  222.725050] lkdtm: Performing direct entry REPORT_STACK
 9281 14:18:45.118128  <6>[  222.730583] lkdtm: Stack offset: -16
 9282 14:18:45.118751  <6>[  222.734680] lkdtm: Performing direct entry REPORT_STACK
 9283 14:18:45.118985  <6>[  222.740225] lkdtm: Stack offset: -336
 9284 14:18:45.119307  <6>[  222.744422] lkdtm: Performing direct entry REPORT_STACK
 9285 14:18:45.119531  <6>[  222.749958] lkdtm: Stack offset: -32
 9286 14:18:45.119680  <6>[  222.754050] lkdtm: Performing direct entry REPORT_STACK
 9287 14:18:45.119819  <6>[  222.759590] lkdtm: Stack offset: -64
 9288 14:18:45.119986  <6>[  222.763693] lkdtm: Performing direct entry REPORT_STACK
 9289 14:18:45.120188  <6>[  222.769221] lkdtm: Stack offset: -48
 9290 14:18:45.162990  <6>[  222.773329] lkdtm: Performing direct entry REPORT_STACK
 9291 14:18:45.163373  <6>[  222.778983] lkdtm: Stack offset: 0
 9292 14:18:45.163628  <6>[  222.782921] lkdtm: Performing direct entry REPORT_STACK
 9293 14:18:45.163834  <6>[  222.788450] lkdtm: Stack offset: -336
 9294 14:18:45.164038  <6>[  222.792625] lkdtm: Performing direct entry REPORT_STACK
 9295 14:18:45.164476  <6>[  222.798159] lkdtm: Stack offset: -48
 9296 14:18:45.164696  <6>[  222.802247] lkdtm: Performing direct entry REPORT_STACK
 9297 14:18:45.164877  <6>[  222.807779] lkdtm: Stack offset: -208
 9298 14:18:45.165030  <6>[  222.811959] lkdtm: Performing direct entry REPORT_STACK
 9299 14:18:45.166209  <6>[  222.817495] lkdtm: Stack offset: -256
 9300 14:18:45.207517  <6>[  222.821674] lkdtm: Performing direct entry REPORT_STACK
 9301 14:18:45.207834  <6>[  222.827206] lkdtm: Stack offset: -96
 9302 14:18:45.208057  <6>[  222.831297] lkdtm: Performing direct entry REPORT_STACK
 9303 14:18:45.208254  <6>[  222.836834] lkdtm: Stack offset: 0
 9304 14:18:45.208414  <6>[  222.840759] lkdtm: Performing direct entry REPORT_STACK
 9305 14:18:45.208552  <6>[  222.846289] lkdtm: Stack offset: -208
 9306 14:18:45.208687  <6>[  222.850468] lkdtm: Performing direct entry REPORT_STACK
 9307 14:18:45.209045  <6>[  222.856004] lkdtm: Stack offset: -272
 9308 14:18:45.210784  <6>[  222.860189] lkdtm: Performing direct entry REPORT_STACK
 9309 14:18:45.252453  <6>[  222.865734] lkdtm: Stack offset: -288
 9310 14:18:45.252717  <6>[  222.869919] lkdtm: Performing direct entry REPORT_STACK
 9311 14:18:45.252918  <6>[  222.875454] lkdtm: Stack offset: -400
 9312 14:18:45.253101  <6>[  222.879681] lkdtm: Performing direct entry REPORT_STACK
 9313 14:18:45.253277  <6>[  222.885278] lkdtm: Stack offset: -464
 9314 14:18:45.253652  <6>[  222.889479] lkdtm: Performing direct entry REPORT_STACK
 9315 14:18:45.253781  <6>[  222.895131] lkdtm: Stack offset: -416
 9316 14:18:45.253913  <6>[  222.899319] lkdtm: Performing direct entry REPORT_STACK
 9317 14:18:45.255933  <6>[  222.904866] lkdtm: Stack offset: -224
 9318 14:18:45.297588  <6>[  222.909051] lkdtm: Performing direct entry REPORT_STACK
 9319 14:18:45.298153  <6>[  222.914586] lkdtm: Stack offset: -192
 9320 14:18:45.298546  <6>[  222.918775] lkdtm: Performing direct entry REPORT_STACK
 9321 14:18:45.298899  <6>[  222.924310] lkdtm: Stack offset: -96
 9322 14:18:45.299615  <6>[  222.928410] lkdtm: Performing direct entry REPORT_STACK
 9323 14:18:45.300015  <6>[  222.933946] lkdtm: Stack offset: -240
 9324 14:18:45.300355  <6>[  222.938129] lkdtm: Performing direct entry REPORT_STACK
 9325 14:18:45.300678  <6>[  222.943663] lkdtm: Stack offset: -96
 9326 14:18:45.301131  <6>[  222.947776] lkdtm: Performing direct entry REPORT_STACK
 9327 14:18:45.301545  <6>[  222.953420] lkdtm: Stack offset: -80
 9328 14:18:45.342082  <6>[  222.957518] lkdtm: Performing direct entry REPORT_STACK
 9329 14:18:45.342597  <6>[  222.963052] lkdtm: Stack offset: -416
 9330 14:18:45.343324  <6>[  222.967249] lkdtm: Performing direct entry REPORT_STACK
 9331 14:18:45.343712  <6>[  222.972795] lkdtm: Stack offset: -176
 9332 14:18:45.344061  <6>[  222.976990] lkdtm: Performing direct entry REPORT_STACK
 9333 14:18:45.344398  <6>[  222.982525] lkdtm: Stack offset: -352
 9334 14:18:45.344723  <6>[  222.986711] lkdtm: Performing direct entry REPORT_STACK
 9335 14:18:45.345044  <6>[  222.992246] lkdtm: Stack offset: -240
 9336 14:18:45.345795  <6>[  222.996429] lkdtm: Performing direct entry REPORT_STACK
 9337 14:18:45.386843  <6>[  223.001963] lkdtm: Stack offset: -320
 9338 14:18:45.387391  <6>[  223.006147] lkdtm: Performing direct entry REPORT_STACK
 9339 14:18:45.387768  <6>[  223.011681] lkdtm: Stack offset: -368
 9340 14:18:45.388465  <6>[  223.015868] lkdtm: Performing direct entry REPORT_STACK
 9341 14:18:45.388838  <6>[  223.021402] lkdtm: Stack offset: -480
 9342 14:18:45.389170  <6>[  223.025594] lkdtm: Performing direct entry REPORT_STACK
 9343 14:18:45.389493  <6>[  223.031130] lkdtm: Stack offset: -224
 9344 14:18:45.389809  <6>[  223.035320] lkdtm: Performing direct entry REPORT_STACK
 9345 14:18:45.390601  <6>[  223.040856] lkdtm: Stack offset: -272
 9346 14:18:45.431477  <6>[  223.045039] lkdtm: Performing direct entry REPORT_STACK
 9347 14:18:45.432029  <6>[  223.050574] lkdtm: Stack offset: -432
 9348 14:18:45.432403  <6>[  223.054756] lkdtm: Performing direct entry REPORT_STACK
 9349 14:18:45.432787  <6>[  223.060290] lkdtm: Stack offset: -256
 9350 14:18:45.433471  <6>[  223.064480] lkdtm: Performing direct entry REPORT_STACK
 9351 14:18:45.433915  <6>[  223.070030] lkdtm: Stack offset: -176
 9352 14:18:45.434331  <6>[  223.074280] lkdtm: Performing direct entry REPORT_STACK
 9353 14:18:45.434660  <6>[  223.079827] lkdtm: Stack offset: -384
 9354 14:18:45.435134  <6>[  223.084025] lkdtm: Performing direct entry REPORT_STACK
 9355 14:18:45.475916  <6>[  223.089560] lkdtm: Stack offset: -272
 9356 14:18:45.476257  <6>[  223.093758] lkdtm: Performing direct entry REPORT_STACK
 9357 14:18:45.476524  <6>[  223.099293] lkdtm: Stack offset: -64
 9358 14:18:45.476747  <6>[  223.103389] lkdtm: Performing direct entry REPORT_STACK
 9359 14:18:45.476939  <6>[  223.108924] lkdtm: Stack offset: -432
 9360 14:18:45.477381  <6>[  223.113115] lkdtm: Performing direct entry REPORT_STACK
 9361 14:18:45.477561  <6>[  223.118651] lkdtm: Stack offset: -304
 9362 14:18:45.477712  <6>[  223.122841] lkdtm: Performing direct entry REPORT_STACK
 9363 14:18:45.479225  <6>[  223.128376] lkdtm: Stack offset: -400
 9364 14:18:45.520782  <6>[  223.132577] lkdtm: Performing direct entry REPORT_STACK
 9365 14:18:45.521107  <6>[  223.138118] lkdtm: Stack offset: -320
 9366 14:18:45.521302  <6>[  223.142322] lkdtm: Performing direct entry REPORT_STACK
 9367 14:18:45.521475  <6>[  223.147866] lkdtm: Stack offset: -32
 9368 14:18:45.521994  <6>[  223.151967] lkdtm: Performing direct entry REPORT_STACK
 9369 14:18:45.522219  <6>[  223.157498] lkdtm: Stack offset: -336
 9370 14:18:45.522433  <6>[  223.161688] lkdtm: Performing direct entry REPORT_STACK
 9371 14:18:45.522652  <6>[  223.167230] lkdtm: Stack offset: -48
 9372 14:18:45.522808  <6>[  223.171335] lkdtm: Performing direct entry REPORT_STACK
 9373 14:18:45.524041  <6>[  223.176868] lkdtm: Stack offset: -288
 9374 14:18:45.565487  <6>[  223.181050] lkdtm: Performing direct entry REPORT_STACK
 9375 14:18:45.565797  <6>[  223.186609] lkdtm: Stack offset: -336
 9376 14:18:45.565987  <6>[  223.190925] lkdtm: Performing direct entry REPORT_STACK
 9377 14:18:45.566201  <6>[  223.196464] lkdtm: Stack offset: -336
 9378 14:18:45.566626  <6>[  223.200655] lkdtm: Performing direct entry REPORT_STACK
 9379 14:18:45.566812  <6>[  223.206192] lkdtm: Stack offset: -400
 9380 14:18:45.566986  <6>[  223.210382] lkdtm: Performing direct entry REPORT_STACK
 9381 14:18:45.567138  <6>[  223.215916] lkdtm: Stack offset: -96
 9382 14:18:45.568802  <6>[  223.220029] lkdtm: Performing direct entry REPORT_STACK
 9383 14:18:45.610202  <6>[  223.225564] lkdtm: Stack offset: -384
 9384 14:18:45.610729  <6>[  223.229745] lkdtm: Performing direct entry REPORT_STACK
 9385 14:18:45.610938  <6>[  223.235280] lkdtm: Stack offset: -208
 9386 14:18:45.611115  <6>[  223.239462] lkdtm: Performing direct entry REPORT_STACK
 9387 14:18:45.611282  <6>[  223.244996] lkdtm: Stack offset: -208
 9388 14:18:45.611443  <6>[  223.249180] lkdtm: Performing direct entry REPORT_STACK
 9389 14:18:45.611601  <6>[  223.254780] lkdtm: Stack offset: -272
 9390 14:18:45.611758  <6>[  223.258968] lkdtm: Performing direct entry REPORT_STACK
 9391 14:18:45.613584  <6>[  223.264502] lkdtm: Stack offset: -256
 9392 14:18:45.654887  <6>[  223.268693] lkdtm: Performing direct entry REPORT_STACK
 9393 14:18:45.655144  <6>[  223.274227] lkdtm: Stack offset: -64
 9394 14:18:45.655330  <6>[  223.278319] lkdtm: Performing direct entry REPORT_STACK
 9395 14:18:45.655501  <6>[  223.283862] lkdtm: Stack offset: -256
 9396 14:18:45.655666  <6>[  223.288060] lkdtm: Performing direct entry REPORT_STACK
 9397 14:18:45.656047  <6>[  223.293594] lkdtm: Stack offset: -480
 9398 14:18:45.656168  <6>[  223.297781] lkdtm: Performing direct entry REPORT_STACK
 9399 14:18:45.656275  <6>[  223.303330] lkdtm: Stack offset: -128
 9400 14:18:45.658367  <6>[  223.307668] lkdtm: Performing direct entry REPORT_STACK
 9401 14:18:45.699871  <6>[  223.313192] lkdtm: Stack offset: -256
 9402 14:18:45.700388  <6>[  223.317371] lkdtm: Performing direct entry REPORT_STACK
 9403 14:18:45.700765  <6>[  223.322905] lkdtm: Stack offset: -336
 9404 14:18:45.701178  <6>[  223.327086] lkdtm: Performing direct entry REPORT_STACK
 9405 14:18:45.701861  <6>[  223.332631] lkdtm: Stack offset: -144
 9406 14:18:45.702273  <6>[  223.336822] lkdtm: Performing direct entry REPORT_STACK
 9407 14:18:45.702616  <6>[  223.342355] lkdtm: Stack offset: -368
 9408 14:18:45.702938  <6>[  223.346537] lkdtm: Performing direct entry REPORT_STACK
 9409 14:18:45.703401  <6>[  223.352072] lkdtm: Stack offset: 0
 9410 14:18:45.744796  <6>[  223.355990] lkdtm: Performing direct entry REPORT_STACK
 9411 14:18:45.745342  <6>[  223.361523] lkdtm: Stack offset: -80
 9412 14:18:45.745702  <6>[  223.365614] lkdtm: Performing direct entry REPORT_STACK
 9413 14:18:45.746080  <6>[  223.371148] lkdtm: Stack offset: -288
 9414 14:18:45.746417  <6>[  223.375328] lkdtm: Performing direct entry REPORT_STACK
 9415 14:18:45.746730  <6>[  223.380861] lkdtm: Stack offset: -320
 9416 14:18:45.747392  <6>[  223.385041] lkdtm: Performing direct entry REPORT_STACK
 9417 14:18:45.747740  <6>[  223.390574] lkdtm: Stack offset: -128
 9418 14:18:45.748172  <6>[  223.394777] lkdtm: Performing direct entry REPORT_STACK
 9419 14:18:45.748570  <6>[  223.400312] lkdtm: Stack offset: -192
 9420 14:18:45.789295  <6>[  223.404498] lkdtm: Performing direct entry REPORT_STACK
 9421 14:18:45.789810  <6>[  223.410032] lkdtm: Stack offset: -320
 9422 14:18:45.790222  <6>[  223.414215] lkdtm: Performing direct entry REPORT_STACK
 9423 14:18:45.790913  <6>[  223.419763] lkdtm: Stack offset: 16
 9424 14:18:45.791274  <6>[  223.423899] lkdtm: Performing direct entry REPORT_STACK
 9425 14:18:45.791602  <6>[  223.429435] lkdtm: Stack offset: -416
 9426 14:18:45.791916  <6>[  223.433616] lkdtm: Performing direct entry REPORT_STACK
 9427 14:18:45.792230  <6>[  223.439151] lkdtm: Stack offset: -208
 9428 14:18:45.792956  <6>[  223.443333] lkdtm: Performing direct entry REPORT_STACK
 9429 14:18:45.833802  <6>[  223.448867] lkdtm: Stack offset: -64
 9430 14:18:45.834135  <6>[  223.452978] lkdtm: Performing direct entry REPORT_STACK
 9431 14:18:45.834326  <6>[  223.458511] lkdtm: Stack offset: -352
 9432 14:18:45.834596  <6>[  223.462690] lkdtm: Performing direct entry REPORT_STACK
 9433 14:18:45.834758  <6>[  223.468224] lkdtm: Stack offset: -480
 9434 14:18:45.835157  <6>[  223.472427] lkdtm: Performing direct entry REPORT_STACK
 9435 14:18:45.835317  <6>[  223.477960] lkdtm: Stack offset: -464
 9436 14:18:45.835547  <6>[  223.482148] lkdtm: Performing direct entry REPORT_STACK
 9437 14:18:45.837020  <6>[  223.487684] lkdtm: Stack offset: -416
 9438 14:18:45.878268  <6>[  223.491858] lkdtm: Performing direct entry REPORT_STACK
 9439 14:18:45.878572  <6>[  223.497404] lkdtm: Stack offset: -320
 9440 14:18:45.878756  <6>[  223.501581] lkdtm: Performing direct entry REPORT_STACK
 9441 14:18:45.879025  <6>[  223.507114] lkdtm: Stack offset: -128
 9442 14:18:45.879474  <6>[  223.511300] lkdtm: Performing direct entry REPORT_STACK
 9443 14:18:45.879656  <6>[  223.516846] lkdtm: Stack offset: -416
 9444 14:18:45.879811  <6>[  223.521035] lkdtm: Performing direct entry REPORT_STACK
 9445 14:18:45.879968  <6>[  223.526571] lkdtm: Stack offset: -160
 9446 14:18:45.881555  <6>[  223.530761] lkdtm: Performing direct entry REPORT_STACK
 9447 14:18:45.923325  <6>[  223.536311] lkdtm: Stack offset: -80
 9448 14:18:45.923631  <6>[  223.540526] lkdtm: Performing direct entry REPORT_STACK
 9449 14:18:45.923814  <6>[  223.546064] lkdtm: Stack offset: -400
 9450 14:18:45.923982  <6>[  223.550283] lkdtm: Performing direct entry REPORT_STACK
 9451 14:18:45.924401  <6>[  223.555817] lkdtm: Stack offset: -336
 9452 14:18:45.924580  <6>[  223.560019] lkdtm: Performing direct entry REPORT_STACK
 9453 14:18:45.924731  <6>[  223.565556] lkdtm: Stack offset: 16
 9454 14:18:45.924878  <6>[  223.569592] lkdtm: Performing direct entry REPORT_STACK
 9455 14:18:45.925023  <6>[  223.575129] lkdtm: Stack offset: -288
 9456 14:18:45.968209  <6>[  223.579339] lkdtm: Performing direct entry REPORT_STACK
 9457 14:18:45.968724  <6>[  223.584871] lkdtm: Stack offset: -400
 9458 14:18:45.969087  <6>[  223.589050] lkdtm: Performing direct entry REPORT_STACK
 9459 14:18:45.969421  <6>[  223.594586] lkdtm: Stack offset: -256
 9460 14:18:45.970151  <6>[  223.598772] lkdtm: Performing direct entry REPORT_STACK
 9461 14:18:45.970520  <6>[  223.604319] lkdtm: Stack offset: -464
 9462 14:18:45.970839  <6>[  223.608505] lkdtm: Performing direct entry REPORT_STACK
 9463 14:18:45.971154  <6>[  223.614040] lkdtm: Stack offset: -400
 9464 14:18:45.971460  <6>[  223.618292] lkdtm: Performing direct entry REPORT_STACK
 9465 14:18:45.971854  <6>[  223.623830] lkdtm: Stack offset: -224
 9466 14:18:46.013052  <6>[  223.628015] lkdtm: Performing direct entry REPORT_STACK
 9467 14:18:46.013548  <6>[  223.633551] lkdtm: Stack offset: -96
 9468 14:18:46.014250  <6>[  223.637664] lkdtm: Performing direct entry REPORT_STACK
 9469 14:18:46.014629  <6>[  223.643200] lkdtm: Stack offset: -224
 9470 14:18:46.014967  <6>[  223.647384] lkdtm: Performing direct entry REPORT_STACK
 9471 14:18:46.015284  <6>[  223.652924] lkdtm: Stack offset: 16
 9472 14:18:46.015591  <6>[  223.656955] lkdtm: Performing direct entry REPORT_STACK
 9473 14:18:46.015897  <6>[  223.662623] lkdtm: Stack offset: -336
 9474 14:18:46.016609  <6>[  223.666813] lkdtm: Performing direct entry REPORT_STACK
 9475 14:18:46.057767  <6>[  223.672349] lkdtm: Stack offset: -320
 9476 14:18:46.058394  <6>[  223.676537] lkdtm: Performing direct entry REPORT_STACK
 9477 14:18:46.059234  <6>[  223.682072] lkdtm: Stack offset: -288
 9478 14:18:46.059641  <6>[  223.686261] lkdtm: Performing direct entry REPORT_STACK
 9479 14:18:46.060081  <6>[  223.691797] lkdtm: Stack offset: -320
 9480 14:18:46.060513  <6>[  223.695990] lkdtm: Performing direct entry REPORT_STACK
 9481 14:18:46.060933  <6>[  223.701525] lkdtm: Stack offset: -368
 9482 14:18:46.061364  <6>[  223.705709] lkdtm: Performing direct entry REPORT_STACK
 9483 14:18:46.061881  <6>[  223.711256] lkdtm: Stack offset: -224
 9484 14:18:46.102303  <6>[  223.715446] lkdtm: Performing direct entry REPORT_STACK
 9485 14:18:46.103181  <6>[  223.720981] lkdtm: Stack offset: -400
 9486 14:18:46.103606  <6>[  223.725163] lkdtm: Performing direct entry REPORT_STACK
 9487 14:18:46.104059  <6>[  223.730699] lkdtm: Stack offset: -464
 9488 14:18:46.104485  <6>[  223.734882] lkdtm: Performing direct entry REPORT_STACK
 9489 14:18:46.104915  <6>[  223.740418] lkdtm: Stack offset: -304
 9490 14:18:46.105332  <6>[  223.744600] lkdtm: Performing direct entry REPORT_STACK
 9491 14:18:46.105749  <6>[  223.750135] lkdtm: Stack offset: -64
 9492 14:18:46.106319  <6>[  223.754237] lkdtm: Performing direct entry REPORT_STACK
 9493 14:18:46.147164  <6>[  223.759782] lkdtm: Stack offset: 0
 9494 14:18:46.147696  <6>[  223.763729] lkdtm: Performing direct entry REPORT_STACK
 9495 14:18:46.148086  <6>[  223.769375] lkdtm: Stack offset: -272
 9496 14:18:46.148444  <6>[  223.773560] lkdtm: Performing direct entry REPORT_STACK
 9497 14:18:46.149136  <6>[  223.779097] lkdtm: Stack offset: -176
 9498 14:18:46.149509  <6>[  223.783283] lkdtm: Performing direct entry REPORT_STACK
 9499 14:18:46.149846  <6>[  223.788817] lkdtm: Stack offset: -368
 9500 14:18:46.150224  <6>[  223.793002] lkdtm: Performing direct entry REPORT_STACK
 9501 14:18:46.150693  <6>[  223.798535] lkdtm: Stack offset: -208
 9502 14:18:46.191694  <6>[  223.802724] lkdtm: Performing direct entry REPORT_STACK
 9503 14:18:46.192037  <6>[  223.808261] lkdtm: Stack offset: -192
 9504 14:18:46.192395  <6>[  223.812454] lkdtm: Performing direct entry REPORT_STACK
 9505 14:18:46.192898  <6>[  223.817991] lkdtm: Stack offset: -112
 9506 14:18:46.193141  <6>[  223.822181] lkdtm: Performing direct entry REPORT_STACK
 9507 14:18:46.193355  <6>[  223.827719] lkdtm: Stack offset: -192
 9508 14:18:46.193528  <6>[  223.831925] lkdtm: Performing direct entry REPORT_STACK
 9509 14:18:46.193710  <6>[  223.837463] lkdtm: Stack offset: -416
 9510 14:18:46.193892  <6>[  223.841657] lkdtm: Performing direct entry REPORT_STACK
 9511 14:18:46.194969  <6>[  223.847189] lkdtm: Stack offset: -128
 9512 14:18:46.236369  <6>[  223.851381] lkdtm: Performing direct entry REPORT_STACK
 9513 14:18:46.236703  <6>[  223.856918] lkdtm: Stack offset: -272
 9514 14:18:46.236939  <6>[  223.861111] lkdtm: Performing direct entry REPORT_STACK
 9515 14:18:46.237493  <6>[  223.866649] lkdtm: Stack offset: -144
 9516 14:18:46.237737  <6>[  223.870841] lkdtm: Performing direct entry REPORT_STACK
 9517 14:18:46.237975  <6>[  223.876376] lkdtm: Stack offset: -336
 9518 14:18:46.238240  <6>[  223.880596] lkdtm: Performing direct entry REPORT_STACK
 9519 14:18:46.238445  <6>[  223.886151] lkdtm: Stack offset: -272
 9520 14:18:46.239629  <6>[  223.890470] lkdtm: Performing direct entry REPORT_STACK
 9521 14:18:46.281286  <6>[  223.896004] lkdtm: Stack offset: -400
 9522 14:18:46.281618  <6>[  223.900189] lkdtm: Performing direct entry REPORT_STACK
 9523 14:18:46.281898  <6>[  223.905721] lkdtm: Stack offset: -224
 9524 14:18:46.282453  <6>[  223.909921] lkdtm: Performing direct entry REPORT_STACK
 9525 14:18:46.282686  <6>[  223.915460] lkdtm: Stack offset: 0
 9526 14:18:46.282918  <6>[  223.919418] lkdtm: Performing direct entry REPORT_STACK
 9527 14:18:46.283119  <6>[  223.924956] lkdtm: Stack offset: -176
 9528 14:18:46.283314  <6>[  223.929155] lkdtm: Performing direct entry REPORT_STACK
 9529 14:18:46.284564  <6>[  223.934692] lkdtm: Stack offset: -192
 9530 14:18:46.325792  <6>[  223.938874] lkdtm: Performing direct entry REPORT_STACK
 9531 14:18:46.326090  <6>[  223.944420] lkdtm: Stack offset: -384
 9532 14:18:46.326343  <6>[  223.948607] lkdtm: Performing direct entry REPORT_STACK
 9533 14:18:46.326570  <6>[  223.954142] lkdtm: Stack offset: -240
 9534 14:18:46.327036  <6>[  223.958326] lkdtm: Performing direct entry REPORT_STACK
 9535 14:18:46.327172  <6>[  223.963933] lkdtm: Stack offset: -352
 9536 14:18:46.327310  <6>[  223.968122] lkdtm: Performing direct entry REPORT_STACK
 9537 14:18:46.327445  <6>[  223.973658] lkdtm: Stack offset: -208
 9538 14:18:46.329144  <6>[  223.977840] lkdtm: Performing direct entry REPORT_STACK
 9539 14:18:46.370822  <6>[  223.983374] lkdtm: Stack offset: -368
 9540 14:18:46.371110  <6>[  223.987609] lkdtm: Performing direct entry REPORT_STACK
 9541 14:18:46.371369  <6>[  223.993260] lkdtm: Stack offset: -16
 9542 14:18:46.371602  <6>[  223.997364] lkdtm: Performing direct entry REPORT_STACK
 9543 14:18:46.372107  <6>[  224.002900] lkdtm: Stack offset: 0
 9544 14:18:46.372295  <6>[  224.006832] lkdtm: Performing direct entry REPORT_STACK
 9545 14:18:46.372493  <6>[  224.012368] lkdtm: Stack offset: -128
 9546 14:18:46.372686  <6>[  224.016548] lkdtm: Performing direct entry REPORT_STACK
 9547 14:18:46.372876  <6>[  224.022093] lkdtm: Stack offset: 0
 9548 14:18:46.415649  <6>[  224.026018] lkdtm: Performing direct entry REPORT_STACK
 9549 14:18:46.415919  <6>[  224.031560] lkdtm: Stack offset: -368
 9550 14:18:46.416168  <6>[  224.035774] lkdtm: Performing direct entry REPORT_STACK
 9551 14:18:46.416396  <6>[  224.041412] lkdtm: Stack offset: -160
 9552 14:18:46.416893  <6>[  224.045601] lkdtm: Performing direct entry REPORT_STACK
 9553 14:18:46.417108  <6>[  224.051137] lkdtm: Stack offset: -96
 9554 14:18:46.417305  <6>[  224.055232] lkdtm: Performing direct entry REPORT_STACK
 9555 14:18:46.417497  <6>[  224.060766] lkdtm: Stack offset: -336
 9556 14:18:46.417687  <6>[  224.064962] lkdtm: Performing direct entry REPORT_STACK
 9557 14:18:46.418930  <6>[  224.070493] lkdtm: Stack offset: -464
 9558 14:18:46.460098  <6>[  224.074675] lkdtm: Performing direct entry REPORT_STACK
 9559 14:18:46.460369  <6>[  224.080210] lkdtm: Stack offset: -208
 9560 14:18:46.460619  <6>[  224.084393] lkdtm: Performing direct entry REPORT_STACK
 9561 14:18:46.461127  <6>[  224.089930] lkdtm: Stack offset: -240
 9562 14:18:46.461317  <6>[  224.094108] lkdtm: Performing direct entry REPORT_STACK
 9563 14:18:46.461517  <6>[  224.099643] lkdtm: Stack offset: -160
 9564 14:18:46.461709  <6>[  224.103822] lkdtm: Performing direct entry REPORT_STACK
 9565 14:18:46.461899  <6>[  224.109353] lkdtm: Stack offset: -48
 9566 14:18:46.463430  <6>[  224.113448] lkdtm: Performing direct entry REPORT_STACK
 9567 14:18:46.504923  <6>[  224.118983] lkdtm: Stack offset: -48
 9568 14:18:46.505193  <6>[  224.123075] lkdtm: Performing direct entry REPORT_STACK
 9569 14:18:46.505439  <6>[  224.128630] lkdtm: Stack offset: -64
 9570 14:18:46.505924  <6>[  224.132729] lkdtm: Performing direct entry REPORT_STACK
 9571 14:18:46.506165  <6>[  224.138263] lkdtm: Stack offset: -112
 9572 14:18:46.506366  <6>[  224.142453] lkdtm: Performing direct entry REPORT_STACK
 9573 14:18:46.506559  <6>[  224.147988] lkdtm: Stack offset: -112
 9574 14:18:46.506749  <6>[  224.152174] lkdtm: Performing direct entry REPORT_STACK
 9575 14:18:46.508262  <6>[  224.157724] lkdtm: Stack offset: -112
 9576 14:18:46.549414  <6>[  224.161959] lkdtm: Performing direct entry REPORT_STACK
 9577 14:18:46.549761  <6>[  224.167495] lkdtm: Stack offset: -464
 9578 14:18:46.550081  <6>[  224.171695] lkdtm: Performing direct entry REPORT_STACK
 9579 14:18:46.550360  <6>[  224.177215] lkdtm: Stack offset: -400
 9580 14:18:46.550869  <6>[  224.181405] lkdtm: Performing direct entry REPORT_STACK
 9581 14:18:46.551126  <6>[  224.186937] lkdtm: Stack offset: 0
 9582 14:18:46.551363  <6>[  224.190881] lkdtm: Performing direct entry REPORT_STACK
 9583 14:18:46.551584  <6>[  224.196416] lkdtm: Stack offset: -16
 9584 14:18:46.552719  <6>[  224.200507] lkdtm: Performing direct entry REPORT_STACK
 9585 14:18:46.552959  <6>[  224.206039] lkdtm: Stack offset: -336
 9586 14:18:46.594245  <6>[  224.210216] lkdtm: Performing direct entry REPORT_STACK
 9587 14:18:46.594643  <6>[  224.215753] lkdtm: Stack offset: -32
 9588 14:18:46.594843  <6>[  224.219877] lkdtm: Performing direct entry REPORT_STACK
 9589 14:18:46.595321  <6>[  224.225425] lkdtm: Stack offset: -320
 9590 14:18:46.595474  <6>[  224.229628] lkdtm: Performing direct entry REPORT_STACK
 9591 14:18:46.595594  <6>[  224.235175] lkdtm: Stack offset: -464
 9592 14:18:46.595706  <6>[  224.239367] lkdtm: Performing direct entry REPORT_STACK
 9593 14:18:46.595814  <6>[  224.244901] lkdtm: Stack offset: -208
 9594 14:18:46.597672  <6>[  224.249100] lkdtm: Performing direct entry REPORT_STACK
 9595 14:18:46.639167  <6>[  224.254637] lkdtm: Stack offset: -80
 9596 14:18:46.639469  <6>[  224.258729] lkdtm: Performing direct entry REPORT_STACK
 9597 14:18:46.639660  <6>[  224.264260] lkdtm: Stack offset: -128
 9598 14:18:46.639834  <6>[  224.268441] lkdtm: Performing direct entry REPORT_STACK
 9599 14:18:46.639996  <6>[  224.273991] lkdtm: Stack offset: -416
 9600 14:18:46.640317  <6>[  224.278308] lkdtm: Performing direct entry REPORT_STACK
 9601 14:18:46.640438  <6>[  224.283840] lkdtm: Stack offset: -32
 9602 14:18:46.640560  <6>[  224.287933] lkdtm: Performing direct entry REPORT_STACK
 9603 14:18:46.642437  <6>[  224.293464] lkdtm: Stack offset: -352
 9604 14:18:46.683663  <6>[  224.297649] lkdtm: Performing direct entry REPORT_STACK
 9605 14:18:46.683921  <6>[  224.303185] lkdtm: Stack offset: -64
 9606 14:18:46.684108  <6>[  224.307288] lkdtm: Performing direct entry REPORT_STACK
 9607 14:18:46.684284  <6>[  224.312833] lkdtm: Stack offset: -384
 9608 14:18:46.684452  <6>[  224.317019] lkdtm: Performing direct entry REPORT_STACK
 9609 14:18:46.684868  <6>[  224.322554] lkdtm: Stack offset: -480
 9610 14:18:46.685056  <6>[  224.326739] lkdtm: Performing direct entry REPORT_STACK
 9611 14:18:46.685211  <6>[  224.332275] lkdtm: Stack offset: -288
 9612 14:18:46.686986  <6>[  224.336470] lkdtm: Performing direct entry REPORT_STACK
 9613 14:18:46.728408  <6>[  224.342006] lkdtm: Stack offset: -240
 9614 14:18:46.728664  <6>[  224.346188] lkdtm: Performing direct entry REPORT_STACK
 9615 14:18:46.728851  <6>[  224.351725] lkdtm: Stack offset: -48
 9616 14:18:46.729025  <6>[  224.355824] lkdtm: Performing direct entry REPORT_STACK
 9617 14:18:46.729193  <6>[  224.361358] lkdtm: Stack offset: -160
 9618 14:18:46.729623  <6>[  224.365542] lkdtm: Performing direct entry REPORT_STACK
 9619 14:18:46.729813  <6>[  224.371078] lkdtm: Stack offset: -64
 9620 14:18:46.729980  <6>[  224.375192] lkdtm: Performing direct entry REPORT_STACK
 9621 14:18:46.731728  <6>[  224.380728] lkdtm: Stack offset: -112
 9622 14:18:46.773354  <6>[  224.384916] lkdtm: Performing direct entry REPORT_STACK
 9623 14:18:46.773610  <6>[  224.390465] lkdtm: Stack offset: -192
 9624 14:18:46.773799  <6>[  224.394770] lkdtm: Performing direct entry REPORT_STACK
 9625 14:18:46.773970  <6>[  224.400307] lkdtm: Stack offset: -304
 9626 14:18:46.774165  <6>[  224.404490] lkdtm: Performing direct entry REPORT_STACK
 9627 14:18:46.774590  <6>[  224.410026] lkdtm: Stack offset: -384
 9628 14:18:46.774771  <6>[  224.414221] lkdtm: Performing direct entry REPORT_STACK
 9629 14:18:46.774926  <6>[  224.419756] lkdtm: Stack offset: -496
 9630 14:18:46.776653  <6>[  224.423947] lkdtm: Performing direct entry REPORT_STACK
 9631 14:18:46.776893  <6>[  224.429482] lkdtm: Stack offset: -192
 9632 14:18:46.817831  <6>[  224.433676] lkdtm: Performing direct entry REPORT_STACK
 9633 14:18:46.818107  <6>[  224.439212] lkdtm: Stack offset: -352
 9634 14:18:46.818298  <6>[  224.443407] lkdtm: Performing direct entry REPORT_STACK
 9635 14:18:46.818472  <6>[  224.448943] lkdtm: Stack offset: -416
 9636 14:18:46.818906  <6>[  224.453126] lkdtm: Performing direct entry REPORT_STACK
 9637 14:18:46.819107  <6>[  224.458661] lkdtm: Stack offset: -304
 9638 14:18:46.819265  <6>[  224.462846] lkdtm: Performing direct entry REPORT_STACK
 9639 14:18:46.819418  <6>[  224.468381] lkdtm: Stack offset: -144
 9640 14:18:46.821163  <6>[  224.472564] lkdtm: Performing direct entry REPORT_STACK
 9641 14:18:46.862850  <6>[  224.478099] lkdtm: Stack offset: -256
 9642 14:18:46.863107  <6>[  224.482283] lkdtm: Performing direct entry REPORT_STACK
 9643 14:18:46.863294  <6>[  224.487818] lkdtm: Stack offset: -32
 9644 14:18:46.863466  <6>[  224.491933] lkdtm: Performing direct entry REPORT_STACK
 9645 14:18:46.863898  <6>[  224.497473] lkdtm: Stack offset: -448
 9646 14:18:46.864089  <6>[  224.501673] lkdtm: Performing direct entry REPORT_STACK
 9647 14:18:46.864259  <6>[  224.507330] lkdtm: Stack offset: -384
 9648 14:18:46.864410  <6>[  224.511521] lkdtm: Performing direct entry REPORT_STACK
 9649 14:18:46.866173  <6>[  224.517195] lkdtm: Stack offset: -224
 9650 14:18:46.907410  <6>[  224.521380] lkdtm: Performing direct entry REPORT_STACK
 9651 14:18:46.907753  <6>[  224.526919] lkdtm: Stack offset: -400
 9652 14:18:46.908040  <6>[  224.531110] lkdtm: Performing direct entry REPORT_STACK
 9653 14:18:46.908208  <6>[  224.536640] lkdtm: Stack offset: -464
 9654 14:18:46.908359  <6>[  224.540821] lkdtm: Performing direct entry REPORT_STACK
 9655 14:18:46.908791  <6>[  224.546373] lkdtm: Stack offset: 0
 9656 14:18:46.908999  <6>[  224.550317] lkdtm: Performing direct entry REPORT_STACK
 9657 14:18:46.909152  <6>[  224.555860] lkdtm: Stack offset: -64
 9658 14:18:46.910737  <6>[  224.559981] lkdtm: Performing direct entry REPORT_STACK
 9659 14:18:46.952093  <6>[  224.565516] lkdtm: Stack offset: -240
 9660 14:18:46.952409  <6>[  224.569697] lkdtm: Performing direct entry REPORT_STACK
 9661 14:18:46.952603  <6>[  224.575228] lkdtm: Stack offset: -128
 9662 14:18:46.952776  <6>[  224.579407] lkdtm: Performing direct entry REPORT_STACK
 9663 14:18:46.952941  <6>[  224.584937] lkdtm: Stack offset: -336
 9664 14:18:46.953323  <6>[  224.589118] lkdtm: Performing direct entry REPORT_STACK
 9665 14:18:46.953553  <6>[  224.594651] lkdtm: Stack offset: -96
 9666 14:18:46.953727  <6>[  224.598740] lkdtm: Performing direct entry REPORT_STACK
 9667 14:18:46.953871  <6>[  224.604284] lkdtm: Stack offset: -336
 9668 14:18:46.997008  <6>[  224.608463] lkdtm: Performing direct entry REPORT_STACK
 9669 14:18:46.997317  <6>[  224.613999] lkdtm: Stack offset: -400
 9670 14:18:46.997567  <6>[  224.618190] lkdtm: Performing direct entry REPORT_STACK
 9671 14:18:46.997792  <6>[  224.623719] lkdtm: Stack offset: -112
 9672 14:18:46.997986  <6>[  224.627898] lkdtm: Performing direct entry REPORT_STACK
 9673 14:18:46.998146  <6>[  224.633432] lkdtm: Stack offset: -112
 9674 14:18:46.998276  <6>[  224.637658] lkdtm: Performing direct entry REPORT_STACK
 9675 14:18:46.998403  <6>[  224.643227] lkdtm: Stack offset: -128
 9676 14:18:46.998749  <6>[  224.647416] lkdtm: Performing direct entry REPORT_STACK
 9677 14:18:47.000261  <6>[  224.652962] lkdtm: Stack offset: 16
 9678 14:18:47.041588  <6>[  224.656969] lkdtm: Performing direct entry REPORT_STACK
 9679 14:18:47.041859  <6>[  224.662500] lkdtm: Stack offset: -480
 9680 14:18:47.042124  <6>[  224.666692] lkdtm: Performing direct entry REPORT_STACK
 9681 14:18:47.042351  <6>[  224.672228] lkdtm: Stack offset: -128
 9682 14:18:47.042822  <6>[  224.676425] lkdtm: Performing direct entry REPORT_STACK
 9683 14:18:47.043018  <6>[  224.681961] lkdtm: Stack offset: -224
 9684 14:18:47.043212  <6>[  224.686143] lkdtm: Performing direct entry REPORT_STACK
 9685 14:18:47.043400  <6>[  224.691748] lkdtm: Stack offset: -192
 9686 14:18:47.044824  <6>[  224.695940] lkdtm: Performing direct entry REPORT_STACK
 9687 14:18:47.086507  <6>[  224.701476] lkdtm: Stack offset: -16
 9688 14:18:47.087064  <6>[  224.705573] lkdtm: Performing direct entry REPORT_STACK
 9689 14:18:47.087909  <6>[  224.711107] lkdtm: Stack offset: -464
 9690 14:18:47.088328  <6>[  224.715291] lkdtm: Performing direct entry REPORT_STACK
 9691 14:18:47.088780  <6>[  224.720827] lkdtm: Stack offset: -304
 9692 14:18:47.089219  <6>[  224.725011] lkdtm: Performing direct entry REPORT_STACK
 9693 14:18:47.089642  <6>[  224.730547] lkdtm: Stack offset: 16
 9694 14:18:47.090127  <6>[  224.734563] lkdtm: Performing direct entry REPORT_STACK
 9695 14:18:47.090668  <6>[  224.740109] lkdtm: Stack offset: 16
 9696 14:18:47.131205  <6>[  224.744127] lkdtm: Performing direct entry REPORT_STACK
 9697 14:18:47.131735  <6>[  224.749677] lkdtm: Stack offset: -464
 9698 14:18:47.132215  <6>[  224.753982] lkdtm: Performing direct entry REPORT_STACK
 9699 14:18:47.132662  <6>[  224.759541] lkdtm: Stack offset: -64
 9700 14:18:47.133437  <6>[  224.763647] lkdtm: Performing direct entry REPORT_STACK
 9701 14:18:47.133835  <6>[  224.769170] lkdtm: Stack offset: 16
 9702 14:18:47.134308  <6>[  224.773177] lkdtm: Performing direct entry REPORT_STACK
 9703 14:18:47.134749  <6>[  224.778713] lkdtm: Stack offset: -336
 9704 14:18:47.135273  <6>[  224.782904] lkdtm: Performing direct entry REPORT_STACK
 9705 14:18:47.176060  <6>[  224.788439] lkdtm: Stack offset: -304
 9706 14:18:47.176606  <6>[  224.792635] lkdtm: Performing direct entry REPORT_STACK
 9707 14:18:47.177088  <6>[  224.798170] lkdtm: Stack offset: -480
 9708 14:18:47.177536  <6>[  224.802365] lkdtm: Performing direct entry REPORT_STACK
 9709 14:18:47.178320  <6>[  224.807901] lkdtm: Stack offset: -96
 9710 14:18:47.178721  <6>[  224.811996] lkdtm: Performing direct entry REPORT_STACK
 9711 14:18:47.179160  <6>[  224.817531] lkdtm: Stack offset: -32
 9712 14:18:47.179603  <6>[  224.821630] lkdtm: Performing direct entry REPORT_STACK
 9713 14:18:47.180024  <6>[  224.827165] lkdtm: Stack offset: -400
 9714 14:18:47.220936  <6>[  224.831348] lkdtm: Performing direct entry REPORT_STACK
 9715 14:18:47.221470  <6>[  224.836884] lkdtm: Stack offset: -320
 9716 14:18:47.221952  <6>[  224.841070] lkdtm: Performing direct entry REPORT_STACK
 9717 14:18:47.222439  <6>[  224.846606] lkdtm: Stack offset: -48
 9718 14:18:47.223248  <6>[  224.850710] lkdtm: Performing direct entry REPORT_STACK
 9719 14:18:47.223653  <6>[  224.856246] lkdtm: Stack offset: 0
 9720 14:18:47.224085  <6>[  224.860193] lkdtm: Performing direct entry REPORT_STACK
 9721 14:18:47.224522  <6>[  224.865742] lkdtm: Stack offset: -256
 9722 14:18:47.224939  <6>[  224.870048] lkdtm: Performing direct entry REPORT_STACK
 9723 14:18:47.225450  <6>[  224.875584] lkdtm: Stack offset: -128
 9724 14:18:47.265292  <6>[  224.879783] lkdtm: Performing direct entry REPORT_STACK
 9725 14:18:47.265640  <6>[  224.885433] lkdtm: Stack offset: -208
 9726 14:18:47.266157  <6>[  224.889618] lkdtm: Performing direct entry REPORT_STACK
 9727 14:18:47.266416  <6>[  224.895163] lkdtm: Stack offset: -144
 9728 14:18:47.266637  <6>[  224.899382] lkdtm: Performing direct entry REPORT_STACK
 9729 14:18:47.266838  <6>[  224.904920] lkdtm: Stack offset: -400
 9730 14:18:47.267031  <6>[  224.909121] lkdtm: Performing direct entry REPORT_STACK
 9731 14:18:47.267258  <6>[  224.914656] lkdtm: Stack offset: 0
 9732 14:18:47.268581  <6>[  224.918584] lkdtm: Performing direct entry REPORT_STACK
 9733 14:18:47.310080  <6>[  224.924132] lkdtm: Stack offset: -32
 9734 14:18:47.310718  <6>[  224.928231] lkdtm: Performing direct entry REPORT_STACK
 9735 14:18:47.311001  <6>[  224.933768] lkdtm: Stack offset: -32
 9736 14:18:47.311239  <6>[  224.937867] lkdtm: Performing direct entry REPORT_STACK
 9737 14:18:47.311430  <6>[  224.943398] lkdtm: Stack offset: -320
 9738 14:18:47.311613  <6>[  224.947623] lkdtm: Performing direct entry REPORT_STACK
 9739 14:18:47.311830  <6>[  224.953149] lkdtm: Stack offset: -144
 9740 14:18:47.312013  <6>[  224.957352] lkdtm: Performing direct entry REPORT_STACK
 9741 14:18:47.313435  <6>[  224.962882] lkdtm: Stack offset: -368
 9742 14:18:47.354776  <6>[  224.967069] lkdtm: Performing direct entry REPORT_STACK
 9743 14:18:47.355121  <6>[  224.972600] lkdtm: Stack offset: -208
 9744 14:18:47.355362  <6>[  224.976779] lkdtm: Performing direct entry REPORT_STACK
 9745 14:18:47.355628  <6>[  224.982318] lkdtm: Stack offset: -320
 9746 14:18:47.356171  <6>[  224.986520] lkdtm: Performing direct entry REPORT_STACK
 9747 14:18:47.356463  <6>[  224.992055] lkdtm: Stack offset: -272
 9748 14:18:47.356682  <6>[  224.996256] lkdtm: Performing direct entry REPORT_STACK
 9749 14:18:47.356909  <6>[  225.001809] lkdtm: Stack offset: -240
 9750 14:18:47.358058  <6>[  225.006041] lkdtm: Performing direct entry REPORT_STACK
 9751 14:18:47.399696  <6>[  225.011578] lkdtm: Stack offset: -192
 9752 14:18:47.399997  <6>[  225.015784] lkdtm: Performing direct entry REPORT_STACK
 9753 14:18:47.400185  <6>[  225.021445] lkdtm: Stack offset: -480
 9754 14:18:47.400357  <6>[  225.025641] lkdtm: Performing direct entry REPORT_STACK
 9755 14:18:47.400523  <6>[  225.031174] lkdtm: Stack offset: -352
 9756 14:18:47.400684  <6>[  225.035366] lkdtm: Performing direct entry REPORT_STACK
 9757 14:18:47.401100  <6>[  225.040903] lkdtm: Stack offset: -176
 9758 14:18:47.401284  <6>[  225.045099] lkdtm: Performing direct entry REPORT_STACK
 9759 14:18:47.401435  <6>[  225.050636] lkdtm: Stack offset: -240
 9760 14:18:47.444448  <6>[  225.054820] lkdtm: Performing direct entry REPORT_STACK
 9761 14:18:47.444721  <6>[  225.060356] lkdtm: Stack offset: -272
 9762 14:18:47.444907  <6>[  225.064539] lkdtm: Performing direct entry REPORT_STACK
 9763 14:18:47.445076  <6>[  225.070085] lkdtm: Stack offset: -32
 9764 14:18:47.445239  <6>[  225.074186] lkdtm: Performing direct entry REPORT_STACK
 9765 14:18:47.445725  <6>[  225.079723] lkdtm: Stack offset: -336
 9766 14:18:47.446128  <6>[  225.083908] lkdtm: Performing direct entry REPORT_STACK
 9767 14:18:47.446467  <6>[  225.089442] lkdtm: Stack offset: -192
 9768 14:18:47.446784  <6>[  225.093633] lkdtm: Performing direct entry REPORT_STACK
 9769 14:18:47.448000  <6>[  225.099168] lkdtm: Stack offset: -32
 9770 14:18:47.489228  <6>[  225.103264] lkdtm: Performing direct entry REPORT_STACK
 9771 14:18:47.489752  <6>[  225.108810] lkdtm: Stack offset: -176
 9772 14:18:47.490169  <6>[  225.112997] lkdtm: Performing direct entry REPORT_STACK
 9773 14:18:47.490867  <6>[  225.118532] lkdtm: Stack offset: -448
 9774 14:18:47.491238  <6>[  225.122715] lkdtm: Performing direct entry REPORT_STACK
 9775 14:18:47.491570  <6>[  225.128251] lkdtm: Stack offset: -80
 9776 14:18:47.491895  <6>[  225.132352] lkdtm: Performing direct entry REPORT_STACK
 9777 14:18:47.492212  <6>[  225.137904] lkdtm: Stack offset: -112
 9778 14:18:47.492763  <6>[  225.142111] lkdtm: Performing direct entry REPORT_STACK
 9779 14:18:47.534056  <6>[  225.147647] lkdtm: Stack offset: -96
 9780 14:18:47.534610  <6>[  225.151749] lkdtm: Performing direct entry REPORT_STACK
 9781 14:18:47.535102  <6>[  225.157276] lkdtm: Stack offset: -336
 9782 14:18:47.535553  <6>[  225.161464] lkdtm: Performing direct entry REPORT_STACK
 9783 14:18:47.535994  <6>[  225.167001] lkdtm: Stack offset: -448
 9784 14:18:47.536778  <6>[  225.171196] lkdtm: Performing direct entry REPORT_STACK
 9785 14:18:47.537180  <6>[  225.176745] lkdtm: Stack offset: -176
 9786 14:18:47.537644  <6>[  225.180930] lkdtm: Performing direct entry REPORT_STACK
 9787 14:18:47.538230  <6>[  225.186466] lkdtm: Stack offset: -256
 9788 14:18:47.578539  <6>[  225.190650] lkdtm: Performing direct entry REPORT_STACK
 9789 14:18:47.579086  <6>[  225.196186] lkdtm: Stack offset: -144
 9790 14:18:47.579583  <6>[  225.200369] lkdtm: Performing direct entry REPORT_STACK
 9791 14:18:47.580041  <6>[  225.205905] lkdtm: Stack offset: -112
 9792 14:18:47.580837  <6>[  225.210090] lkdtm: Performing direct entry REPORT_STACK
 9793 14:18:47.581236  <6>[  225.215626] lkdtm: Stack offset: -176
 9794 14:18:47.581673  <6>[  225.219808] lkdtm: Performing direct entry REPORT_STACK
 9795 14:18:47.582144  <6>[  225.225344] lkdtm: Stack offset: -16
 9796 14:18:47.582682  <6>[  225.229458] lkdtm: Performing direct entry REPORT_STACK
 9797 14:18:47.623370  <6>[  225.234994] lkdtm: Stack offset: -224
 9798 14:18:47.623994  <6>[  225.239178] lkdtm: Performing direct entry REPORT_STACK
 9799 14:18:47.624488  <6>[  225.244713] lkdtm: Stack offset: -64
 9800 14:18:47.624944  <6>[  225.248814] lkdtm: Performing direct entry REPORT_STACK
 9801 14:18:47.625759  <6>[  225.254363] lkdtm: Stack offset: -256
 9802 14:18:47.626218  <6>[  225.258676] lkdtm: Performing direct entry REPORT_STACK
 9803 14:18:47.626810  <6>[  225.264214] lkdtm: Stack offset: -192
 9804 14:18:47.627248  <6>[  225.268400] lkdtm: Performing direct entry REPORT_STACK
 9805 14:18:47.627734  <6>[  225.273934] lkdtm: Stack offset: -384
 9806 14:18:47.628217  <6>[  225.278119] lkdtm: Performing direct entry REPORT_STACK
 9807 14:18:47.668029  <6>[  225.283666] lkdtm: Stack offset: -80
 9808 14:18:47.668403  <6>[  225.287812] lkdtm: Performing direct entry REPORT_STACK
 9809 14:18:47.668652  <6>[  225.293461] lkdtm: Stack offset: -144
 9810 14:18:47.668853  <6>[  225.297654] lkdtm: Performing direct entry REPORT_STACK
 9811 14:18:47.669314  <6>[  225.303189] lkdtm: Stack offset: -464
 9812 14:18:47.669516  <6>[  225.307390] lkdtm: Performing direct entry REPORT_STACK
 9813 14:18:47.669690  <6>[  225.312923] lkdtm: Stack offset: -160
 9814 14:18:47.669856  <6>[  225.317129] lkdtm: Performing direct entry REPORT_STACK
 9815 14:18:47.671290  <6>[  225.322664] lkdtm: Stack offset: -192
 9816 14:18:47.712743  <6>[  225.326847] lkdtm: Performing direct entry REPORT_STACK
 9817 14:18:47.713074  <6>[  225.332380] lkdtm: Stack offset: -240
 9818 14:18:47.713299  <6>[  225.336566] lkdtm: Performing direct entry REPORT_STACK
 9819 14:18:47.713497  <6>[  225.342099] lkdtm: Stack offset: -96
 9820 14:18:47.713674  <6>[  225.346224] lkdtm: Performing direct entry REPORT_STACK
 9821 14:18:47.713794  <6>[  225.351776] lkdtm: Stack offset: -304
 9822 14:18:47.713910  <6>[  225.355982] lkdtm: Performing direct entry REPORT_STACK
 9823 14:18:47.714286  <6>[  225.361519] lkdtm: Stack offset: -192
 9824 14:18:47.716016  <6>[  225.365715] lkdtm: Performing direct entry REPORT_STACK
 9825 14:18:47.757581  <6>[  225.371248] lkdtm: Stack offset: -112
 9826 14:18:47.757848  <6>[  225.375430] lkdtm: Performing direct entry REPORT_STACK
 9827 14:18:47.758073  <6>[  225.380966] lkdtm: Stack offset: -128
 9828 14:18:47.758264  <6>[  225.385150] lkdtm: Performing direct entry REPORT_STACK
 9829 14:18:47.758440  <6>[  225.390697] lkdtm: Stack offset: -304
 9830 14:18:47.758842  <6>[  225.394884] lkdtm: Performing direct entry REPORT_STACK
 9831 14:18:47.758970  <6>[  225.400418] lkdtm: Stack offset: -208
 9832 14:18:47.759084  <6>[  225.404613] lkdtm: Performing direct entry REPORT_STACK
 9833 14:18:47.760820  <6>[  225.410233] lkdtm: Stack offset: -416
 9834 14:18:47.802171  <6>[  225.414478] lkdtm: Performing direct entry REPORT_STACK
 9835 14:18:47.802705  <6>[  225.420013] lkdtm: Stack offset: -368
 9836 14:18:47.803089  <6>[  225.424197] lkdtm: Performing direct entry REPORT_STACK
 9837 14:18:47.803446  <6>[  225.429733] lkdtm: Stack offset: -128
 9838 14:18:47.803783  <6>[  225.433923] lkdtm: Performing direct entry REPORT_STACK
 9839 14:18:47.804457  <6>[  225.439458] lkdtm: Stack offset: -176
 9840 14:18:47.804825  <6>[  225.443676] lkdtm: Performing direct entry REPORT_STACK
 9841 14:18:47.805156  <6>[  225.449200] lkdtm: Stack offset: -240
 9842 14:18:47.805929  <6>[  225.453380] lkdtm: Performing direct entry REPORT_STACK
 9843 14:18:47.847058  <6>[  225.458915] lkdtm: Stack offset: -400
 9844 14:18:47.847588  <6>[  225.463098] lkdtm: Performing direct entry REPORT_STACK
 9845 14:18:47.848066  <6>[  225.468632] lkdtm: Stack offset: -304
 9846 14:18:47.848511  <6>[  225.472828] lkdtm: Performing direct entry REPORT_STACK
 9847 14:18:47.848946  <6>[  225.478362] lkdtm: Stack offset: -176
 9848 14:18:47.849367  <6>[  225.482545] lkdtm: Performing direct entry REPORT_STACK
 9849 14:18:47.850172  <6>[  225.488080] lkdtm: Stack offset: 16
 9850 14:18:47.850644  <6>[  225.492103] lkdtm: Performing direct entry REPORT_STACK
 9851 14:18:47.851082  <6>[  225.497638] lkdtm: Stack offset: -368
 9852 14:18:47.851605  <6>[  225.501827] lkdtm: Performing direct entry REPORT_STACK
 9853 14:18:47.892011  <6>[  225.507362] lkdtm: Stack offset: -384
 9854 14:18:47.892539  <6>[  225.511591] lkdtm: Performing direct entry REPORT_STACK
 9855 14:18:47.893020  <6>[  225.517248] lkdtm: Stack offset: -128
 9856 14:18:47.893470  <6>[  225.521437] lkdtm: Performing direct entry REPORT_STACK
 9857 14:18:47.894257  <6>[  225.526975] lkdtm: Stack offset: 16
 9858 14:18:47.894666  <6>[  225.530985] lkdtm: Performing direct entry REPORT_STACK
 9859 14:18:47.895110  <6>[  225.536528] lkdtm: Stack offset: -400
 9860 14:18:47.895550  <6>[  225.540720] lkdtm: Performing direct entry REPORT_STACK
 9861 14:18:47.896075  <6>[  225.546261] lkdtm: Stack offset: -288
 9862 14:18:47.936568  <6>[  225.550448] lkdtm: Performing direct entry REPORT_STACK
 9863 14:18:47.937093  <6>[  225.555984] lkdtm: Stack offset: -64
 9864 14:18:47.937569  <6>[  225.560085] lkdtm: Performing direct entry REPORT_STACK
 9865 14:18:47.938388  <6>[  225.565623] lkdtm: Stack offset: -320
 9866 14:18:47.938846  <6>[  225.569805] lkdtm: Performing direct entry REPORT_STACK
 9867 14:18:47.939293  <6>[  225.575341] lkdtm: Stack offset: -96
 9868 14:18:47.939721  <6>[  225.579438] lkdtm: Performing direct entry REPORT_STACK
 9869 14:18:47.940179  <6>[  225.584970] lkdtm: Stack offset: -352
 9870 14:18:47.940705  <6>[  225.589156] lkdtm: Performing direct entry REPORT_STACK
 9871 14:18:47.981075  <6>[  225.594687] lkdtm: Stack offset: -112
 9872 14:18:47.981681  <6>[  225.598889] lkdtm: Performing direct entry REPORT_STACK
 9873 14:18:47.981985  <6>[  225.604425] lkdtm: Stack offset: -432
 9874 14:18:47.982243  <6>[  225.608605] lkdtm: Performing direct entry REPORT_STACK
 9875 14:18:47.982465  <6>[  225.614141] lkdtm: Stack offset: -336
 9876 14:18:47.982736  <6>[  225.618324] lkdtm: Performing direct entry REPORT_STACK
 9877 14:18:47.982926  <6>[  225.623873] lkdtm: Stack offset: -208
 9878 14:18:47.983108  <6>[  225.628187] lkdtm: Performing direct entry REPORT_STACK
 9879 14:18:47.984413  <6>[  225.633722] lkdtm: Stack offset: -400
 9880 14:18:48.026047  <6>[  225.637912] lkdtm: Performing direct entry REPORT_STACK
 9881 14:18:48.026373  <6>[  225.643441] lkdtm: Stack offset: -240
 9882 14:18:48.026683  <6>[  225.647665] lkdtm: Performing direct entry REPORT_STACK
 9883 14:18:48.026867  <6>[  225.653307] lkdtm: Stack offset: -48
 9884 14:18:48.027316  <6>[  225.657414] lkdtm: Performing direct entry REPORT_STACK
 9885 14:18:48.027556  <6>[  225.662943] lkdtm: Stack offset: -48
 9886 14:18:48.027759  <6>[  225.667045] lkdtm: Performing direct entry REPORT_STACK
 9887 14:18:48.027920  <6>[  225.672584] lkdtm: Stack offset: -240
 9888 14:18:48.029386  <6>[  225.676765] lkdtm: Performing direct entry REPORT_STACK
 9889 14:18:48.029698  <6>[  225.682301] lkdtm: Stack offset: -400
 9890 14:18:48.046979  <6>[  225.686502] lkdtm: Performing direct entry REPORT_STACK
 9891 14:18:48.050057  <6>[  225.692039] lkdtm: Stack offset: -288
 9892 14:18:48.401789  # Bits of stack entropy: 6
 9893 14:18:48.465766  ok 84 selftests: lkdtm: stack-entropy.sh
 9894 14:18:49.954852  lkdtm_PANIC_sh_selftests_lkdtm_panic_sh skip
 9895 14:18:49.955452  lkdtm_BUG_sh pass
 9896 14:18:49.955943  lkdtm_WARNING_sh pass
 9897 14:18:49.956379  lkdtm_WARNING_MESSAGE_sh pass
 9898 14:18:49.956803  lkdtm_EXCEPTION_sh pass
 9899 14:18:49.957218  lkdtm_LOOP_sh_selftests_lkdtm_loop_sh skip
 9900 14:18:49.957632  lkdtm_EXHAUST_STACK_sh_selftests_lkdtm_exhaust_stack_sh skip
 9901 14:18:49.958451  lkdtm_CORRUPT_STACK_sh_selftests_lkdtm_corrupt_stack_sh skip
 9902 14:18:49.958850  lkdtm_CORRUPT_STACK_STRONG_sh_selftests_lkdtm_corrupt_stack_strong_sh skip
 9903 14:18:49.959188  lkdtm_ARRAY_BOUNDS_sh pass
 9904 14:18:49.959509  lkdtm_CORRUPT_LIST_ADD_sh pass
 9905 14:18:49.959820  lkdtm_CORRUPT_LIST_DEL_sh pass
 9906 14:18:49.998113  lkdtm_STACK_GUARD_PAGE_LEADING_sh pass
 9907 14:18:49.998685  lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass
 9908 14:18:49.999061  lkdtm_REPORT_STACK_CANARY_sh pass
 9909 14:18:49.999399  lkdtm_UNSET_SMEP_sh_selftests_lkdtm_unset_smep_sh skip
 9910 14:18:49.999723  lkdtm_DOUBLE_FAULT_sh_selftests_lkdtm_double_fault_sh skip
 9911 14:18:50.000039  lkdtm_CORRUPT_PAC_sh fail
 9912 14:18:50.000733  lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh_selftests_lkdtm_unaligned_load_store_write_sh skip
 9913 14:18:50.001197  lkdtm_SLAB_LINEAR_OVERFLOW_sh pass
 9914 14:18:50.001698  lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass
 9915 14:18:50.002292  lkdtm_WRITE_AFTER_FREE_sh_selftests_lkdtm_write_after_free_sh skip
 9916 14:18:50.041112  lkdtm_READ_AFTER_FREE_sh pass
 9917 14:18:50.042056  lkdtm_WRITE_BUDDY_AFTER_FREE_sh_selftests_lkdtm_write_buddy_after_free_sh skip
 9918 14:18:50.042466  lkdtm_READ_BUDDY_AFTER_FREE_sh pass
 9919 14:18:50.042813  lkdtm_SLAB_INIT_ON_ALLOC_sh pass
 9920 14:18:50.043141  lkdtm_BUDDY_INIT_ON_ALLOC_sh pass
 9921 14:18:50.043460  lkdtm_SLAB_FREE_DOUBLE_sh pass
 9922 14:18:50.043775  lkdtm_SLAB_FREE_CROSS_sh pass
 9923 14:18:50.044086  lkdtm_SLAB_FREE_PAGE_sh pass
 9924 14:18:50.044405  lkdtm_SOFTLOCKUP_sh_selftests_lkdtm_softlockup_sh skip
 9925 14:18:50.044798  lkdtm_HARDLOCKUP_sh_selftests_lkdtm_hardlockup_sh skip
 9926 14:18:50.045190  lkdtm_SPINLOCKUP_sh_selftests_lkdtm_spinlockup_sh skip
 9927 14:18:50.084416  lkdtm_HUNG_TASK_sh_selftests_lkdtm_hung_task_sh skip
 9928 14:18:50.084958  lkdtm_EXEC_DATA_sh pass
 9929 14:18:50.085445  lkdtm_EXEC_STACK_sh pass
 9930 14:18:50.085891  lkdtm_EXEC_KMALLOC_sh pass
 9931 14:18:50.086467  lkdtm_EXEC_VMALLOC_sh pass
 9932 14:18:50.086870  lkdtm_EXEC_RODATA_sh pass
 9933 14:18:50.087197  lkdtm_EXEC_USERSPACE_sh pass
 9934 14:18:50.087901  lkdtm_EXEC_NULL_sh pass
 9935 14:18:50.088282  lkdtm_ACCESS_USERSPACE_sh fail
 9936 14:18:50.088609  lkdtm_ACCESS_NULL_sh pass
 9937 14:18:50.088928  lkdtm_WRITE_RO_sh pass
 9938 14:18:50.089238  lkdtm_WRITE_RO_AFTER_INIT_sh pass
 9939 14:18:50.089546  lkdtm_WRITE_KERN_sh pass
 9940 14:18:50.089851  lkdtm_WRITE_OPD_sh_selftests_lkdtm_write_opd_sh skip
 9941 14:18:50.090213  lkdtm_REFCOUNT_INC_OVERFLOW_sh pass
 9942 14:18:50.090522  lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass
 9943 14:18:50.127519  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass
 9944 14:18:50.128092  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass
 9945 14:18:50.128480  lkdtm_REFCOUNT_DEC_ZERO_sh pass
 9946 14:18:50.128833  lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass
 9947 14:18:50.129200  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass
 9948 14:18:50.129884  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass
 9949 14:18:50.130304  lkdtm_REFCOUNT_INC_ZERO_sh pass
 9950 14:18:50.130653  lkdtm_REFCOUNT_ADD_ZERO_sh pass
 9951 14:18:50.131112  lkdtm_REFCOUNT_INC_SATURATED_sh pass
 9952 14:18:50.131449  lkdtm_REFCOUNT_DEC_SATURATED_sh pass
 9953 14:18:50.131762  lkdtm_REFCOUNT_ADD_SATURATED_sh pass
 9954 14:18:50.132151  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass
 9955 14:18:50.170661  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass
 9956 14:18:50.171188  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass
 9957 14:18:50.171585  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass
 9958 14:18:50.171927  lkdtm_REFCOUNT_TIMING_sh_selftests_lkdtm_refcount_timing_sh skip
 9959 14:18:50.172604  lkdtm_ATOMIC_TIMING_sh_selftests_lkdtm_atomic_timing_sh skip
 9960 14:18:50.172972  lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass
 9961 14:18:50.173298  lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass
 9962 14:18:50.173638  lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass
 9963 14:18:50.174037  lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass
 9964 14:18:50.174407  lkdtm_USERCOPY_STACK_FRAME_TO_sh fail
 9965 14:18:50.174810  lkdtm_USERCOPY_STACK_FRAME_FROM_sh fail
 9966 14:18:50.215644  lkdtm_USERCOPY_STACK_BEYOND_sh pass
 9967 14:18:50.215951  lkdtm_USERCOPY_KERNEL_sh pass
 9968 14:18:50.216143  lkdtm_STACKLEAK_ERASING_sh pass
 9969 14:18:50.216314  lkdtm_CFI_FORWARD_PROTO_sh fail
 9970 14:18:50.216477  lkdtm_CFI_BACKWARD_sh fail
 9971 14:18:50.216636  lkdtm_FORTIFY_STRSCPY_sh pass
 9972 14:18:50.216791  lkdtm_FORTIFY_STR_OBJECT_sh pass
 9973 14:18:50.216950  lkdtm_FORTIFY_STR_MEMBER_sh pass
 9974 14:18:50.217065  lkdtm_FORTIFY_MEM_OBJECT_sh pass
 9975 14:18:50.217182  lkdtm_FORTIFY_MEM_MEMBER_sh pass
 9976 14:18:50.217502  lkdtm_PPC_SLB_MULTIHIT_sh_selftests_lkdtm_ppc_slb_multihit_sh skip
 9977 14:18:50.217616  lkdtm_stack-entropy_sh pass
 9978 14:18:50.218942  + ../../utils/send-to-lava.sh ./output/result.txt
 9979 14:18:50.234566  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-lkdtm RESULT=pass>
 9980 14:18:50.237066  Received signal: <TESTCASE> TEST_CASE_ID=shardfile-lkdtm RESULT=pass
 9982 14:18:50.458372  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh_selftests_lkdtm_panic_sh RESULT=skip>
 9983 14:18:50.459218  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh_selftests_lkdtm_panic_sh RESULT=skip
 9985 14:18:50.665240  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>
 9986 14:18:50.666140  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
 9988 14:18:50.882147  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
 9990 14:18:50.885058  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>
 9991 14:18:51.106916  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>
 9992 14:18:51.107792  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
 9994 14:18:51.324788  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass>
 9995 14:18:51.325658  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass
 9997 14:18:51.539557  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh_selftests_lkdtm_loop_sh RESULT=skip>
 9998 14:18:51.540424  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh_selftests_lkdtm_loop_sh RESULT=skip
10000 14:18:51.741355  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh_selftests_lkdtm_exhaust_stack_sh RESULT=skip>
10001 14:18:51.742193  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh_selftests_lkdtm_exhaust_stack_sh RESULT=skip
10003 14:18:51.954230  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh_selftests_lkdtm_corrupt_stack_sh RESULT=skip>
10004 14:18:51.955104  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh_selftests_lkdtm_corrupt_stack_sh RESULT=skip
10006 14:18:52.167106  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh_selftests_lkdtm_corrupt_stack_strong_sh RESULT=skip>
10007 14:18:52.167999  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh_selftests_lkdtm_corrupt_stack_strong_sh RESULT=skip
10009 14:18:52.367817  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass>
10010 14:18:52.368678  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass
10012 14:18:52.564665  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass>
10013 14:18:52.565543  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass
10015 14:18:52.783177  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass>
10016 14:18:52.783739  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass
10018 14:18:52.991222  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass>
10019 14:18:52.992110  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass
10021 14:18:53.198870  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass>
10022 14:18:53.199469  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass
10024 14:18:53.399591  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass>
10025 14:18:53.400156  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass
10027 14:18:53.599594  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh_selftests_lkdtm_unset_smep_sh RESULT=skip>
10028 14:18:53.600476  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh_selftests_lkdtm_unset_smep_sh RESULT=skip
10030 14:18:53.801517  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh_selftests_lkdtm_double_fault_sh RESULT=skip>
10031 14:18:53.802434  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh_selftests_lkdtm_double_fault_sh RESULT=skip
10033 14:18:54.017369  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail>
10034 14:18:54.018208  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail
10036 14:18:54.238884  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh_selftests_lkdtm_unaligned_load_store_write_sh RESULT=skip>
10037 14:18:54.239427  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh_selftests_lkdtm_unaligned_load_store_write_sh RESULT=skip
10039 14:18:54.435761  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass>
10040 14:18:54.436309  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass
10042 14:18:54.640990  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass>
10043 14:18:54.641804  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass
10045 14:18:54.842735  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh_selftests_lkdtm_write_after_free_sh RESULT=skip>
10046 14:18:54.843499  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh_selftests_lkdtm_write_after_free_sh RESULT=skip
10048 14:18:55.050427  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass>
10049 14:18:55.051283  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass
10051 14:18:55.263094  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh_selftests_lkdtm_write_buddy_after_free_sh RESULT=skip>
10052 14:18:55.263645  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh_selftests_lkdtm_write_buddy_after_free_sh RESULT=skip
10054 14:18:55.449927  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass>
10055 14:18:55.450506  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass
10057 14:18:55.632849  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass>
10058 14:18:55.633414  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass
10060 14:18:55.845812  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass>
10061 14:18:55.846634  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass
10063 14:18:56.063738  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass>
10064 14:18:56.064611  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass
10066 14:18:56.277689  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass>
10067 14:18:56.278583  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass
10069 14:18:56.500338  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass>
10070 14:18:56.501181  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass
10072 14:18:56.707869  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh_selftests_lkdtm_softlockup_sh RESULT=skip>
10073 14:18:56.708393  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh_selftests_lkdtm_softlockup_sh RESULT=skip
10075 14:18:56.904746  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh_selftests_lkdtm_hardlockup_sh RESULT=skip>
10076 14:18:56.905286  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh_selftests_lkdtm_hardlockup_sh RESULT=skip
10078 14:18:57.118632  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh_selftests_lkdtm_spinlockup_sh RESULT=skip>
10079 14:18:57.119174  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh_selftests_lkdtm_spinlockup_sh RESULT=skip
10081 14:18:57.325405  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh_selftests_lkdtm_hung_task_sh RESULT=skip>
10082 14:18:57.325911  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh_selftests_lkdtm_hung_task_sh RESULT=skip
10084 14:18:57.517400  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass>
10085 14:18:57.518126  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass
10087 14:18:57.737023  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass>
10088 14:18:57.737533  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass
10090 14:18:57.941843  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass>
10091 14:18:57.942369  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass
10093 14:18:58.139719  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass>
10094 14:18:58.140262  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass
10096 14:18:58.333824  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass
10098 14:18:58.336782  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass>
10099 14:18:58.538322  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass>
10100 14:18:58.538859  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass
10102 14:18:58.746387  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass>
10103 14:18:58.747228  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass
10105 14:18:58.963212  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail>
10106 14:18:58.964052  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail
10108 14:18:59.182833  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass>
10109 14:18:59.183379  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass
10111 14:18:59.386635  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass>
10112 14:18:59.387155  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass
10114 14:18:59.599505  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass>
10115 14:18:59.600024  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass
10117 14:18:59.788622  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass>
10118 14:18:59.789568  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass
10120 14:19:00.001201  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_OPD_sh_selftests_lkdtm_write_opd_sh RESULT=skip>
10121 14:19:00.001721  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_OPD_sh_selftests_lkdtm_write_opd_sh RESULT=skip
10123 14:19:00.182367  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass>
10124 14:19:00.183202  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass
10126 14:19:00.398841  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass>
10127 14:19:00.399366  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass
10129 14:19:00.611645  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10130 14:19:00.612209  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass
10132 14:19:00.818526  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10133 14:19:00.819047  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass
10135 14:19:01.037624  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass>
10136 14:19:01.038495  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass
10138 14:19:01.255426  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>
10139 14:19:01.256402  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
10141 14:19:01.475206  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>
10142 14:19:01.476015  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
10144 14:19:01.667025  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>
10145 14:19:01.667939  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
10147 14:19:01.890765  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass>
10148 14:19:01.891611  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass
10150 14:19:02.113446  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass>
10151 14:19:02.114115  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass
10153 14:19:02.305246  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>
10154 14:19:02.305812  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
10156 14:19:02.526138  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>
10157 14:19:02.526981  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
10159 14:19:02.745276  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>
10160 14:19:02.746143  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
10162 14:19:02.964999  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass>
10163 14:19:02.965849  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass
10165 14:19:03.181472  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass>
10166 14:19:03.181988  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass
10168 14:19:03.388378  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>
10169 14:19:03.388946  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
10171 14:19:03.595172  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>
10172 14:19:03.595765  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
10174 14:19:03.807947  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh_selftests_lkdtm_refcount_timing_sh RESULT=skip>
10175 14:19:03.808484  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh_selftests_lkdtm_refcount_timing_sh RESULT=skip
10177 14:19:04.022813  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh_selftests_lkdtm_atomic_timing_sh RESULT=skip>
10178 14:19:04.023341  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh_selftests_lkdtm_atomic_timing_sh RESULT=skip
10180 14:19:04.235710  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass>
10181 14:19:04.236224  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass
10183 14:19:04.445499  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass>
10184 14:19:04.446383  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass
10186 14:19:04.665570  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass>
10187 14:19:04.666495  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass
10189 14:19:04.888420  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass>
10190 14:19:04.889236  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass
10192 14:19:05.107083  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=fail>
10193 14:19:05.107900  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=fail
10195 14:19:05.319712  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=fail>
10196 14:19:05.320235  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=fail
10198 14:19:05.516909  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass>
10199 14:19:05.517662  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass
10201 14:19:05.740608  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass>
10202 14:19:05.741359  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass
10204 14:19:05.964184  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=pass>
10205 14:19:05.964697  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=pass
10207 14:19:06.172056  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>
10208 14:19:06.172602  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
10210 14:19:06.379907  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail>
10211 14:19:06.380423  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail
10213 14:19:06.595780  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass>
10214 14:19:06.596297  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass
10216 14:19:06.813781  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass>
10217 14:19:06.814591  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass
10219 14:19:07.037490  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass>
10220 14:19:07.038360  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass
10222 14:19:07.261229  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass>
10223 14:19:07.262050  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass
10225 14:19:07.484215  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass>
10226 14:19:07.485070  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass
10228 14:19:07.701104  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh_selftests_lkdtm_ppc_slb_multihit_sh RESULT=skip>
10229 14:19:07.701962  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh_selftests_lkdtm_ppc_slb_multihit_sh RESULT=skip
10231 14:19:07.928495  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass>
10232 14:19:07.929080  + set +x
10233 14:19:07.929911  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass
10235 14:19:07.931819  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 545115_1.6.2.4.5>
10236 14:19:07.932619  Received signal: <ENDRUN> 1_kselftest-lkdtm 545115_1.6.2.4.5
10237 14:19:07.933094  Ending use of test pattern.
10238 14:19:07.933540  Ending test lava.1_kselftest-lkdtm (545115_1.6.2.4.5), duration 161.46
10240 14:19:07.947771  <LAVA_TEST_RUNNER EXIT>
10241 14:19:07.948570  ok: lava_test_shell seems to have completed
10242 14:19:07.952383  lkdtm_ACCESS_NULL_sh: pass
lkdtm_ACCESS_USERSPACE_sh: fail
lkdtm_ARRAY_BOUNDS_sh: pass
lkdtm_ATOMIC_TIMING_sh_selftests_lkdtm_atomic_timing_sh: skip
lkdtm_BUDDY_INIT_ON_ALLOC_sh: pass
lkdtm_BUG_sh: pass
lkdtm_CFI_BACKWARD_sh: fail
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: pass
lkdtm_CORRUPT_LIST_DEL_sh: pass
lkdtm_CORRUPT_PAC_sh: fail
lkdtm_CORRUPT_STACK_STRONG_sh_selftests_lkdtm_corrupt_stack_strong_sh: skip
lkdtm_CORRUPT_STACK_sh_selftests_lkdtm_corrupt_stack_sh: skip
lkdtm_DOUBLE_FAULT_sh_selftests_lkdtm_double_fault_sh: skip
lkdtm_EXCEPTION_sh: pass
lkdtm_EXEC_DATA_sh: pass
lkdtm_EXEC_KMALLOC_sh: pass
lkdtm_EXEC_NULL_sh: pass
lkdtm_EXEC_RODATA_sh: pass
lkdtm_EXEC_STACK_sh: pass
lkdtm_EXEC_USERSPACE_sh: pass
lkdtm_EXEC_VMALLOC_sh: pass
lkdtm_EXHAUST_STACK_sh_selftests_lkdtm_exhaust_stack_sh: skip
lkdtm_FORTIFY_MEM_MEMBER_sh: pass
lkdtm_FORTIFY_MEM_OBJECT_sh: pass
lkdtm_FORTIFY_STRSCPY_sh: pass
lkdtm_FORTIFY_STR_MEMBER_sh: pass
lkdtm_FORTIFY_STR_OBJECT_sh: pass
lkdtm_HARDLOCKUP_sh_selftests_lkdtm_hardlockup_sh: skip
lkdtm_HUNG_TASK_sh_selftests_lkdtm_hung_task_sh: skip
lkdtm_LOOP_sh_selftests_lkdtm_loop_sh: skip
lkdtm_PANIC_sh_selftests_lkdtm_panic_sh: skip
lkdtm_PPC_SLB_MULTIHIT_sh_selftests_lkdtm_ppc_slb_multihit_sh: skip
lkdtm_READ_AFTER_FREE_sh: pass
lkdtm_READ_BUDDY_AFTER_FREE_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh_selftests_lkdtm_refcount_timing_sh: skip
lkdtm_REPORT_STACK_CANARY_sh: pass
lkdtm_SLAB_FREE_CROSS_sh: pass
lkdtm_SLAB_FREE_DOUBLE_sh: pass
lkdtm_SLAB_FREE_PAGE_sh: pass
lkdtm_SLAB_INIT_ON_ALLOC_sh: pass
lkdtm_SLAB_LINEAR_OVERFLOW_sh: pass
lkdtm_SOFTLOCKUP_sh_selftests_lkdtm_softlockup_sh: skip
lkdtm_SPINLOCKUP_sh_selftests_lkdtm_spinlockup_sh: skip
lkdtm_STACKLEAK_ERASING_sh: pass
lkdtm_STACK_GUARD_PAGE_LEADING_sh: pass
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: pass
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh_selftests_lkdtm_unaligned_load_store_write_sh: skip
lkdtm_UNSET_SMEP_sh_selftests_lkdtm_unset_smep_sh: skip
lkdtm_USERCOPY_KERNEL_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_FROM_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_TO_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh: pass
lkdtm_USERCOPY_STACK_BEYOND_sh: pass
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: fail
lkdtm_USERCOPY_STACK_FRAME_TO_sh: fail
lkdtm_VMALLOC_LINEAR_OVERFLOW_sh: pass
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh_selftests_lkdtm_write_after_free_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh_selftests_lkdtm_write_buddy_after_free_sh: skip
lkdtm_WRITE_KERN_sh: pass
lkdtm_WRITE_OPD_sh_selftests_lkdtm_write_opd_sh: skip
lkdtm_WRITE_RO_AFTER_INIT_sh: pass
lkdtm_WRITE_RO_sh: pass
lkdtm_stack-entropy_sh: pass
shardfile-lkdtm: pass

10243 14:19:07.953135  end: 3.1 lava-test-shell (duration 00:02:44) [common]
10244 14:19:07.953742  end: 3 lava-test-retry (duration 00:02:44) [common]
10245 14:19:07.954383  start: 4 finalize (timeout 00:01:46) [common]
10246 14:19:07.954976  start: 4.1 power-off (timeout 00:00:30) [common]
10247 14:19:07.955882  Calling: 'nice' 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc54a00b1&port=1'
10248 14:19:09.392596  >> OK - accepted request

10249 14:19:09.394552  Returned 0 in 1 seconds
10250 14:19:09.495621  end: 4.1 power-off (duration 00:00:02) [common]
10252 14:19:09.496357  start: 4.2 read-feedback (timeout 00:01:44) [common]
10253 14:19:09.496818  Listened to connection for namespace 'common' for up to 1s
10254 14:19:09.497200  Listened to connection for namespace 'common' for up to 1s
10255 14:19:09.842896  Listened to connection for namespace 'common' for up to 1s
10256 14:19:10.500280  Finalising connection for namespace 'common'
10257 14:19:10.500932  Disconnecting from shell: Finalise
10258 14:19:10.501357  / # 
10259 14:19:10.602705  end: 4.2 read-feedback (duration 00:00:01) [common]
10260 14:19:10.603403  end: 4 finalize (duration 00:00:03) [common]
10261 14:19:10.603978  Cleaning after the job
10262 14:19:10.604483  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/545115/tftp-deploy-3xmdjlnp/ramdisk
10263 14:19:10.616597  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/545115/tftp-deploy-3xmdjlnp/kernel
10264 14:19:10.663437  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/545115/tftp-deploy-3xmdjlnp/dtb
10265 14:19:10.664072  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/545115/tftp-deploy-3xmdjlnp/nfsrootfs
10266 14:19:10.767756  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/545115/tftp-deploy-3xmdjlnp/modules
10267 14:19:10.781249  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/545115
10268 14:19:11.549921  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/545115
10269 14:19:11.550453  Job finished correctly