Boot log: juno-uboot

    1 18:52:20.047686  lava-dispatcher, installed at version: 2024.01
    2 18:52:20.048042  start: 0 validate
    3 18:52:20.048267  Start time: 2024-06-11 18:52:20.048257+00:00 (UTC)
    4 18:52:20.048547  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz exists
    5 18:52:20.374118  Validating that http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.92-cip22-17-g24b63cdc814f/arm64/defconfig+kselftest/gcc-10/kernel/Image exists
    6 18:52:20.528563  Validating that http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.92-cip22-17-g24b63cdc814f/arm64/defconfig+kselftest/gcc-10/dtbs/arm/juno.dtb exists
    7 18:52:20.684363  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz exists
    8 18:52:20.835042  Validating that http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.92-cip22-17-g24b63cdc814f/arm64/defconfig+kselftest/gcc-10/modules.tar.xz exists
    9 18:52:20.992570  validate duration: 0.94
   11 18:52:20.993805  start: 1 tftp-deploy (timeout 00:10:00) [common]
   12 18:52:20.994369  start: 1.1 download-retry (timeout 00:10:00) [common]
   13 18:52:20.994856  start: 1.1.1 http-download (timeout 00:10:00) [common]
   14 18:52:20.995572  Not decompressing ramdisk as can be used compressed.
   15 18:52:20.996125  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz
   16 18:52:20.996464  saving as /var/lib/lava/dispatcher/tmp/377733/tftp-deploy-f22dyzhp/ramdisk/initrd.cpio.gz
   17 18:52:20.996780  total size: 5628169 (5 MB)
   18 18:52:21.298341  progress   0 % (0 MB)
   19 18:52:21.738239  progress   5 % (0 MB)
   20 18:52:21.886519  progress  10 % (0 MB)
   21 18:52:21.895408  progress  15 % (0 MB)
   22 18:52:22.036006  progress  20 % (1 MB)
   23 18:52:22.045781  progress  25 % (1 MB)
   24 18:52:22.054547  progress  30 % (1 MB)
   25 18:52:22.179736  progress  35 % (1 MB)
   26 18:52:22.190242  progress  40 % (2 MB)
   27 18:52:22.201203  progress  45 % (2 MB)
   28 18:52:22.209032  progress  50 % (2 MB)
   29 18:52:22.217260  progress  55 % (2 MB)
   30 18:52:22.224610  progress  60 % (3 MB)
   31 18:52:22.230311  progress  65 % (3 MB)
   32 18:52:22.328318  progress  70 % (3 MB)
   33 18:52:22.337006  progress  75 % (4 MB)
   34 18:52:22.346803  progress  80 % (4 MB)
   35 18:52:22.353850  progress  85 % (4 MB)
   36 18:52:22.361518  progress  90 % (4 MB)
   37 18:52:22.368223  progress  95 % (5 MB)
   38 18:52:22.373521  progress 100 % (5 MB)
   39 18:52:22.374297  5 MB downloaded in 1.38 s (3.90 MB/s)
   40 18:52:22.374763  end: 1.1.1 http-download (duration 00:00:01) [common]
   42 18:52:22.375524  end: 1.1 download-retry (duration 00:00:01) [common]
   43 18:52:22.375816  start: 1.2 download-retry (timeout 00:09:59) [common]
   44 18:52:22.376092  start: 1.2.1 http-download (timeout 00:09:59) [common]
   45 18:52:22.376500  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.92-cip22-17-g24b63cdc814f/arm64/defconfig+kselftest/gcc-10/kernel/Image
   46 18:52:22.376722  saving as /var/lib/lava/dispatcher/tmp/377733/tftp-deploy-f22dyzhp/kernel/Image
   47 18:52:22.376914  total size: 58178048 (55 MB)
   48 18:52:22.377106  No compression specified
   49 18:52:22.531403  progress   0 % (0 MB)
   50 18:52:22.601044  progress   5 % (2 MB)
   51 18:52:22.835957  progress  10 % (5 MB)
   52 18:52:23.042890  progress  15 % (8 MB)
   53 18:52:23.286240  progress  20 % (11 MB)
   54 18:52:23.493276  progress  25 % (13 MB)
   55 18:52:23.811122  progress  30 % (16 MB)
   56 18:52:24.063402  progress  35 % (19 MB)
   57 18:52:24.332771  progress  40 % (22 MB)
   58 18:52:24.623090  progress  45 % (24 MB)
   59 18:52:24.906920  progress  50 % (27 MB)
   60 18:52:25.131554  progress  55 % (30 MB)
   61 18:52:25.410476  progress  60 % (33 MB)
   62 18:52:25.666984  progress  65 % (36 MB)
   63 18:52:25.942628  progress  70 % (38 MB)
   64 18:52:26.160670  progress  75 % (41 MB)
   65 18:52:26.410153  progress  80 % (44 MB)
   66 18:52:26.685490  progress  85 % (47 MB)
   67 18:52:26.897984  progress  90 % (49 MB)
   68 18:52:27.146804  progress  95 % (52 MB)
   69 18:52:27.419490  progress 100 % (55 MB)
   70 18:52:27.420492  55 MB downloaded in 5.04 s (11.00 MB/s)
   71 18:52:27.421213  end: 1.2.1 http-download (duration 00:00:05) [common]
   73 18:52:27.422525  end: 1.2 download-retry (duration 00:00:05) [common]
   74 18:52:27.423011  start: 1.3 download-retry (timeout 00:09:54) [common]
   75 18:52:27.423473  start: 1.3.1 http-download (timeout 00:09:54) [common]
   76 18:52:27.424113  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.92-cip22-17-g24b63cdc814f/arm64/defconfig+kselftest/gcc-10/dtbs/arm/juno.dtb
   77 18:52:27.424484  saving as /var/lib/lava/dispatcher/tmp/377733/tftp-deploy-f22dyzhp/dtb/juno.dtb
   78 18:52:27.424797  total size: 26981 (0 MB)
   79 18:52:27.425107  No compression specified
   80 18:52:27.578396  progress 100 % (0 MB)
   81 18:52:27.579706  0 MB downloaded in 0.15 s (0.17 MB/s)
   82 18:52:27.580394  end: 1.3.1 http-download (duration 00:00:00) [common]
   84 18:52:27.581565  end: 1.3 download-retry (duration 00:00:00) [common]
   85 18:52:27.582038  start: 1.4 download-retry (timeout 00:09:53) [common]
   86 18:52:27.582490  start: 1.4.1 http-download (timeout 00:09:53) [common]
   87 18:52:27.583104  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz
   88 18:52:27.583457  saving as /var/lib/lava/dispatcher/tmp/377733/tftp-deploy-f22dyzhp/nfsrootfs/full.rootfs.tar
   89 18:52:27.583756  total size: 120894716 (115 MB)
   90 18:52:27.584065  Using unxz to decompress xz
   91 18:52:27.738461  progress   0 % (0 MB)
   92 18:52:28.310074  progress   5 % (5 MB)
   93 18:52:28.889846  progress  10 % (11 MB)
   94 18:52:29.445705  progress  15 % (17 MB)
   95 18:52:30.279344  progress  20 % (23 MB)
   96 18:52:31.165099  progress  25 % (28 MB)
   97 18:52:32.016006  progress  30 % (34 MB)
   98 18:52:32.816782  progress  35 % (40 MB)
   99 18:52:33.644376  progress  40 % (46 MB)
  100 18:52:34.429682  progress  45 % (51 MB)
  101 18:52:35.212163  progress  50 % (57 MB)
  102 18:52:36.003597  progress  55 % (63 MB)
  103 18:52:36.781710  progress  60 % (69 MB)
  104 18:52:37.569747  progress  65 % (74 MB)
  105 18:52:38.360317  progress  70 % (80 MB)
  106 18:52:39.140778  progress  75 % (86 MB)
  107 18:52:39.911314  progress  80 % (92 MB)
  108 18:52:40.681523  progress  85 % (98 MB)
  109 18:52:41.585717  progress  90 % (103 MB)
  110 18:52:42.410666  progress  95 % (109 MB)
  111 18:52:43.330044  progress 100 % (115 MB)
  112 18:52:43.337844  115 MB downloaded in 15.75 s (7.32 MB/s)
  113 18:52:43.338187  end: 1.4.1 http-download (duration 00:00:16) [common]
  115 18:52:43.338625  end: 1.4 download-retry (duration 00:00:16) [common]
  116 18:52:43.338795  start: 1.5 download-retry (timeout 00:09:38) [common]
  117 18:52:43.338960  start: 1.5.1 http-download (timeout 00:09:38) [common]
  118 18:52:43.339205  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.92-cip22-17-g24b63cdc814f/arm64/defconfig+kselftest/gcc-10/modules.tar.xz
  119 18:52:43.339320  saving as /var/lib/lava/dispatcher/tmp/377733/tftp-deploy-f22dyzhp/modules/modules.tar
  120 18:52:43.339439  total size: 13003752 (12 MB)
  121 18:52:43.339560  Using unxz to decompress xz
  122 18:52:43.490176  progress   0 % (0 MB)
  123 18:52:43.545521  progress   5 % (0 MB)
  124 18:52:43.661106  progress  10 % (1 MB)
  125 18:52:43.729578  progress  15 % (1 MB)
  126 18:52:43.831194  progress  20 % (2 MB)
  127 18:52:43.942519  progress  25 % (3 MB)
  128 18:52:44.004994  progress  30 % (3 MB)
  129 18:52:44.118664  progress  35 % (4 MB)
  130 18:52:44.225709  progress  40 % (4 MB)
  131 18:52:44.283165  progress  45 % (5 MB)
  132 18:52:44.394663  progress  50 % (6 MB)
  133 18:52:44.458509  progress  55 % (6 MB)
  134 18:52:44.562030  progress  60 % (7 MB)
  135 18:52:44.666414  progress  65 % (8 MB)
  136 18:52:44.728226  progress  70 % (8 MB)
  137 18:52:44.832412  progress  75 % (9 MB)
  138 18:52:44.901154  progress  80 % (9 MB)
  139 18:52:45.000917  progress  85 % (10 MB)
  140 18:52:45.105414  progress  90 % (11 MB)
  141 18:52:45.167194  progress  95 % (11 MB)
  142 18:52:45.266165  progress 100 % (12 MB)
  143 18:52:45.272743  12 MB downloaded in 1.93 s (6.41 MB/s)
  144 18:52:45.273057  end: 1.5.1 http-download (duration 00:00:02) [common]
  146 18:52:45.273457  end: 1.5 download-retry (duration 00:00:02) [common]
  147 18:52:45.273619  start: 1.6 prepare-tftp-overlay (timeout 00:09:36) [common]
  148 18:52:45.273777  start: 1.6.1 extract-nfsrootfs (timeout 00:09:36) [common]
  149 18:52:50.930902  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/377733/extract-nfsrootfs-qcvdmxp1
  150 18:52:50.931193  end: 1.6.1 extract-nfsrootfs (duration 00:00:06) [common]
  151 18:52:50.931368  start: 1.6.2 lava-overlay (timeout 00:09:30) [common]
  152 18:52:50.931677  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm
  153 18:52:50.931881  makedir: /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/bin
  154 18:52:50.932057  makedir: /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/tests
  155 18:52:50.932228  makedir: /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/results
  156 18:52:50.932403  Creating /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/bin/lava-add-keys
  157 18:52:50.932653  Creating /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/bin/lava-add-sources
  158 18:52:50.932877  Creating /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/bin/lava-background-process-start
  159 18:52:50.933106  Creating /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/bin/lava-background-process-stop
  160 18:52:50.933351  Creating /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/bin/lava-common-functions
  161 18:52:50.933582  Creating /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/bin/lava-echo-ipv4
  162 18:52:50.933806  Creating /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/bin/lava-install-packages
  163 18:52:50.934043  Creating /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/bin/lava-installed-packages
  164 18:52:50.934272  Creating /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/bin/lava-os-build
  165 18:52:50.934491  Creating /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/bin/lava-probe-channel
  166 18:52:50.934702  Creating /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/bin/lava-probe-ip
  167 18:52:50.934914  Creating /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/bin/lava-target-ip
  168 18:52:50.935135  Creating /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/bin/lava-target-mac
  169 18:52:50.935352  Creating /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/bin/lava-target-storage
  170 18:52:50.935579  Creating /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/bin/lava-test-case
  171 18:52:50.935794  Creating /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/bin/lava-test-event
  172 18:52:50.936002  Creating /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/bin/lava-test-feedback
  173 18:52:50.936215  Creating /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/bin/lava-test-raise
  174 18:52:50.936424  Creating /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/bin/lava-test-reference
  175 18:52:50.936631  Creating /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/bin/lava-test-runner
  176 18:52:50.936843  Creating /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/bin/lava-test-set
  177 18:52:50.937066  Creating /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/bin/lava-test-shell
  178 18:52:50.937289  Updating /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/bin/lava-add-keys (debian)
  179 18:52:50.937563  Updating /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/bin/lava-add-sources (debian)
  180 18:52:50.937814  Updating /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/bin/lava-install-packages (debian)
  181 18:52:50.938075  Updating /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/bin/lava-installed-packages (debian)
  182 18:52:50.938322  Updating /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/bin/lava-os-build (debian)
  183 18:52:50.938546  Creating /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/environment
  184 18:52:50.938742  LAVA metadata
  185 18:52:50.938885  - LAVA_JOB_ID=377733
  186 18:52:50.939009  - LAVA_DISPATCHER_IP=192.168.56.230
  187 18:52:50.939215  start: 1.6.2.1 ssh-authorize (timeout 00:09:30) [common]
  188 18:52:50.939634  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  189 18:52:50.939797  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:30) [common]
  190 18:52:50.939923  skipped lava-vland-overlay
  191 18:52:50.940064  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  192 18:52:50.940196  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:30) [common]
  193 18:52:50.940296  skipped lava-multinode-overlay
  194 18:52:50.940430  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  195 18:52:50.940571  start: 1.6.2.4 test-definition (timeout 00:09:30) [common]
  196 18:52:50.940688  Loading test definitions
  197 18:52:50.940827  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:30) [common]
  198 18:52:50.940934  Using /lava-377733 at stage 0
  199 18:52:50.941412  uuid=377733_1.6.2.4.1 testdef=None
  200 18:52:50.941581  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  201 18:52:50.941726  start: 1.6.2.4.2 test-overlay (timeout 00:09:30) [common]
  202 18:52:50.942661  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  204 18:52:50.943071  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:30) [common]
  205 18:52:50.944103  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  207 18:52:50.944522  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:30) [common]
  208 18:52:50.945501  runner path: /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/0/tests/0_timesync-off test_uuid 377733_1.6.2.4.1
  209 18:52:50.945791  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  211 18:52:50.946211  start: 1.6.2.4.5 git-repo-action (timeout 00:09:30) [common]
  212 18:52:50.946344  Using /lava-377733 at stage 0
  213 18:52:50.946539  Fetching tests from https://github.com/kernelci/test-definitions.git
  214 18:52:50.946698  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/0/tests/1_kselftest-lkdtm'
  215 18:52:53.630654  Running '/usr/bin/git checkout kernelci.org
  216 18:52:53.875914  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  217 18:52:53.876583  uuid=377733_1.6.2.4.5 testdef=None
  218 18:52:53.876796  end: 1.6.2.4.5 git-repo-action (duration 00:00:03) [common]
  220 18:52:53.877219  start: 1.6.2.4.6 test-overlay (timeout 00:09:27) [common]
  221 18:52:53.878423  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  223 18:52:53.878841  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:27) [common]
  224 18:52:53.880504  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  226 18:52:53.880959  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:27) [common]
  227 18:52:53.882547  runner path: /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/0/tests/1_kselftest-lkdtm test_uuid 377733_1.6.2.4.5
  228 18:52:53.882713  BOARD='juno-uboot'
  229 18:52:53.882838  BRANCH='cip'
  230 18:52:53.882954  SKIPFILE='/dev/null'
  231 18:52:53.883064  SKIP_INSTALL='True'
  232 18:52:53.883156  TESTPROG_URL='http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.92-cip22-17-g24b63cdc814f/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz'
  233 18:52:53.883251  TST_CASENAME=''
  234 18:52:53.883341  TST_CMDFILES='lkdtm'
  235 18:52:53.883608  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  237 18:52:53.883952  Creating lava-test-runner.conf files
  238 18:52:53.884053  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/377733/lava-overlay-z5e4i9xm/lava-377733/0 for stage 0
  239 18:52:53.884205  - 0_timesync-off
  240 18:52:53.884315  - 1_kselftest-lkdtm
  241 18:52:53.884502  end: 1.6.2.4 test-definition (duration 00:00:03) [common]
  242 18:52:53.884650  start: 1.6.2.5 compress-overlay (timeout 00:09:27) [common]
  243 18:53:05.809473  end: 1.6.2.5 compress-overlay (duration 00:00:12) [common]
  244 18:53:05.809711  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:15) [common]
  245 18:53:05.809888  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  246 18:53:05.810097  end: 1.6.2 lava-overlay (duration 00:00:15) [common]
  247 18:53:05.810265  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:15) [common]
  248 18:53:06.026879  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  249 18:53:06.027115  start: 1.6.4 extract-modules (timeout 00:09:15) [common]
  250 18:53:06.027278  extracting modules file /var/lib/lava/dispatcher/tmp/377733/tftp-deploy-f22dyzhp/modules/modules.tar to /var/lib/lava/dispatcher/tmp/377733/extract-nfsrootfs-qcvdmxp1
  251 18:53:06.455169  extracting modules file /var/lib/lava/dispatcher/tmp/377733/tftp-deploy-f22dyzhp/modules/modules.tar to /var/lib/lava/dispatcher/tmp/377733/extract-overlay-ramdisk-qel1xazv/ramdisk
  252 18:53:06.897496  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  253 18:53:06.897745  start: 1.6.5 apply-overlay-tftp (timeout 00:09:14) [common]
  254 18:53:06.897931  [common] Applying overlay to NFS
  255 18:53:06.898100  [common] Applying overlay /var/lib/lava/dispatcher/tmp/377733/compress-overlay-_1jv69da/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/377733/extract-nfsrootfs-qcvdmxp1
  256 18:53:08.243819  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  257 18:53:08.244069  start: 1.6.6 prepare-kernel (timeout 00:09:13) [common]
  258 18:53:08.244271  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:13) [common]
  259 18:53:08.244428  Converting downloaded kernel to a uImage
  260 18:53:08.244620  mkimage -A arm64 -O linux -T kernel -C none -a 0x80200000 -e 0x80200000 -d /var/lib/lava/dispatcher/tmp/377733/tftp-deploy-f22dyzhp/kernel/Image /var/lib/lava/dispatcher/tmp/377733/tftp-deploy-f22dyzhp/kernel/uImage
  261 18:53:08.902372  output: Image Name:   
  262 18:53:08.902596  output: Created:      Tue Jun 11 18:53:08 2024
  263 18:53:08.902757  output: Image Type:   AArch64 Linux Kernel Image (uncompressed)
  264 18:53:08.902896  output: Data Size:    58178048 Bytes = 56814.50 KiB = 55.48 MiB
  265 18:53:08.903028  output: Load Address: 80200000
  266 18:53:08.903151  output: Entry Point:  80200000
  267 18:53:08.903269  output: 
  268 18:53:08.903435  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:01) [common]
  269 18:53:08.903582  end: 1.6.6 prepare-kernel (duration 00:00:01) [common]
  270 18:53:08.903729  start: 1.6.7 configure-preseed-file (timeout 00:09:12) [common]
  271 18:53:08.903878  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  272 18:53:08.904019  start: 1.6.8 compress-ramdisk (timeout 00:09:12) [common]
  273 18:53:08.904151  Building ramdisk /var/lib/lava/dispatcher/tmp/377733/extract-overlay-ramdisk-qel1xazv/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/377733/extract-overlay-ramdisk-qel1xazv/ramdisk
  274 18:53:09.676781  >> 201004 blocks

  275 18:53:14.460941  Adding RAMdisk u-boot header.
  276 18:53:14.461153  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/377733/extract-overlay-ramdisk-qel1xazv/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/377733/extract-overlay-ramdisk-qel1xazv/ramdisk.cpio.gz.uboot
  277 18:53:14.701599  output: Image Name:   
  278 18:53:14.701797  output: Created:      Tue Jun 11 18:53:14 2024
  279 18:53:14.701917  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  280 18:53:14.702065  output: Data Size:    26151124 Bytes = 25538.21 KiB = 24.94 MiB
  281 18:53:14.702185  output: Load Address: 00000000
  282 18:53:14.702298  output: Entry Point:  00000000
  283 18:53:14.702409  output: 
  284 18:53:14.702595  rename /var/lib/lava/dispatcher/tmp/377733/extract-overlay-ramdisk-qel1xazv/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/377733/tftp-deploy-f22dyzhp/ramdisk/ramdisk.cpio.gz.uboot
  285 18:53:14.702776  end: 1.6.8 compress-ramdisk (duration 00:00:06) [common]
  286 18:53:14.702922  end: 1.6 prepare-tftp-overlay (duration 00:00:29) [common]
  287 18:53:14.703070  start: 1.7 lxc-create-udev-rule-action (timeout 00:09:06) [common]
  288 18:53:14.703195  No LXC device requested
  289 18:53:14.703340  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  290 18:53:14.703488  start: 1.8 deploy-device-env (timeout 00:09:06) [common]
  291 18:53:14.703632  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  292 18:53:14.703751  Checking files for TFTP limit of 4294967296 bytes.
  293 18:53:14.704438  end: 1 tftp-deploy (duration 00:00:54) [common]
  294 18:53:14.704610  start: 2 uboot-action (timeout 00:05:00) [common]
  295 18:53:14.704761  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  296 18:53:14.704907  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  297 18:53:14.705044  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  298 18:53:14.705198  Using kernel file from prepare-kernel: 377733/tftp-deploy-f22dyzhp/kernel/uImage
  299 18:53:14.705384  substitutions:
  300 18:53:14.705502  - {BOOTX}: bootm 0x80200000 0x8fe00000 0x8fc00000
  301 18:53:14.705618  - {DTB_ADDR}: 0x8fc00000
  302 18:53:14.705731  - {DTB}: 377733/tftp-deploy-f22dyzhp/dtb/juno.dtb
  303 18:53:14.705826  - {INITRD}: 377733/tftp-deploy-f22dyzhp/ramdisk/ramdisk.cpio.gz.uboot
  304 18:53:14.705919  - {KERNEL_ADDR}: 0x80200000
  305 18:53:14.706024  - {KERNEL}: 377733/tftp-deploy-f22dyzhp/kernel/uImage
  306 18:53:14.706119  - {LAVA_MAC}: None
  307 18:53:14.706240  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/377733/extract-nfsrootfs-qcvdmxp1
  308 18:53:14.706334  - {NFS_SERVER_IP}: 192.168.56.230
  309 18:53:14.706439  - {PRESEED_CONFIG}: None
  310 18:53:14.706544  - {PRESEED_LOCAL}: None
  311 18:53:14.706649  - {RAMDISK_ADDR}: 0x8fe00000
  312 18:53:14.706738  - {RAMDISK}: 377733/tftp-deploy-f22dyzhp/ramdisk/ramdisk.cpio.gz.uboot
  313 18:53:14.706829  - {ROOT_PART}: None
  314 18:53:14.706919  - {ROOT}: None
  315 18:53:14.707007  - {SERVER_IP}: 192.168.56.230
  316 18:53:14.707096  - {TEE_ADDR}: 0x83000000
  317 18:53:14.707184  - {TEE}: None
  318 18:53:14.707273  Parsed boot commands:
  319 18:53:14.707361  - setenv autoload no
  320 18:53:14.707451  - setenv initrd_high 0xffffffffffffffff
  321 18:53:14.707539  - setenv fdt_high 0xffffffffffffffff
  322 18:53:14.707627  - dhcp
  323 18:53:14.707715  - setenv serverip 192.168.56.230
  324 18:53:14.707804  - tftp 0x80200000 377733/tftp-deploy-f22dyzhp/kernel/uImage
  325 18:53:14.707892  - tftp 0x8fe00000 377733/tftp-deploy-f22dyzhp/ramdisk/ramdisk.cpio.gz.uboot
  326 18:53:14.707982  - setenv initrd_size ${filesize}
  327 18:53:14.708072  - tftp 0x8fc00000 377733/tftp-deploy-f22dyzhp/dtb/juno.dtb
  328 18:53:14.708160  - setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/377733/extract-nfsrootfs-qcvdmxp1,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  329 18:53:14.708256  - bootm 0x80200000 0x8fe00000 0x8fc00000
  330 18:53:14.708382  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  332 18:53:14.708717  start: 2.3 connect-device (timeout 00:05:00) [common]
  333 18:53:14.708824  [common] connect-device Connecting to device using 'telnet 127.0.0.1 63001'
  334 18:53:14.713428  Setting prompt string to ['lava-test: # ']
  335 18:53:14.713921  end: 2.3 connect-device (duration 00:00:00) [common]
  336 18:53:14.714165  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  337 18:53:14.714362  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  338 18:53:14.714611  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  339 18:53:14.715062  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc54a00b1&port=1'
  340 18:53:21.794871  >> OK - accepted request

  341 18:53:21.797271  Returned 0 in 7 seconds
  342 18:53:21.898358  end: 2.4.1.1 pdu-reboot (duration 00:00:07) [common]
  344 18:53:21.899604  end: 2.4.1 reset-device (duration 00:00:07) [common]
  345 18:53:21.900087  start: 2.4.2 bootloader-interrupt (timeout 00:04:53) [common]
  346 18:53:21.900518  Setting prompt string to ['Hit any key to stop autoboot']
  347 18:53:21.900874  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  348 18:53:21.902169  Trying 127.0.0.1...
  349 18:53:21.902563  Connected to 127.0.0.1.
  350 18:53:21.902881  Escape character is '^]'.
  351 18:53:22.379233  ��
  352 18:53:22.379712  
  353 18:53:22.380062  ARM V2M-Juno Boot loader v1.0.0
  354 18:53:22.380372  HBI0262 build 2068
  355 18:53:22.380671  
  356 18:53:22.382448  MBbios update in progress DO NOT SWITCH OFF...
  357 18:53:33.012803  
Device programmed: 1%
Device programmed: 3%
Device programmed: 4%
Device programmed: 6%
Device programmed: 7%
Device programmed: 9%
Device programmed: 10%
Device programmed: 12%
Device programmed: 14%
Device programmed: 15%
Device programmed: 17%
Device programmed: 18%
Device programmed: 20%
Device programmed: 21%
Device programmed: 23%
Device programmed: 25%
Device programmed: 26%
Device programmed: 28%
Device programmed: 29%
Device programmed: 31%
Device programmed: 32%
Device programmed: 34%
Device programmed: 35%
Device programmed: 37%
Device programmed: 39%
  358 18:53:33.013355  MBbios update complete.
  359 18:53:33.701954  
  360 18:53:33.702496  ARM V2M_Juno Firmware v1.5.1
  361 18:53:33.702848  Build Date: Apr  3 2019
  362 18:53:33.703165  
  363 18:53:33.705205  Time :  00:00:00 
  364 18:53:33.705654  Date :  01:01:2000 
  365 18:53:33.928957  
  366 18:53:33.929436  Press Enter to stop auto boot...
  367 18:53:33.929787  
  368 18:53:39.044423  
  369 18:53:39.044933  Powering up system...
  370 18:53:39.252266  
  371 18:53:39.252756  Switching on ATXPSU...
  372 18:53:40.914810  PMIC RAM configuration (pms_v103.bin)...
  373 18:53:44.943131  MBtemp   : 38 degC
  374 18:53:44.943661  
  375 18:53:44.959113  Configuring motherboard (rev B, var A)...
  376 18:53:44.959614  IOFPGA image \MB\HBI0262B\io_b118.bit
  377 18:53:48.395944  IOFPGA  config: PASSED
  378 18:53:50.442108  OSC CLK config: PASSED
  379 18:53:50.488382  
  380 18:53:50.488896  Configuring SCC registers...
  381 18:53:50.489250  Writing SCC 0x00000054 with 0x0007FFFE
  382 18:53:50.489558  Writing SCC 0x0000005C with 0x00FE001E
  383 18:53:50.489846  Writing SCC 0x00000100 with 0x003F1000
  384 18:53:50.490175  Writing SCC 0x00000104 with 0x0001F300
  385 18:53:50.490450  Writing SCC 0x00000108 with 0x00371000
  386 18:53:50.491056  Writing SCC 0x0000010C with 0x0001B300
  387 18:53:50.491369  Writing SCC 0x00000118 with 0x003F1000
  388 18:53:50.491753  Writing SCC 0x0000011C with 0x0001F100
  389 18:53:50.492042  Writing SCC 0x000000F8 with 0x0BEC0000
  390 18:53:50.492314  Writing SCC 0x000000FC with 0xABE40000
  391 18:53:50.492657  Writing SCC 0x0000000C with 0x000000C2
  392 18:53:50.519822  Writing SCC 0x00000010 with 0x000000C2
  393 18:53:50.520263  
  394 18:53:50.520585  Peripheral ID0:0x000000AD
  395 18:53:50.520881  Peripheral ID1:0x000000B0
  396 18:53:50.521163  Peripheral ID2:0x0000000B
  397 18:53:50.521438  Peripheral ID3:0x00000000
  398 18:53:50.521708  Peripheral ID4:0x0000000D
  399 18:53:50.521980  Peripheral ID5:0x000000F0
  400 18:53:50.523175  Peripheral ID6:0x00000005
  401 18:53:50.523595  Peripheral ID7:0x000000B1
  402 18:53:50.523909  
  403 18:53:50.634880  Programming NOR Flash
  404 18:53:51.562050  PCIE clock configured...
  405 18:53:51.769819  
  406 18:53:51.770316  Testing motherboard interfaces (FPGA build 118)...
  407 18:53:51.785753  SRAM 32MB test: PASSED
  408 18:53:52.073490  LAN9118   test: PASSED
  409 18:53:52.313282  ERROR: SMC USB SRAM mode lock
  410 18:53:52.313755  SMC USB   test: FAILED
  411 18:53:52.345218  KMI1/2    test: PASSED
  412 18:53:52.361189  MMC       test: PASSED
  413 18:53:52.377175  PB/LEDs   test: PASSED
  414 18:53:52.393139  FPGA UART test: PASSED
  415 18:53:52.633022  PCIe init test: PASSED
  416 18:53:52.648941  MAC addrs test: PASSED
  417 18:53:52.649384  
  418 18:53:52.696895  SMC MAC address 0002-F700-584D
  419 18:53:52.712923  Setting HDMI0 mode for SVGA.
  420 18:53:52.840782  Setting HDMI1 mode for SVGA.
  421 18:53:52.952680  
  422 18:53:53.064593  SoC SMB clock enabled.
  423 18:53:53.192496  
  424 18:53:53.192951  Testing SMB clock...
  425 18:53:53.304424  SMB clock running
  426 18:53:53.352344  Releasing system resets...
  427 18:53:53.464255  
  428 18:53:53.464701  UART0 set to SoC UART0
  429 18:53:53.465033  UART1 set to SoC UART1
  430 18:53:53.465337  
  431 18:53:53.576228  NOTICE:  Booting Trusted Firmware
  432 18:53:53.594027  NOTICE:  BL1: v2.1(release):v2.2-rc0
  433 18:53:53.597284  NOTICE:  BL1: Built : 02:01:47, Apr 13 2022
  434 18:53:53.597723  NOTICE:  BL1: Booting BL2
  435 18:53:53.616013  NOTICE:  BL2: v2.1(release):v2.2-rc0
  436 18:53:53.619242  NOTICE:  BL2: Built : 02:01:49, Apr 13 2022
  437 18:53:55.095751  NOTICE:  BL1: Booting BL31
  438 18:53:55.098946  NOTICE:  BL31: v2.1(release):v2.2-rc0
  439 18:53:55.099386  NOTICE:  BL31: Built : 02:01:52, Apr 13 2022
  440 18:53:55.507194  
  441 18:53:55.507605  
  442 18:53:55.510473  U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a
  443 18:53:55.511098  
  444 18:53:55.846117  DRAM:  8 GiB
  445 18:53:55.916859  PCIe XR3 Host Bridge enabled: x4 link (Gen 2)
  446 18:53:55.917321  Core:  21 devices, 8 uclasses, devicetree: board
  447 18:53:55.920069  Flash: 64 MiB
  448 18:53:55.960820  Loading Environment from Flash... *** Warning - bad CRC, using default environment
  449 18:53:55.961296  
  450 18:53:55.961722  In:    serial@7ff80000
  451 18:53:55.962153  Out:   serial@7ff80000
  452 18:53:55.962551  Err:   serial@7ff80000
  453 18:53:55.962932  Net:   eth0: ethernet@200000000
  455 18:53:56.015046  Hit any key to stop autoboot:  1 
  456 18:53:56.015809  end: 2.4.2 bootloader-interrupt (duration 00:00:34) [common]
  457 18:53:56.016438  start: 2.4.3 bootloader-commands (timeout 00:04:19) [common]
  458 18:53:56.016884  Setting prompt string to ['VExpress64#']
  459 18:53:56.017333  bootloader-commands: Wait for prompt ['VExpress64#'] (timeout 00:04:19)
  460 18:53:56.043946   0 
  461 18:53:56.044801  Setting prompt string to ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  462 18:53:56.045248  Sending with 100 millisecond of delay
  464 18:53:58.801750  VExpress64# setenv autoload no
  465 18:53:58.902479  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:16)
  466 18:53:58.906293  setenv autoload no
  467 18:53:58.907061  Sending with 100 millisecond of delay
  469 18:54:04.518967  VExpress64# setenv initrd_high 0xffffffffffffffff
  470 18:54:04.619685  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:10)
  471 18:54:04.620474  setenv initrd_high 0xffffffffffffffff
  472 18:54:04.621095  Sending with 100 millisecond of delay
  474 18:54:09.781915  VExpress64# setenv fdt_high 0xffffffffffffffff
  475 18:54:09.882628  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:05)
  476 18:54:09.883360  setenv fdt_high 0xffffffffffffffff
  477 18:54:09.884008  Sending with 100 millisecond of delay
  479 18:54:10.536022  VExpress64# dhcp
  480 18:54:10.636710  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:04)
  481 18:54:10.637492  dhcp
  482 18:54:10.637855  smc911x: detected LAN9118 controller
  483 18:54:12.142840  smc911x: phy initialized
  484 18:54:12.143338  smc911x: MAC 00:02:f7:00:58:4d
  485 18:54:12.146098  BOOTP broadcast 1
  486 18:54:12.385666  BOOTP broadcast 2
  487 18:54:12.897009  BOOTP broadcast 3
  488 18:54:13.888461  BOOTP broadcast 4
  489 18:54:15.886469  BOOTP broadcast 5
  490 18:54:15.902454  *** Unhandled DHCP Option in OFFER/ACK: 42
  491 18:54:15.929268  *** Unhandled DHCP Option in OFFER/ACK: 42
  492 18:54:15.929706  DHCP client bound to address 192.168.56.212 (3779 ms)
  493 18:54:15.932583  smc911x: MAC 00:02:f7:00:58:4d
  494 18:54:15.933295  Sending with 100 millisecond of delay
  496 18:54:20.492992  VExpress64# setenv serverip 192.168.56.230
  497 18:54:20.593697  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:54)
  498 18:54:20.594546  setenv serverip 192.168.56.230
  499 18:54:20.595202  Sending with 100 millisecond of delay
  501 18:54:29.212651  VExpress64# tftp 0x80200000 377733/tftp-deploy-f22dyzhp/kernel/uImage
  502 18:54:29.313382  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:45)
  503 18:54:29.314180  tftp 0x80200000 377733/tftp-deploy-f22dyzhp/kernel/uImage
  504 18:54:29.314559  smc911x: detected LAN9118 controller
  505 18:54:30.815314  smc911x: phy initialized
  506 18:54:30.844093  smc911x: MAC 00:02:f7:00:58:4d
  507 18:54:30.844565  Using ethernet@200000000 device
  508 18:54:30.844886  TFTP from server 192.168.56.230; our IP address is 192.168.56.212
  509 18:54:30.845186  Filename '377733/tftp-deploy-f22dyzhp/kernel/uImage'.
  510 18:54:30.847413  Load address: 0x80200000
  511 18:54:36.153918  Loading: *#################################################################
  512 18:54:36.473682  	 #################################################################
  513 18:54:36.793360  	 #################################################################
  514 18:54:37.097071  	 #################################################################
  515 18:54:37.416784  	 #################################################################
  516 18:54:37.720552  	 #################################################################
  517 18:54:38.024418  	 #################################################################
  518 18:54:38.328052  	 #################################################################
  519 18:54:38.615770  	 #################################################################
  520 18:54:38.935508  	 #################################################################
  521 18:54:39.255325  	 #################################################################
  522 18:54:39.559062  	 #################################################################
  523 18:54:39.862697  	 #################################################################
  524 18:54:40.166474  	 #################################################################
  525 18:54:40.454202  	 #################################################################
  526 18:54:40.773898  	 #################################################################
  527 18:54:41.093610  	 #################################################################
  528 18:54:41.413283  	 #################################################################
  529 18:54:41.717017  	 #################################################################
  530 18:54:42.052859  	 #################################################################
  531 18:54:42.436586  	 #################################################################
  532 18:54:42.804261  	 #################################################################
  533 18:54:43.187828  	 #################################################################
  534 18:54:43.555570  	 #################################################################
  535 18:54:43.939117  	 #################################################################
  536 18:54:44.306691  	 #################################################################
  537 18:54:44.690320  	 #################################################################
  538 18:54:45.073997  	 #################################################################
  539 18:54:45.457697  	 #################################################################
  540 18:54:45.825409  	 #################################################################
  541 18:54:46.209035  	 #################################################################
  542 18:54:46.576788  	 #################################################################
  543 18:54:46.960455  	 #################################################################
  544 18:54:47.344041  	 #################################################################
  545 18:54:47.727700  	 #################################################################
  546 18:54:48.095363  	 #################################################################
  547 18:54:48.479022  	 #################################################################
  548 18:54:48.846649  	 #################################################################
  549 18:54:49.230255  	 #################################################################
  550 18:54:49.613969  	 #################################################################
  551 18:54:49.997610  	 #################################################################
  552 18:54:50.365250  	 #################################################################
  553 18:54:50.748824  	 #################################################################
  554 18:54:51.100552  	 #################################################################
  555 18:54:51.484139  	 #################################################################
  556 18:54:51.851862  	 #################################################################
  557 18:54:52.235480  	 #################################################################
  558 18:54:52.619020  	 #################################################################
  559 18:54:53.002771  	 #################################################################
  560 18:54:53.370380  	 #################################################################
  561 18:54:53.754106  	 #################################################################
  562 18:54:54.137761  	 #################################################################
  563 18:54:54.505406  	 #################################################################
  564 18:54:54.873098  	 #################################################################
  565 18:54:55.256732  	 #################################################################
  566 18:54:55.624313  	 #################################################################
  567 18:54:56.008084  	 #################################################################
  568 18:54:56.375707  	 #################################################################
  569 18:54:56.759264  	 #################################################################
  570 18:54:57.142991  	 #################################################################
  571 18:54:57.494777  	 ################################################################
  572 18:54:57.495286  	 2.1 MiB/s
  573 18:54:57.495646  done
  574 18:54:57.512741  Bytes transferred = 58178112 (377ba40 hex)
  575 18:54:57.513197  smc911x: MAC 00:02:f7:00:58:4d
  576 18:54:57.516422  Sending with 100 millisecond of delay
  578 18:55:08.538728  VExpress64# tftp 0x8fe00000 377733/tftp-deploy-f22dyzhp/ramdisk/ramdisk.cpio.gz.uboot
  579 18:55:08.639446  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:06)
  580 18:55:08.640222  tftp 0x8fe00000 377733/tftp-deploy-f22dyzhp/ramdisk/ramdisk.cpio.gz.uboot
  581 18:55:08.640579  smc911x: detected LAN9118 controller
  582 18:55:10.187883  smc911x: phy initialized
  583 18:55:10.188384  smc911x: MAC 00:02:f7:00:58:4d
  584 18:55:10.188721  Using ethernet@200000000 device
  585 18:55:10.189364  TFTP from server 192.168.56.230; our IP address is 192.168.56.212
  586 18:55:10.189707  Filename '377733/tftp-deploy-f22dyzhp/ramdisk/ramdisk.cpio.gz.uboot'.
  587 18:55:10.190051  Load address: 0x8fe00000
  588 18:55:15.529498  Loading: *#################################################################
  589 18:55:15.881233  	 #################################################################
  590 18:55:16.232920  	 #################################################################
  591 18:55:16.584582  	 #################################################################
  592 18:55:16.936304  	 #################################################################
  593 18:55:17.287882  	 #################################################################
  594 18:55:17.639567  	 #################################################################
  595 18:55:17.991257  	 #################################################################
  596 18:55:18.342863  	 #################################################################
  597 18:55:18.694616  	 #################################################################
  598 18:55:19.046292  	 #################################################################
  599 18:55:19.365977  	 #################################################################
  600 18:55:19.685682  	 #################################################################
  601 18:55:20.005370  	 #################################################################
  602 18:55:20.325148  	 #################################################################
  603 18:55:20.644986  	 #################################################################
  604 18:55:20.980682  	 #################################################################
  605 18:55:21.332280  	 #################################################################
  606 18:55:21.715959  	 #################################################################
  607 18:55:22.083527  	 #################################################################
  608 18:55:22.451285  	 #################################################################
  609 18:55:22.834927  	 #################################################################
  610 18:55:23.170766  	 #################################################################
  611 18:55:23.522234  	 #################################################################
  612 18:55:23.889945  	 #################################################################
  613 18:55:24.273536  	 #################################################################
  614 18:55:24.657348  	 #################################################################
  615 18:55:24.820159  	 ###########################
  616 18:55:24.820653  	 1.7 MiB/s
  617 18:55:24.821091  done
  618 18:55:24.823395  Bytes transferred = 26151188 (18f0914 hex)
  619 18:55:24.823832  smc911x: MAC 00:02:f7:00:58:4d
  620 18:55:24.824617  Sending with 100 millisecond of delay
  622 18:55:29.384279  VExpress64# setenv initrd_size ${filesize}
  623 18:55:29.484996  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:45)
  624 18:55:29.485761  setenv initrd_size ${filesize}
  625 18:55:29.486443  Sending with 100 millisecond of delay
  627 18:55:37.953520  VExpress64# tftp 0x8fc00000 377733/tftp-deploy-f22dyzhp/dtb/juno.dtb
  628 18:55:38.054203  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:37)
  629 18:55:38.054941  tftp 0x8fc00000 377733/tftp-deploy-f22dyzhp/dtb/juno.dtb
  630 18:55:38.055354  smc911x: detected LAN9118 controller
  631 18:55:39.542202  smc911x: phy initialized
  632 18:55:39.542896  smc911x: MAC 00:02:f7:00:58:4d
  633 18:55:39.543399  Using ethernet@200000000 device
  634 18:55:39.544243  TFTP from server 192.168.56.230; our IP address is 192.168.56.212
  635 18:55:39.554940  Filename '377733/tftp-deploy-f22dyzhp/dtb/juno.dtb'.
  636 18:55:39.555443  Load address: 0x8fc00000
  637 18:55:44.548351  Loading: *##
  638 18:55:44.548625  	 4.9 KiB/s
  639 18:55:44.548793  done
  640 18:55:44.564448  Bytes transferred = 26981 (6965 hex)
  641 18:55:44.564699  smc911x: MAC 00:02:f7:00:58:4d
  642 18:55:44.565095  Sending with 100 millisecond of delay
  644 18:56:23.090156  VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/377733/extract-nfsrootfs-qcvdmxp1,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  645 18:56:23.190915  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:52)
  646 18:56:23.191684  setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/377733/extract-nfsrootfs-qcvdmxp1,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  647 18:56:23.192316  Sending with 100 millisecond of delay
  649 18:56:28.954191  VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000
  650 18:56:29.054896  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  651 18:56:29.055413  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:46)
  652 18:56:29.056228  bootm 0x80200000 0x8fe00000 0x8fc00000
  653 18:56:29.056591  ## Booting kernel from Legacy Image at 80200000 ...
  654 18:56:29.056908     Image Name:   
  655 18:56:29.057210     Image Type:   AArch64 Linux Kernel Image (uncompressed)
  656 18:56:29.057509     Data Size:    58178048 Bytes = 55.5 MiB
  657 18:56:29.057796     Load Address: 80200000
  658 18:56:29.058107     Entry Point:  80200000
  659 18:56:29.513068     Verifying Checksum ... OK
  660 18:56:29.513536  ## Loading init Ramdisk from Legacy Image at 8fe00000 ...
  661 18:56:29.513877     Image Name:   
  662 18:56:29.514240     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  663 18:56:29.514544     Data Size:    26151124 Bytes = 24.9 MiB
  664 18:56:29.514836     Load Address: 00000000
  665 18:56:29.515120     Entry Point:  00000000
  666 18:56:29.741794     Verifying Checksum ... OK
  667 18:56:29.742328  ## Flattened Device Tree blob at 8fc00000
  668 18:56:29.745006     Booting using the fdt blob at 0x8fc00000
  669 18:56:29.745446     Loading Kernel Image
  670 18:56:29.805964     Using Device Tree in place at 000000008fc00000, end 000000008fc09964
  671 18:56:29.806459  
  672 18:56:29.806803  Starting kernel ...
  673 18:56:29.807118  
  674 18:56:29.807864  end: 2.4.3 bootloader-commands (duration 00:02:34) [common]
  675 18:56:29.808331  start: 2.4.4 auto-login-action (timeout 00:01:45) [common]
  676 18:56:29.808699  Setting prompt string to ['Linux version [0-9]']
  677 18:56:29.809050  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  678 18:56:29.809405  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  679 18:56:29.884640  [    0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030]
  680 18:56:29.885576  start: 2.4.4.1 login-action (timeout 00:01:45) [common]
  681 18:56:29.886072  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  682 18:56:29.886449  Setting prompt string to []
  683 18:56:29.886820  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  684 18:56:29.887172  Using line separator: #'\n'#
  685 18:56:29.887475  No login prompt set.
  686 18:56:29.887810  Parsing kernel messages
  687 18:56:29.888191  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  688 18:56:29.888836  [login-action] Waiting for messages, (timeout 00:01:45)
  689 18:56:29.889239  Waiting using forced prompt support (timeout 00:00:52)
  690 18:56:29.891698  [    0.000000] Linux version 6.1.92-cip22 (KernelCI@build-j225355-arm64-gcc-10-defconfig-kselftest-bbbch) (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP PREEMPT Tue Jun 11 17:36:59 UTC 2024
  691 18:56:29.892125  [    0.000000] Machine model: ARM Juno development board (r0)
  692 18:56:29.892541  [    0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '')
  693 18:56:29.902670  [    0.000000] printk: bootconsole [pl11] enabled
  694 18:56:29.903075  [    0.000000] efi: UEFI not found.
  695 18:56:30.168667  [    0.000000] NUMA: No NUMA configuration found
  696 18:56:30.169205  [    0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff]
  697 18:56:30.169645  [    0.000000] NUMA: NODE_DATA [mem 0x9fefd2640-0x9fefd4fff]
  698 18:56:30.170083  [    0.000000] Zone ranges:
  699 18:56:30.170834  [    0.000000]   DMA      [mem 0x0000000080000000-0x00000000ffffffff]
  700 18:56:30.171200  [    0.000000]   DMA32    empty
  701 18:56:30.171585  [    0.000000]   Normal   [mem 0x0000000100000000-0x00000009ffffffff]
  702 18:56:30.172052  [    0.000000] Movable zone start for each node
  703 18:56:30.172538  [    0.000000] Early memory node ranges
  704 18:56:30.200330  [    0.000000]   node   0: [mem 0x0000000080000000-0x00000000feffffff]
  705 18:56:30.200785  [    0.000000]   node   0: [mem 0x0000000880000000-0x00000009ffffffff]
  706 18:56:30.203692  [    0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff]
  707 18:56:30.350378  [    0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges
  708 18:56:30.350855  [    0.000000] cma: Reserved 32 MiB at 0x00000000fd000000
  709 18:56:30.351330  [    0.000000] psci: probing for conduit method from DT.
  710 18:56:30.351734  [    0.000000] psci: PSCIv1.1 detected in firmware.
  711 18:56:30.352121  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  712 18:56:30.352500  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  713 18:56:30.352870  [    0.000000] psci: SMC Calling Convention v1.1
  714 18:56:30.353666  [    0.000000] percpu: Embedded 32 pages/cpu s92768 r8192 d30112 u131072
  715 18:56:30.394982  [    0.000000] Detected VIPT I-cache on CPU0
  716 18:56:30.395443  [    0.000000] CPU features: detected: ARM erratum 843419
  717 18:56:30.395781  [    0.000000] CPU features: detected: ARM erratum 845719
  718 18:56:30.396093  [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
  719 18:56:30.396390  [    0.000000] alternatives: applying boot alternatives
  720 18:56:30.396682  [    0.000000] Fallback order for Node 0: 0 
  721 18:56:30.396965  [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2060288
  722 18:56:30.398271  [    0.000000] Policy zone: Normal
  723 18:56:30.441967  [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/377733/extract-nfsrootfs-qcvdmxp1,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
  724 18:56:30.442467  <6>[    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
  725 18:56:30.442841  <6>[    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  726 18:56:30.445277  <6>[    0.000000] mem auto-init: stack:off, heap alloc:on, heap free:on
  727 18:56:30.475217  <6>[    0.000000] mem auto-init: clearing system memory may take some time...
  728 18:56:30.475673  <6>[    0.000000] stackdepot hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  729 18:56:30.478451  <6>[    0.000000] software IO TLB: area num 8.
  730 18:56:30.515362  <6>[    0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB)
  731 18:56:32.450604  <6>[    0.000000] Memory: 8014428K/8372224K available (23424K kernel code, 7150K rwdata, 11840K rodata, 14272K init, 11463K bss, 325028K reserved, 32768K cma-reserved)
  732 18:56:32.451144  <4>[    0.000000] **********************************************************
  733 18:56:32.452022  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  734 18:56:32.452395  <4>[    0.000000] **                                                      **
  735 18:56:32.454108  <4>[    0.000000] ** This system shows unhashed kernel memory addresses   **
  736 18:56:32.494367  <4>[    0.000000] ** via the console, logs, and other interfaces. This    **
  737 18:56:32.494865  <4>[    0.000000] ** might reduce the security of your system.            **
  738 18:56:32.495298  <4>[    0.000000] **                                                      **
  739 18:56:32.496152  <4>[    0.000000] ** If you see this message and you are not debugging    **
  740 18:56:32.496511  <4>[    0.000000] ** the kernel, report this immediately to your system   **
  741 18:56:32.497915  <4>[    0.000000] ** administrator!                                       **
  742 18:56:32.539372  <4>[    0.000000] **                                                      **
  743 18:56:32.539837  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  744 18:56:32.540181  <4>[    0.000000] **********************************************************
  745 18:56:32.540495  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
  746 18:56:32.542538  <6>[    0.000000] ftrace: allocating 66796 entries in 261 pages
  747 18:56:32.862475  <6>[    0.000000] ftrace: allocated 261 pages with 3 groups
  748 18:56:32.862989  <6>[    0.000000] trace event string verifier disabled
  749 18:56:32.863332  <6>[    0.000000] Running RCU self tests
  750 18:56:32.864166  <6>[    0.000000] rcu: Preemptible hierarchical RCU implementation.
  751 18:56:32.864519  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  752 18:56:32.864825  <6>[    0.000000] rcu: 	RCU lockdep checking is enabled.
  753 18:56:32.865122  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6.
  754 18:56:32.865984  <6>[    0.000000] 	Trampoline variant of Tasks RCU enabled.
  755 18:56:32.899852  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  756 18:56:32.900301  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  757 18:56:32.900643  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
  758 18:56:32.903288  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
  759 18:56:33.014147  <6>[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  760 18:56:33.014647  <6>[    0.000000] Root IRQ handler: gic_handle_irq
  761 18:56:33.015536  <6>[    0.000000] GIC: Using split EOI/Deactivate mode
  762 18:56:33.015894  <6>[    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
  763 18:56:33.016208  <6>[    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
  764 18:56:33.016509  <6>[    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
  765 18:56:33.017630  <6>[    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
  766 18:56:33.068163  <6>[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  767 18:56:33.068616  <3>[    0.000000] timer_sp804: timer clock not found: -517
  768 18:56:33.068955  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  769 18:56:33.069270  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
  770 18:56:33.069592  <3>[    0.000000] timer_sp804: timer clock not found: -517
  771 18:56:33.069884  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  772 18:56:33.115785  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
  773 18:56:33.116245  <6>[    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
  774 18:56:33.116584  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
  775 18:56:33.116902  <6>[    0.000001] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns
  776 18:56:33.117207  <6>[    0.011103] Console: colour dummy device 80x25
  777 18:56:33.119052  <4>[    0.016007] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
  778 18:56:33.160216  <4>[    0.024197] ... MAX_LOCKDEP_SUBCLASSES:  8
  779 18:56:33.160673  <4>[    0.028682] ... MAX_LOCK_DEPTH:          48
  780 18:56:33.161011  <4>[    0.033255] ... MAX_LOCKDEP_KEYS:        8192
  781 18:56:33.161320  <4>[    0.038003] ... CLASSHASH_SIZE:          4096
  782 18:56:33.161619  <4>[    0.042751] ... MAX_LOCKDEP_ENTRIES:     32768
  783 18:56:33.161906  <4>[    0.047588] ... MAX_LOCKDEP_CHAINS:      65536
  784 18:56:33.162233  <4>[    0.052425] ... CHAINHASH_SIZE:          32768
  785 18:56:33.162516  <4>[    0.057261]  memory used by lock dependency info: 6365 kB
  786 18:56:33.163462  <4>[    0.063068]  memory used for stack traces: 4224 kB
  787 18:56:33.207197  <4>[    0.068257]  per task-struct memory footprint: 1920 bytes
  788 18:56:33.208263  <6>[    0.074442] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=200000)
  789 18:56:33.208643  <6>[    0.085396] pid_max: default: 32768 minimum: 301
  790 18:56:33.208964  <6>[    0.091459] LSM: Security Framework initializing
  791 18:56:33.209264  <6>[    0.096711] landlock: Up and running.
  792 18:56:33.209557  <6>[    0.100897] LSM support for eBPF active
  793 18:56:33.210539  <6>[    0.106036] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  794 18:56:33.231828  <6>[    0.114072] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  795 18:56:33.278932  <6>[    0.141958] cblist_init_generic: Setting adjustable number of callback queues.
  796 18:56:33.279409  <6>[    0.149707] cblist_init_generic: Setting shift to 3 and lim to 1.
  797 18:56:33.279742  <6>[    0.156963] cblist_init_generic: Setting adjustable number of callback queues.
  798 18:56:33.280048  <6>[    0.164719] cblist_init_generic: Setting shift to 3 and lim to 1.
  799 18:56:33.280339  <6>[    0.171970] cblist_init_generic: Setting adjustable number of callback queues.
  800 18:56:33.282183  <6>[    0.179723] cblist_init_generic: Setting shift to 3 and lim to 1.
  801 18:56:33.297722  <6>[    0.186931] Running RCU-tasks wait API self tests
  802 18:56:33.417545  <6>[    0.299372] rcu: Hierarchical SRCU implementation.
  803 18:56:33.418047  <6>[    0.304609] rcu: 	Max phase no-delay instances is 1000.
  804 18:56:33.420748  <6>[    0.310464] Callback from call_rcu_tasks_trace() invoked.
  805 18:56:33.458472  <6>[    0.343555] EFI services will not be available.
  806 18:56:33.461699  <6>[    0.351980] smp: Bringing up secondary CPUs ...
  807 18:56:33.519753  <6>[    0.362417] CPU features: detected: Spectre-v2
  808 18:56:33.520199  <6>[    0.362430] CPU features: detected: Spectre-v3a
  809 18:56:33.520534  <6>[    0.362440] CPU features: detected: Spectre-BHB
  810 18:56:33.520849  <6>[    0.362451] CPU features: detected: ARM erratum 834220
  811 18:56:33.521148  <6>[    0.362459] CPU features: detected: ARM erratum 832075
  812 18:56:33.521440  <6>[    0.362467] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
  813 18:56:33.521726  <6>[    0.362474] Detected PIPT I-cache on CPU1
  814 18:56:33.563882  <6>[    0.362698] CPU1: Booted secondary processor 0x0000000000 [0x410fd070]
  815 18:56:33.564358  <6>[    0.368183] Detected PIPT I-cache on CPU2
  816 18:56:33.564698  <6>[    0.368323] CPU2: Booted secondary processor 0x0000000001 [0x410fd070]
  817 18:56:33.565010  <6>[    0.373437] Detected VIPT I-cache on CPU3
  818 18:56:33.565306  <6>[    0.373716] CPU3: Booted secondary processor 0x0000000101 [0x410fd030]
  819 18:56:33.565594  <6>[    0.378891] Detected VIPT I-cache on CPU4
  820 18:56:33.565882  <6>[    0.379150] CPU4: Booted secondary processor 0x0000000102 [0x410fd030]
  821 18:56:33.566227  <6>[    0.384365] Detected VIPT I-cache on CPU5
  822 18:56:33.622370  <6>[    0.384626] CPU5: Booted secondary processor 0x0000000103 [0x410fd030]
  823 18:56:33.622832  <6>[    0.385299] smp: Brought up 1 node, 6 CPUs
  824 18:56:33.623172  <6>[    0.482952] SMP: Total of 6 processors activated.
  825 18:56:33.623539  <6>[    0.488200] Callback from call_rcu_tasks_rude() invoked.
  826 18:56:33.623845  <6>[    0.494182] CPU features: detected: 32-bit EL0 Support
  827 18:56:33.624147  <6>[    0.499757] CPU features: detected: 32-bit EL1 Support
  828 18:56:33.624492  <6>[    0.505446] CPU features: detected: CRC32 instructions
  829 18:56:33.624782  <6>[    0.511364] CPU: All CPU(s) started at EL2
  830 18:56:33.625825  <6>[    0.515889] alternatives: applying system-wide alternatives
  831 18:56:33.641442  <6>[    0.542576] devtmpfs: initialized
  832 18:56:33.705447  <6>[    0.603705] Callback from call_rcu_tasks() invoked.
  833 18:56:33.767226  <6>[    0.645004] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
  834 18:56:33.770464  <6>[    0.655243] futex hash table entries: 2048 (order: 6, 262144 bytes, linear)
  835 18:56:33.802325  <6>[    0.691469] pinctrl core: initialized pinctrl subsystem
  836 18:56:33.857311  <6>[    0.708733] DMI not present or invalid.
  837 18:56:33.858512  <6>[    0.716158] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  838 18:56:33.858893  <6>[    0.728884] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
  839 18:56:33.859218  <6>[    0.737457] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  840 18:56:33.859527  <6>[    0.747944] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  841 18:56:33.860587  <6>[    0.756746] audit: initializing netlink subsys (disabled)
  842 18:56:33.908104  <5>[    0.763351] audit: type=2000 audit(0.628:1): state=initialized audit_enabled=0 res=1
  843 18:56:33.908552  <6>[    0.771377] thermal_sys: Registered thermal governor 'step_wise'
  844 18:56:33.908896  <6>[    0.771505] thermal_sys: Registered thermal governor 'power_allocator'
  845 18:56:33.909210  <6>[    0.778373] cpuidle: using governor menu
  846 18:56:33.909510  <6>[    0.790950] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  847 18:56:33.911295  <6>[    0.798689] ASID allocator initialised with 65536 entries
  848 18:56:33.926439  <6>[    0.817559] Serial: AMBA PL011 UART driver
  849 18:56:34.021746  <6>[    0.879207] amba 20010000.etf: Fixed dependency cycle(s) with /funnel@20040000
  850 18:56:34.022281  <6>[    0.887504] amba 20040000.funnel: Fixed dependency cycle(s) with /etf@20010000
  851 18:56:34.022627  <6>[    0.897515] amba 20040000.funnel: Fixed dependency cycle(s) with /stm@20100000
  852 18:56:34.022944  <6>[    0.905640] amba 20100000.stm: Fixed dependency cycle(s) with /funnel@20040000
  853 18:56:34.023247  <6>[    0.914899] amba 20070000.etr: Fixed dependency cycle(s) with /replicator@20120000
  854 18:56:34.025099  <6>[    0.923422] amba 20030000.tpiu: Fixed dependency cycle(s) with /replicator@20120000
  855 18:56:34.072317  <6>[    0.932024] amba 20010000.etf: Fixed dependency cycle(s) with /replicator@20120000
  856 18:56:34.072784  <6>[    0.940512] amba 20120000.replicator: Fixed dependency cycle(s) with /etf@20010000
  857 18:56:34.073122  <6>[    0.948979] amba 20120000.replicator: Fixed dependency cycle(s) with /etr@20070000
  858 18:56:34.073433  <6>[    0.957443] amba 20120000.replicator: Fixed dependency cycle(s) with /tpiu@20030000
  859 18:56:34.073729  <6>[    0.969501] amba 22040000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  860 18:56:34.125516  <6>[    0.977640] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@220c0000
  861 18:56:34.125970  <6>[    0.986002] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22040000
  862 18:56:34.126361  <6>[    0.994188] amba 220c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  863 18:56:34.126675  <6>[    1.004173] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22140000
  864 18:56:34.126977  <6>[    1.012379] amba 22140000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  865 18:56:34.128812  <6>[    1.024976] amba 23040000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  866 18:56:34.176078  <6>[    1.033138] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@230c0000
  867 18:56:34.176537  <6>[    1.041574] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23040000
  868 18:56:34.176871  <6>[    1.049740] amba 230c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  869 18:56:34.177182  <6>[    1.059765] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23140000
  870 18:56:34.177480  <6>[    1.068007] amba 23140000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  871 18:56:34.217885  <6>[    1.078417] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23240000
  872 18:56:34.218374  <6>[    1.086657] amba 23240000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  873 18:56:34.218719  <6>[    1.097032] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23340000
  874 18:56:34.221120  <6>[    1.105292] amba 23340000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  875 18:56:34.238883  <6>[    1.135977] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 15, base_baud = 0) is a PL011 rev3
  876 18:56:34.267863  <6>[    1.145395] printk: console [ttyAMA0] enabled
  877 18:56:34.268310  <6>[    1.145395] printk: console [ttyAMA0] enabled
  878 18:56:34.268651  <6>[    1.154771] printk: bootconsole [pl11] disabled
  879 18:56:34.271109  <6>[    1.154771] printk: bootconsole [pl11] disabled
  880 18:56:34.286889  <4>[    1.186259] KASLR disabled due to lack of seed
  881 18:56:34.428506  <6>[    1.294576] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
  882 18:56:34.428968  <6>[    1.301835] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
  883 18:56:34.429310  <6>[    1.308422] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
  884 18:56:34.429626  <6>[    1.315521] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
  885 18:56:34.429930  <6>[    1.322098] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
  886 18:56:34.431771  <6>[    1.329195] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
  887 18:56:34.454620  <6>[    1.335772] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
  888 18:56:34.455063  <6>[    1.342869] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
  889 18:56:34.473686  <6>[    1.362709] ACPI: Interpreter disabled.
  890 18:56:34.528981  <6>[    1.381211] iommu: Default domain type: Translated 
  891 18:56:34.529434  <6>[    1.386420] iommu: DMA domain TLB invalidation policy: strict mode 
  892 18:56:34.529774  <5>[    1.396219] SCSI subsystem initialized
  893 18:56:34.530122  <6>[    1.404868] usbcore: registered new interface driver usbfs
  894 18:56:34.530433  <6>[    1.411025] usbcore: registered new interface driver hub
  895 18:56:34.530725  <6>[    1.416971] usbcore: registered new device driver usb
  896 18:56:34.532271  <6>[    1.426989] platform 7ff60000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@70
  897 18:56:34.580773  <6>[    1.437266] i2c 0-0070: Fixed dependency cycle(s) with /hdlcd@7ff60000
  898 18:56:34.581250  <6>[    1.445329] platform 7ff50000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@71
  899 18:56:34.581685  <6>[    1.455374] i2c 0-0071: Fixed dependency cycle(s) with /hdlcd@7ff50000
  900 18:56:34.582118  <6>[    1.467804] pps_core: LinuxPPS API ver. 1 registered
  901 18:56:34.582515  <6>[    1.473116] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  902 18:56:34.583969  <6>[    1.482732] PTP clock support registered
  903 18:56:34.641435  <6>[    1.487747] EDAC MC: Ver: 3.0.0
  904 18:56:34.641889  <6>[    1.500027] FPGA manager framework
  905 18:56:34.642350  <6>[    1.504757] Advanced Linux Sound Architecture Driver Initialized.
  906 18:56:34.642756  <6>[    1.515640] NET: Registered PF_ATMPVC protocol family
  907 18:56:34.643149  <6>[    1.521010] NET: Registered PF_ATMSVC protocol family
  908 18:56:34.643527  <6>[    1.528092] vgaarb: loaded
  909 18:56:34.644680  <6>[    1.533053] clocksource: Switched to clocksource arch_sys_counter
  910 18:56:36.203926  <5>[    3.087308] VFS: Disk quotas dquot_6.6.0
  911 18:56:36.207270  <6>[    3.091815] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  912 18:56:36.207723  <6>[    3.101215] pnp: PnP ACPI: disabled
  913 18:56:36.282817  <6>[    3.166108] NET: Registered PF_INET protocol family
  914 18:56:36.286129  <6>[    3.171838] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
  915 18:56:36.327787  <6>[    3.190298] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, linear)
  916 18:56:36.328248  <6>[    3.200270] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  917 18:56:36.329365  <6>[    3.208516] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
  918 18:56:36.331267  <6>[    3.217580] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage)
  919 18:56:36.405389  <6>[    3.257222] TCP: Hash tables configured (established 65536 bind 65536)
  920 18:56:36.405890  <6>[    3.266033] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, linear)
  921 18:56:36.406358  <6>[    3.276603] UDP hash table entries: 4096 (order: 7, 655360 bytes, linear)
  922 18:56:36.407460  <6>[    3.286367] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, linear)
  923 18:56:36.407832  <6>[    3.297330] NET: Registered PF_UNIX/PF_LOCAL protocol family
  924 18:56:36.408994  <6>[    3.306780] RPC: Registered named UNIX socket transport module.
  925 18:56:36.463262  <6>[    3.313096] RPC: Registered udp transport module.
  926 18:56:36.463727  <6>[    3.318124] RPC: Registered tcp transport module.
  927 18:56:36.464158  <6>[    3.323146] RPC: Registered tcp NFSv4.1 backchannel transport module.
  928 18:56:36.464567  <6>[    3.329927] NET: Registered PF_XDP protocol family
  929 18:56:36.464958  <6>[    3.335059] PCI: CLS 0 bytes, default 64
  930 18:56:36.465339  <6>[    3.341398] Unpacking initramfs...
  931 18:56:36.465712  <6>[    3.353334] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 counters available
  932 18:56:36.495679  <6>[    3.365644] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available
  933 18:56:36.496136  <6>[    3.374532] kvm [1]: Guests without required CPU erratum workarounds can deadlock system!
  934 18:56:36.496478  <6>[    3.374532] Only trusted guests should be used on this system.
  935 18:56:36.498873  <6>[    3.389136] kvm [1]: IPA Size Limit: 40 bits
  936 18:56:36.521561  <6>[    3.409369] kvm [1]: vgic interrupt IRQ9
  937 18:56:36.524782  <6>[    3.414355] kvm [1]: Hyp mode initialized successfully
  938 18:56:36.552558  <5>[    3.434427] Initialise system trusted keyrings
  939 18:56:36.555745  <6>[    3.440396] workingset: timestamp_bits=42 max_order=21 bucket_order=0
  940 18:56:36.737422  <6>[    3.579923] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  941 18:56:36.737884  <5>[    3.595096] NFS: Registering the id_resolver key type
  942 18:56:36.738264  <5>[    3.600630] Key type id_resolver registered
  943 18:56:36.738580  <5>[    3.605169] Key type id_legacy registered
  944 18:56:36.738879  <6>[    3.610501] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  945 18:56:36.739169  <6>[    3.617591] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  946 18:56:36.740764  <6>[    3.628093] 9p: Installing v9fs 9p2000 file system support
  947 18:56:36.826368  <6>[    3.685289] NET: Registered PF_ALG protocol family
  948 18:56:36.826847  <5>[    3.690550] Key type asymmetric registered
  949 18:56:36.827186  <5>[    3.695007] Asymmetric key parser 'x509' registered
  950 18:56:36.827500  <6>[    3.700631] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244)
  951 18:56:36.827805  <6>[    3.708406] io scheduler mq-deadline registered
  952 18:56:36.828096  <6>[    3.713257] io scheduler kyber registered
  953 18:56:36.829674  <4>[    3.719711] test_firmware: interface ready
  954 18:56:36.893339  <6>[    3.780766] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered
  955 18:56:36.909329  <6>[    3.806945] EINJ: ACPI disabled.
  956 18:56:37.044269  <6>[    3.930062] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  957 18:56:37.097986  <6>[    3.954632] SuperH (H)SCI(F) driver initialized
  958 18:56:37.098504  <6>[    3.961809] msm_serial: driver initialized
  959 18:56:37.098845  <5>[    3.973227] arm-smmu 7fb00000.iommu: probing hardware configuration...
  960 18:56:37.099164  <5>[    3.980091] arm-smmu 7fb00000.iommu: SMMUv1 with:
  961 18:56:37.099468  <5>[    3.985115] arm-smmu 7fb00000.iommu: 	stage 2 translation
  962 18:56:37.099764  <5>[    3.990832] arm-smmu 7fb00000.iommu: 	coherent table walk
  963 18:56:37.101258  <5>[    3.996569] arm-smmu 7fb00000.iommu: 	stream matching with 16 register groups
  964 18:56:37.145606  <5>[    4.004051] arm-smmu 7fb00000.iommu: 	4 context banks (4 stage-2 only)
  965 18:56:37.146089  <5>[    4.010922] arm-smmu 7fb00000.iommu: 	Supported page sizes: 0x60211000
  966 18:56:37.146434  <5>[    4.017793] arm-smmu 7fb00000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  967 18:56:37.146747  <5>[    4.027329] arm-smmu 7fb00000.iommu: 	preserved 0 boot mappings
  968 18:56:37.147051  <5>[    4.034845] arm-smmu 7fb10000.iommu: probing hardware configuration...
  969 18:56:37.147340  <5>[    4.041708] arm-smmu 7fb10000.iommu: SMMUv1 with:
  970 18:56:37.149415  <5>[    4.046729] arm-smmu 7fb10000.iommu: 	stage 2 translation
  971 18:56:37.191776  <5>[    4.052445] arm-smmu 7fb10000.iommu: 	non-coherent table walk
  972 18:56:37.192240  <5>[    4.058518] arm-smmu 7fb10000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  973 18:56:37.192583  <5>[    4.066288] arm-smmu 7fb10000.iommu: 	stream matching with 2 register groups
  974 18:56:37.192901  <5>[    4.073691] arm-smmu 7fb10000.iommu: 	1 context banks (1 stage-2 only)
  975 18:56:37.193200  <5>[    4.080576] arm-smmu 7fb10000.iommu: 	Supported page sizes: 0x60211000
  976 18:56:37.193491  <5>[    4.087424] arm-smmu 7fb10000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  977 18:56:37.236560  <5>[    4.096711] arm-smmu 7fb10000.iommu: 	preserved 0 boot mappings
  978 18:56:37.237008  <5>[    4.104132] arm-smmu 7fb20000.iommu: probing hardware configuration...
  979 18:56:37.237341  <5>[    4.111010] arm-smmu 7fb20000.iommu: SMMUv1 with:
  980 18:56:37.237649  <5>[    4.116033] arm-smmu 7fb20000.iommu: 	stage 2 translation
  981 18:56:37.237944  <5>[    4.121748] arm-smmu 7fb20000.iommu: 	non-coherent table walk
  982 18:56:37.238282  <5>[    4.127811] arm-smmu 7fb20000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  983 18:56:37.239819  <5>[    4.135546] arm-smmu 7fb20000.iommu: 	stream matching with 2 register groups
  984 18:56:37.283987  <5>[    4.142951] arm-smmu 7fb20000.iommu: 	1 context banks (1 stage-2 only)
  985 18:56:37.284439  <5>[    4.149817] arm-smmu 7fb20000.iommu: 	Supported page sizes: 0x60211000
  986 18:56:37.284777  <5>[    4.156665] arm-smmu 7fb20000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  987 18:56:37.285094  <5>[    4.166050] arm-smmu 7fb20000.iommu: 	preserved 0 boot mappings
  988 18:56:37.285393  <5>[    4.173488] arm-smmu 7fb30000.iommu: probing hardware configuration...
  989 18:56:37.285681  <5>[    4.180356] arm-smmu 7fb30000.iommu: SMMUv1 with:
  990 18:56:37.287255  <5>[    4.185376] arm-smmu 7fb30000.iommu: 	stage 2 translation
  991 18:56:37.334934  <5>[    4.191089] arm-smmu 7fb30000.iommu: 	coherent table walk
  992 18:56:37.335385  <5>[    4.196820] arm-smmu 7fb30000.iommu: 	stream matching with 2 register groups
  993 18:56:37.335723  <5>[    4.204224] arm-smmu 7fb30000.iommu: 	1 context banks (1 stage-2 only)
  994 18:56:37.336032  <5>[    4.211088] arm-smmu 7fb30000.iommu: 	Supported page sizes: 0x60211000
  995 18:56:37.336327  <5>[    4.217934] arm-smmu 7fb30000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  996 18:56:37.338130  <5>[    4.227254] arm-smmu 7fb30000.iommu: 	preserved 0 boot mappings
  997 18:56:37.437758  <6>[    4.305340] loop: module loaded
  998 18:56:37.440986  <6>[    4.313089] lkdtm: No crash points registered, enable through debugfs
  999 18:56:37.441431  <6>[    4.328204] megasas: 07.719.03.00-rc1
 1000 18:56:37.531751  <6>[    4.389233] thunder_xcv, ver 1.0
 1001 18:56:37.532223  <6>[    4.393130] thunder_bgx, ver 1.0
 1002 18:56:37.532565  <6>[    4.396994] nicpf, ver 1.0
 1003 18:56:37.532929  <6>[    4.406567] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
 1004 18:56:37.533238  <6>[    4.414120] hns3: Copyright (c) 2017 Huawei Corporation.
 1005 18:56:37.533533  <6>[    4.420262] hclge is initializing
 1006 18:56:37.533820  <6>[    4.424064] e1000: Intel(R) PRO/1000 Network Driver
 1007 18:56:37.534137  <6>[    4.429278] e1000: Copyright (c) 1999-2006 Intel Corporation.
 1008 18:56:37.535107  <6>[    4.435775] e1000e: Intel(R) PRO/1000 Network Driver
 1009 18:56:37.582732  <6>[    4.441080] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
 1010 18:56:37.583206  <6>[    4.447699] igb: Intel(R) Gigabit Ethernet Network Driver
 1011 18:56:37.583544  <6>[    4.453415] igb: Copyright (c) 2007-2014 Intel Corporation.
 1012 18:56:37.583854  <6>[    4.459575] igbvf: Intel(R) Gigabit Virtual Function Network Driver
 1013 18:56:37.584152  <6>[    4.466163] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
 1014 18:56:37.585935  <6>[    4.474210] sky2: driver version 1.30
 1015 18:56:39.344088  <6>[    6.234563] Freeing initrd memory: 25532K
 1016 18:56:39.416131  <5>[    6.301331] smsc: module verification failed: signature and/or required key missing - tainting kernel
 1017 18:56:39.450797  <6>[    6.329509] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d
 1018 18:56:39.454107  <6>[    6.341170] VFIO - User Level meta-driver version: 0.3
 1019 18:56:39.495914  <6>[    6.361809] ehci-platform 7ffc0000.usb: Adding to iommu group 0
 1020 18:56:39.496398  <6>[    6.363472] usbcore: registered new interface driver usb-storage
 1021 18:56:39.496739  <6>[    6.369050] ohci-platform 7ffb0000.usb: Adding to iommu group 0
 1022 18:56:39.497727  <6>[    6.373378] ehci-platform 7ffc0000.usb: EHCI Host Controller
 1023 18:56:39.498103  <6>[    6.373994] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 1
 1024 18:56:39.498423  <6>[    6.376104] ehci-platform 7ffc0000.usb: irq 29, io mem 0x7ffc0000
 1025 18:56:39.539445  <6>[    6.381594] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller
 1026 18:56:39.539907  <6>[    6.398822] rtc-pl031 1c170000.rtc: registered as rtc0
 1027 18:56:39.540953  <6>[    6.401186] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00
 1028 18:56:39.541307  <6>[    6.401432] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 2
 1029 18:56:39.541614  <6>[    6.408493] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:03:06 UTC (946684986)
 1030 18:56:39.541908  <6>[    6.412412] hub 1-0:1.0: USB hub found
 1031 18:56:39.543004  <6>[    6.412985] hub 1-0:1.0: 1 port detected
 1032 18:56:39.560759  <6>[    6.414623] ohci-platform 7ffb0000.usb: irq 30, io mem 0x7ffb0000
 1033 18:56:39.563972  <6>[    6.424246] i2c_dev: i2c /dev entries driver
 1034 18:56:39.593949  <6>[    6.479831] sp805-wdt 1c0f0000.watchdog: registration successful
 1035 18:56:39.643064  <6>[    6.508973] sdhci: Secure Digital Host Controller Interface driver
 1036 18:56:39.643536  <6>[    6.509952] hub 2-0:1.0: USB hub found
 1037 18:56:39.643873  <6>[    6.515490] sdhci: Copyright(c) Pierre Ossman
 1038 18:56:39.644190  <6>[    6.517728] mmci-pl18x 1c050000.mmc: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 34,0 (pio)
 1039 18:56:39.644492  <6>[    6.518471] Synopsys Designware Multimedia Card Interface Driver
 1040 18:56:39.644783  <6>[    6.519787] hub 2-0:1.0: 1 port detected
 1041 18:56:39.646332  <6>[    6.522566] sdhci-pltfm: SDHCI platform and OF driver helper
 1042 18:56:39.694527  <6>[    6.531786] leds-syscon 1c010008.0.led: registered LED (null)
 1043 18:56:39.694981  <6>[    6.556842] leds-syscon 1c010008.1.led: registered LED (null)
 1044 18:56:39.695316  <6>[    6.563997] leds-syscon 1c010008.2.led: registered LED (null)
 1045 18:56:39.695624  <6>[    6.571095] leds-syscon 1c010008.3.led: registered LED (null)
 1046 18:56:39.695919  <6>[    6.578318] leds-syscon 1c010008.4.led: registered LED (null)
 1047 18:56:39.696206  <6>[    6.585510] leds-syscon 1c010008.5.led: registered LED (null)
 1048 18:56:39.696488  <6>[    6.592601] leds-syscon 1c010008.6.led: registered LED (null)
 1049 18:56:39.718628  <6>[    6.599701] leds-syscon 1c010008.7.led: registered LED (null)
 1050 18:56:39.721777  <6>[    6.608535] ledtrig-cpu: registered to indicate activity on CPUs
 1051 18:56:39.750604  <6>[    6.629195] usbcore: registered new interface driver usbhid
 1052 18:56:39.751055  <6>[    6.635097] usbhid: USB HID core driver
 1053 18:56:39.753767  <6>[    6.643871] mhu 2b1f0000.mhu: ARM MHU Mailbox registered
 1054 18:56:39.806528  <6>[    6.680183] netem: version 1.3
 1055 18:56:39.806983  <6>[    6.683633] usb 1-1: new high-speed USB device number 2 using ehci-platform
 1056 18:56:39.807325  <6>[    6.695281] ipip: IPv4 and MPLS over IPv4 tunneling driver
 1057 18:56:39.809734  <6>[    6.704458] IPv4 over IPsec tunneling driver
 1058 18:56:39.825642  <6>[    6.718405] NET: Registered PF_INET6 protocol family
 1059 18:56:39.890418  <6>[    6.736614] Segment Routing with IPv6
 1060 18:56:39.890868  <6>[    6.740820] In-situ OAM (IOAM) with IPv6
 1061 18:56:39.891205  <6>[    6.749567] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
 1062 18:56:39.891513  <6>[    6.763226] NET: Registered PF_PACKET protocol family
 1063 18:56:39.891810  <6>[    6.771108] 9pnet: Installing 9P2000 support
 1064 18:56:39.893668  <5>[    6.776136] Key type dns_resolver registered
 1065 18:56:39.894145  <6>[    6.780738] mpls_gso: MPLS GSO support
 1066 18:56:39.914387  <6>[    6.803115] registered taskstats version 1
 1067 18:56:39.917609  <5>[    6.807750] Loading compiled-in X.509 certificates
 1068 18:56:39.968279  <6>[    6.855452] hub 1-1:1.0: USB hub found
 1069 18:56:39.971502  <6>[    6.860143] hub 1-1:1.0: 4 ports detected
 1070 18:56:40.071208  <5>[    6.938026] Loaded X.509 cert 'Build time autogenerated kernel key: 78b7a6ca97f01b4486752eea47963f8261b88b56'
 1071 18:56:40.071667  <6>[    6.949439] ima: No TPM chip found, activating TPM-bypass!
 1072 18:56:40.074441  <6>[    6.955710] ima: Allocated hash algorithm: sha1
 1073 18:56:40.074882  <6>[    6.960805] ima: No architecture policies found
 1074 18:56:40.143328  <6>[    7.029168] dma-pl330 7ff00000.dma-controller: Adding to iommu group 1
 1075 18:56:40.180133  <6>[    7.057865] dma-pl330 7ff00000.dma-controller: Loaded driver for PL330 DMAC-341330
 1076 18:56:40.183338  <6>[    7.065890] dma-pl330 7ff00000.dma-controller: 	DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8
 1077 18:56:40.238047  <3>[    7.121338] scpi_protocol scpi: incorrect or no SCP firmware found
 1078 18:56:40.241263  <4>[    7.127881] scpi_protocol: probe of scpi failed with error -110
 1079 18:56:40.265198  <6>[    7.150609] input: gpio-keys as /devices/platform/gpio-keys/input/input1
 1080 18:56:40.516059  <4>[    7.401345] atkbd serio0: keyboard reset failed on 1c060000.kmi
 1081 18:56:40.767581  <6>[    7.629961] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL)
 1082 18:56:40.770941  <6>[    7.653149] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff80000d430000, IRQ: 28
 1083 18:56:41.761775  <4>[    8.649272] atkbd serio1: keyboard reset failed on 1c070000.kmi
 1084 18:56:42.816833  <6>[    9.705571] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
 1085 18:56:48.422577  <5>[    9.733161] Sending DHCP requests ..
 1086 18:56:48.425897  <6>[   15.295187] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3
 1087 18:56:48.542737  <4>[   15.427413] psmouse serio0: Failed to enable mouse on 1c060000.kmi
 1088 18:56:50.331746  <4>[   17.101146] ., OK
 1089 18:56:50.332259  <6>[   17.199556] IP-Config: Got DHCP answer from 192.168.56.254, my address is 192.168.56.212
 1090 18:56:50.332598  <6>[   17.208043] IP-Config: Complete:
 1091 18:56:50.333615  <6>[   17.211607]      device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.56.212, mask=255.255.255.0, gw=192.168.56.254
 1092 18:56:50.333974  <6>[   17.222493]      host=192.168.56.212, domain=mayfield.sirena.org.uk, nis-domain=(none)
 1093 18:56:50.335120  <6>[   17.230758]      bootserver=192.168.56.254, rootserver=192.168.56.230, rootpath=
 1094 18:56:50.367230  <6>[   17.230785]      nameserver0=192.168.56.254
 1095 18:56:50.367677  <6>[   17.243046]      ntpserver0=50.205.244.22, ntpserver1=85.199.214.99
 1096 18:56:50.368048  <6>[   17.257834] clk: Disabling unused clocks
 1097 18:56:50.368364  <6>[   17.262205] ALSA device list:
 1098 18:56:50.369372  <6>[   17.265576]   No soundcards found.
 1099 18:56:50.370516  <6>[   17.270627] uart-pl011 7ff80000.serial: no DMA platform data
 1100 18:56:50.467553  <6>[   17.353926] Freeing unused kernel memory: 14272K
 1101 18:56:50.470775  <6>[   17.359049] Run /init as init process
 1102 18:56:50.566652  Loading, please wait...
 1103 18:56:50.838421  Starting systemd-udevd version 252.22-1~deb12u1
 1104 18:56:55.010653  <6>[   21.883936] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4
 1105 18:56:55.128482  <4>[   22.013520] psmouse serio1: Failed to enable mouse on 1c070000.kmi
 1106 18:56:57.557984  <6>[   24.451724] tda998x 0-0070: found TDA19988
 1107 18:56:57.733985  <6>[   24.634983] tda998x 0-0071: found TDA19988
 1108 18:56:57.877855  Begin: Loading essential drivers ... done.
 1109 18:56:57.931586  Begin: Running /scripts/init-premount ... done.
 1110 18:56:57.932039  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 1111 18:56:57.934885  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
 1112 18:56:57.966753  Device /sys/class/net/bond0 found
 1113 18:56:57.967208  done.
 1114 18:56:58.163651  Begin: Waiting up to 180 secs for any network device to become available ... done.
 1115 18:56:58.275457  /sys/class/net/bonding_masters/flags: Not a directory
 1116 18:56:58.304547  IP-Config: bond0 hardware address 9e:53:5e:13:e3:42 mtu 1500 DHCP
 1117 18:56:58.328520  IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP
 1118 18:56:58.375367  IP-Config: eth0 complete (dhcp from 192.168.56.254):
 1119 18:56:58.375830   address: 192.168.56.212   broadcast: 192.168.56.255   netmask: 255.255.255.0   
 1120 18:56:58.376168   gateway: 192.168.56.254   dns0     : 192.168.56.254   dns1   : 0.0.0.0         
 1121 18:56:58.376479   domain : mayfield.sirena.org.uk                                          
 1122 18:56:58.378547   rootserver: 192.168.56.254 rootpath: 
 1123 18:56:58.378983   filename  : 
 1124 18:56:58.521964  done.
 1125 18:56:58.555826  Begin: Running /scripts/nfs-bottom ... done.
 1126 18:56:58.702780  Begin: Running /scripts/init-bottom ... done.
 1127 18:57:02.545410  <30>[   29.430755] systemd[1]: System time before build time, advancing clock.
 1128 18:57:03.179447  <30>[   30.033884] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
 1129 18:57:03.179964  <30>[   30.067444] systemd[1]: Detected architecture arm64.
 1130 18:57:03.180312  
 1131 18:57:03.197846  Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m!
 1132 18:57:03.198449  
 1133 18:57:03.238917  <30>[   30.124221] systemd[1]: Hostname set to <debian-bookworm-arm64>.
 1134 18:57:05.825541  <30>[   32.710226] systemd[1]: Queued start job for default target graphical.target.
 1135 18:57:05.903238  <30>[   32.783243] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
 1136 18:57:05.906500  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty.
 1137 18:57:05.943164  <30>[   32.819289] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
 1138 18:57:05.946425  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe.
 1139 18:57:05.979105  <30>[   32.855631] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
 1140 18:57:05.982416  [[0;32m  OK  [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty.
 1141 18:57:06.041117  <30>[   32.891004] systemd[1]: Created slice user.slice - User and Session Slice.
 1142 18:57:06.042336  [[0;32m  OK  [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice.
 1143 18:57:06.042710  <30>[   32.916242] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
 1144 18:57:06.044651  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch.
 1145 18:57:06.092112  <30>[   32.947823] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
 1146 18:57:06.092572  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch.
 1147 18:57:06.092911  <30>[   32.974197] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc).
 1148 18:57:06.158598  <30>[   32.994347] systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0...
 1149 18:57:06.159052           Expecting device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0...
 1150 18:57:06.159390  <30>[   33.017496] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
 1151 18:57:06.159707  [[0;32m  OK  [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes.
 1152 18:57:06.160010  <30>[   33.041512] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
 1153 18:57:06.161873  [[0;32m  OK  [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes.
 1154 18:57:06.185057  <30>[   33.065707] systemd[1]: Reached target paths.target - Path Units.
 1155 18:57:06.188267  [[0;32m  OK  [0m] Reached target [0;1;39mpaths.target[0m - Path Units.
 1156 18:57:06.251025  <30>[   33.089664] systemd[1]: Reached target remote-fs.target - Remote File Systems.
 1157 18:57:06.252222  [[0;32m  OK  [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems.
 1158 18:57:06.252608  <30>[   33.113456] systemd[1]: Reached target slices.target - Slice Units.
 1159 18:57:06.252967  [[0;32m  OK  [0m] Reached target [0;1;39mslices.target[0m - Slice Units.
 1160 18:57:06.253273  <30>[   33.133676] systemd[1]: Reached target swap.target - Swaps.
 1161 18:57:06.253571  [[0;32m  OK  [0m] Reached target [0;1;39mswap.target[0m - Swaps.
 1162 18:57:06.302986  <30>[   33.153569] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
 1163 18:57:06.303453  [[0;32m  OK  [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes.
 1164 18:57:06.303800  <30>[   33.179809] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
 1165 18:57:06.304119  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe.
 1166 18:57:06.336968  <30>[   33.213549] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
 1167 18:57:06.340171  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket.
 1168 18:57:06.363856  <30>[   33.243656] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
 1169 18:57:06.367062  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log).
 1170 18:57:06.391801  <30>[   33.273942] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
 1171 18:57:06.395122  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket.
 1172 18:57:06.426816  <30>[   33.303289] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
 1173 18:57:06.430080  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket.
 1174 18:57:06.462778  <30>[   33.339286] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
 1175 18:57:06.463237  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket.
 1176 18:57:06.489722  <30>[   33.368936] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
 1177 18:57:06.493005  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket.
 1178 18:57:06.568718  <30>[   33.450969] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
 1179 18:57:06.571981           Mounting [0;1;39mdev-hugepages.mount[0m - Huge Pages File System...
 1180 18:57:06.619741  <30>[   33.501354] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
 1181 18:57:06.622902           Mounting [0;1;39mdev-mqueue.mount…POSIX Message Queue File System...
 1182 18:57:06.671305  <30>[   33.553701] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
 1183 18:57:06.674515           Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System...
 1184 18:57:06.764228  <30>[   33.646333] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
 1185 18:57:06.767409           Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System...
 1186 18:57:06.871162  <30>[   33.747818] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
 1187 18:57:06.874304           Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes...
 1188 18:57:06.920409  <30>[   33.801932] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
 1189 18:57:06.923691           Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs...
 1190 18:57:07.002314  <30>[   33.883726] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
 1191 18:57:07.005591           Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
 1192 18:57:07.056236  <30>[   33.937919] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
 1193 18:57:07.059470           Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm...
 1194 18:57:07.114146  <30>[   33.990356] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
 1195 18:57:07.117319           Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
 1196 18:57:07.194192  <30>[   34.050552] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
 1197 18:57:07.194797           Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse...<4>[   34.063744] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
 1198 18:57:07.195181  
 1199 18:57:07.197429  <6>[   34.083564] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com
 1200 18:57:07.243128  <30>[   34.123736] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
 1201 18:57:07.246453           Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
 1202 18:57:07.346974  <30>[   34.223583] systemd[1]: Starting systemd-journald.service - Journal Service...
 1203 18:57:07.347475           Starting [0;1;39msystemd-journald.service[0m - Journal Service...
 1204 18:57:07.350192  <6>[   34.236643] fuse: init (API version 7.37)
 1205 18:57:07.410100  <30>[   34.291259] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
 1206 18:57:07.413193           Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules...
 1207 18:57:07.491882  <30>[   34.368226] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
 1208 18:57:07.495105           Starting [0;1;39msystemd-network-g… units from Kernel command line...
 1209 18:57:07.551813  <30>[   34.428772] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
 1210 18:57:07.554989           Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems...
 1211 18:57:07.626556  <30>[   34.503521] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
 1212 18:57:07.629685           Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices...
 1213 18:57:07.701610  <30>[   34.581542] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
 1214 18:57:07.704811  [[0;32m  OK  [0m] Mounted [0;1;39mdev-hugepages.mount[0m - Huge Pages File System.
 1215 18:57:07.735549  <30>[   34.611268] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
 1216 18:57:07.738791  [[0;32m  OK  [0m] Mounted [0;1;39mdev-mqueue.mount[…- POSIX Message Queue File System.
 1217 18:57:07.772538  <30>[   34.647475] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
 1218 18:57:07.773015  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System.
 1219 18:57:07.799522  <30>[   34.679029] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
 1220 18:57:07.802684  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System.
 1221 18:57:07.839583  <30>[   34.715543] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
 1222 18:57:07.842758  [[0;32m  OK  [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes.
 1223 18:57:07.891410  <30>[   34.756743] systemd[1]: modprobe@configfs.service: Deactivated successfully.
 1224 18:57:07.891876  <30>[   34.769800] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
 1225 18:57:07.894609  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs.
 1226 18:57:07.942339  <30>[   34.807445] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
 1227 18:57:07.942788  <30>[   34.820328] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
 1228 18:57:07.945606  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
 1229 18:57:07.994353  <30>[   34.856967] systemd[1]: modprobe@drm.service: Deactivated successfully.
 1230 18:57:07.994802  <30>[   34.872306] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
 1231 18:57:07.997539  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm.
 1232 18:57:08.045223  <30>[   34.910445] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
 1233 18:57:08.045699  <30>[   34.923579] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
 1234 18:57:08.048563  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
 1235 18:57:08.100178  <30>[   34.963961] systemd[1]: modprobe@fuse.service: Deactivated successfully.
 1236 18:57:08.100650  <30>[   34.976591] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
 1237 18:57:08.103372  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse.
 1238 18:57:08.149118  <30>[   35.012388] systemd[1]: modprobe@loop.service: Deactivated successfully.
 1239 18:57:08.149586  <30>[   35.026723] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
 1240 18:57:08.152382  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
 1241 18:57:08.186033  <30>[   35.061427] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
 1242 18:57:08.189191  [[0;32m  OK  [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules.
 1243 18:57:08.222115  <30>[   35.097161] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line.
 1244 18:57:08.225262  [[0;32m  OK  [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line.
 1245 18:57:08.259025  <30>[   35.132912] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
 1246 18:57:08.262229  [[0;32m  OK  [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems.
 1247 18:57:08.294983  <30>[   35.169231] systemd[1]: Reached target network-pre.target - Preparation for Network.
 1248 18:57:08.298208  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network.
 1249 18:57:08.377901  <30>[   35.259609] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System...
 1250 18:57:08.381150           Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System...
 1251 18:57:08.507320  <30>[   35.359569] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System...
 1252 18:57:08.507809           Mounting [0;1;39msys-kernel-config…ernel Configuration File System...
 1253 18:57:08.508157  <30>[   35.386913] systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
 1254 18:57:08.525852  <30>[   35.402483] systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
 1255 18:57:08.613708  <30>[   35.491273] systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed...
 1256 18:57:08.616877           Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed...
 1257 18:57:08.649831  <30>[   35.529259] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met.
 1258 18:57:08.713715  <30>[   35.595589] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
 1259 18:57:08.716930           Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables...
 1260 18:57:08.774662  <30>[   35.656944] systemd[1]: Starting systemd-sysusers.service - Create System Users...
 1261 18:57:08.777760           Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users...
 1262 18:57:08.857456  <30>[   35.739417] systemd[1]: Started systemd-journald.service - Journal Service.
 1263 18:57:08.860744  [[0;32m  OK  [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service.
 1264 18:57:08.934623  [[0;32m  OK  [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System.
 1265 18:57:08.959632  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System.
 1266 18:57:09.081471           Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage...
 1267 18:57:09.166452  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables.
 1268 18:57:09.275366  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users.
 1269 18:57:09.378299           Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev...
 1270 18:57:09.421169  <46>[   36.306191] systemd-journald[253]: Received client request to flush runtime journal.
 1271 18:57:10.332375  <5>[   37.225415] random: crng init done
 1272 18:57:11.128718  [[0;32m  OK  [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed.
 1273 18:57:11.254745  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev.
 1274 18:57:11.276565  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems.
 1275 18:57:11.297839  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems.
 1276 18:57:11.792825           Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files...
 1277 18:57:12.485100  [[0;32m  OK  [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage.
 1278 18:57:12.580044           Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories...
 1279 18:57:13.009712  [[0;32m  OK  [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files.
 1280 18:57:13.110638           Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration...
 1281 18:57:14.164850  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories.
 1282 18:57:14.220868  [[0;32m  OK  [0m] Found device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0.
 1283 18:57:14.601202           Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization...
 1284 18:57:14.672143           Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP...
 1285 18:57:14.713074  [[0;32m  OK  [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices.
 1286 18:57:14.808960  <5>[   41.695006] cfg80211: Loading compiled-in X.509 certificates for regulatory database
 1287 18:57:15.218682  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP.
 1288 18:57:15.266408  <5>[   42.140179] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
 1289 18:57:15.269620  <5>[   42.155371] cfg80211: Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
 1290 18:57:15.294642  <4>[   42.179922] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
 1291 18:57:15.310583  <6>[   42.201378] cfg80211: failed to load regulatory.db
 1292 18:57:15.910286  [[0;32m  OK  [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration.
 1293 18:57:15.931250  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork.target[0m - Network.
 1294 18:57:15.984094  [[0;32m  OK  [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization.
 1295 18:57:16.013201  [[0;32m  OK  [0m] Reached target [0;1;39msysinit.target[0m - System Initialization.
 1296 18:57:16.035222  [[0;32m  OK  [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories.
 1297 18:57:16.056195  [[0;32m  OK  [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set.
 1298 18:57:16.128084  <46>[   42.981150] systemd-journald[253]: Oldest entry in /var/log/journal/44a983756b26438995e691b947c527e4/system.journal is older than the configured file retention duration (1month), suggesting rotation.
 1299 18:57:16.128397  [[0;32m  OK  [0m] Started [0;1<46>[   43.001216] systemd-journald[253]: /var/log/journal/44a983756b26438995e691b947c527e4/system.journal: Journal header limits reached or header out-of-date, rotating.
 1300 18:57:16.130871  ;39mapt-daily.timer[0m - Daily apt download activities.
 1301 18:57:16.190679  [[0;32m  OK  [0m] Started [0;1;39mapt-daily-upgrade.… apt upgrade and clean activities.
 1302 18:57:16.215559  [[0;32m  OK  [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer.
 1303 18:57:16.262644  [[0;32m  OK  [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems.
 1304 18:57:16.310570  [[0;32m  OK  [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week.
 1305 18:57:16.313869  [[0;32m  OK  [0m] Reached target [0;1;39mtimers.target[0m - Timer Units.
 1306 18:57:16.347707  [[0;32m  OK  [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket.
 1307 18:57:16.350877  [[0;32m  OK  [0m] Reached target [0;1;39msockets.target[0m - Socket Units.
 1308 18:57:16.371807  [[0;32m  OK  [0m] Reached target [0;1;39mbasic.target[0m - Basic System.
 1309 18:57:16.477566           Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus...
 1310 18:57:17.937092           Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots...
 1311 18:57:18.656281           Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management...
 1312 18:57:18.720125           Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions...
 1313 18:57:19.295729  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch.
 1314 18:57:19.780321  [[0;32m  OK  [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions.
 1315 18:57:19.868228  [[0;32m  OK  [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1.
 1316 18:57:19.944078  [[0;32m  OK  [0m] Started [0;1;39mserial-getty@ttyAM…ice[0m - Serial Getty on ttyAMA0.
 1317 18:57:19.947151  [[0;32m  OK  [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts.
 1318 18:57:20.148070  [[0;32m  OK  [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus.
 1319 18:57:20.221956  [[0;32m  OK  [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots.
 1320 18:57:20.258978  [[0;32m  OK  [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management.
 1321 18:57:20.307024  [[0;32m  OK  [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System.
 1322 18:57:20.331227  [[0;32m  OK  [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface.
 1323 18:57:20.456672           Starting [0;1;39msystemd-hostnamed.service[0m - Hostname Service...
 1324 18:57:20.503734           Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP...
 1325 18:57:20.739854  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP.
 1326 18:57:21.121014  [[0;32m  OK  [0m] Started [0;1;39msystemd-hostnamed.service[0m - Hostname Service.
 1327 18:57:21.321063  
 1328 18:57:21.321515  Debian GNU/Linux 12 debian-bookworm-arm64 ttyAMA0
 1329 18:57:21.321817  
 1330 18:57:21.324263  debian-bookworm-arm64 login: root (automatic login)
 1331 18:57:21.324651  
 1332 18:57:22.300887  ShellCommand command timed out.: Sending # in case of corruption. Connection timeout 00:01:45, retry in 00:00:52
 1333 18:57:22.301164  pattern: ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
 1335 18:57:22.401829  #
 1336 18:57:22.402564  Linux debian-bookworm-arm64 6.1.92-cip22 #1 SMP PREEMPT Tue Jun 11 17:36:59 UTC 2024 aarch64
 1337 18:57:22.402804  
 1338 18:57:22.403067  The programs included with the Debian GNU/Linux system are free software;
 1339 18:57:22.403236  the exact distribution terms for each program are described in the
 1340 18:57:22.403356  individual files in /usr/share/doc/*/copyright.
 1341 18:57:22.403489  
 1342 18:57:22.403603  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1343 18:57:22.403715  permitted by applicable law.
 1344 18:57:22.411918  #
 1345 18:57:25.513676  Matched prompt #10: / #
 1347 18:57:25.514312  Setting prompt string to ['/ #']
 1348 18:57:25.514467  end: 2.4.4.1 login-action (duration 00:00:56) [common]
 1350 18:57:25.514786  end: 2.4.4 auto-login-action (duration 00:00:56) [common]
 1351 18:57:25.514932  start: 2.4.5 expect-shell-connection (timeout 00:00:49) [common]
 1352 18:57:25.515048  Setting prompt string to ['/ #']
 1353 18:57:25.515145  Forcing a shell prompt, looking for ['/ #']
 1355 18:57:25.565476  / # 
 1356 18:57:25.565899  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1357 18:57:25.566363  Waiting using forced prompt support (timeout 00:02:30)
 1358 18:57:25.567187  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1359 18:57:25.567660  start: 2.4.6 export-device-env (timeout 00:00:49) [common]
 1360 18:57:25.568039  Sending with 100 millisecond of delay
 1362 18:57:37.942662  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/377733/extract-nfsrootfs-qcvdmxp1'
 1363 18:57:38.043539  
 1364 18:57:38.044010  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/377733/extract-nfsrootfs-qcvdmxp1'
 1365 18:57:38.044597  Sending with 100 millisecond of delay
 1367 18:57:43.656214  / # export NFS_SERVER_IP='192.168.56.230'
 1368 18:57:43.757124  end: 2.4.6 export-device-env (duration 00:00:18) [common]
 1369 18:57:43.757703  end: 2.4 uboot-commands (duration 00:04:29) [common]
 1370 18:57:43.758230  end: 2 uboot-action (duration 00:04:29) [common]
 1371 18:57:43.758711  start: 3 lava-test-retry (timeout 00:04:37) [common]
 1372 18:57:43.759186  start: 3.1 lava-test-shell (timeout 00:04:37) [common]
 1373 18:57:43.759586  Using namespace: common
 1375 18:57:43.860610  #
 1376 18:57:43.861218  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1377 18:57:43.861795  export NFS_SERVER_IP='192.168.56.230'
 1378 18:57:43.862490  Using /lava-377733
 1380 18:57:43.963516  / # #export SHELL=/bin/bash
 1381 18:57:43.964268  
 1383 18:57:44.065686  / # export SHELL=/bin/bash. /lava-377733/environment
 1384 18:57:44.066487  
 1386 18:57:44.167901  / # . /lava-377733/environment/lava-377733/bin/lava-test-runner /lava-377733/0
 1387 18:57:44.168510  Test shell timeout: 10s (minimum of the action and connection timeout)
 1388 18:57:44.169912  
 1389 18:57:44.183730  / # /lava-377733/bin/lava-test-runner /lava-377733/0
 1390 18:57:45.393545  + export TESTRUN_ID=0_timesync-off
 1391 18:57:45.396700  + TESTRUN_ID=0_timesync-off
 1392 18:57:45.397142  + cd /lava-377733/0/tests/0_timesync-off
 1393 18:57:45.397482  ++ cat uuid
 1394 18:57:45.471402  + UUID=377733_1.6.2.4.1
 1395 18:57:45.471885  + set +x
 1396 18:57:45.474581  <LAVA_SIGNAL_STARTRUN 0_timesync-off 377733_1.6.2.4.1>
 1397 18:57:45.475020  + systemctl stop systemd-timesyncd
 1398 18:57:45.475700  Received signal: <STARTRUN> 0_timesync-off 377733_1.6.2.4.1
 1399 18:57:45.476113  Starting test lava.0_timesync-off (377733_1.6.2.4.1)
 1400 18:57:45.476536  Skipping test definition patterns.
 1401 18:57:45.730374  + set +x
 1402 18:57:45.746032  <LAVA_SIGNAL_ENDRUN 0_timesync-off 377733_1.6.2.4.1>
 1403 18:57:45.746518  Received signal: <ENDRUN> 0_timesync-off 377733_1.6.2.4.1
 1404 18:57:45.746736  Ending use of test pattern.
 1405 18:57:45.746901  Ending test lava.0_timesync-off (377733_1.6.2.4.1), duration 0.27
 1407 18:57:46.197549  + export TESTRUN_ID=1_kselftest-lkdtm
 1408 18:57:46.197824  + TESTRUN_ID=1_kselftest-lkdtm
 1409 18:57:46.197995  + cd /lava-377733/0/tests/1_kselftest-lkdtm
 1410 18:57:46.200743  ++ cat uuid
 1411 18:57:46.288477  + UUID=377733_1.6.2.4.5
 1412 18:57:46.288734  + set +x
 1413 18:57:46.288907  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 377733_1.6.2.4.5>
 1414 18:57:46.289063  + cd ./automated/linux/kselftest/
 1415 18:57:46.289442  Received signal: <STARTRUN> 1_kselftest-lkdtm 377733_1.6.2.4.5
 1416 18:57:46.289603  Starting test lava.1_kselftest-lkdtm (377733_1.6.2.4.5)
 1417 18:57:46.289780  Skipping test definition patterns.
 1418 18:57:46.291752  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.92-cip22-17-g24b63cdc814f/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz -L '' -S /dev/null -b juno-uboot -g cip -e '' -p /opt/kselftests/mainline/ -n 1 -i 1
 1419 18:57:46.755415  INFO: install_deps skipped
 1420 18:57:48.024180  --2024-06-11 18:57:47--  http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.92-cip22-17-g24b63cdc814f/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz
 1421 18:57:48.069008  Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
 1422 18:57:48.200064  Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
 1423 18:57:48.375751  HTTP request sent, awaiting response... 200 OK
 1424 18:57:48.376246  Length: 1647836 (1.6M) [application/octet-stream]
 1425 18:57:48.376587  Saving to: 'kselftest_armhf.tar.gz'
 1426 18:57:48.376900  
 1427 18:57:56.557502  
kselftest_armhf.tar   0%[                    ]       0  --.-KB/s               
kselftest_armhf.tar   1%[                    ]  20.39K  69.9KB/s               
kselftest_armhf.tar   4%[                    ]  64.42K   110KB/s               
kselftest_armhf.tar   6%[>                   ] 105.20K   120KB/s               
kselftest_armhf.tar   9%[>                   ] 150.20K   134KB/s               
kselftest_armhf.tar  10%[=>                  ] 176.92K   134KB/s               
kselftest_armhf.tar  13%[=>                  ] 224.73K   140KB/s               
kselftest_armhf.tar  17%[==>                 ] 276.76K   153KB/s               
kselftest_armhf.tar  18%[==>                 ] 304.89K   149KB/s               
kselftest_armhf.tar  22%[===>                ] 358.32K   154KB/s               
kselftest_armhf.tar  25%[====>               ] 408.95K   158KB/s               
kselftest_armhf.tar  27%[====>               ] 444.10K   159KB/s               
kselftest_armhf.tar  30%[=====>              ] 492.89K   159KB/s    eta 7s     
kselftest_armhf.tar  33%[=====>              ] 538.32K   162KB/s    eta 7s     
kselftest_armhf.tar  35%[======>             ] 563.64K   159KB/s    eta 7s     
kselftest_armhf.tar  37%[======>             ] 608.64K   162KB/s    eta 7s     
kselftest_armhf.tar  39%[======>             ] 638.17K   160KB/s    eta 7s     
kselftest_armhf.tar  42%[=======>            ] 690.20K   167KB/s    eta 6s     
kselftest_armhf.tar  44%[=======>            ] 721.14K   173KB/s    eta 6s     
kselftest_armhf.tar  48%[========>           ] 777.39K   177KB/s    eta 6s     
kselftest_armhf.tar  50%[=========>          ] 808.32K   174KB/s    eta 6s     
kselftest_armhf.tar  53%[=========>          ] 865.98K   183KB/s    eta 6s     
kselftest_armhf.tar  55%[==========>         ] 896.92K   180KB/s    eta 4s     
kselftest_armhf.tar  59%[==========>         ] 951.76K   183KB/s    eta 4s     
kselftest_armhf.tar  61%[===========>        ] 986.92K   179KB/s    eta 4s     
kselftest_armhf.tar  64%[===========>        ]   1.02M   189KB/s    eta 4s     
kselftest_armhf.tar  67%[============>       ]   1.06M   186KB/s    eta 4s     
kselftest_armhf.tar  71%[=============>      ]   1.12M   189KB/s    eta 3s     
kselftest_armhf.tar  73%[=============>      ]   1.16M   192KB/s    eta 3s     
kselftest_armhf.tar  77%[==============>     ]   1.22M   200KB/s    eta 3s     
kselftest_armhf.tar  80%[===============>    ]   1.26M   204KB/s    eta 3s     
kselftest_armhf.tar  84%[===============>    ]   1.33M   216KB/s    eta 3s     
kselftest_armhf.tar  87%[================>   ]   1.37M   214KB/s    eta 1s     
kselftest_armhf.tar  92%[=================>  ]   1.45M   225KB/s    eta 1s     
kselftest_armhf.tar  95%[==================> ]   1.50M   230KB/s    eta 1s     
kselftest_armhf.tar  99%[==================> ]   1.57M   235KB/s    eta 1s     
kselftest_armhf.tar 100%[===================>]   1.57M   235KB/s    in 8.2s    
 1428 18:57:56.558319  
 1429 18:57:56.818079  2024-06-11 18:57:56 (197 KB/s) - 'kselftest_armhf.tar.gz' saved [1647836/1647836]
 1430 18:57:56.818596  
 1431 18:57:58.250208  <4>[   85.108346] amba 20010000.etf: deferred probe timeout, ignoring dependency
 1432 18:57:58.250492  <4>[   85.115942] amba 20030000.tpiu: deferred probe timeout, ignoring dependency
 1433 18:57:58.250902  <4>[   85.123438] amba 20040000.funnel: deferred probe timeout, ignoring dependency
 1434 18:57:58.251075  <4>[   85.131070] amba 20070000.etr: deferred probe timeout, ignoring dependency
 1435 18:57:58.251231  <4>[   85.138436] amba 20100000.stm: deferred probe timeout, ignoring dependency
 1436 18:57:58.251379  <4>[   85.145814] amba 20120000.replicator: deferred probe timeout, ignoring dependency
 1437 18:57:58.294274  <4>[   85.153944] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency
 1438 18:57:58.294547  <4>[   85.161806] amba 22040000.etm: deferred probe timeout, ignoring dependency
 1439 18:57:58.295042  <4>[   85.169087] amba 22020000.cti: deferred probe timeout, ignoring dependency
 1440 18:57:58.295227  <4>[   85.176372] amba 220c0000.funnel: deferred probe timeout, ignoring dependency
 1441 18:57:58.295386  <4>[   85.183909] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency
 1442 18:57:58.297603  <4>[   85.191696] amba 22140000.etm: deferred probe timeout, ignoring dependency
 1443 18:57:58.338313  <4>[   85.198972] amba 22120000.cti: deferred probe timeout, ignoring dependency
 1444 18:57:58.338866  <4>[   85.206256] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency
 1445 18:57:58.339066  <4>[   85.214073] amba 23040000.etm: deferred probe timeout, ignoring dependency
 1446 18:57:58.339230  <4>[   85.221348] amba 23020000.cti: deferred probe timeout, ignoring dependency
 1447 18:57:58.339390  <4>[   85.228615] amba 230c0000.funnel: deferred probe timeout, ignoring dependency
 1448 18:57:58.341492  <4>[   85.236153] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency
 1449 18:57:58.382406  <4>[   85.243969] amba 23140000.etm: deferred probe timeout, ignoring dependency
 1450 18:57:58.382706  <4>[   85.251241] amba 23120000.cti: deferred probe timeout, ignoring dependency
 1451 18:57:58.382975  <4>[   85.258516] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency
 1452 18:57:58.383243  <4>[   85.266314] amba 23240000.etm: deferred probe timeout, ignoring dependency
 1453 18:57:58.383462  <4>[   85.273613] amba 23220000.cti: deferred probe timeout, ignoring dependency
 1454 18:57:58.385560  <4>[   85.280912] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency
 1455 18:57:58.425201  <4>[   85.288770] amba 23340000.etm: deferred probe timeout, ignoring dependency
 1456 18:57:58.425467  <4>[   85.296065] amba 23320000.cti: deferred probe timeout, ignoring dependency
 1457 18:57:58.425646  <4>[   85.303343] amba 20020000.cti: deferred probe timeout, ignoring dependency
 1458 18:57:58.425875  <4>[   85.310611] amba 20110000.cti: deferred probe timeout, ignoring dependency
 1459 18:57:58.469522  <6>[   85.330695] platform 2b600000.iommu: deferred probe pending
 1460 18:57:58.469798  <6>[   85.337001] amba 20010000.etf: deferred probe pending
 1461 18:57:58.469974  <6>[   85.342482] amba 20030000.tpiu: deferred probe pending
 1462 18:57:58.470179  <6>[   85.347993] amba 20040000.funnel: deferred probe pending
 1463 18:57:58.470622  <6>[   85.353677] amba 20070000.etr: deferred probe pending
 1464 18:57:58.470797  <6>[   85.359098] amba 20100000.stm: deferred probe pending
 1465 18:57:58.470948  <6>[   85.364507] amba 20120000.replicator: deferred probe pending
 1466 18:57:58.472796  <6>[   85.370566] amba 22010000.cpu-debug: deferred probe pending
 1467 18:57:58.513481  <6>[   85.376516] amba 22040000.etm: deferred probe pending
 1468 18:57:58.513782  <6>[   85.381942] amba 22020000.cti: deferred probe pending
 1469 18:57:58.514058  <6>[   85.387349] amba 220c0000.funnel: deferred probe pending
 1470 18:57:58.514240  <6>[   85.393017] amba 22110000.cpu-debug: deferred probe pending
 1471 18:57:58.514383  <6>[   85.398953] amba 22140000.etm: deferred probe pending
 1472 18:57:58.514532  <6>[   85.404365] amba 22120000.cti: deferred probe pending
 1473 18:57:58.514752  <6>[   85.409788] amba 23010000.cpu-debug: deferred probe pending
 1474 18:57:58.516597  <6>[   85.415721] amba 23040000.etm: deferred probe pending
 1475 18:57:58.557481  <6>[   85.421129] amba 23020000.cti: deferred probe pending
 1476 18:57:58.557779  <6>[   85.426534] amba 230c0000.funnel: deferred probe pending
 1477 18:57:58.557960  <6>[   85.432198] amba 23110000.cpu-debug: deferred probe pending
 1478 18:57:58.558155  <6>[   85.438127] amba 23140000.etm: deferred probe pending
 1479 18:57:58.558300  <6>[   85.443618] amba 23120000.cti: deferred probe pending
 1480 18:57:58.558433  <6>[   85.449092] amba 23210000.cpu-debug: deferred probe pending
 1481 18:57:58.558632  <6>[   85.455041] amba 23240000.etm: deferred probe pending
 1482 18:57:58.611052  <6>[   85.460449] amba 23220000.cti: deferred probe pending
 1483 18:57:58.611343  <6>[   85.465873] amba 23310000.cpu-debug: deferred probe pending
 1484 18:57:58.611516  <6>[   85.471806] amba 23340000.etm: deferred probe pending
 1485 18:57:58.611672  <6>[   85.477237] amba 23320000.cti: deferred probe pending
 1486 18:57:58.611821  <6>[   85.482644] amba 20020000.cti: deferred probe pending
 1487 18:57:58.611966  <6>[   85.488062] amba 20110000.cti: deferred probe pending
 1488 18:57:58.612110  <6>[   85.493470] platform 7ff50000.hdlcd: deferred probe pending
 1489 18:57:58.614181  <6>[   85.499400] platform 7ff60000.hdlcd: deferred probe pending
 1490 18:58:15.951809  skiplist:
 1491 18:58:15.952111  ========================================
 1492 18:58:15.954869  ========================================
 1493 18:58:16.256580  lkdtm:PANIC.sh
 1494 18:58:16.257144  lkdtm:BUG.sh
 1495 18:58:16.257541  lkdtm:WARNING.sh
 1496 18:58:16.257946  lkdtm:WARNING_MESSAGE.sh
 1497 18:58:16.258356  lkdtm:EXCEPTION.sh
 1498 18:58:16.258698  lkdtm:LOOP.sh
 1499 18:58:16.259421  lkdtm:EXHAUST_STACK.sh
 1500 18:58:16.259807  lkdtm:CORRUPT_STACK.sh
 1501 18:58:16.260173  lkdtm:CORRUPT_STACK_STRONG.sh
 1502 18:58:16.260535  lkdtm:ARRAY_BOUNDS.sh
 1503 18:58:16.260826  lkdtm:CORRUPT_LIST_ADD.sh
 1504 18:58:16.261106  lkdtm:CORRUPT_LIST_DEL.sh
 1505 18:58:16.261381  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1506 18:58:16.261665  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1507 18:58:16.262042  lkdtm:REPORT_STACK_CANARY.sh
 1508 18:58:16.262389  lkdtm:UNSET_SMEP.sh
 1509 18:58:16.262727  lkdtm:DOUBLE_FAULT.sh
 1510 18:58:16.263029  lkdtm:CORRUPT_PAC.sh
 1511 18:58:16.263390  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1512 18:58:16.299791  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1513 18:58:16.300229  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1514 18:58:16.300528  lkdtm:WRITE_AFTER_FREE.sh
 1515 18:58:16.300802  lkdtm:READ_AFTER_FREE.sh
 1516 18:58:16.301067  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1517 18:58:16.301323  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1518 18:58:16.301574  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1519 18:58:16.301822  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1520 18:58:16.302144  lkdtm:SLAB_FREE_DOUBLE.sh
 1521 18:58:16.302836  lkdtm:SLAB_FREE_CROSS.sh
 1522 18:58:16.303216  lkdtm:SLAB_FREE_PAGE.sh
 1523 18:58:16.303504  lkdtm:SOFTLOCKUP.sh
 1524 18:58:16.303792  lkdtm:HARDLOCKUP.sh
 1525 18:58:16.304152  lkdtm:SPINLOCKUP.sh
 1526 18:58:16.304439  lkdtm:HUNG_TASK.sh
 1527 18:58:16.304715  lkdtm:EXEC_DATA.sh
 1528 18:58:16.304992  lkdtm:EXEC_STACK.sh
 1529 18:58:16.305265  lkdtm:EXEC_KMALLOC.sh
 1530 18:58:16.305617  lkdtm:EXEC_VMALLOC.sh
 1531 18:58:16.305908  lkdtm:EXEC_RODATA.sh
 1532 18:58:16.343045  lkdtm:EXEC_USERSPACE.sh
 1533 18:58:16.343511  lkdtm:EXEC_NULL.sh
 1534 18:58:16.343844  lkdtm:ACCESS_USERSPACE.sh
 1535 18:58:16.344151  lkdtm:ACCESS_NULL.sh
 1536 18:58:16.344444  lkdtm:WRITE_RO.sh
 1537 18:58:16.344732  lkdtm:WRITE_RO_AFTER_INIT.sh
 1538 18:58:16.345012  lkdtm:WRITE_KERN.sh
 1539 18:58:16.345289  lkdtm:WRITE_OPD.sh
 1540 18:58:16.345563  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1541 18:58:16.345842  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1542 18:58:16.346222  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1543 18:58:16.346519  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1544 18:58:16.346797  lkdtm:REFCOUNT_DEC_ZERO.sh
 1545 18:58:16.347070  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1546 18:58:16.347342  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1547 18:58:16.348018  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1548 18:58:16.348338  lkdtm:REFCOUNT_INC_ZERO.sh
 1549 18:58:16.386274  lkdtm:REFCOUNT_ADD_ZERO.sh
 1550 18:58:16.386753  lkdtm:REFCOUNT_INC_SATURATED.sh
 1551 18:58:16.387092  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1552 18:58:16.387401  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1553 18:58:16.387699  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1554 18:58:16.388065  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1555 18:58:16.388361  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1556 18:58:16.388645  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1557 18:58:16.388927  lkdtm:REFCOUNT_TIMING.sh
 1558 18:58:16.389207  lkdtm:ATOMIC_TIMING.sh
 1559 18:58:16.389566  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1560 18:58:16.389853  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1561 18:58:16.390189  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1562 18:58:16.391031  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1563 18:58:16.429373  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1564 18:58:16.429832  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1565 18:58:16.430220  lkdtm:USERCOPY_STACK_BEYOND.sh
 1566 18:58:16.430536  lkdtm:USERCOPY_KERNEL.sh
 1567 18:58:16.430837  lkdtm:STACKLEAK_ERASING.sh
 1568 18:58:16.431125  lkdtm:CFI_FORWARD_PROTO.sh
 1569 18:58:16.431407  lkdtm:CFI_BACKWARD.sh
 1570 18:58:16.431685  lkdtm:FORTIFY_STRSCPY.sh
 1571 18:58:16.431959  lkdtm:FORTIFY_STR_OBJECT.sh
 1572 18:58:16.432250  lkdtm:FORTIFY_STR_MEMBER.sh
 1573 18:58:16.432639  lkdtm:FORTIFY_MEM_OBJECT.sh
 1574 18:58:16.433007  lkdtm:FORTIFY_MEM_MEMBER.sh
 1575 18:58:16.433371  lkdtm:PPC_SLB_MULTIHIT.sh
 1576 18:58:16.433728  lkdtm:stack-entropy.sh
 1577 18:58:16.434155  ============== Tests to run ===============
 1578 18:58:16.434527  lkdtm:PANIC.sh
 1579 18:58:16.435361  lkdtm:BUG.sh
 1580 18:58:16.435701  lkdtm:WARNING.sh
 1581 18:58:16.472640  lkdtm:WARNING_MESSAGE.sh
 1582 18:58:16.473129  lkdtm:EXCEPTION.sh
 1583 18:58:16.473556  lkdtm:LOOP.sh
 1584 18:58:16.473952  lkdtm:EXHAUST_STACK.sh
 1585 18:58:16.474381  lkdtm:CORRUPT_STACK.sh
 1586 18:58:16.474762  lkdtm:CORRUPT_STACK_STRONG.sh
 1587 18:58:16.475188  lkdtm:ARRAY_BOUNDS.sh
 1588 18:58:16.475600  lkdtm:CORRUPT_LIST_ADD.sh
 1589 18:58:16.475953  lkdtm:CORRUPT_LIST_DEL.sh
 1590 18:58:16.476284  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1591 18:58:16.476612  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1592 18:58:16.476899  lkdtm:REPORT_STACK_CANARY.sh
 1593 18:58:16.477177  lkdtm:UNSET_SMEP.sh
 1594 18:58:16.477453  lkdtm:DOUBLE_FAULT.sh
 1595 18:58:16.477735  lkdtm:CORRUPT_PAC.sh
 1596 18:58:16.478116  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1597 18:58:16.478404  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1598 18:58:16.479097  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1599 18:58:16.479483  lkdtm:WRITE_AFTER_FREE.sh
 1600 18:58:16.515713  lkdtm:READ_AFTER_FREE.sh
 1601 18:58:16.516189  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1602 18:58:16.516530  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1603 18:58:16.516842  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1604 18:58:16.517136  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1605 18:58:16.517423  lkdtm:SLAB_FREE_DOUBLE.sh
 1606 18:58:16.517709  lkdtm:SLAB_FREE_CROSS.sh
 1607 18:58:16.517987  lkdtm:SLAB_FREE_PAGE.sh
 1608 18:58:16.518336  lkdtm:SOFTLOCKUP.sh
 1609 18:58:16.518627  lkdtm:HARDLOCKUP.sh
 1610 18:58:16.518989  lkdtm:SPINLOCKUP.sh
 1611 18:58:16.519269  lkdtm:HUNG_TASK.sh
 1612 18:58:16.519543  lkdtm:EXEC_DATA.sh
 1613 18:58:16.519817  lkdtm:EXEC_STACK.sh
 1614 18:58:16.520092  lkdtm:EXEC_KMALLOC.sh
 1615 18:58:16.520362  lkdtm:EXEC_VMALLOC.sh
 1616 18:58:16.520631  lkdtm:EXEC_RODATA.sh
 1617 18:58:16.520905  lkdtm:EXEC_USERSPACE.sh
 1618 18:58:16.521553  lkdtm:EXEC_NULL.sh
 1619 18:58:16.521858  lkdtm:ACCESS_USERSPACE.sh
 1620 18:58:16.558931  lkdtm:ACCESS_NULL.sh
 1621 18:58:16.559411  lkdtm:WRITE_RO.sh
 1622 18:58:16.559748  lkdtm:WRITE_RO_AFTER_INIT.sh
 1623 18:58:16.560054  lkdtm:WRITE_KERN.sh
 1624 18:58:16.560438  lkdtm:WRITE_OPD.sh
 1625 18:58:16.560748  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1626 18:58:16.561033  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1627 18:58:16.561313  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1628 18:58:16.561592  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1629 18:58:16.561998  lkdtm:REFCOUNT_DEC_ZERO.sh
 1630 18:58:16.562374  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1631 18:58:16.562657  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1632 18:58:16.562940  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1633 18:58:16.563284  lkdtm:REFCOUNT_INC_ZERO.sh
 1634 18:58:16.563955  lkdtm:REFCOUNT_ADD_ZERO.sh
 1635 18:58:16.564265  lkdtm:REFCOUNT_INC_SATURATED.sh
 1636 18:58:16.602112  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1637 18:58:16.602585  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1638 18:58:16.602925  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1639 18:58:16.603238  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1640 18:58:16.603538  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1641 18:58:16.603828  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1642 18:58:16.604116  lkdtm:REFCOUNT_TIMING.sh
 1643 18:58:16.604398  lkdtm:ATOMIC_TIMING.sh
 1644 18:58:16.604677  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1645 18:58:16.604982  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1646 18:58:16.605336  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1647 18:58:16.605618  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1648 18:58:16.605895  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1649 18:58:16.606597  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1650 18:58:16.649499  lkdtm:USERCOPY_STACK_BEYOND.sh
 1651 18:58:16.649964  lkdtm:USERCOPY_KERNEL.sh
 1652 18:58:16.650358  lkdtm:STACKLEAK_ERASING.sh
 1653 18:58:16.650670  lkdtm:CFI_FORWARD_PROTO.sh
 1654 18:58:16.650967  lkdtm:CFI_BACKWARD.sh
 1655 18:58:16.651251  lkdtm:FORTIFY_STRSCPY.sh
 1656 18:58:16.651530  lkdtm:FORTIFY_STR_OBJECT.sh
 1657 18:58:16.651808  lkdtm:FORTIFY_STR_MEMBER.sh
 1658 18:58:16.652086  lkdtm:FORTIFY_MEM_OBJECT.sh
 1659 18:58:16.652363  lkdtm:FORTIFY_MEM_MEMBER.sh
 1660 18:58:16.652641  lkdtm:PPC_SLB_MULTIHIT.sh
 1661 18:58:16.652913  lkdtm:stack-entropy.sh
 1662 18:58:16.653186  ===========End Tests to run ===============
 1663 18:58:16.653465  shardfile-lkdtm pass
 1664 18:58:22.854701  <12>[  109.750315] kselftest: Running tests in lkdtm
 1665 18:58:22.950526  TAP version 13
 1666 18:58:23.030493  1..84
 1667 18:58:23.222377  # selftests: lkdtm: PANIC.sh
 1668 18:58:24.373279  # Skipping PANIC: crashes entire system
 1669 18:58:24.421226  ok 1 selftests: lkdtm: PANIC.sh # SKIP
 1670 18:58:24.581075  # selftests: lkdtm: BUG.sh
 1671 18:58:25.565516  <6>[  112.426627] lkdtm: Performing direct entry BUG
 1672 18:58:25.566066  <4>[  112.432308] ------------[ cut here ]------------
 1673 18:58:25.566425  <2>[  112.437225] kernel BUG at drivers/misc/lkdtm/bugs.c:78!
 1674 18:58:25.566746  <0>[  112.442987] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1675 18:58:25.567456  <4>[  112.450070] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1676 18:58:25.569041  <4>[  112.463947] CPU: 3 PID: 764 Comm: cat Tainted: G            E      6.1.92-cip22 #1
 1677 18:58:25.609024  <4>[  112.471806] Hardware name: ARM Juno development board (r0) (DT)
 1678 18:58:25.609487  <4>[  112.478004] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1679 18:58:25.609829  <4>[  112.485251] pc : lkdtm_BUG+0x14/0x20
 1680 18:58:25.610201  <4>[  112.489114] lr : lkdtm_do_action+0x2c/0x50
 1681 18:58:25.610509  <4>[  112.493492] sp : ffff80000dc6b9a0
 1682 18:58:25.610807  <4>[  112.497077] x29: ffff80000dc6b9a0 x28: ffff0008054d8040 x27: 0000000000000000
 1683 18:58:25.612217  <4>[  112.504517] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 1684 18:58:25.652332  <4>[  112.511954] x23: ffff00080c14c000 x22: ffff80000dc6bb20 x21: 0000000000000004
 1685 18:58:25.652786  <4>[  112.519392] x20: ffff00080c14c000 x19: ffff80000b556530 x18: 0000000000000000
 1686 18:58:25.653120  <4>[  112.526830] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa182f000
 1687 18:58:25.653436  <4>[  112.534267] x14: 0000000000000000 x13: 205d373236363234 x12: 0000000000040000
 1688 18:58:25.653738  <4>[  112.541704] x11: 7fffffffffffffff x10: 0000000000000001 x9 : ffff800008c1334c
 1689 18:58:25.655631  <4>[  112.549142] x8 : 0000000035cef79e x7 : ffff8000096d23f4 x6 : 0000000000000001
 1690 18:58:25.695788  <4>[  112.556580] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 1691 18:58:25.696243  <4>[  112.564017] x2 : 0000000000000000 x1 : ffff0008054d8040 x0 : ffff800008c13d90
 1692 18:58:25.696583  <4>[  112.571455] Call trace:
 1693 18:58:25.696895  <4>[  112.574169]  lkdtm_BUG+0x14/0x20
 1694 18:58:25.697193  <4>[  112.577677]  lkdtm_do_action+0x2c/0x50
 1695 18:58:25.697482  <4>[  112.581706]  direct_entry+0x164/0x180
 1696 18:58:25.697773  <4>[  112.585647]  full_proxy_write+0x68/0xc0
 1697 18:58:25.698102  <4>[  112.589768]  vfs_write+0xcc/0x2a0
 1698 18:58:25.698398  <4>[  112.593365]  ksys_write+0x78/0x104
 1699 18:58:25.699100  <4>[  112.597049]  __arm64_sys_write+0x28/0x3c
 1700 18:58:25.739297  <4>[  112.601254]  invoke_syscall+0x8c/0x120
 1701 18:58:25.739902  <4>[  112.605287]  el0_svc_common.constprop.0+0x68/0x124
 1702 18:58:25.740343  <4>[  112.610364]  do_el0_svc+0x40/0xcc
 1703 18:58:25.740813  <4>[  112.613960]  el0_svc+0x48/0xc0
 1704 18:58:25.741138  <4>[  112.617293]  el0t_64_sync_handler+0xb8/0xbc
 1705 18:58:25.742061  <4>[  112.621757]  el0t_64_sync+0x18c/0x190
 1706 18:58:25.742520  <0>[  112.625705] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) 
 1707 18:58:25.743026  <4>[  112.632081] ---[ end trace 0000000000000000 ]---
 1708 18:58:25.743740  <6>[  112.636974] note: cat[764] exited with irqs disabled
 1709 18:58:25.782685  <6>[  112.642316] note: cat[764] exited with preempt_count 1
 1710 18:58:25.782993  <4>[  112.647940] ------------[ cut here ]------------
 1711 18:58:25.783216  # S<4>[  112.652848] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 1712 18:58:25.783447  egmentation fault<4>[  112.663072] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1713 18:58:25.783653  
 1714 18:58:25.785806  <4>[  112.678425] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G      D     E      6.1.92-cip22 #1
 1715 18:58:25.826107  <4>[  112.686799] Hardware name: ARM Juno development board (r0) (DT)
 1716 18:58:25.826416  <4>[  112.692999] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1717 18:58:25.826642  <4>[  112.700249] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 1718 18:58:25.826908  <4>[  112.705767] lr : ct_idle_enter+0x10/0x1c
 1719 18:58:25.827201  <4>[  112.709976] sp : ffff80000c41bd20
 1720 18:58:25.827365  <4>[  112.713570] x29: ffff80000c41bd20 x28: 0000000000000000 x27: 0000000000000001
 1721 18:58:25.827516  <4>[  112.721017] x26: 0000000000000000 x25: 0000001a3a568868 x24: 0000000000000000
 1722 18:58:25.869509  <4>[  112.728469] x23: ffff00080b490880 x22: 0000000000000000 x21: 0000000000000000
 1723 18:58:25.869788  <4>[  112.735910] x20: ffff00097ef6c458 x19: ffff80000a4fc458 x18: 0000000000000000
 1724 18:58:25.869964  <4>[  112.743350] x17: 00000000000003d5 x16: 0000000000000001 x15: ffff80000a5004c0
 1725 18:58:25.870150  <4>[  112.750788] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 1726 18:58:25.870304  <4>[  112.758227] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009142be0
 1727 18:58:25.872697  <4>[  112.765668] x8 : ffff0008008ecf00 x7 : 0000000000000000 x6 : 0000000000000000
 1728 18:58:25.912956  <4>[  112.773112] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a70000
 1729 18:58:25.913190  <4>[  112.780551] x2 : ffff80000c41bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 1730 18:58:25.913361  <4>[  112.787990] Call trace:
 1731 18:58:25.913516  <4>[  112.790705]  ct_kernel_exit.constprop.0+0x11c/0x180
 1732 18:58:25.913668  <4>[  112.795872]  ct_idle_enter+0x10/0x1c
 1733 18:58:25.913807  <4>[  112.799728]  cpuidle_enter_state+0x2a4/0x5a0
 1734 18:58:25.913941  <4>[  112.804284]  cpuidle_enter+0x40/0x60
 1735 18:58:25.914090  <4>[  112.808140]  do_idle+0x258/0x310
 1736 18:58:25.914219  <4>[  112.811650]  cpu_startup_entry+0x3c/0x44
 1737 18:58:25.956283  <4>[  112.815854]  secondary_start_kernel+0x138/0x160
 1738 18:58:25.956517  <4>[  112.820670]  __secondary_switched+0xb0/0xb4
 1739 18:58:25.956686  <4>[  112.825141] irq event stamp: 209578
 1740 18:58:25.956842  <4>[  112.828900] hardirqs last  enabled at (209577): [<ffff8000081cb8bc>] tick_nohz_idle_exit+0x78/0x1dc
 1741 18:58:25.956993  <4>[  112.838245] hardirqs last disabled at (209578): [<ffff8000096cf150>] __schedule+0x710/0xb30
 1742 18:58:25.957169  <4>[  112.846893] softirqs last  enabled at (209538): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 1743 18:58:25.977365  <4>[  112.855710] softirqs last disabled at (209529): [<ffff800008017668>] ____do_softirq+0x18/0x24
 1744 18:58:25.980722  <4>[  112.864529] ---[ end trace 0000000000000000 ]---
 1745 18:58:26.102414  # [  112.426627] lkdtm: Performing direct entry BUG
 1746 18:58:26.102745  # [  112.432308] ------------[ cut here ]------------
 1747 18:58:26.103054  # [  112.437225] kernel BUG at drivers/misc/lkdtm/bugs.c:78!
 1748 18:58:26.103264  # [  112.442987] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1749 18:58:26.103463  # [  112.450070] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1750 18:58:26.105563  # [  112.463947] CPU: 3 PID: 764 Comm: cat Tainted: G            E      6.1.92-cip22 #1
 1751 18:58:26.145592  # [  112.471806] Hardware name: ARM Juno development board (r0) (DT)
 1752 18:58:26.145870  # [  112.478004] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1753 18:58:26.146119  # [  112.485251] pc : lkdtm_BUG+0x14/0x20
 1754 18:58:26.146321  # [  112.489114] lr : lkdtm_do_action+0x2c/0x50
 1755 18:58:26.146514  # [  112.493492] sp : ffff80000dc6b9a0
 1756 18:58:26.146700  # [  112.497077] x29: ffff80000dc6b9a0 x28: ffff0008054d8040 x27: 0000000000000000
 1757 18:58:26.148740  # [  112.504517] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 1758 18:58:26.188864  # [  112.511954] x23: ffff00080c14c000 x22: ffff80000dc6bb20 x21: 0000000000000004
 1759 18:58:26.189131  # [  112.519392] x20: ffff00080c14c000 x19: ffff80000b556530 x18: 0000000000000000
 1760 18:58:26.189350  # [  112.526830] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa182f000
 1761 18:58:26.189546  # [  112.534267] x14: 0000000000000000 x13: 205d373236363234 x12: 0000000000040000
 1762 18:58:26.189743  # [  112.541704] x11: 7fffffffffffffff x10: 0000000000000001 x9 : ffff800008c1334c
 1763 18:58:26.192043  # [  112.549142] x8 : 0000000035cef79e x7 : ffff8000096d23f4 x6 : 0000000000000001
 1764 18:58:26.232232  # [  112.556580] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 1765 18:58:26.232707  # [  112.564017] x2 : 0000000000000000 x1 : ffff0008054d8040 x0 : ffff800008c13d90
 1766 18:58:26.233137  # [  112.571455] Call trace:
 1767 18:58:26.233531  # [  112.574169]  lkdtm_BUG+0x14/0x20
 1768 18:58:26.233909  # [  112.577677]  lkdtm_do_action+0x2c/0x50
 1769 18:58:26.234335  # [  112.581706]  direct_entry+0x164/0x180
 1770 18:58:26.234708  # [  112.585647]  full_proxy_write+0x68/0xc0
 1771 18:58:26.235095  # [  112.589768]  vfs_write+0xcc/0x2a0
 1772 18:58:26.235462  # [  112.593365]  ksys_write+0x78/0x104
 1773 18:58:26.236203  # [  112.597049]  __arm64_sys_write+0x28/0x3c
 1774 18:58:26.275432  # [  112.601254]  invoke_syscall+0x8c/0x120
 1775 18:58:26.275903  # [  112.605287]  el0_svc_common.constprop.0+0x68/0x124
 1776 18:58:26.276332  # [  112.610364]  do_el0_svc+0x40/0xcc
 1777 18:58:26.276729  # [  112.613960]  el0_svc+0x48/0xc0
 1778 18:58:26.277110  # [  112.617293]  el0t_64_sync_handler+0xb8/0xbc
 1779 18:58:26.277581  # [  112.621757]  el0t_64_sync+0x18c/0x190
 1780 18:58:26.277957  # [  112.625705] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) 
 1781 18:58:26.278377  # [  112.632081] ---[ end trace 0000000000000000 ]---
 1782 18:58:26.278851  # [  112.636974] note: cat[764] exited with irqs disabled
 1783 18:58:26.279531  # [  112.642316] note: cat[764] exited with preempt_count 1
 1784 18:58:26.318554  # [  112.647940] ------------[ cut here ]------------
 1785 18:58:26.319407  # [  112.652848] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 1786 18:58:26.319877  # [  112.663072] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1787 18:58:26.320301  # [  112.678425] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G      D     E      6.1.92-cip22 #1
 1788 18:58:26.321944  # [  112.686799] Hardware name: ARM Juno development board (r0) (DT)
 1789 18:58:26.361749  # [  112.692999] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1790 18:58:26.362256  # [  112.700249] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 1791 18:58:26.363148  # [  112.705767] lr : ct_idle_enter+0x10/0x1c
 1792 18:58:26.363525  # [  112.709976] sp : ffff80000c41bd20
 1793 18:58:26.363926  # [  112.713570] x29: ffff80000c41bd20 x28: 0000000000000000 x27: 0000000000000001
 1794 18:58:26.364387  # [  112.721017] x26: 0000000000000000 x25: 0000001a3a568868 x24: 0000000000000000
 1795 18:58:26.365176  # [  112.728469] x23: ffff00080b490880 x22: 0000000000000000 x21: 0000000000000000
 1796 18:58:26.404899  # [  112.735910] x20: ffff00097ef6c458 x19: ffff80000a4fc458 x18: 0000000000000000
 1797 18:58:26.405374  # [  112.743350] x17: 00000000000003d5 x16: 0000000000000001 x15: ffff80000a5004c0
 1798 18:58:26.405883  # [  112.750788] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 1799 18:58:26.406302  # [  112.758227] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009142be0
 1800 18:58:26.406616  # [  112.765668] x8 : ffff0008008ecf00 x7 : 0000000000000000 x6 : 0000000000000000
 1801 18:58:26.408177  # [  112.773112] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a70000
 1802 18:58:26.448110  # [  112.780551] x2 : ffff80000c41bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 1803 18:58:26.448590  # [  112.787990] Call trace:
 1804 18:58:26.449421  # [  112.790705]  ct_kernel_exit.constprop.0+0x11c/0x180
 1805 18:58:26.449791  # [  112.795872]  ct_idle_enter+0x10/0x1c
 1806 18:58:26.450242  # [  112.799728]  cpuidle_enter_state+0x2a4/0x5a0
 1807 18:58:26.450636  # [  112.804284]  cpuidle_enter+0x40/0x60
 1808 18:58:26.451018  # [  112.808140]  do_idle+0x258/0x310
 1809 18:58:26.451399  # [  112.811650]  cpu_startup_entry+0x3c/0x44
 1810 18:58:26.451766  # [  112.815854]  secondary_start_kernel+0x138/0x160
 1811 18:58:26.452228  # [  112.820670]  __secondary_switched+0xb0/0xb4
 1812 18:58:26.491207  # [  112.825141] irq event stamp: 209578
 1813 18:58:26.492054  # [  112.828900] hardirqs last  enabled at (209577): [<ffff8000081cb8bc>] tick_nohz_idle_exit+0x78/0x1dc
 1814 18:58:26.492442  # [  112.838245] hardirqs last disabled at (209578): [<ffff8000096cf150>] __schedule+0x710/0xb30
 1815 18:58:26.492850  # [  112.846893] softirqs last  enabled at (209538): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 1816 18:58:26.493241  # [  112.855710] softirqs last disabled at (209529): [<ffff800008017668>] ____do_softirq+0x18/0x24
 1817 18:58:26.494487  # [  112.864529] ---[ end trace 0000000000000000 ]---
 1818 18:58:26.512128  # BUG: saw 'kernel BUG at': ok
 1819 18:58:26.512580  ok 2 selftests: lkdtm: BUG.sh
 1820 18:58:26.515355  # selftests: lkdtm: WARNING.sh
 1821 18:58:26.923392  <6>[  113.784930] lkdtm: Performing direct entry WARNING
 1822 18:58:26.923922  <4>[  113.790199] ------------[ cut here ]------------
 1823 18:58:26.924927  <4>[  113.795102] WARNING: CPU: 3 PID: 811 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50
 1824 18:58:26.925492  <4>[  113.803849] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1825 18:58:26.925997  <4>[  113.817730] CPU: 3 PID: 811 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 1826 18:58:26.966942  <4>[  113.825588] Hardware name: ARM Juno development board (r0) (DT)
 1827 18:58:26.967456  <4>[  113.831786] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1828 18:58:26.967797  <4>[  113.839033] pc : lkdtm_WARNING+0x38/0x50
 1829 18:58:26.968100  <4>[  113.843238] lr : lkdtm_do_action+0x2c/0x50
 1830 18:58:26.968391  <4>[  113.847615] sp : ffff80000dd3bb80
 1831 18:58:26.969040  <4>[  113.851200] x29: ffff80000dd3bb80 x28: ffff000806299a80 x27: 0000000000000000
 1832 18:58:26.969354  <4>[  113.858639] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 1833 18:58:26.970451  <4>[  113.866076] x23: ffff00080d656000 x22: ffff80000dd3bd00 x21: 0000000000000008
 1834 18:58:27.010331  <4>[  113.873514] x20: ffff00080d656000 x19: ffff80000b556540 x18: 0000000000000000
 1835 18:58:27.010787  <4>[  113.880952] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8630f000
 1836 18:58:27.011114  <4>[  113.888389] x14: 0000000000000000 x13: 205d303339343837 x12: 2e33313120205b3e
 1837 18:58:27.011417  <4>[  113.895827] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c1334c
 1838 18:58:27.011710  <4>[  113.903266] x8 : ffff000806299a80 x7 : 3033393438372e33 x6 : 0000000000000001
 1839 18:58:27.053753  <4>[  113.910703] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 1840 18:58:27.054266  <4>[  113.918139] x2 : 0000000000000000 x1 : ffff80000c27a680 x0 : 0000000000000001
 1841 18:58:27.054600  <4>[  113.925577] Call trace:
 1842 18:58:27.054904  <4>[  113.928291]  lkdtm_WARNING+0x38/0x50
 1843 18:58:27.055194  <4>[  113.932147]  lkdtm_do_action+0x2c/0x50
 1844 18:58:27.055475  <4>[  113.936176]  direct_entry+0x164/0x180
 1845 18:58:27.055750  <4>[  113.940118]  full_proxy_write+0x68/0xc0
 1846 18:58:27.056019  <4>[  113.944240]  vfs_write+0xcc/0x2a0
 1847 18:58:27.056289  <4>[  113.947838]  ksys_write+0x78/0x104
 1848 18:58:27.056562  <4>[  113.951521]  __arm64_sys_write+0x28/0x3c
 1849 18:58:27.057338  <4>[  113.955727]  invoke_syscall+0x8c/0x120
 1850 18:58:27.097136  <4>[  113.959761]  el0_svc_common.constprop.0+0x68/0x124
 1851 18:58:27.097569  <4>[  113.964838]  do_el0_svc+0x40/0xcc
 1852 18:58:27.097894  <4>[  113.968434]  el0_svc+0x48/0xc0
 1853 18:58:27.098256  <4>[  113.971768]  el0t_64_sync_handler+0xb8/0xbc
 1854 18:58:27.098550  <4>[  113.976232]  el0t_64_sync+0x18c/0x190
 1855 18:58:27.098836  <4>[  113.980174] irq event stamp: 0
 1856 18:58:27.099115  <4>[  113.983497] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1857 18:58:27.099390  <4>[  113.990052] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 1858 18:58:27.123567  <4>[  113.998525] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 1859 18:58:27.124033  <4>[  114.006995] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1860 18:58:27.126736  <4>[  114.013545] ---[ end trace 0000000000000000 ]---
 1861 18:58:27.246799  # [  113.784930] lkdtm: Performing direct entry WARNING
 1862 18:58:27.247296  # [  113.790199] ------------[ cut here ]------------
 1863 18:58:27.247634  # [  113.795102] WARNING: CPU: 3 PID: 811 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50
 1864 18:58:27.248315  # [  113.803849] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1865 18:58:27.248656  # [  113.817730] CPU: 3 PID: 811 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 1866 18:58:27.250124  # [  113.825588] Hardware name: ARM Juno development board (r0) (DT)
 1867 18:58:27.289659  # [  113.831786] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1868 18:58:27.289913  # [  113.839033] pc : lkdtm_WARNING+0x38/0x50
 1869 18:58:27.290213  # [  113.843238] lr : lkdtm_do_action+0x2c/0x50
 1870 18:58:27.290528  # [  113.847615] sp : ffff80000dd3bb80
 1871 18:58:27.291186  # [  113.851200] x29: ffff80000dd3bb80 x28: ffff000806299a80 x27: 0000000000000000
 1872 18:58:27.291511  # [  113.858639] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 1873 18:58:27.293040  # [  113.866076] x23: ffff00080d656000 x22: ffff80000dd3bd00 x21: 0000000000000008
 1874 18:58:27.333121  # [  113.873514] x20: ffff00080d656000 x19: ffff80000b556540 x18: 0000000000000000
 1875 18:58:27.333581  # [  113.880952] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8630f000
 1876 18:58:27.333919  # [  113.888389] x14: 0000000000000000 x13: 205d303339343837 x12: 2e33313120205b3e
 1877 18:58:27.334644  # [  113.895827] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c1334c
 1878 18:58:27.334981  # [  113.903266] x8 : ffff000806299a80 x7 : 3033393438372e33 x6 : 0000000000000001
 1879 18:58:27.336444  # [  113.910703] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 1880 18:58:27.376296  # [  113.918139] x2 : 0000000000000000 x1 : ffff80000c27a680 x0 : 0000000000000001
 1881 18:58:27.376768  # [  113.925577] Call trace:
 1882 18:58:27.377215  # [  113.928291]  lkdtm_WARNING+0x38/0x50
 1883 18:58:27.377633  # [  113.932147]  lkdtm_do_action+0x2c/0x50
 1884 18:58:27.377957  # [  113.936176]  direct_entry+0x164/0x180
 1885 18:58:27.378403  # [  113.940118]  full_proxy_write+0x68/0xc0
 1886 18:58:27.378719  # [  113.944240]  vfs_write+0xcc/0x2a0
 1887 18:58:27.379009  # [  113.947838]  ksys_write+0x78/0x104
 1888 18:58:27.379290  # [  113.951521]  __arm64_sys_write+0x28/0x3c
 1889 18:58:27.379654  # [  113.955727]  invoke_syscall+0x8c/0x120
 1890 18:58:27.419469  # [  113.959761]  el0_svc_common.constprop.0+0x68/0x124
 1891 18:58:27.419934  # [  113.964838]  do_el0_svc+0x40/0xcc
 1892 18:58:27.420297  # [  113.968434]  el0_svc+0x48/0xc0
 1893 18:58:27.420609  # [  113.971768]  el0t_64_sync_handler+0xb8/0xbc
 1894 18:58:27.420906  # [  113.976232]  el0t_64_sync+0x18c/0x190
 1895 18:58:27.421198  # [  113.980174] irq event stamp: 0
 1896 18:58:27.421837  # [  113.983497] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1897 18:58:27.422218  # [  113.990052] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 1898 18:58:27.422968  # [  113.998525] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 1899 18:58:27.451346  # [  114.006995] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1900 18:58:27.451803  # [  114.013545] ---[ end trace 0000000000000000 ]---
 1901 18:58:27.452137  # WARNING: saw 'WARNING:': ok
 1902 18:58:27.452446  ok 3 selftests: lkdtm: WARNING.sh
 1903 18:58:27.454513  # selftests: lkdtm: WARNING_MESSAGE.sh
 1904 18:58:28.047280  <6>[  114.910393] lkdtm: Performing direct entry WARNING_MESSAGE
 1905 18:58:28.047805  <4>[  114.916235] ------------[ cut here ]------------
 1906 18:58:28.048242  <4>[  114.921211] Warning message trigger count: 2
 1907 18:58:28.048645  <4>[  114.925960] WARNING: CPU: 5 PID: 855 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x44
 1908 18:58:28.049406  <4>[  114.935406] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1909 18:58:28.090632  <4>[  114.949288] CPU: 5 PID: 855 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 1910 18:58:28.091100  <4>[  114.957146] Hardware name: ARM Juno development board (r0) (DT)
 1911 18:58:28.091448  <4>[  114.963343] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1912 18:58:28.091772  <4>[  114.970590] pc : lkdtm_WARNING_MESSAGE+0x34/0x44
 1913 18:58:28.092461  <4>[  114.975491] lr : lkdtm_WARNING_MESSAGE+0x34/0x44
 1914 18:58:28.092803  <4>[  114.980391] sp : ffff80000de13a70
 1915 18:58:28.093103  <4>[  114.983976] x29: ffff80000de13a70 x28: ffff0008069f0040 x27: 0000000000000000
 1916 18:58:28.134059  <4>[  114.991415] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 1917 18:58:28.134516  <4>[  114.998853] x23: ffff00080d621000 x22: ffff80000de13bf0 x21: 0000000000000010
 1918 18:58:28.134862  <4>[  115.006290] x20: ffff00080d621000 x19: ffff80000b556550 x18: 0000000000000000
 1919 18:58:28.135176  <4>[  115.013728] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb0cbf000
 1920 18:58:28.135477  <4>[  115.021165] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 1921 18:58:28.136151  <4>[  115.028602] x11: 7f7f7f7f7f7f7f7f x10: 0000000000001500 x9 : ffff8000096d810c
 1922 18:58:28.177474  <4>[  115.036040] x8 : ffff0008069f0040 x7 : ffff80000b0b9770 x6 : 0000000000000000
 1923 18:58:28.177930  <4>[  115.043476] x5 : ffff80000de14000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 1924 18:58:28.178317  <4>[  115.050913] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008069f0040
 1925 18:58:28.178635  <4>[  115.058350] Call trace:
 1926 18:58:28.178942  <4>[  115.061064]  lkdtm_WARNING_MESSAGE+0x34/0x44
 1927 18:58:28.179238  <4>[  115.065618]  lkdtm_do_action+0x2c/0x50
 1928 18:58:28.179525  <4>[  115.069647]  direct_entry+0x164/0x180
 1929 18:58:28.179805  <4>[  115.073589]  full_proxy_write+0x68/0xc0
 1930 18:58:28.180640  <4>[  115.077709]  vfs_write+0xcc/0x2a0
 1931 18:58:28.220939  <4>[  115.081307]  ksys_write+0x78/0x104
 1932 18:58:28.221386  <4>[  115.084990]  __arm64_sys_write+0x28/0x3c
 1933 18:58:28.221722  <4>[  115.089197]  invoke_syscall+0x8c/0x120
 1934 18:58:28.222072  <4>[  115.093230]  el0_svc_common.constprop.0+0x68/0x124
 1935 18:58:28.222382  <4>[  115.098307]  do_el0_svc+0x40/0xcc
 1936 18:58:28.222674  <4>[  115.101903]  el0_svc+0x48/0xc0
 1937 18:58:28.222961  <4>[  115.105237]  el0t_64_sync_handler+0xb8/0xbc
 1938 18:58:28.223245  <4>[  115.109701]  el0t_64_sync+0x18c/0x190
 1939 18:58:28.223529  <4>[  115.113642] irq event stamp: 0
 1940 18:58:28.223837  <4>[  115.116966] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1941 18:58:28.257534  <4>[  115.123521] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 1942 18:58:28.258046  <4>[  115.131994] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 1943 18:58:28.258399  <4>[  115.140463] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1944 18:58:28.260782  <4>[  115.147014] ---[ end trace 0000000000000000 ]---
 1945 18:58:28.390161  # [  114.910393] lkdtm: Performing direct entry WARNING_MESSAGE
 1946 18:58:28.390440  # [  114.916235] ------------[ cut here ]------------
 1947 18:58:28.390657  # [  114.921211] Warning message trigger count: 2
 1948 18:58:28.390818  # [  114.925960] WARNING: CPU: 5 PID: 855 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x44
 1949 18:58:28.390973  # [  114.935406] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1950 18:58:28.433306  # [  114.949288] CPU: 5 PID: 855 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 1951 18:58:28.433567  # [  114.957146] Hardware name: ARM Juno development board (r0) (DT)
 1952 18:58:28.433741  # [  114.963343] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1953 18:58:28.433898  # [  114.970590] pc : lkdtm_WARNING_MESSAGE+0x34/0x44
 1954 18:58:28.434066  # [  114.975491] lr : lkdtm_WARNING_MESSAGE+0x34/0x44
 1955 18:58:28.434215  # [  114.980391] sp : ffff80000de13a70
 1956 18:58:28.434356  # [  114.983976] x29: ffff80000de13a70 x28: ffff0008069f0040 x27: 0000000000000000
 1957 18:58:28.476494  # [  114.991415] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 1958 18:58:28.476737  # [  114.998853] x23: ffff00080d621000 x22: ffff80000de13bf0 x21: 0000000000000010
 1959 18:58:28.476908  # [  115.006290] x20: ffff00080d621000 x19: ffff80000b556550 x18: 0000000000000000
 1960 18:58:28.477063  # [  115.013728] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb0cbf000
 1961 18:58:28.477213  # [  115.021165] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 1962 18:58:28.477359  # [  115.028602] x11: 7f7f7f7f7f7f7f7f x10: 0000000000001500 x9 : ffff8000096d810c
 1963 18:58:28.519673  # [  115.036040] x8 : ffff0008069f0040 x7 : ffff80000b0b9770 x6 : 0000000000000000
 1964 18:58:28.519915  # [  115.043476] x5 : ffff80000de14000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 1965 18:58:28.520086  # [  115.050913] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008069f0040
 1966 18:58:28.520243  # [  115.058350] Call trace:
 1967 18:58:28.520393  # [  115.061064]  lkdtm_WARNING_MESSAGE+0x34/0x44
 1968 18:58:28.520539  # [  115.065618]  lkdtm_do_action+0x2c/0x50
 1969 18:58:28.520682  # [  115.069647]  direct_entry+0x164/0x180
 1970 18:58:28.520823  # [  115.073589]  full_proxy_write+0x68/0xc0
 1971 18:58:28.520963  # [  115.077709]  vfs_write+0xcc/0x2a0
 1972 18:58:28.522811  # [  115.081307]  ksys_write+0x78/0x104
 1973 18:58:28.562839  # [  115.084990]  __arm64_sys_write+0x28/0x3c
 1974 18:58:28.563094  # [  115.089197]  invoke_syscall+0x8c/0x120
 1975 18:58:28.563265  # [  115.093230]  el0_svc_common.constprop.0+0x68/0x124
 1976 18:58:28.563421  # [  115.098307]  do_el0_svc+0x40/0xcc
 1977 18:58:28.563568  # [  115.101903]  el0_svc+0x48/0xc0
 1978 18:58:28.563715  # [  115.105237]  el0t_64_sync_handler+0xb8/0xbc
 1979 18:58:28.563858  # [  115.109701]  el0t_64_sync+0x18c/0x190
 1980 18:58:28.563980  # [  115.113642] irq event stamp: 0
 1981 18:58:28.564070  # [  115.116966] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1982 18:58:28.605015  # [  115.123521] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 1983 18:58:28.605263  # [  115.131994] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 1984 18:58:28.605437  # [  115.140463] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1985 18:58:28.605595  # [  115.147014] ---[ end trace 0000000000000000 ]---
 1986 18:58:28.605793  # WARNING_MESSAGE: saw 'message trigger': ok
 1987 18:58:28.608226  ok 4 selftests: lkdtm: WARNING_MESSAGE.sh
 1988 18:58:28.608466  # selftests: lkdtm: EXCEPTION.sh
 1989 18:58:29.097990  <6>[  115.961392] lkdtm: Performing direct entry EXCEPTION
 1990 18:58:29.098652  <1>[  115.966730] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1991 18:58:29.098975  <1>[  115.975873] Mem abort info:
 1992 18:58:29.099213  <1>[  115.979110]   ESR = 0x0000000096000044
 1993 18:58:29.099366  <1>[  115.983196]   EC = 0x25: DABT (current EL), IL = 32 bits
 1994 18:58:29.099601  <1>[  115.988807]   SET = 0, FnV = 0
 1995 18:58:29.099787  <1>[  115.992132]   EA = 0, S1PTW = 0
 1996 18:58:29.099928  <1>[  115.995564]   FSC = 0x04: level 0 translation fault
 1997 18:58:29.101262  <1>[  116.000738] Data abort info:
 1998 18:58:29.141381  <1>[  116.003887]   ISV = 0, ISS = 0x00000044
 1999 18:58:29.141800  <1>[  116.008011]   CM = 0, WnR = 1
 2000 18:58:29.142405  <1>[  116.011264] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000884ca5000
 2001 18:58:29.142678  <1>[  116.018003] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 2002 18:58:29.142924  <0>[  116.025110] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 2003 18:58:29.144673  <4>[  116.031656] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2004 18:58:29.184746  <4>[  116.045496] CPU: 1 PID: 894 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2005 18:58:29.185090  <4>[  116.053348] Hardware name: ARM Juno development board (r0) (DT)
 2006 18:58:29.185634  <4>[  116.059539] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2007 18:58:29.185899  <4>[  116.066784] pc : lkdtm_EXCEPTION+0x18/0x30
 2008 18:58:29.186093  <4>[  116.071166] lr : lkdtm_do_action+0x2c/0x50
 2009 18:58:29.186243  <4>[  116.075541] sp : ffff80000deb3b30
 2010 18:58:29.186399  <4>[  116.079121] x29: ffff80000deb3b30 x28: ffff0008054db4c0 x27: 0000000000000000
 2011 18:58:29.228176  <4>[  116.086549] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 2012 18:58:29.228446  <4>[  116.093977] x23: ffff000806f3e000 x22: ffff80000deb3cb0 x21: 000000000000000a
 2013 18:58:29.228618  <4>[  116.101406] x20: ffff000806f3e000 x19: ffff80000b556560 x18: 0000000000000000
 2014 18:58:29.228773  <4>[  116.108833] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8e82f000
 2015 18:58:29.228921  <4>[  116.116256] x14: 0000000000000000 x13: 205d323933313639 x12: 2e35313120205b3e
 2016 18:58:29.229325  <4>[  116.123680] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c1334c
 2017 18:58:29.271548  <4>[  116.131104] x8 : ffff0008054db4c0 x7 : 3239333136392e35 x6 : 0000000000000001
 2018 18:58:29.271784  <4>[  116.138528] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 2019 18:58:29.271955  <4>[  116.145952] x2 : 0000000000000000 x1 : ffff0008054db4c0 x0 : 0000000000000000
 2020 18:58:29.272111  <4>[  116.153375] Call trace:
 2021 18:58:29.272260  <4>[  116.156085]  lkdtm_EXCEPTION+0x18/0x30
 2022 18:58:29.272406  <4>[  116.160107]  lkdtm_do_action+0x2c/0x50
 2023 18:58:29.272550  <4>[  116.164127]  direct_entry+0x164/0x180
 2024 18:58:29.272692  <4>[  116.168061]  full_proxy_write+0x68/0xc0
 2025 18:58:29.274869  <4>[  116.172174]  vfs_write+0xcc/0x2a0
 2026 18:58:29.325542  <4>[  116.175764]  ksys_write+0x78/0x104
 2027 18:58:29.326032  <4>[  116.179438]  __arm64_sys_write+0x28/0x3c
 2028 18:58:29.327069  <4>[  116.183636]  invoke_syscall+0x8c/0x120
 2029 18:58:29.327530  <4>[  116.187661]  el0_svc_common.constprop.0+0x68/0x124
 2030 18:58:29.327904  <4>[  116.192729]  do_el0_svc+0x40/0xcc
 2031 18:58:29.328540  <4>[  116.196317]  el0_svc+0x48/0xc0
 2032 18:58:29.329070  <4>[  116.199642]  el0t_64_sync_handler+0xb8/0xbc
 2033 18:58:29.329333  <4>[  116.204098]  el0t_64_sync+0x18c/0x190
 2034 18:58:29.329515  <0>[  116.208035] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) 
 2035 18:58:29.329715  <4>[  116.214403] ---[ end trace 0000000000000000 ]---
 2036 18:58:29.329961  # Segmentation fault
 2037 18:58:29.491346  # [  115.961392] lkdtm: Performing direct entry EXCEPTION
 2038 18:58:29.491852  # [  115.966730] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 2039 18:58:29.492193  # [  115.975873] Mem abort info:
 2040 18:58:29.492503  # [  115.979110]   ESR = 0x0000000096000044
 2041 18:58:29.492796  # [  115.983196]   EC = 0x25: DABT (current EL), IL = 32 bits
 2042 18:58:29.493083  # [  115.988807]   SET = 0, FnV = 0
 2043 18:58:29.493367  # [  115.992132]   EA = 0, S1PTW = 0
 2044 18:58:29.493660  # [  115.995564]   FSC = 0x04: level 0 translation fault
 2045 18:58:29.494441  # [  116.000738] Data abort info:
 2046 18:58:29.534522  # [  116.003887]   ISV = 0, ISS = 0x00000044
 2047 18:58:29.535007  # [  116.008011]   CM = 0, WnR = 1
 2048 18:58:29.535413  # [  116.011264] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000884ca5000
 2049 18:58:29.535738  # [  116.018003] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 2050 18:58:29.536040  # [  116.025110] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 2051 18:58:29.536332  # [  116.031656] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2052 18:58:29.577640  # [  116.045496] CPU: 1 PID: 894 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2053 18:58:29.578168  # [  116.053348] Hardware name: ARM Juno development board (r0) (DT)
 2054 18:58:29.578595  # [  116.059539] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2055 18:58:29.579014  # [  116.066784] pc : lkdtm_EXCEPTION+0x18/0x30
 2056 18:58:29.579325  # [  116.071166] lr : lkdtm_do_action+0x2c/0x50
 2057 18:58:29.579621  # [  116.075541] sp : ffff80000deb3b30
 2058 18:58:29.579906  # [  116.079121] x29: ffff80000deb3b30 x28: ffff0008054db4c0 x27: 0000000000000000
 2059 18:58:29.580818  # [  116.086549] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 2060 18:58:29.620799  # [  116.093977] x23: ffff000806f3e000 x22: ffff80000deb3cb0 x21: 000000000000000a
 2061 18:58:29.621489  # [  116.101406] x20: ffff000806f3e000 x19: ffff80000b556560 x18: 0000000000000000
 2062 18:58:29.621896  # [  116.108833] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8e82f000
 2063 18:58:29.622268  # [  116.116256] x14: 0000000000000000 x13: 205d323933313639 x12: 2e35313120205b3e
 2064 18:58:29.622659  # [  116.123680] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c1334c
 2065 18:58:29.663925  # [  116.131104] x8 : ffff0008054db4c0 x7 : 3239333136392e35 x6 : 0000000000000001
 2066 18:58:29.664397  # [  116.138528] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 2067 18:58:29.664735  # [  116.145952] x2 : 0000000000000000 x1 : ffff0008054db4c0 x0 : 0000000000000000
 2068 18:58:29.665044  # [  116.153375] Call trace:
 2069 18:58:29.665339  # [  116.156085]  lkdtm_EXCEPTION+0x18/0x30
 2070 18:58:29.665627  # [  116.160107]  lkdtm_do_action+0x2c/0x50
 2071 18:58:29.665907  # [  116.164127]  direct_entry+0x164/0x180
 2072 18:58:29.666241  # [  116.168061]  full_proxy_write+0x68/0xc0
 2073 18:58:29.666522  # [  116.172174]  vfs_write+0xcc/0x2a0
 2074 18:58:29.667196  # [  116.175764]  ksys_write+0x78/0x104
 2075 18:58:29.707156  # [  116.179438]  __arm64_sys_write+0x28/0x3c
 2076 18:58:29.707650  # [  116.183636]  invoke_syscall+0x8c/0x120
 2077 18:58:29.708055  # [  116.187661]  el0_svc_common.constprop.0+0x68/0x124
 2078 18:58:29.708371  # [  116.192729]  do_el0_svc+0x40/0xcc
 2079 18:58:29.708675  # [  116.196317]  el0_svc+0x48/0xc0
 2080 18:58:29.709079  # [  116.199642]  el0t_64_sync_handler+0xb8/0xbc
 2081 18:58:29.709381  # [  116.204098]  el0t_64_sync+0x18c/0x190
 2082 18:58:29.709668  # [  116.208035] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) 
 2083 18:58:29.709950  # [  116.214403] ---[ end trace 0000000000000000 ]---
 2084 18:58:29.710782  # EXCEPTION: saw 'call trace:': ok
 2085 18:58:29.711114  ok 5 selftests: lkdtm: EXCEPTION.sh
 2086 18:58:29.725439  # selftests: lkdtm: LOOP.sh
 2087 18:58:30.029106  # Skipping LOOP: Hangs the system
 2088 18:58:30.077092  ok 6 selftests: lkdtm: LOOP.sh # SKIP
 2089 18:58:30.188893  # selftests: lkdtm: EXHAUST_STACK.sh
 2090 18:58:30.572635  # Skipping EXHAUST_STACK: Corrupts memory on failure
 2091 18:58:30.604646  ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
 2092 18:58:30.716421  # selftests: lkdtm: CORRUPT_STACK.sh
 2093 18:58:31.100281  # Skipping CORRUPT_STACK: Crashes entire system on success
 2094 18:58:31.132153  ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
 2095 18:58:31.228081  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
 2096 18:58:31.627557  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
 2097 18:58:31.659551  ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
 2098 18:58:31.755492  # selftests: lkdtm: ARRAY_BOUNDS.sh
 2099 18:58:32.360221  <6>[  119.223295] lkdtm: Performing direct entry ARRAY_BOUNDS
 2100 18:58:32.360743  <6>[  119.228955] lkdtm: Array access within bounds ...
 2101 18:58:32.361082  <6>[  119.233996] lkdtm: Array access beyond bounds ...
 2102 18:58:32.361796  <3>[  119.239030] ================================================================================
 2103 18:58:32.362187  <3>[  119.247802] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16
 2104 18:58:32.362494  <3>[  119.255798] index 8 is out of range for type 'char [8]'
 2105 18:58:32.403655  <4>[  119.261353] CPU: 4 PID: 1092 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2106 18:58:32.404160  <4>[  119.269301] Hardware name: ARM Juno development board (r0) (DT)
 2107 18:58:32.404499  <4>[  119.275500] Call trace:
 2108 18:58:32.404803  <4>[  119.278215]  dump_backtrace+0xe8/0x140
 2109 18:58:32.405097  <4>[  119.282251]  show_stack+0x30/0x40
 2110 18:58:32.405385  <4>[  119.285844]  dump_stack_lvl+0x8c/0xb8
 2111 18:58:32.405665  <4>[  119.289788]  dump_stack+0x18/0x34
 2112 18:58:32.406308  <4>[  119.293381]  ubsan_epilogue+0x10/0x44
 2113 18:58:32.406624  <4>[  119.297326]  __ubsan_handle_out_of_bounds+0x88/0xc0
 2114 18:58:32.407086  <4>[  119.302491]  lkdtm_ARRAY_BOUNDS+0x15c/0x1b0
 2115 18:58:32.447074  <4>[  119.306959]  lkdtm_do_action+0x2c/0x50
 2116 18:58:32.447527  <4>[  119.310989]  direct_entry+0x164/0x180
 2117 18:58:32.447856  <4>[  119.314931]  full_proxy_write+0x68/0xc0
 2118 18:58:32.448161  <4>[  119.319052]  vfs_write+0xcc/0x2a0
 2119 18:58:32.448449  <4>[  119.322651]  ksys_write+0x78/0x104
 2120 18:58:32.448732  <4>[  119.326335]  __arm64_sys_write+0x28/0x3c
 2121 18:58:32.449010  <4>[  119.330541]  invoke_syscall+0x8c/0x120
 2122 18:58:32.449286  <4>[  119.334574]  el0_svc_common.constprop.0+0x68/0x124
 2123 18:58:32.449561  <4>[  119.339651]  do_el0_svc+0x40/0xcc
 2124 18:58:32.449832  <4>[  119.343248]  el0_svc+0x48/0xc0
 2125 18:58:32.450620  <4>[  119.346581]  el0t_64_sync_handler+0xb8/0xbc
 2126 18:58:32.489700  <4>[  119.351046]  el0t_64_sync+0x18c/0x190
 2127 18:58:32.490218  <3>[  119.355157] ================================================================================
 2128 18:58:32.490619  <3>[  119.363968] lkdtm: FAIL: survived array bounds overflow!
 2129 18:58:32.492834  <4>[  119.369588] lkdtm: This is probably expected, since this kernel (6.1.92-cip22 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2130 18:58:32.614118  # [  119.223295] lkdtm: Performing direct entry ARRAY_BOUNDS
 2131 18:58:32.614614  # [  119.228955] lkdtm: Array access within bounds ...
 2132 18:58:32.614965  # [  119.233996] lkdtm: Array access beyond bounds ...
 2133 18:58:32.615751  # [  119.239030] ================================================================================
 2134 18:58:32.616112  # [  119.247802] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16
 2135 18:58:32.616512  # [  119.255798] index 8 is out of range for type 'char [8]'
 2136 18:58:32.657223  # [  119.261353] CPU: 4 PID: 1092 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2137 18:58:32.657718  # [  119.269301] Hardware name: ARM Juno development board (r0) (DT)
 2138 18:58:32.658229  # [  119.275500] Call trace:
 2139 18:58:32.658638  # [  119.278215]  dump_backtrace+0xe8/0x140
 2140 18:58:32.659033  # [  119.282251]  show_stack+0x30/0x40
 2141 18:58:32.659423  # [  119.285844]  dump_stack_lvl+0x8c/0xb8
 2142 18:58:32.659805  # [  119.289788]  dump_stack+0x18/0x34
 2143 18:58:32.660201  # [  119.293381]  ubsan_epilogue+0x10/0x44
 2144 18:58:32.660576  # [  119.297326]  __ubsan_handle_out_of_bounds+0x88/0xc0
 2145 18:58:32.660944  # [  119.302491]  lkdtm_ARRAY_BOUNDS+0x15c/0x1b0
 2146 18:58:32.661672  # [  119.306959]  lkdtm_do_action+0x2c/0x50
 2147 18:58:32.700391  # [  119.310989]  direct_entry+0x164/0x180
 2148 18:58:32.700862  # [  119.314931]  full_proxy_write+0x68/0xc0
 2149 18:58:32.701297  # [  119.319052]  vfs_write+0xcc/0x2a0
 2150 18:58:32.701695  # [  119.322651]  ksys_write+0x78/0x104
 2151 18:58:32.702113  # [  119.326335]  __arm64_sys_write+0x28/0x3c
 2152 18:58:32.702496  # [  119.330541]  invoke_syscall+0x8c/0x120
 2153 18:58:32.702870  # [  119.334574]  el0_svc_common.constprop.0+0x68/0x124
 2154 18:58:32.703240  # [  119.339651]  do_el0_svc+0x40/0xcc
 2155 18:58:32.703632  # [  119.343248]  el0_svc+0x48/0xc0
 2156 18:58:32.703992  # [  119.346581]  el0t_64_sync_handler+0xb8/0xbc
 2157 18:58:32.704711  # [  119.351046]  el0t_64_sync+0x18c/0x190
 2158 18:58:32.748741  # [  119.355157] ================================================================================
 2159 18:58:32.749284  # [  119.363968] lkdtm: FAIL: survived array bounds overflow!
 2160 18:58:32.749635  # [  119.369588] lkdtm: This is probably expected, since this kernel (6.1.92-cip22 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2161 18:58:32.749952  # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok
 2162 18:58:32.751800  ok 10 selftests: lkdtm: ARRAY_BOUNDS.sh
 2163 18:58:32.783400  # selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2164 18:58:33.404692  <6>[  120.267616] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2165 18:58:33.405162  <6>[  120.273573] lkdtm: attempting good list addition
 2166 18:58:33.405464  <6>[  120.278580] lkdtm: attempting corrupted list addition
 2167 18:58:33.405741  <4>[  120.284127] ------------[ cut here ]------------
 2168 18:58:33.406441  <4>[  120.289076] list_add corruption. next->prev should be prev (ffff80000e26bbb8), but was 0000000000000000. (next=ffff80000e26bbe8).
 2169 18:58:33.408214  <4>[  120.301079] WARNING: CPU: 1 PID: 1136 at lib/list_debug.c:27 __list_add_valid+0xb8/0x110
 2170 18:58:33.447961  <4>[  120.309466] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2171 18:58:33.448440  <4>[  120.323308] CPU: 1 PID: 1136 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2172 18:58:33.449171  <4>[  120.331245] Hardware name: ARM Juno development board (r0) (DT)
 2173 18:58:33.449523  <4>[  120.337436] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2174 18:58:33.449835  <4>[  120.344678] pc : __list_add_valid+0xb8/0x110
 2175 18:58:33.451531  <4>[  120.349222] lr : __list_add_valid+0xb8/0x110
 2176 18:58:33.491357  <4>[  120.353764] sp : ffff80000e26bb50
 2177 18:58:33.491804  <4>[  120.357344] x29: ffff80000e26bb50 x28: ffff000804bd9a80 x27: 0000000000000000
 2178 18:58:33.492148  <4>[  120.364772] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 2179 18:58:33.492464  <4>[  120.372197] x23: ffff00080d8c8000 x22: ffff80000e26bd70 x21: ffff80000e26bbd8
 2180 18:58:33.492763  <4>[  120.379622] x20: ffff80000e26bbb8 x19: ffff80000e26bbe8 x18: 0000000000000000
 2181 18:58:33.494634  <4>[  120.387047] x17: 3862626236326530 x16: 3030303866666666 x15: 2820766572702065
 2182 18:58:33.534682  <4>[  120.394471] x14: 6220646c756f6873 x13: 205d363730393832 x12: 2e30323120205b3e
 2183 18:58:33.535140  <4>[  120.401894] x11: 66663d7478656e28 x10: 202e303030303030 x9 : ffff80000815f928
 2184 18:58:33.535478  <4>[  120.409318] x8 : ffff000804bd9a80 x7 : 3637303938322e30 x6 : 0000000000001ffe
 2185 18:58:33.535791  <4>[  120.416742] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 2186 18:58:33.536092  <4>[  120.424165] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804bd9a80
 2187 18:58:33.536385  <4>[  120.431589] Call trace:
 2188 18:58:33.537932  <4>[  120.434299]  __list_add_valid+0xb8/0x110
 2189 18:58:33.578047  <4>[  120.438494]  lkdtm_CORRUPT_LIST_ADD+0x98/0x11c
 2190 18:58:33.578922  <4>[  120.443214]  lkdtm_do_action+0x2c/0x50
 2191 18:58:33.579300  <4>[  120.447237]  direct_entry+0x164/0x180
 2192 18:58:33.579624  <4>[  120.451171]  full_proxy_write+0x68/0xc0
 2193 18:58:33.579928  <4>[  120.455282]  vfs_write+0xcc/0x2a0
 2194 18:58:33.580224  <4>[  120.458872]  ksys_write+0x78/0x104
 2195 18:58:33.580508  <4>[  120.462546]  __arm64_sys_write+0x28/0x3c
 2196 18:58:33.580792  <4>[  120.466743]  invoke_syscall+0x8c/0x120
 2197 18:58:33.581092  <4>[  120.470767]  el0_svc_common.constprop.0+0x68/0x124
 2198 18:58:33.581438  <4>[  120.475836]  do_el0_svc+0x40/0xcc
 2199 18:58:33.581795  <4>[  120.479424]  el0_svc+0x48/0xc0
 2200 18:58:33.621408  <4>[  120.482748]  el0t_64_sync_handler+0xb8/0xbc
 2201 18:58:33.621860  <4>[  120.487204]  el0t_64_sync+0x18c/0x190
 2202 18:58:33.622250  <4>[  120.491137] irq event stamp: 0
 2203 18:58:33.622568  <4>[  120.494456] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2204 18:58:33.622871  <4>[  120.501000] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 2205 18:58:33.623169  <4>[  120.509463] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 2206 18:58:33.624712  <4>[  120.517923] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2207 18:58:33.642478  <4>[  120.524465] ---[ end trace 0000000000000000 ]---
 2208 18:58:33.645609  <3>[  120.529405] lkdtm: Overwrite did not happen, but no BUG?!
 2209 18:58:33.781482  # [  120.267616] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2210 18:58:33.781760  # [  120.273573] lkdtm: attempting good list addition
 2211 18:58:33.781980  # [  120.278580] lkdtm: attempting corrupted list addition
 2212 18:58:33.782197  # [  120.284127] ------------[ cut here ]------------
 2213 18:58:33.782372  # [  120.289076] list_add corruption. next->prev should be prev (ffff80000e26bbb8), but was 0000000000000000. (next=ffff80000e26bbe8).
 2214 18:58:33.784623  # [  120.301079] WARNING: CPU: 1 PID: 1136 at lib/list_debug.c:27 __list_add_valid+0xb8/0x110
 2215 18:58:33.824636  # [  120.309466] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2216 18:58:33.824897  # [  120.323308] CPU: 1 PID: 1136 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2217 18:58:33.825119  # [  120.331245] Hardware name: ARM Juno development board (r0) (DT)
 2218 18:58:33.825320  # [  120.337436] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2219 18:58:33.825513  # [  120.344678] pc : __list_add_valid+0xb8/0x110
 2220 18:58:33.827814  # [  120.349222] lr : __list_add_valid+0xb8/0x110
 2221 18:58:33.867771  # [  120.353764] sp : ffff80000e26bb50
 2222 18:58:33.868011  # [  120.357344] x29: ffff80000e26bb50 x28: ffff000804bd9a80 x27: 0000000000000000
 2223 18:58:33.868229  # [  120.364772] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 2224 18:58:33.868430  # [  120.372197] x23: ffff00080d8c8000 x22: ffff80000e26bd70 x21: ffff80000e26bbd8
 2225 18:58:33.868624  # [  120.379622] x20: ffff80000e26bbb8 x19: ffff80000e26bbe8 x18: 0000000000000000
 2226 18:58:33.868813  # [  120.387047] x17: 3862626236326530 x16: 3030303866666666 x15: 2820766572702065
 2227 18:58:33.911254  # [  120.394471] x14: 6220646c756f6873 x13: 205d363730393832 x12: 2e30323120205b3e
 2228 18:58:33.911731  # [  120.401894] x11: 66663d7478656e28 x10: 202e303030303030 x9 : ffff80000815f928
 2229 18:58:33.912165  # [  120.409318] x8 : ffff000804bd9a80 x7 : 3637303938322e30 x6 : 0000000000001ffe
 2230 18:58:33.912568  # [  120.416742] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 2231 18:58:33.912968  # [  120.424165] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804bd9a80
 2232 18:58:33.913351  # [  120.431589] Call trace:
 2233 18:58:33.913724  # [  120.434299]  __list_add_valid+0xb8/0x110
 2234 18:58:33.914549  # [  120.438494]  lkdtm_CORRUPT_LIST_ADD+0x98/0x11c
 2235 18:58:33.954372  # [  120.443214]  lkdtm_do_action+0x2c/0x50
 2236 18:58:33.955207  # [  120.447237]  direct_entry+0x164/0x180
 2237 18:58:33.955574  # [  120.451171]  full_proxy_write+0x68/0xc0
 2238 18:58:33.956026  # [  120.455282]  vfs_write+0xcc/0x2a0
 2239 18:58:33.956338  # [  120.458872]  ksys_write+0x78/0x104
 2240 18:58:33.956635  # [  120.462546]  __arm64_sys_write+0x28/0x3c
 2241 18:58:33.956918  # [  120.466743]  invoke_syscall+0x8c/0x120
 2242 18:58:33.957309  # [  120.470767]  el0_svc_common.constprop.0+0x68/0x124
 2243 18:58:33.957686  # [  120.475836]  do_el0_svc+0x40/0xcc
 2244 18:58:33.957978  # [  120.479424]  el0_svc+0x48/0xc0
 2245 18:58:33.958375  # [  120.482748]  el0t_64_sync_handler+0xb8/0xbc
 2246 18:58:33.997556  # [  120.487204]  el0t_64_sync+0x18c/0x190
 2247 18:58:33.998065  # [  120.491137] irq event stamp: 0
 2248 18:58:33.998532  # [  120.494456] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2249 18:58:33.998865  # [  120.501000] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 2250 18:58:33.999172  # [  120.509463] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 2251 18:58:33.999493  # [  120.517923] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2252 18:58:34.000841  # [  120.524465] ---[ end trace 0000000000000000 ]---
 2253 18:58:34.024254  # [  120.529405] lkdtm: Overwrite did not happen, but no BUG?!
 2254 18:58:34.024715  # CORRUPT_LIST_ADD: saw 'list_add corruption': ok
 2255 18:58:34.027468  ok 11 selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2256 18:58:34.027925  # selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2257 18:58:34.554792  <6>[  121.417688] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2258 18:58:34.555323  <6>[  121.423618] lkdtm: attempting good list removal
 2259 18:58:34.555668  <6>[  121.428493] lkdtm: attempting corrupted list removal
 2260 18:58:34.555982  <4>[  121.433909] ------------[ cut here ]------------
 2261 18:58:34.556652  <4>[  121.438854] list_del corruption. next->prev should be ffff80000e363908, but was 0000000000000000. (next=ffff80000e363918)
 2262 18:58:34.558272  <4>[  121.450162] WARNING: CPU: 2 PID: 1180 at lib/list_debug.c:62 __list_del_entry_valid+0x11c/0x130
 2263 18:58:34.598087  <4>[  121.459159] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2264 18:58:34.598576  <4>[  121.473001] CPU: 2 PID: 1180 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2265 18:58:34.599011  <4>[  121.480938] Hardware name: ARM Juno development board (r0) (DT)
 2266 18:58:34.599418  <4>[  121.487129] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2267 18:58:34.599807  <4>[  121.494370] pc : __list_del_entry_valid+0x11c/0x130
 2268 18:58:34.601289  <4>[  121.499523] lr : __list_del_entry_valid+0x11c/0x130
 2269 18:58:34.641350  <4>[  121.504674] sp : ffff80000e3638b0
 2270 18:58:34.641808  <4>[  121.508253] x29: ffff80000e3638b0 x28: ffff00080d749a80 x27: 0000000000000000
 2271 18:58:34.642277  <4>[  121.515681] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 2272 18:58:34.642683  <4>[  121.523105] x23: ffff00080d734000 x22: ffff80000e363aa0 x21: 0000000000000011
 2273 18:58:34.643073  <4>[  121.530530] x20: ffff80000e3638f8 x19: ffff80000e363908 x18: 0000000000000000
 2274 18:58:34.644676  <4>[  121.537953] x17: 20747562202c3830 x16: 3933363365303030 x15: 3038666666662065
 2275 18:58:34.684658  <4>[  121.545377] x14: 6220646c756f6873 x13: 205d343538383334 x12: 2e31323120205b3e
 2276 18:58:34.685116  <4>[  121.552801] x11: 663d7478656e2820 x10: 2e30303030303030 x9 : ffff80000815f928
 2277 18:58:34.685546  <4>[  121.560225] x8 : ffff00080d749a80 x7 : 3435383833342e31 x6 : 0000000000001ffe
 2278 18:58:34.685946  <4>[  121.567649] x5 : 0000000000017fe8 x4 : ffff00097ef3dc58 x3 : ffff800974a50000
 2279 18:58:34.686374  <4>[  121.575072] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d749a80
 2280 18:58:34.686757  <4>[  121.582496] Call trace:
 2281 18:58:34.687930  <4>[  121.585206]  __list_del_entry_valid+0x11c/0x130
 2282 18:58:34.728074  <4>[  121.590010]  lkdtm_CORRUPT_LIST_DEL+0xb4/0x180
 2283 18:58:34.728538  <4>[  121.594731]  lkdtm_do_action+0x2c/0x50
 2284 18:58:34.728966  <4>[  121.598752]  direct_entry+0x164/0x180
 2285 18:58:34.729368  <4>[  121.602686]  full_proxy_write+0x68/0xc0
 2286 18:58:34.729757  <4>[  121.606797]  vfs_write+0xcc/0x2a0
 2287 18:58:34.730208  <4>[  121.610387]  ksys_write+0x78/0x104
 2288 18:58:34.730600  <4>[  121.614061]  __arm64_sys_write+0x28/0x3c
 2289 18:58:34.731004  <4>[  121.618258]  invoke_syscall+0x8c/0x120
 2290 18:58:34.731382  <4>[  121.622283]  el0_svc_common.constprop.0+0x68/0x124
 2291 18:58:34.732070  <4>[  121.627351]  do_el0_svc+0x40/0xcc
 2292 18:58:34.732399  <4>[  121.630938]  el0_svc+0x48/0xc0
 2293 18:58:34.771324  <4>[  121.634264]  el0t_64_sync_handler+0xb8/0xbc
 2294 18:58:34.771782  <4>[  121.638719]  el0t_64_sync+0x18c/0x190
 2295 18:58:34.772122  <4>[  121.642651] irq event stamp: 0
 2296 18:58:34.772433  <4>[  121.645969] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2297 18:58:34.773125  <4>[  121.652514] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 2298 18:58:34.773467  <4>[  121.660977] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 2299 18:58:34.774756  <4>[  121.669437] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2300 18:58:34.792438  <4>[  121.675979] ---[ end trace 0000000000000000 ]---
 2301 18:58:34.795443  <3>[  121.680945] lkdtm: Overwrite did not happen, but no BUG?!
 2302 18:58:34.931429  # [  121.417688] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2303 18:58:34.931700  # [  121.423618] lkdtm: attempting good list removal
 2304 18:58:34.931871  # [  121.428493] lkdtm: attempting corrupted list removal
 2305 18:58:34.932026  # [  121.433909] ------------[ cut here ]------------
 2306 18:58:34.932173  # [  121.438854] list_del corruption. next->prev should be ffff80000e363908, but was 0000000000000000. (next=ffff80000e363918)
 2307 18:58:34.932329  # [  121.450162] WARNING: CPU: 2 PID: 1180 at lib/list_debug.c:62 __list_del_entry_valid+0x11c/0x130
 2308 18:58:34.974621  # [  121.459159] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2309 18:58:34.974887  # [  121.473001] CPU: 2 PID: 1180 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2310 18:58:34.975061  # [  121.480938] Hardware name: ARM Juno development board (r0) (DT)
 2311 18:58:34.975220  # [  121.487129] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2312 18:58:34.975378  # [  121.494370] pc : __list_del_entry_valid+0x11c/0x130
 2313 18:58:34.975509  # [  121.499523] lr : __list_del_entry_valid+0x11c/0x130
 2314 18:58:34.977794  # [  121.504674] sp : ffff80000e3638b0
 2315 18:58:35.018073  # [  121.508253] x29: ffff80000e3638b0 x28: ffff00080d749a80 x27: 0000000000000000
 2316 18:58:35.018541  # [  121.515681] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 2317 18:58:35.018887  # [  121.523105] x23: ffff00080d734000 x22: ffff80000e363aa0 x21: 0000000000000011
 2318 18:58:35.019203  # [  121.530530] x20: ffff80000e3638f8 x19: ffff80000e363908 x18: 0000000000000000
 2319 18:58:35.019501  # [  121.537953] x17: 20747562202c3830 x16: 3933363365303030 x15: 3038666666662065
 2320 18:58:35.021356  # [  121.545377] x14: 6220646c756f6873 x13: 205d343538383334 x12: 2e31323120205b3e
 2321 18:58:35.061135  # [  121.552801] x11: 663d7478656e2820 x10: 2e30303030303030 x9 : ffff80000815f928
 2322 18:58:35.061620  # [  121.560225] x8 : ffff00080d749a80 x7 : 3435383833342e31 x6 : 0000000000001ffe
 2323 18:58:35.061962  # [  121.567649] x5 : 0000000000017fe8 x4 : ffff00097ef3dc58 x3 : ffff800974a50000
 2324 18:58:35.062329  # [  121.575072] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d749a80
 2325 18:58:35.062629  # [  121.582496] Call trace:
 2326 18:58:35.062920  # [  121.585206]  __list_del_entry_valid+0x11c/0x130
 2327 18:58:35.064387  # [  121.590010]  lkdtm_CORRUPT_LIST_DEL+0xb4/0x180
 2328 18:58:35.064853  # [  121.594731]  lkdtm_do_action+0x2c/0x50
 2329 18:58:35.104386  # [  121.598752]  direct_entry+0x164/0x180
 2330 18:58:35.104857  # [  121.602686]  full_proxy_write+0x68/0xc0
 2331 18:58:35.105197  # [  121.606797]  vfs_write+0xcc/0x2a0
 2332 18:58:35.105507  # [  121.610387]  ksys_write+0x78/0x104
 2333 18:58:35.105833  # [  121.614061]  __arm64_sys_write+0x28/0x3c
 2334 18:58:35.106177  # [  121.618258]  invoke_syscall+0x8c/0x120
 2335 18:58:35.106469  # [  121.622283]  el0_svc_common.constprop.0+0x68/0x124
 2336 18:58:35.106754  # [  121.627351]  do_el0_svc+0x40/0xcc
 2337 18:58:35.107035  # [  121.630938]  el0_svc+0x48/0xc0
 2338 18:58:35.107368  # [  121.634264]  el0t_64_sync_handler+0xb8/0xbc
 2339 18:58:35.108107  # [  121.638719]  el0t_64_sync+0x18c/0x190
 2340 18:58:35.147552  # [  121.642651] irq event stamp: 0
 2341 18:58:35.148020  # [  121.645969] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2342 18:58:35.148363  # [  121.652514] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 2343 18:58:35.148699  # [  121.660977] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 2344 18:58:35.149005  # [  121.669437] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2345 18:58:35.149299  # [  121.675979] ---[ end trace 0000000000000000 ]---
 2346 18:58:35.150801  # [  121.680945] lkdtm: Overwrite did not happen, but no BUG?!
 2347 18:58:35.174253  # CORRUPT_LIST_DEL: saw 'list_del corruption': ok
 2348 18:58:35.174706  ok 12 selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2349 18:58:35.177409  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2350 18:58:35.644097  <6>[  122.506643] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2351 18:58:35.644546  <6>[  122.513310] lkdtm: attempting bad read from page below current stack
 2352 18:58:35.644866  <1>[  122.520020] Unable to handle kernel paging request at virtual address ffff80000e41ffff
 2353 18:58:35.645038  <1>[  122.528450] Mem abort info:
 2354 18:58:35.645200  <1>[  122.531574]   ESR = 0x0000000096000007
 2355 18:58:35.645348  <1>[  122.535618]   EC = 0x25: DABT (current EL), IL = 32 bits
 2356 18:58:35.645559  <1>[  122.541231]   SET = 0, FnV = 0
 2357 18:58:35.647137  <1>[  122.544556]   EA = 0, S1PTW = 0
 2358 18:58:35.687049  <1>[  122.547986]   FSC = 0x07: level 3 translation fault
 2359 18:58:35.687367  <1>[  122.553155] Data abort info:
 2360 18:58:35.687550  <1>[  122.556305]   ISV = 0, ISS = 0x00000007
 2361 18:58:35.687990  <1>[  122.560430]   CM = 0, WnR = 0
 2362 18:58:35.688183  <1>[  122.563688] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 2363 18:58:35.688332  <1>[  122.570690] [ffff80000e41ffff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000008813d3003, pte=0000000000000000
 2364 18:58:35.690359  <0>[  122.583585] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2365 18:58:35.730386  <4>[  122.590136] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2366 18:58:35.730661  <4>[  122.603979] CPU: 1 PID: 1219 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2367 18:58:35.730837  <4>[  122.611922] Hardware name: ARM Juno development board (r0) (DT)
 2368 18:58:35.730995  <4>[  122.618116] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2369 18:58:35.731147  <4>[  122.625361] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2370 18:58:35.733542  <4>[  122.631048] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58
 2371 18:58:35.773710  <4>[  122.636726] sp : ffff80000e4239f0
 2372 18:58:35.773983  <4>[  122.640306] x29: ffff80000e4239f0 x28: ffff0008053f34c0 x27: 0000000000000000
 2373 18:58:35.774466  <4>[  122.647736] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 2374 18:58:35.774666  <4>[  122.655163] x23: ffff00080d9fe000 x22: ffff80000e423b90 x21: 0000000000000019
 2375 18:58:35.774841  <4>[  122.662591] x20: ffff00080d9fe000 x19: ffff80000e420000 x18: 0000000000000000
 2376 18:58:35.776906  <4>[  122.670015] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb607f000
 2377 18:58:35.817000  <4>[  122.677439] x14: 0000000000000000 x13: 205d303133333135 x12: 2e32323120205b3e
 2378 18:58:35.817542  <4>[  122.684863] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff80000815f928
 2379 18:58:35.817738  <4>[  122.692291] x8 : ffff0008053f34c0 x7 : 3031333331352e32 x6 : 0000000000000001
 2380 18:58:35.817946  <4>[  122.699714] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 2381 18:58:35.818147  <4>[  122.707138] x2 : 0000000000000000 x1 : ffff0008053f34c0 x0 : ffff80000a0bdc30
 2382 18:58:35.818330  <4>[  122.714562] Call trace:
 2383 18:58:35.820272  <4>[  122.717271]  lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2384 18:58:35.860424  <4>[  122.722599]  lkdtm_do_action+0x2c/0x50
 2385 18:58:35.860663  <4>[  122.726623]  direct_entry+0x164/0x180
 2386 18:58:35.860879  <4>[  122.730557]  full_proxy_write+0x68/0xc0
 2387 18:58:35.861081  <4>[  122.734670]  vfs_write+0xcc/0x2a0
 2388 18:58:35.861275  <4>[  122.738260]  ksys_write+0x78/0x104
 2389 18:58:35.861464  <4>[  122.741934]  __arm64_sys_write+0x28/0x3c
 2390 18:58:35.861648  <4>[  122.746132]  invoke_syscall+0x8c/0x120
 2391 18:58:35.861833  <4>[  122.750156]  el0_svc_common.constprop.0+0x68/0x124
 2392 18:58:35.862023  <4>[  122.755226]  do_el0_svc+0x40/0xcc
 2393 18:58:35.862379  <4>[  122.758814]  el0_svc+0x48/0xc0
 2394 18:58:35.863783  <4>[  122.762138]  el0t_64_sync_handler+0xb8/0xbc
 2395 18:58:35.894176  <4>[  122.766594]  el0t_64_sync+0x18c/0x190
 2396 18:58:35.894513  <0>[  122.770531] Code: 912fc000 97ffc613 d0005020 9130c000 (385ff261) 
 2397 18:58:35.897300  <4>[  122.776898] ---[ end trace 0000000000000000 ]---
 2398 18:58:35.897561  # Segmentation fault
 2399 18:58:36.020926  # [  122.506643] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2400 18:58:36.021206  # [  122.513310] lkdtm: attempting bad read from page below current stack
 2401 18:58:36.021428  # [  122.520020] Unable to handle kernel paging request at virtual address ffff80000e41ffff
 2402 18:58:36.021631  # [  122.528450] Mem abort info:
 2403 18:58:36.021822  # [  122.531574]   ESR = 0x0000000096000007
 2404 18:58:36.022027  # [  122.535618]   EC = 0x25: DABT (current EL), IL = 32 bits
 2405 18:58:36.022220  # [  122.541231]   SET = 0, FnV = 0
 2406 18:58:36.024020  # [  122.544556]   EA = 0, S1PTW = 0
 2407 18:58:36.064091  # [  122.547986]   FSC = 0x07: level 3 translation fault
 2408 18:58:36.064363  # [  122.553155] Data abort info:
 2409 18:58:36.064583  # [  122.556305]   ISV = 0, ISS = 0x00000007
 2410 18:58:36.064783  # [  122.560430]   CM = 0, WnR = 0
 2411 18:58:36.064974  # [  122.563688] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 2412 18:58:36.065164  # [  122.570690] [ffff80000e41ffff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000008813d3003, pte=0000000000000000
 2413 18:58:36.065352  # [  122.583585] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2414 18:58:36.107793  # [  122.590136] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2415 18:58:36.108264  # [  122.603979] CPU: 1 PID: 1219 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2416 18:58:36.108698  # [  122.611922] Hardware name: ARM Juno development board (r0) (DT)
 2417 18:58:36.109099  # [  122.618116] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2418 18:58:36.109485  # [  122.625361] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2419 18:58:36.110777  # [  122.631048] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58
 2420 18:58:36.150628  # [  122.636726] sp : ffff80000e4239f0
 2421 18:58:36.151568  # [  122.640306] x29: ffff80000e4239f0 x28: ffff0008053f34c0 x27: 0000000000000000
 2422 18:58:36.151978  # [  122.647736] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 2423 18:58:36.152391  # [  122.655163] x23: ffff00080d9fe000 x22: ffff80000e423b90 x21: 0000000000000019
 2424 18:58:36.152872  # [  122.662591] x20: ffff00080d9fe000 x19: ffff80000e420000 x18: 0000000000000000
 2425 18:58:36.153269  # [  122.670015] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb607f000
 2426 18:58:36.193733  # [  122.677439] x14: 0000000000000000 x13: 205d303133333135 x12: 2e32323120205b3e
 2427 18:58:36.194251  # [  122.684863] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff80000815f928
 2428 18:58:36.194686  # [  122.692291] x8 : ffff0008053f34c0 x7 : 3031333331352e32 x6 : 0000000000000001
 2429 18:58:36.195150  # [  122.699714] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 2430 18:58:36.195546  # [  122.707138] x2 : 0000000000000000 x1 : ffff0008053f34c0 x0 : ffff80000a0bdc30
 2431 18:58:36.195926  # [  122.714562] Call trace:
 2432 18:58:36.196298  # [  122.717271]  lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2433 18:58:36.197050  # [  122.722599]  lkdtm_do_action+0x2c/0x50
 2434 18:58:36.236961  # [  122.726623]  direct_entry+0x164/0x180
 2435 18:58:36.237433  # [  122.730557]  full_proxy_write+0x68/0xc0
 2436 18:58:36.237772  # [  122.734670]  vfs_write+0xcc/0x2a0
 2437 18:58:36.238499  # [  122.738260]  ksys_write+0x78/0x104
 2438 18:58:36.238836  # [  122.741934]  __arm64_sys_write+0x28/0x3c
 2439 18:58:36.239137  # [  122.746132]  invoke_syscall+0x8c/0x120
 2440 18:58:36.239426  # [  122.750156]  el0_svc_common.constprop.0+0x68/0x124
 2441 18:58:36.239711  # [  122.755226]  do_el0_svc+0x40/0xcc
 2442 18:58:36.239990  # [  122.758814]  el0_svc+0x48/0xc0
 2443 18:58:36.240362  # [  122.762138]  el0t_64_sync_handler+0xb8/0xbc
 2444 18:58:36.240726  # [  122.766594]  el0t_64_sync+0x18c/0x190
 2445 18:58:36.274176  # [  122.770531] Code: 912fc000 97ffc613 d0005020 9130c000 (385ff261) 
 2446 18:58:36.274643  # [  122.776898] ---[ end trace 0000000000000000 ]---
 2447 18:58:36.274989  # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
 2448 18:58:36.275304  ok 13 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2449 18:58:36.277420  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2450 18:58:36.733549  <6>[  123.596600] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2451 18:58:36.734123  <6>[  123.603371] lkdtm: attempting bad read from page above current stack
 2452 18:58:36.734318  <1>[  123.610089] Unable to handle kernel paging request at virtual address ffff80000e4f4000
 2453 18:58:36.734484  <1>[  123.618519] Mem abort info:
 2454 18:58:36.734643  <1>[  123.621662]   ESR = 0x0000000096000007
 2455 18:58:36.734792  <1>[  123.625706]   EC = 0x25: DABT (current EL), IL = 32 bits
 2456 18:58:36.734929  <1>[  123.631318]   SET = 0, FnV = 0
 2457 18:58:36.736858  <1>[  123.634667]   EA = 0, S1PTW = 0
 2458 18:58:36.777069  <1>[  123.638098]   FSC = 0x07: level 3 translation fault
 2459 18:58:36.777353  <1>[  123.643270] Data abort info:
 2460 18:58:36.777561  <1>[  123.646439]   ISV = 0, ISS = 0x00000007
 2461 18:58:36.777763  <1>[  123.650569]   CM = 0, WnR = 0
 2462 18:58:36.778198  <1>[  123.653828] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 2463 18:58:36.778388  <1>[  123.660830] [ffff80000e4f4000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000008813d3003, pte=0000000000000000
 2464 18:58:36.780346  <0>[  123.673722] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2465 18:58:36.820336  <4>[  123.680268] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2466 18:58:36.820621  <4>[  123.694109] CPU: 2 PID: 1272 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2467 18:58:36.821061  <4>[  123.702050] Hardware name: ARM Juno development board (r0) (DT)
 2468 18:58:36.821246  <4>[  123.708243] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2469 18:58:36.821449  <4>[  123.715484] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2470 18:58:36.823499  <4>[  123.721254] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c
 2471 18:58:36.863714  <4>[  123.727019] sp : ffff80000e4f3a10
 2472 18:58:36.863989  <4>[  123.730602] x29: ffff80000e4f3a10 x28: ffff000805181a80 x27: 0000000000000000
 2473 18:58:36.864215  <4>[  123.738031] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 2474 18:58:36.864425  <4>[  123.745459] x23: ffff000806d64000 x22: ffff80000e4f3bb0 x21: 000000000000001a
 2475 18:58:36.864590  <4>[  123.752883] x20: ffff000806d64000 x19: ffff80000e4f4000 x18: 0000000000000000
 2476 18:58:36.866954  <4>[  123.760308] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9d0ef000
 2477 18:58:36.907144  <4>[  123.767733] x14: 0000000000000000 x13: 205d313733333036 x12: 2e33323120205b3e
 2478 18:58:36.907409  <4>[  123.775159] x11: 6f62612065676170 x10: 206d6f7266206461 x9 : ffff80000815f928
 2479 18:58:36.907581  <4>[  123.782584] x8 : ffff000805181a80 x7 : 3137333330362e33 x6 : 0000000000000001
 2480 18:58:36.907737  <4>[  123.790007] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 2481 18:58:36.907888  <4>[  123.797430] x2 : 0000000000000000 x1 : ffff000805181a80 x0 : ffff80000a0bdbb8
 2482 18:58:36.908034  <4>[  123.804854] Call trace:
 2483 18:58:36.910292  <4>[  123.807563]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2484 18:58:36.950489  <4>[  123.812977]  lkdtm_do_action+0x2c/0x50
 2485 18:58:36.950722  <4>[  123.817001]  direct_entry+0x164/0x180
 2486 18:58:36.950891  <4>[  123.820935]  full_proxy_write+0x68/0xc0
 2487 18:58:36.951046  <4>[  123.825047]  vfs_write+0xcc/0x2a0
 2488 18:58:36.951193  <4>[  123.828636]  ksys_write+0x78/0x104
 2489 18:58:36.951594  <4>[  123.832310]  __arm64_sys_write+0x28/0x3c
 2490 18:58:36.951756  <4>[  123.836508]  invoke_syscall+0x8c/0x120
 2491 18:58:36.951893  <4>[  123.840532]  el0_svc_common.constprop.0+0x68/0x124
 2492 18:58:36.952025  <4>[  123.845600]  do_el0_svc+0x40/0xcc
 2493 18:58:36.952154  <4>[  123.849188]  el0_svc+0x48/0xc0
 2494 18:58:36.953877  <4>[  123.852512]  el0t_64_sync_handler+0xb8/0xbc
 2495 18:58:36.984074  <4>[  123.856968]  el0t_64_sync+0x18c/0x190
 2496 18:58:36.984355  <0>[  123.860904] Code: 97ffc62a 91401273 d0005020 912ee000 (39400261) 
 2497 18:58:36.987187  <4>[  123.867272] ---[ end trace 0000000000000000 ]---
 2498 18:58:36.987463  # Segmentation fault
 2499 18:58:37.171308  # [  123.596600] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2500 18:58:37.171583  # [  123.603371] lkdtm: attempting bad read from page above current stack
 2501 18:58:37.171753  # [  123.610089] Unable to handle kernel paging request at virtual address ffff80000e4f4000
 2502 18:58:37.171908  # [  123.618519] Mem abort info:
 2503 18:58:37.172056  # [  123.621662]   ESR = 0x0000000096000007
 2504 18:58:37.172200  # [  123.625706]   EC = 0x25: DABT (current EL), IL = 32 bits
 2505 18:58:37.172343  # [  123.631318]   SET = 0, FnV = 0
 2506 18:58:37.172479  # [  123.634667]   EA = 0, S1PTW = 0
 2507 18:58:37.174481  # [  123.638098]   FSC = 0x07: level 3 translation fault
 2508 18:58:37.214392  # [  123.643270] Data abort info:
 2509 18:58:37.214644  # [  123.646439]   ISV = 0, ISS = 0x00000007
 2510 18:58:37.214816  # [  123.650569]   CM = 0, WnR = 0
 2511 18:58:37.214971  # [  123.653828] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 2512 18:58:37.215407  # [  123.660830] [ffff80000e4f4000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000008813d3003, pte=0000000000000000
 2513 18:58:37.215579  # [  123.673722] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2514 18:58:37.257846  # [  123.680268] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2515 18:58:37.258754  # [  123.694109] CPU: 2 PID: 1272 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2516 18:58:37.259137  # [  123.702050] Hardware name: ARM Juno development board (r0) (DT)
 2517 18:58:37.259456  # [  123.708243] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2518 18:58:37.259759  # [  123.715484] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2519 18:58:37.260054  # [  123.721254] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c
 2520 18:58:37.261215  # [  123.727019] sp : ffff80000e4f3a10
 2521 18:58:37.300953  # [  123.730602] x29: ffff80000e4f3a10 x28: ffff000805181a80 x27: 0000000000000000
 2522 18:58:37.301421  # [  123.738031] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 2523 18:58:37.301787  # [  123.745459] x23: ffff000806d64000 x22: ffff80000e4f3bb0 x21: 000000000000001a
 2524 18:58:37.302138  # [  123.752883] x20: ffff000806d64000 x19: ffff80000e4f4000 x18: 0000000000000000
 2525 18:58:37.302445  # [  123.760308] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9d0ef000
 2526 18:58:37.304226  # [  123.767733] x14: 0000000000000000 x13: 205d313733333036 x12: 2e33323120205b3e
 2527 18:58:37.344137  # [  123.775159] x11: 6f62612065676170 x10: 206d6f7266206461 x9 : ffff80000815f928
 2528 18:58:37.344603  # [  123.782584] x8 : ffff000805181a80 x7 : 3137333330362e33 x6 : 0000000000000001
 2529 18:58:37.344947  # [  123.790007] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 2530 18:58:37.345653  # [  123.797430] x2 : 0000000000000000 x1 : ffff000805181a80 x0 : ffff80000a0bdbb8
 2531 18:58:37.346026  # [  123.804854] Call trace:
 2532 18:58:37.346365  # [  123.807563]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2533 18:58:37.347373  # [  123.812977]  lkdtm_do_action+0x2c/0x50
 2534 18:58:37.387277  # [  123.817001]  direct_entry+0x164/0x180
 2535 18:58:37.387736  # [  123.820935]  full_proxy_write+0x68/0xc0
 2536 18:58:37.388070  # [  123.825047]  vfs_write+0xcc/0x2a0
 2537 18:58:37.388374  # [  123.828636]  ksys_write+0x78/0x104
 2538 18:58:37.388665  # [  123.832310]  __arm64_sys_write+0x28/0x3c
 2539 18:58:37.388950  # [  123.836508]  invoke_syscall+0x8c/0x120
 2540 18:58:37.389226  # [  123.840532]  el0_svc_common.constprop.0+0x68/0x124
 2541 18:58:37.389502  # [  123.845600]  do_el0_svc+0x40/0xcc
 2542 18:58:37.389775  # [  123.849188]  el0_svc+0x48/0xc0
 2543 18:58:37.390086  # [  123.852512]  el0t_64_sync_handler+0xb8/0xbc
 2544 18:58:37.390875  # [  123.856968]  el0t_64_sync+0x18c/0x190
 2545 18:58:37.419067  # [  123.860904] Code: 97ffc62a 91401273 d0005020 912ee000 (39400261) 
 2546 18:58:37.419581  # [  123.867272] ---[ end trace 0000000000000000 ]---
 2547 18:58:37.419910  # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
 2548 18:58:37.420210  ok 14 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2549 18:58:37.422301  # selftests: lkdtm: REPORT_STACK_CANARY.sh
 2550 18:58:38.013502  <6>[  124.893385] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2551 18:58:38.016796  <6>[  124.899607] lkdtm: Recorded stack canary for pid 1337 at offset 1
 2552 18:58:38.055403  <6>[  124.933560] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2553 18:58:38.058645  <6>[  124.939743] lkdtm: ok: stack canaries differ between pid 1337 and pid 1339 at offset 1.
 2554 18:58:38.190688  # [  124.893385] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2555 18:58:38.191170  # [  124.899607] lkdtm: Recorded stack canary for pid 1337 at offset 1
 2556 18:58:38.191635  # [  124.933560] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2557 18:58:38.191963  # [  124.939743] lkdtm: ok: stack canaries differ between pid 1337 and pid 1339 at offset 1.
 2558 18:58:38.193646  # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok
 2559 18:58:38.257012  ok 15 selftests: lkdtm: REPORT_STACK_CANARY.sh
 2560 18:58:38.353046  # selftests: lkdtm: UNSET_SMEP.sh
 2561 18:58:38.928802  <6>[  125.826924] lkdtm: Performing direct entry UNSET_SMEP
 2562 18:58:38.944664  <3>[  125.833054] lkdtm: XFAIL: this test is x86_64-only
 2563 18:58:39.048474  # [  125.826924] lkdtm: Performing direct entry UNSET_SMEP
 2564 18:58:39.051675  # [  125.833054] lkdtm: XFAIL: this test is x86_64-only
 2565 18:58:39.099542  # UNSET_SMEP: saw 'XFAIL': [SKIP]
 2566 18:58:39.179345  ok 16 selftests: lkdtm: UNSET_SMEP.sh # SKIP
 2567 18:58:39.275358  # selftests: lkdtm: DOUBLE_FAULT.sh
 2568 18:58:39.778963  <6>[  126.664804] lkdtm: Performing direct entry DOUBLE_FAULT
 2569 18:58:39.782205  <3>[  126.670404] lkdtm: XFAIL: this test is ia32-only
 2570 18:58:39.888919  # [  126.664804] lkdtm: Performing direct entry DOUBLE_FAULT
 2571 18:58:39.892137  # [  126.670404] lkdtm: XFAIL: this test is ia32-only
 2572 18:58:39.939921  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
 2573 18:58:40.003918  ok 17 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
 2574 18:58:40.131427  # selftests: lkdtm: CORRUPT_PAC.sh
 2575 18:58:40.644993  <6>[  127.525580] lkdtm: Performing direct entry CORRUPT_PAC
 2576 18:58:40.648242  <3>[  127.531077] lkdtm: FAIL: CPU lacks pointer authentication feature
 2577 18:58:40.755970  # [  127.525580] lkdtm: Performing direct entry CORRUPT_PAC
 2578 18:58:40.759248  # [  127.531077] lkdtm: FAIL: CPU lacks pointer authentication feature
 2579 18:58:40.807069  # CORRUPT_PAC: missing 'call trace:': [FAIL]
 2580 18:58:40.870754  not ok 18 selftests: lkdtm: CORRUPT_PAC.sh # exit=1
 2581 18:58:40.982894  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
 2582 18:58:41.523696  <6>[  128.403424] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2583 18:58:41.526604  <3>[  128.410253] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2584 18:58:41.622329  # [  128.403424] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2585 18:58:41.625534  # [  128.410253] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2586 18:58:41.673329  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
 2587 18:58:41.748158  ok 19 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
 2588 18:58:41.827759  # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 2589 18:58:42.384682  <6>[  129.247750] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2590 18:58:42.385191  <6>[  129.254074] lkdtm: Attempting slab linear overflow ...
 2591 18:58:42.385533  <3>[  129.259617] =============================================================================
 2592 18:58:42.386263  <3>[  129.268082] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2593 18:58:42.386616  <3>[  129.276111] -----------------------------------------------------------------------------
 2594 18:58:42.386928  <3>[  129.276111] 
 2595 18:58:42.428040  <3>[  129.286310] 0xffff00080b0b5000-0xffff00080b0b5003 @offset=20480. First byte 0x78 instead of 0xcc
 2596 18:58:42.428518  <3>[  129.295386] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=10 cpu=4 pid=1547
 2597 18:58:42.429256  <4>[  129.303346]  __kmem_cache_alloc_node+0x110/0x2ac
 2598 18:58:42.429612  <4>[  129.308249]  kmalloc_trace+0x54/0xa0
 2599 18:58:42.429915  <4>[  129.312104]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2600 18:58:42.430243  <4>[  129.317091]  lkdtm_do_action+0x2c/0x50
 2601 18:58:42.430528  <4>[  129.321120]  direct_entry+0x164/0x180
 2602 18:58:42.430805  <4>[  129.325061]  full_proxy_write+0x68/0xc0
 2603 18:58:42.431511  <4>[  129.329181]  vfs_write+0xcc/0x2a0
 2604 18:58:42.471570  <4>[  129.332778]  ksys_write+0x78/0x104
 2605 18:58:42.472028  <4>[  129.336462]  __arm64_sys_write+0x28/0x3c
 2606 18:58:42.472357  <4>[  129.340668]  invoke_syscall+0x8c/0x120
 2607 18:58:42.472659  <4>[  129.344700]  el0_svc_common.constprop.0+0x68/0x124
 2608 18:58:42.472945  <4>[  129.349777]  do_el0_svc+0x40/0xcc
 2609 18:58:42.473228  <4>[  129.353372]  el0_svc+0x48/0xc0
 2610 18:58:42.473503  <4>[  129.356707]  el0t_64_sync_handler+0xb8/0xbc
 2611 18:58:42.473775  <4>[  129.361171]  el0t_64_sync+0x18c/0x190
 2612 18:58:42.474091  <3>[  129.365111] Freed in skb_free_head+0x4c/0x90 age=11 cpu=0 pid=0
 2613 18:58:42.474840  <4>[  129.371320]  __kmem_cache_free+0x258/0x2b4
 2614 18:58:42.515107  <4>[  129.375697]  kfree+0xc0/0x1a0
 2615 18:58:42.515578  <4>[  129.378941]  skb_free_head+0x4c/0x90
 2616 18:58:42.515913  <4>[  129.382793]  skb_release_data+0x14c/0x1c4
 2617 18:58:42.516226  <4>[  129.387083]  __kfree_skb+0x34/0x50
 2618 18:58:42.516524  <4>[  129.390763]  tcp_ack+0x6c8/0x1364
 2619 18:58:42.516811  <4>[  129.394356]  tcp_rcv_established+0x79c/0x8e4
 2620 18:58:42.517101  <4>[  129.398907]  tcp_v4_do_rcv+0x164/0x380
 2621 18:58:42.517381  <4>[  129.402938]  tcp_v4_rcv+0xc7c/0xd70
 2622 18:58:42.517660  <4>[  129.406707]  ip_protocol_deliver_rcu+0x8c/0x320
 2623 18:58:42.517946  <4>[  129.411523]  ip_local_deliver_finish+0xbc/0x1f0
 2624 18:58:42.518760  <4>[  129.416332]  ip_local_deliver+0x88/0x2d4
 2625 18:58:42.558359  <4>[  129.420532]  ip_rcv_finish+0xb0/0xf4
 2626 18:58:42.558831  <4>[  129.424389]  ip_rcv+0x68/0x2bc
 2627 18:58:42.559166  <4>[  129.427718]  __netif_receive_skb_one_core+0x68/0x94
 2628 18:58:42.559477  <4>[  129.432876]  __netif_receive_skb+0x2c/0x80
 2629 18:58:42.560168  <3>[  129.437252] Slab 0xfffffc00202c2c00 objects=10 used=4 fp=0xffff00080b0b7000 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff)
 2630 18:58:42.560514  <3>[  129.450337] Object 0xffff00080b0b4c00 @offset=19456 fp=0x0000000000000000
 2631 18:58:42.560817  <3>[  129.450337] 
 2632 18:58:42.601615  <3>[  129.459151] Redzone  ffff00080b0b4800: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2633 18:58:42.602109  <3>[  129.468919] Redzone  ffff00080b0b4810: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2634 18:58:42.602459  <3>[  129.478687] Redzone  ffff00080b0b4820: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2635 18:58:42.602775  <3>[  129.488454] Redzone  ffff00080b0b4830: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2636 18:58:42.604887  <3>[  129.498222] Redzone  ffff00080b0b4840: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2637 18:58:42.644872  <3>[  129.507989] Redzone  ffff00080b0b4850: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2638 18:58:42.645323  <3>[  129.517756] Redzone  ffff00080b0b4860: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2639 18:58:42.645667  <3>[  129.527524] Redzone  ffff00080b0b4870: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2640 18:58:42.645981  <3>[  129.537291] Redzone  ffff00080b0b4880: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2641 18:58:42.688111  <3>[  129.547058] Redzone  ffff00080b0b4890: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2642 18:58:42.688566  <3>[  129.556825] Redzone  ffff00080b0b48a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2643 18:58:42.688903  <3>[  129.566593] Redzone  ffff00080b0b48b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2644 18:58:42.689217  <3>[  129.576360] Redzone  ffff00080b0b48c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2645 18:58:42.731394  <3>[  129.586127] Redzone  ffff00080b0b48d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2646 18:58:42.731855  <3>[  129.595894] Redzone  ffff00080b0b48e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2647 18:58:42.732194  <3>[  129.605662] Redzone  ffff00080b0b48f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2648 18:58:42.732509  <3>[  129.615429] Redzone  ffff00080b0b4900: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2649 18:58:42.734668  <3>[  129.625196] Redzone  ffff00080b0b4910: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2650 18:58:42.774673  <3>[  129.634963] Redzone  ffff00080b0b4920: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2651 18:58:42.775128  <3>[  129.644730] Redzone  ffff00080b0b4930: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2652 18:58:42.775468  <3>[  129.654497] Redzone  ffff00080b0b4940: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2653 18:58:42.775782  <3>[  129.664265] Redzone  ffff00080b0b4950: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2654 18:58:42.817877  <3>[  129.674032] Redzone  ffff00080b0b4960: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2655 18:58:42.818376  <3>[  129.683799] Redzone  ffff00080b0b4970: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2656 18:58:42.818721  <3>[  129.693566] Redzone  ffff00080b0b4980: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2657 18:58:42.819039  <3>[  129.703333] Redzone  ffff00080b0b4990: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2658 18:58:42.821160  <3>[  129.713100] Redzone  ffff00080b0b49a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2659 18:58:42.861148  <3>[  129.722868] Redzone  ffff00080b0b49b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2660 18:58:42.861595  <3>[  129.732635] Redzone  ffff00080b0b49c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2661 18:58:42.861938  <3>[  129.742402] Redzone  ffff00080b0b49d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2662 18:58:42.862307  <3>[  129.752169] Redzone  ffff00080b0b49e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2663 18:58:42.904459  <3>[  129.761936] Redzone  ffff00080b0b49f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2664 18:58:42.904928  <3>[  129.771703] Redzone  ffff00080b0b4a00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2665 18:58:42.905357  <3>[  129.781471] Redzone  ffff00080b0b4a10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2666 18:58:42.905757  <3>[  129.791238] Redzone  ffff00080b0b4a20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2667 18:58:42.907776  <3>[  129.801005] Redzone  ffff00080b0b4a30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2668 18:58:42.947661  <3>[  129.810772] Redzone  ffff00080b0b4a40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2669 18:58:42.948122  <3>[  129.820539] Redzone  ffff00080b0b4a50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2670 18:58:42.948549  <3>[  129.830306] Redzone  ffff00080b0b4a60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2671 18:58:42.948950  <3>[  129.840074] Redzone  ffff00080b0b4a70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2672 18:58:42.990940  <3>[  129.849841] Redzone  ffff00080b0b4a80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2673 18:58:42.991402  <3>[  129.859608] Redzone  ffff00080b0b4a90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2674 18:58:42.991848  <3>[  129.869376] Redzone  ffff00080b0b4aa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2675 18:58:42.992249  <3>[  129.879143] Redzone  ffff00080b0b4ab0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2676 18:58:43.034215  <3>[  129.888910] Redzone  ffff00080b0b4ac0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2677 18:58:43.034682  <3>[  129.898677] Redzone  ffff00080b0b4ad0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2678 18:58:43.035116  <3>[  129.908445] Redzone  ffff00080b0b4ae0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2679 18:58:43.035518  <3>[  129.918212] Redzone  ffff00080b0b4af0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2680 18:58:43.037484  <3>[  129.927979] Redzone  ffff00080b0b4b00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2681 18:58:43.077447  <3>[  129.937746] Redzone  ffff00080b0b4b10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2682 18:58:43.077933  <3>[  129.947513] Redzone  ffff00080b0b4b20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2683 18:58:43.078403  <3>[  129.957280] Redzone  ffff00080b0b4b30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2684 18:58:43.078810  <3>[  129.967048] Redzone  ffff00080b0b4b40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2685 18:58:43.120706  <3>[  129.976815] Redzone  ffff00080b0b4b50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2686 18:58:43.121168  <3>[  129.986582] Redzone  ffff00080b0b4b60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2687 18:58:43.121600  <3>[  129.996349] Redzone  ffff00080b0b4b70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2688 18:58:43.121997  <3>[  130.006116] Redzone  ffff00080b0b4b80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2689 18:58:43.123991  <3>[  130.015884] Redzone  ffff00080b0b4b90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2690 18:58:43.163955  <3>[  130.025651] Redzone  ffff00080b0b4ba0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2691 18:58:43.164414  <3>[  130.035418] Redzone  ffff00080b0b4bb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2692 18:58:43.164853  <3>[  130.045185] Redzone  ffff00080b0b4bc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2693 18:58:43.165258  <3>[  130.054952] Redzone  ffff00080b0b4bd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2694 18:58:43.207244  <3>[  130.064719] Redzone  ffff00080b0b4be0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2695 18:58:43.207710  <3>[  130.074487] Redzone  ffff00080b0b4bf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2696 18:58:43.208143  <3>[  130.084254] Object   ffff00080b0b4c00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2697 18:58:43.208540  <3>[  130.094021] Object   ffff00080b0b4c10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2698 18:58:43.210480  <3>[  130.103789] Object   ffff00080b0b4c20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2699 18:58:43.250482  <3>[  130.113556] Object   ffff00080b0b4c30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2700 18:58:43.250949  <3>[  130.123323] Object   ffff00080b0b4c40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2701 18:58:43.251378  <3>[  130.133090] Object   ffff00080b0b4c50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2702 18:58:43.251777  <3>[  130.142857] Object   ffff00080b0b4c60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2703 18:58:43.293735  <3>[  130.152625] Object   ffff00080b0b4c70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2704 18:58:43.294238  <3>[  130.162392] Object   ffff00080b0b4c80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2705 18:58:43.294673  <3>[  130.172159] Object   ffff00080b0b4c90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2706 18:58:43.295078  <3>[  130.181926] Object   ffff00080b0b4ca0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2707 18:58:43.336972  <3>[  130.191694] Object   ffff00080b0b4cb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2708 18:58:43.337433  <3>[  130.201461] Object   ffff00080b0b4cc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2709 18:58:43.337868  <3>[  130.211228] Object   ffff00080b0b4cd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2710 18:58:43.338335  <3>[  130.220995] Object   ffff00080b0b4ce0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2711 18:58:43.340283  <3>[  130.230763] Object   ffff00080b0b4cf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2712 18:58:43.380276  <3>[  130.240530] Object   ffff00080b0b4d00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2713 18:58:43.380739  <3>[  130.250297] Object   ffff00080b0b4d10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2714 18:58:43.381170  <3>[  130.260064] Object   ffff00080b0b4d20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2715 18:58:43.381567  <3>[  130.269831] Object   ffff00080b0b4d30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2716 18:58:43.423482  <3>[  130.279598] Object   ffff00080b0b4d40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2717 18:58:43.423950  <3>[  130.289366] Object   ffff00080b0b4d50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2718 18:58:43.424383  <3>[  130.299133] Object   ffff00080b0b4d60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2719 18:58:43.424781  <3>[  130.308900] Object   ffff00080b0b4d70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2720 18:58:43.426763  <3>[  130.318667] Object   ffff00080b0b4d80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2721 18:58:43.466734  <3>[  130.328434] Object   ffff00080b0b4d90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2722 18:58:43.467193  <3>[  130.338201] Object   ffff00080b0b4da0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2723 18:58:43.467626  <3>[  130.347969] Object   ffff00080b0b4db0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2724 18:58:43.468032  <3>[  130.357736] Object   ffff00080b0b4dc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2725 18:58:43.509993  <3>[  130.367503] Object   ffff00080b0b4dd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2726 18:58:43.510486  <3>[  130.377271] Object   ffff00080b0b4de0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2727 18:58:43.510915  <3>[  130.387038] Object   ffff00080b0b4df0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2728 18:58:43.511321  <3>[  130.396805] Object   ffff00080b0b4e00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2729 18:58:43.513281  <3>[  130.406572] Object   ffff00080b0b4e10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2730 18:58:43.553306  <3>[  130.416339] Object   ffff00080b0b4e20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2731 18:58:43.553786  <3>[  130.426107] Object   ffff00080b0b4e30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2732 18:58:43.554269  <3>[  130.435874] Object   ffff00080b0b4e40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2733 18:58:43.554679  <3>[  130.445641] Object   ffff00080b0b4e50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2734 18:58:43.596499  <3>[  130.455408] Object   ffff00080b0b4e60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2735 18:58:43.596967  <3>[  130.465175] Object   ffff00080b0b4e70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2736 18:58:43.597399  <3>[  130.474942] Object   ffff00080b0b4e80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2737 18:58:43.597804  <3>[  130.484710] Object   ffff00080b0b4e90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2738 18:58:43.639798  <3>[  130.494477] Object   ffff00080b0b4ea0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2739 18:58:43.640260  <3>[  130.504244] Object   ffff00080b0b4eb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2740 18:58:43.640693  <3>[  130.514011] Object   ffff00080b0b4ec0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2741 18:58:43.641099  <3>[  130.523778] Object   ffff00080b0b4ed0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2742 18:58:43.643045  <3>[  130.533546] Object   ffff00080b0b4ee0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2743 18:58:43.683010  <3>[  130.543313] Object   ffff00080b0b4ef0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2744 18:58:43.683479  <3>[  130.553080] Object   ffff00080b0b4f00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2745 18:58:43.683907  <3>[  130.562847] Object   ffff00080b0b4f10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2746 18:58:43.684310  <3>[  130.572614] Object   ffff00080b0b4f20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2747 18:58:43.726308  <3>[  130.582381] Object   ffff00080b0b4f30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2748 18:58:43.726771  <3>[  130.592148] Object   ffff00080b0b4f40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2749 18:58:43.727202  <3>[  130.601916] Object   ffff00080b0b4f50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2750 18:58:43.727600  <3>[  130.611683] Object   ffff00080b0b4f60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2751 18:58:43.729598  <3>[  130.621450] Object   ffff00080b0b4f70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2752 18:58:43.769556  <3>[  130.631217] Object   ffff00080b0b4f80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2753 18:58:43.770050  <3>[  130.640984] Object   ffff00080b0b4f90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2754 18:58:43.770489  <3>[  130.650752] Object   ffff00080b0b4fa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2755 18:58:43.770889  <3>[  130.660519] Object   ffff00080b0b4fb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2756 18:58:43.812803  <3>[  130.670287] Object   ffff00080b0b4fc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2757 18:58:43.813263  <3>[  130.680054] Object   ffff00080b0b4fd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2758 18:58:43.813689  <3>[  130.689821] Object   ffff00080b0b4fe0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2759 18:58:43.814124  <3>[  130.699588] Object   ffff00080b0b4ff0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
 2760 18:58:43.816089  <3>[  130.709355] Redzone  ffff00080b0b5000: 78 56 34 12 cc cc cc cc                          xV4.....
 2761 18:58:43.856095  <3>[  130.718426] Padding  ffff00080b0b5054: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2762 18:58:43.856559  <3>[  130.728194] Padding  ffff00080b0b5064: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2763 18:58:43.856988  <3>[  130.737962] Padding  ffff00080b0b5074: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2764 18:58:43.857402  <3>[  130.747729] Padding  ffff00080b0b5084: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2765 18:58:43.899339  <3>[  130.757497] Padding  ffff00080b0b5094: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2766 18:58:43.899803  <3>[  130.767264] Padding  ffff00080b0b50a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2767 18:58:43.900236  <3>[  130.777031] Padding  ffff00080b0b50b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2768 18:58:43.900635  <3>[  130.786799] Padding  ffff00080b0b50c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2769 18:58:43.942565  <3>[  130.796566] Padding  ffff00080b0b50d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2770 18:58:43.943043  <3>[  130.806333] Padding  ffff00080b0b50e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2771 18:58:43.943506  <3>[  130.816101] Padding  ffff00080b0b50f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2772 18:58:43.943943  <3>[  130.825868] Padding  ffff00080b0b5104: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2773 18:58:43.945837  <3>[  130.835635] Padding  ffff00080b0b5114: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2774 18:58:43.985769  <3>[  130.845403] Padding  ffff00080b0b5124: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2775 18:58:43.986267  <3>[  130.855170] Padding  ffff00080b0b5134: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2776 18:58:43.986693  <3>[  130.864937] Padding  ffff00080b0b5144: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2777 18:58:43.987096  <3>[  130.874704] Padding  ffff00080b0b5154: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2778 18:58:44.029080  <3>[  130.884472] Padding  ffff00080b0b5164: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2779 18:58:44.029546  <3>[  130.894239] Padding  ffff00080b0b5174: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2780 18:58:44.029981  <3>[  130.904006] Padding  ffff00080b0b5184: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2781 18:58:44.030422  <3>[  130.913773] Padding  ffff00080b0b5194: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2782 18:58:44.032345  <3>[  130.923541] Padding  ffff00080b0b51a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2783 18:58:44.072351  <3>[  130.933308] Padding  ffff00080b0b51b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2784 18:58:44.072843  <3>[  130.943075] Padding  ffff00080b0b51c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2785 18:58:44.073279  <3>[  130.952842] Padding  ffff00080b0b51d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2786 18:58:44.073680  <3>[  130.962609] Padding  ffff00080b0b51e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2787 18:58:44.115596  <3>[  130.972377] Padding  ffff00080b0b51f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2788 18:58:44.116059  <3>[  130.982144] Padding  ffff00080b0b5204: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2789 18:58:44.116490  <3>[  130.991911] Padding  ffff00080b0b5214: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2790 18:58:44.116887  <3>[  131.001678] Padding  ffff00080b0b5224: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2791 18:58:44.118846  <3>[  131.011445] Padding  ffff00080b0b5234: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2792 18:58:44.158846  <3>[  131.021213] Padding  ffff00080b0b5244: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2793 18:58:44.159312  <3>[  131.030980] Padding  ffff00080b0b5254: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2794 18:58:44.159738  <3>[  131.040747] Padding  ffff00080b0b5264: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2795 18:58:44.160143  <3>[  131.050515] Padding  ffff00080b0b5274: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2796 18:58:44.202088  <3>[  131.060282] Padding  ffff00080b0b5284: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2797 18:58:44.202548  <3>[  131.070049] Padding  ffff00080b0b5294: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2798 18:58:44.202979  <3>[  131.079816] Padding  ffff00080b0b52a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2799 18:58:44.203383  <3>[  131.089583] Padding  ffff00080b0b52b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2800 18:58:44.245384  <3>[  131.099350] Padding  ffff00080b0b52c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2801 18:58:44.245846  <3>[  131.109118] Padding  ffff00080b0b52d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2802 18:58:44.246315  <3>[  131.118885] Padding  ffff00080b0b52e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2803 18:58:44.246722  <3>[  131.128652] Padding  ffff00080b0b52f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2804 18:58:44.248667  <3>[  131.138420] Padding  ffff00080b0b5304: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2805 18:58:44.288632  <3>[  131.148187] Padding  ffff00080b0b5314: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2806 18:58:44.289096  <3>[  131.157954] Padding  ffff00080b0b5324: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2807 18:58:44.289527  <3>[  131.167721] Padding  ffff00080b0b5334: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2808 18:58:44.289925  <3>[  131.177488] Padding  ffff00080b0b5344: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2809 18:58:44.331875  <3>[  131.187256] Padding  ffff00080b0b5354: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2810 18:58:44.332344  <3>[  131.197023] Padding  ffff00080b0b5364: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2811 18:58:44.332773  <3>[  131.206791] Padding  ffff00080b0b5374: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2812 18:58:44.333178  <3>[  131.216558] Padding  ffff00080b0b5384: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2813 18:58:44.335154  <3>[  131.226325] Padding  ffff00080b0b5394: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2814 18:58:44.375164  <3>[  131.236092] Padding  ffff00080b0b53a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2815 18:58:44.375625  <3>[  131.245859] Padding  ffff00080b0b53b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2816 18:58:44.376058  <3>[  131.255626] Padding  ffff00080b0b53c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2817 18:58:44.376462  <3>[  131.265394] Padding  ffff00080b0b53d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2818 18:58:44.418529  <3>[  131.275161] Padding  ffff00080b0b53e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2819 18:58:44.418988  <3>[  131.284928] Padding  ffff00080b0b53f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 2820 18:58:44.419419  <4>[  131.294349] CPU: 4 PID: 1547 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2821 18:58:44.419823  <4>[  131.302293] Hardware name: ARM Juno development board (r0) (DT)
 2822 18:58:44.420214  <4>[  131.308490] Call trace:
 2823 18:58:44.420591  <4>[  131.311204]  dump_backtrace+0xe8/0x140
 2824 18:58:44.420963  <4>[  131.315234]  show_stack+0x30/0x40
 2825 18:58:44.421712  <4>[  131.318825]  dump_stack_lvl+0x8c/0xb8
 2826 18:58:44.461844  <4>[  131.322767]  dump_stack+0x18/0x34
 2827 18:58:44.462328  <4>[  131.326359]  print_trailer+0x180/0x194
 2828 18:58:44.462754  <4>[  131.330388]  check_bytes_and_report+0x100/0x130
 2829 18:58:44.463545  <4>[  131.335200]  check_object+0x1e8/0x2d0
 2830 18:58:44.463912  <4>[  131.339141]  free_debug_processing+0x240/0x5b0
 2831 18:58:44.464301  <4>[  131.343865]  __slab_free+0x2e8/0x43c
 2832 18:58:44.464680  <4>[  131.347719]  __kmem_cache_free+0x258/0x2b4
 2833 18:58:44.465055  <4>[  131.352095]  kfree+0xc0/0x1a0
 2834 18:58:44.465432  <4>[  131.355340]  lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70
 2835 18:58:44.465900  <4>[  131.360327]  lkdtm_do_action+0x2c/0x50
 2836 18:58:44.466285  <4>[  131.364356]  direct_entry+0x164/0x180
 2837 18:58:44.505327  <4>[  131.368297]  full_proxy_write+0x68/0xc0
 2838 18:58:44.505781  <4>[  131.372416]  vfs_write+0xcc/0x2a0
 2839 18:58:44.506246  <4>[  131.376012]  ksys_write+0x78/0x104
 2840 18:58:44.506644  <4>[  131.379695]  __arm64_sys_write+0x28/0x3c
 2841 18:58:44.507027  <4>[  131.383901]  invoke_syscall+0x8c/0x120
 2842 18:58:44.507776  <4>[  131.387933]  el0_svc_common.constprop.0+0x68/0x124
 2843 18:58:44.508128  <4>[  131.393010]  do_el0_svc+0x40/0xcc
 2844 18:58:44.508517  <4>[  131.396606]  el0_svc+0x48/0xc0
 2845 18:58:44.508887  <4>[  131.399938]  el0t_64_sync_handler+0xb8/0xbc
 2846 18:58:44.509351  <4>[  131.404401]  el0t_64_sync+0x18c/0x190
 2847 18:58:44.531301  <3>[  131.408343] FIX kmalloc-1k: Restoring Right Redzone 0xffff00080b0b5000-0xffff00080b0b5003=0xcc
 2848 18:58:44.534443  <3>[  131.417520] FIX kmalloc-1k: Object at 0xffff00080b0b4c00 not freed
 2849 18:58:44.702641  # [  129.247750] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2850 18:58:44.703154  # [  129.254074] lkdtm: Attempting slab linear overflow ...
 2851 18:58:44.703592  # [  129.259617] =============================================================================
 2852 18:58:44.703991  # [  129.268082] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2853 18:58:44.704381  # [  129.276111] -----------------------------------------------------------------------------
 2854 18:58:44.704761  # 
 2855 18:58:44.745593  # [  129.286310] 0xffff00080b0b5000-0xffff00080b0b5003 @offset=20480. First byte 0x78 instead of 0xcc
 2856 18:58:44.745855  # [  129.295386] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=10 cpu=4 pid=1547
 2857 18:58:44.746107  # [  129.303346]  __kmem_cache_alloc_node+0x110/0x2ac
 2858 18:58:44.746447  # [  129.308249]  kmalloc_trace+0x54/0xa0
 2859 18:58:44.746755  # [  129.312104]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2860 18:58:44.747048  # [  129.317091]  lkdtm_do_action+0x2c/0x50
 2861 18:58:44.747339  # [  129.321120]  direct_entry+0x164/0x180
 2862 18:58:44.747622  # [  129.325061]  full_proxy_write+0x68/0xc0
 2863 18:58:44.747904  # [  129.329181]  vfs_write+0xcc/0x2a0
 2864 18:58:44.748931  # [  129.332778]  ksys_write+0x78/0x104
 2865 18:58:44.788913  # [  129.336462]  __arm64_sys_write+0x28/0x3c
 2866 18:58:44.789365  # [  129.340668]  invoke_syscall+0x8c/0x120
 2867 18:58:44.790096  # [  129.344700]  el0_svc_common.constprop.0+0x68/0x124
 2868 18:58:44.790447  # [  129.349777]  do_el0_svc+0x40/0xcc
 2869 18:58:44.790753  # [  129.353372]  el0_svc+0x48/0xc0
 2870 18:58:44.791046  # [  129.356707]  el0t_64_sync_handler+0xb8/0xbc
 2871 18:58:44.791334  # [  129.361171]  el0t_64_sync+0x18c/0x190
 2872 18:58:44.791617  # [  129.365111] Freed in skb_free_head+0x4c/0x90 age=11 cpu=0 pid=0
 2873 18:58:44.791915  # [  129.371320]  __kmem_cache_free+0x258/0x2b4
 2874 18:58:44.792317  # [  129.375697]  kfree+0xc0/0x1a0
 2875 18:58:44.792793  # [  129.378941]  skb_free_head+0x4c/0x90
 2876 18:58:44.831918  # [  129.382793]  skb_release_data+0x14c/0x1c4
 2877 18:58:44.832226  # [  129.387083]  __kfree_skb+0x34/0x50
 2878 18:58:44.832405  # [  129.390763]  tcp_ack+0x6c8/0x1364
 2879 18:58:44.832569  # [  129.394356]  tcp_rcv_established+0x79c/0x8e4
 2880 18:58:44.832755  # [  129.398907]  tcp_v4_do_rcv+0x164/0x380
 2881 18:58:44.832947  # [  129.402938]  tcp_v4_rcv+0xc7c/0xd70
 2882 18:58:44.833074  # [  129.406707]  ip_protocol_deliver_rcu+0x8c/0x320
 2883 18:58:44.833194  # [  129.411523]  ip_local_deliver_finish+0xbc/0x1f0
 2884 18:58:44.833315  # [  129.416332]  ip_local_deliver+0x88/0x2d4
 2885 18:58:44.835034  # [  129.420532]  ip_rcv_finish+0xb0/0xf4
 2886 18:58:44.835275  # [  129.424389]  ip_rcv+0x68/0x2bc
 2887 18:58:44.874977  # [  129.427718]  __netif_receive_skb_one_core+0x68/0x94
 2888 18:58:44.875247  # [  129.432876]  __netif_receive_skb+0x2c/0x80
 2889 18:58:44.875715  # [  129.437252] Slab 0xfffffc00202c2c00 objects=10 used=4 fp=0xffff00080b0b7000 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff)
 2890 18:58:44.875920  # [  129.450337] Object 0xffff00080b0b4c00 @offset=19456 fp=0x0000000000000000
 2891 18:58:44.876104  # 
 2892 18:58:44.876276  # [  129.459151] Redzone  ffff00080b0b4800: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2893 18:58:44.918184  # [  129.468919] Redzone  ffff00080b0b4810: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2894 18:58:44.918471  # [  129.478687] Redzone  ffff00080b0b4820: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2895 18:58:44.918649  # [  129.488454] Redzone  ffff00080b0b4830: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2896 18:58:44.918892  # [  129.498222] Redzone  ffff00080b0b4840: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2897 18:58:44.961323  # [  129.507989] Redzone  ffff00080b0b4850: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2898 18:58:44.961605  # [  129.517756] Redzone  ffff00080b0b4860: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2899 18:58:44.961868  # [  129.527524] Redzone  ffff00080b0b4870: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2900 18:58:44.962373  # [  129.537291] Redzone  ffff00080b0b4880: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2901 18:58:44.964451  # [  129.547058] Redzone  ffff00080b0b4890: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2902 18:58:45.004507  # [  129.556825] Redzone  ffff00080b0b48a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2903 18:58:45.004784  # [  129.566593] Redzone  ffff00080b0b48b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2904 18:58:45.005234  # [  129.576360] Redzone  ffff00080b0b48c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2905 18:58:45.005413  # [  129.586127] Redzone  ffff00080b0b48d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2906 18:58:45.047734  # [  129.595894] Redzone  ffff00080b0b48e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2907 18:58:45.048028  # [  129.605662] Redzone  ffff00080b0b48f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2908 18:58:45.048208  # [  129.615429] Redzone  ffff00080b0b4900: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2909 18:58:45.048371  # [  129.625196] Redzone  ffff00080b0b4910: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2910 18:58:45.050806  # [  129.634963] Redzone  ffff00080b0b4920: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2911 18:58:45.090852  # [  129.644730] Redzone  ffff00080b0b4930: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2912 18:58:45.091148  # [  129.654497] Redzone  ffff00080b0b4940: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2913 18:58:45.091396  # [  129.664265] Redzone  ffff00080b0b4950: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2914 18:58:45.091580  # [  129.674032] Redzone  ffff00080b0b4960: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2915 18:58:45.134033  # [  129.683799] Redzone  ffff00080b0b4970: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2916 18:58:45.134311  # [  129.693566] Redzone  ffff00080b0b4980: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2917 18:58:45.134533  # [  129.703333] Redzone  ffff00080b0b4990: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2918 18:58:45.134737  # [  129.713100] Redzone  ffff00080b0b49a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2919 18:58:45.137211  # [  129.722868] Redzone  ffff00080b0b49b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2920 18:58:45.177178  # [  129.732635] Redzone  ffff00080b0b49c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2921 18:58:45.177421  # [  129.742402] Redzone  ffff00080b0b49d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2922 18:58:45.177666  # [  129.752169] Redzone  ffff00080b0b49e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2923 18:58:45.177850  # [  129.761936] Redzone  ffff00080b0b49f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2924 18:58:45.220312  # [  129.771703] Redzone  ffff00080b0b4a00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2925 18:58:45.220555  # [  129.781471] Redzone  ffff00080b0b4a10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2926 18:58:45.220727  # [  129.791238] Redzone  ffff00080b0b4a20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2927 18:58:45.220885  # [  129.801005] Redzone  ffff00080b0b4a30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2928 18:58:45.223694  # [  129.810772] Redzone  ffff00080b0b4a40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2929 18:58:45.263767  # [  129.820539] Redzone  ffff00080b0b4a50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2930 18:58:45.264221  # [  129.830306] Redzone  ffff00080b0b4a60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2931 18:58:45.264560  # [  129.840074] Redzone  ffff00080b0b4a70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2932 18:58:45.264875  # [  129.849841] Redzone  ffff00080b0b4a80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2933 18:58:45.306908  # [  129.859608] Redzone  ffff00080b0b4a90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2934 18:58:45.307369  # [  129.869376] Redzone  ffff00080b0b4aa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2935 18:58:45.307706  # [  129.879143] Redzone  ffff00080b0b4ab0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2936 18:58:45.308022  # [  129.888910] Redzone  ffff00080b0b4ac0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2937 18:58:45.310195  # [  129.898677] Redzone  ffff00080b0b4ad0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2938 18:58:45.350126  # [  129.908445] Redzone  ffff00080b0b4ae0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2939 18:58:45.350596  # [  129.918212] Redzone  ffff00080b0b4af0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2940 18:58:45.350942  # [  129.927979] Redzone  ffff00080b0b4b00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2941 18:58:45.351707  # [  129.937746] Redzone  ffff00080b0b4b10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2942 18:58:45.393206  # [  129.947513] Redzone  ffff00080b0b4b20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2943 18:58:45.393684  # [  129.957280] Redzone  ffff00080b0b4b30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2944 18:58:45.394092  # [  129.967048] Redzone  ffff00080b0b4b40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2945 18:58:45.394426  # [  129.976815] Redzone  ffff00080b0b4b50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2946 18:58:45.396472  # [  129.986582] Redzone  ffff00080b0b4b60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2947 18:58:45.436457  # [  129.996349] Redzone  ffff00080b0b4b70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2948 18:58:45.436927  # [  130.006116] Redzone  ffff00080b0b4b80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2949 18:58:45.437271  # [  130.015884] Redzone  ffff00080b0b4b90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2950 18:58:45.437584  # [  130.025651] Redzone  ffff00080b0b4ba0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2951 18:58:45.479576  # [  130.035418] Redzone  ffff00080b0b4bb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2952 18:58:45.480044  # [  130.045185] Redzone  ffff00080b0b4bc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2953 18:58:45.480388  # [  130.054952] Redzone  ffff00080b0b4bd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2954 18:58:45.480703  # [  130.064719] Redzone  ffff00080b0b4be0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2955 18:58:45.482911  # [  130.074487] Redzone  ffff00080b0b4bf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2956 18:58:45.522802  # [  130.084254] Object   ffff00080b0b4c00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2957 18:58:45.523284  # [  130.094021] Object   ffff00080b0b4c10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2958 18:58:45.523632  # [  130.103789] Object   ffff00080b0b4c20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2959 18:58:45.523943  # [  130.113556] Object   ffff00080b0b4c30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2960 18:58:45.565806  # [  130.123323] Object   ffff00080b0b4c40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2961 18:58:45.566706  # [  130.133090] Object   ffff00080b0b4c50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2962 18:58:45.567078  # [  130.142857] Object   ffff00080b0b4c60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2963 18:58:45.567404  # [  130.152625] Object   ffff00080b0b4c70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2964 18:58:45.609055  # [  130.162392] Object   ffff00080b0b4c80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2965 18:58:45.609929  # [  130.172159] Object   ffff00080b0b4c90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2966 18:58:45.610368  # [  130.181926] Object   ffff00080b0b4ca0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2967 18:58:45.610780  # [  130.191694] Object   ffff00080b0b4cb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2968 18:58:45.611176  # [  130.201461] Object   ffff00080b0b4cc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2969 18:58:45.652343  # [  130.211228] Object   ffff00080b0b4cd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2970 18:58:45.652819  # [  130.220995] Object   ffff00080b0b4ce0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2971 18:58:45.653160  # [  130.230763] Object   ffff00080b0b4cf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2972 18:58:45.653499  # [  130.240530] Object   ffff00080b0b4d00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2973 18:58:45.695411  # [  130.250297] Object   ffff00080b0b4d10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2974 18:58:45.695879  # [  130.260064] Object   ffff00080b0b4d20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2975 18:58:45.696224  # [  130.269831] Object   ffff00080b0b4d30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2976 18:58:45.696543  # [  130.279598] Object   ffff00080b0b4d40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2977 18:58:45.698691  # [  130.289366] Object   ffff00080b0b4d50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2978 18:58:45.738520  # [  130.299133] Object   ffff00080b0b4d60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2979 18:58:45.738960  # [  130.308900] Object   ffff00080b0b4d70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2980 18:58:45.739266  # [  130.318667] Object   ffff00080b0b4d80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2981 18:58:45.739549  # [  130.328434] Object   ffff00080b0b4d90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2982 18:58:45.781500  # [  130.338201] Object   ffff00080b0b4da0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2983 18:58:45.781759  # [  130.347969] Object   ffff00080b0b4db0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2984 18:58:45.781930  # [  130.357736] Object   ffff00080b0b4dc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2985 18:58:45.782123  # [  130.367503] Object   ffff00080b0b4dd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2986 18:58:45.784633  # [  130.377271] Object   ffff00080b0b4de0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2987 18:58:45.825155  # [  130.387038] Object   ffff00080b0b4df0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2988 18:58:45.825609  # [  130.396805] Object   ffff00080b0b4e00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2989 18:58:45.825950  # [  130.406572] Object   ffff00080b0b4e10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2990 18:58:45.826302  # [  130.416339] Object   ffff00080b0b4e20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2991 18:58:45.867941  # [  130.426107] Object   ffff00080b0b4e30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2992 18:58:45.868432  # [  130.435874] Object   ffff00080b0b4e40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2993 18:58:45.869138  # [  130.445641] Object   ffff00080b0b4e50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2994 18:58:45.869517  # [  130.455408] Object   ffff00080b0b4e60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2995 18:58:45.871265  # [  130.465175] Object   ffff00080b0b4e70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2996 18:58:45.911209  # [  130.474942] Object   ffff00080b0b4e80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2997 18:58:45.911679  # [  130.484710] Object   ffff00080b0b4e90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2998 18:58:45.912021  # [  130.494477] Object   ffff00080b0b4ea0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2999 18:58:45.912338  # [  130.504244] Object   ffff00080b0b4eb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3000 18:58:45.954184  # [  130.514011] Object   ffff00080b0b4ec0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3001 18:58:45.954523  # [  130.523778] Object   ffff00080b0b4ed0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3002 18:58:45.954706  # [  130.533546] Object   ffff00080b0b4ee0: 6b<6>[  132.831449] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 3003 18:58:45.954908   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<6>[  132.841128] lkdtm: Attempting vmalloc linear overflow ...
 3004 18:58:45.955128  b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
<0>[  132.849116] detected buffer overflow in memset
 3005 18:58:45.955306  
 3006 18:58:45.997332  # [  130.543313] Object   ffff0<4>[  132.857068] ------------[ cut here ]------------
 3007 18:58:45.997604  0080b0b4ef0: 6b 6b 6b 6b 6b 6b 6<2>[  132.864177] kernel BUG at lib/string_helpers.c:1027!
 3008 18:58:45.997780  b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kk<0>[  132.872188] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP
 3009 18:58:45.997942  kkkkkkkkkkkkkk
 3010 18:58:45.998117  # [  130.553080]<4>[  132.882025] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3011 18:58:46.040500   Object   ffff00080b0b4f00: 6b 6<4>[  132.898560] CPU: 3 PID: 1587 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3012 18:58:46.040741  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  132.909263] Hardware name: ARM Juno development board (r0) (DT)
 3013 18:58:46.040960  6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3014 18:58:46.041163  #<4>[  132.918229] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3015 18:58:46.041359   [  130.562847] Object   ffff000<4>[  132.928236] pc : fortify_panic+0x24/0x28
 3016 18:58:46.041551  80b0b4f10: 6b 6b 6b 6b 6b 6b 6b <4>[  132.935200] lr : fortify_panic+0x24/0x28
 3017 18:58:46.083930  6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkk<4>[  132.942164] sp : ffff80000ea6bb60
 3018 18:58:46.084428  kkkkkkkkkkkk
 3019 18:58:46.084862  # [  130.572614] O<4>[  132.948518] x29: ffff80000ea6bb60 x28: ffff0008075f8040 x27: 0000000000000000
 3020 18:58:46.085270  bject   ffff00080b0b4f20: 6b 6b <4>[  132.958701] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 3021 18:58:46.085664  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  132.968884] x23: ffff000806d65000 x22: ffff80000ea6bd10 x21: 0000000000000018
 3022 18:58:46.086091   6b 6b 6b  kkkkkkkkkkkkkkkk
 3023 18:58:46.087192  # [<4>[  132.979067] x20: ffff80000c991000 x19: ffff800009f62f10 x18: 0000000000000000
 3024 18:58:46.127062    130.582381] Object   ffff00080<4>[  132.989250] x17: ffff8000086b1bb8 x16: ffff800008c138e4 x15: ffff800008c1334c
 3025 18:58:46.127515  b0b4f30: 6b 6b 6b 6b 6b 6b 6b 6b<4>[  132.999433] x14: 0000000000000000 x13: 205d363131393438 x12: 2e32333120205b3e
 3026 18:58:46.127946   6b 6b 6b 6b 6b 6b 6b 6b  kkkkkk<4>[  133.009616] x11: 766f207265666675 x10: 0000000000001500 x9 : ffff80000815f928
 3027 18:58:46.128349  kkkkkkkkkk
 3028 18:58:46.130353  # [  130.592148] Obj<4>[  133.019799] x8 : ffff0008075f8040 x7 : ffff80000b0b9770 x6 : 0000000000000001
 3029 18:58:46.170261  ect   ffff00080b0b4f40: 6b 6b 6b<4>[  133.029982] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 3030 18:58:46.170716   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  133.040165] x2 : 0000000000000000 x1 : ffff0008075f8040 x0 : 0000000000000022
 3031 18:58:46.171144  b 6b 6b  kkkkkkkkkkkkkkkk
 3032 18:58:46.171546  # [  <4>[  133.050348] Call trace:
 3033 18:58:46.171934  130.601916] Object   ffff00080b0<4>[  133.055833]  fortify_panic+0x24/0x28
 3034 18:58:46.172329  b4f50: 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  133.062448]  lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90
 3035 18:58:46.213421  b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkk<4>[  133.070456]  lkdtm_do_action+0x2c/0x50
 3036 18:58:46.213885  kkkkkkkk
 3037 18:58:46.214346  # [  130.611683] Objec<4>[  133.077245]  direct_entry+0x164/0x180
 3038 18:58:46.214749  t   ffff00080b0b4f60: 6b 6b 6b 6<4>[  133.083948]  full_proxy_write+0x68/0xc0
 3039 18:58:46.215138  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  133.090824]  vfs_write+0xcc/0x2a0
 3040 18:58:46.215521  6b 6b  kkkkkkkkkkkkkkkk
 3041 18:58:46.215899  # [  13<4>[  133.097178]  ksys_write+0x78/0x104
 3042 18:58:46.216272  0.621450] Object   ffff00080b0b4<4>[  133.103619]  __arm64_sys_write+0x28/0x3c
 3043 18:58:46.217030  f70: 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  133.110582]  invoke_syscall+0x8c/0x120
 3044 18:58:46.256602  6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkk<4>[  133.117371]  el0_svc_common.constprop.0+0x68/0x124
 3045 18:58:46.257077  kkkkkk
 3046 18:58:46.257509  # [  130.631217] Object <4>[  133.125205]  do_el0_svc+0x40/0xcc
 3047 18:58:46.257916    ffff00080b0b4f80: 6b 6b 6b 6b <4>[  133.131559]  el0_svc+0x48/0xc0
 3048 18:58:46.258347  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  133.137652]  el0t_64_sync_handler+0xb8/0xbc
 3049 18:58:46.258746   6b  kkkkkkkkkkkkkkkk
 3050 18:58:46.259126  # [  130.<4>[  133.144876]  el0t_64_sync+0x18c/0x190
 3051 18:58:46.259888  640984] Object   ffff00080b0b4f9<0>[  133.151586] Code: aa1303e1 d0004960 91020000 97ffe254 (d4210000) 
 3052 18:58:46.299434  0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  133.160722] ---[ end trace 0000000000000000 ]---
 3053 18:58:46.300144   6b 6b 6b 6b 6b 6b  kkkkkkkkkkkk<6>[  133.168379] note: cat[1587] exited with irqs disabled
 3054 18:58:46.300389  kkkk
 3055 18:58:46.300601  # [  130.650752] Object   <6>[  133.176759] note: cat[1587] exited with preempt_count 1
 3056 18:58:46.300796  ffff00080b0b4fa0: 6b 6b 6b 6b 6b<4>[  133.185213] ------------[ cut here ]------------
 3057 18:58:46.302812   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  133.192404] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 3058 18:58:46.342652  b  kkkkkkkkkkkkkkkk
 3059 18:58:46.342921  # [  130.66<4>[  133.205111] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3060 18:58:46.343100  0519] Object   ffff00080b0b4fb0:<4>[  133.221652] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.1.92-cip22 #1
 3061 18:58:46.343321   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  133.232617] Hardware name: ARM Juno development board (r0) (DT)
 3062 18:58:46.385878  b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkk<4>[  133.241584] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3063 18:58:46.386170  kk
 3064 18:58:46.386391  # [  130.670287] Object   ff<4>[  133.251593] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 3065 18:58:46.386595  ff00080b0b4fc0: 6b 6b 6b 6b 6b 6<4>[  133.259864] lr : ct_idle_enter+0x10/0x1c
 3066 18:58:46.386791  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  133.266830] sp : ffff80000c41bd20
 3067 18:58:46.386981   kkkkkkkkkkkkkkkk
 3068 18:58:46.387121  # [  130.6800<4>[  133.273184] x29: ffff80000c41bd20 x28: 0000000000000000 x27: 0000000000000000
 3069 18:58:46.429212  54] Object   ffff00080b0b4fd0: 6<4>[  133.283368] x26: 0000000000000000 x25: 0000001f02747fcc x24: 0000000000000000
 3070 18:58:46.430082  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  133.293551] x23: ffff00080b490880 x22: 0000000000000000 x21: 0000000000000000
 3071 18:58:46.430474  6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk<4>[  133.303734] x20: ffff00097ef6c458 x19: ffff80000a4fc458 x18: 0000000000000000
 3072 18:58:46.430896  
 3073 18:58:46.431287  # [  130.689821] Object   ffff<4>[  133.313918] x17: 0000000000000000 x16: 0000000000000000 x15: ffff80000a5004c0
 3074 18:58:46.432543  00080b0b4fe0: 6b 6b 6b 6b 6b 6b <4>[  133.324101] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 3075 18:58:46.472467  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  k<4>[  133.334284] x11: 0000000000000258 x10: 0000000000000258 x9 : ffff800009142be0
 3076 18:58:46.472926  kkkkkkkkkkkkkkk
 3077 18:58:46.473347  # [  130.699588<4>[  133.344467] x8 : 000000000003ad36 x7 : 071c71c71c71c71c x6 : ffff80000b5f7080
 3078 18:58:46.473745  ] Object   ffff00080b0b4ff0: 6b <4>[  133.354650] x5 : 0000000000000787 x4 : 4000000000000002 x3 : ffff800974a70000
 3079 18:58:46.475756  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  133.364833] x2 : ffff80000c41bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 3080 18:58:46.476211   6b 6b 6b a5  kkkkkkkkkkkkkkk.
 3081 18:58:46.515638  <4>[  133.375017] Call trace:
 3082 18:58:46.516084  # [  130.709355] Redzone  ffff00<4>[  133.380502]  ct_kernel_exit.constprop.0+0x11c/0x180
 3083 18:58:46.516515  080b0b5000: 78 56 34 12 cc cc cc<4>[  133.388423]  ct_idle_enter+0x10/0x1c
 3084 18:58:46.516921   cc                          xV4<4>[  133.395038]  cpuidle_enter_state+0x2a4/0x5a0
 3085 18:58:46.517306  .....
 3086 18:58:46.517687  # [  130.718426] Padding <4>[  133.402349]  cpuidle_enter+0x40/0x60
 3087 18:58:46.518101   ffff00080b0b5054: 5a 5a 5a 5a 5<4>[  133.408965]  do_idle+0x258/0x310
 3088 18:58:46.558874  a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a <4>[  133.415233]  cpu_startup_entry+0x3c/0x44
 3089 18:58:46.559347  5a  ZZZZZZZZZZZZZZZZ
 3090 18:58:46.559685  # [  130.7<4>[  133.422196]  secondary_start_kernel+0x138/0x160
 3091 18:58:46.559991  28194] Padding  ffff00080b0b5064<4>[  133.429769]  __secondary_switched+0xb0/0xb4
 3092 18:58:46.560300  : 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a <4>[  133.436995] irq event stamp: 209578
 3093 18:58:46.560590  5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZ<4>[  133.443521] hardirqs last  enabled at (209577): [<ffff8000081cb8bc>] tick_nohz_idle_exit+0x78/0x1dc
 3094 18:58:46.560884  ZZZ
 3095 18:58:46.602039  # [  130.737962] Padding  f<4>[  133.455619] hardirqs last disabled at (209578): [<ffff8000096cf150>] __schedule+0x710/0xb30
 3096 18:58:46.602517  fff00080b0b5074: 5a 5a 5a 5a 5a <4>[  133.467021] softirqs last  enabled at (209538): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 3097 18:58:46.602862  5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a<4>[  133.478596] softirqs last disabled at (209529): [<ffff800008017668>] ____do_softirq+0x18/0x24
 3098 18:58:46.603179    ZZZZZZZZZZZZZZZZ
 3099 18:58:46.603477  # [  130.747<4>[  133.490172] ---[ end trace 0000000000000000 ]---
 3100 18:58:46.605282  729] Padding  ffff00080b0b5084: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3101 18:58:46.645170  # [  130.757497] Padding  ffff00080b0b5094: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3102 18:58:46.645634  # [  130.767264] Padding  ffff00080b0b50a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3103 18:58:46.645971  # [  130.777031] Padding  ffff00080b0b50b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3104 18:58:46.646337  # [  130.786799] Padding  ffff00080b0b50c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3105 18:58:46.688328  # [  130.796566] Padding  ffff00080b0b50d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3106 18:58:46.688781  # [  130.806333] Padding  ffff00080b0b50e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3107 18:58:46.689228  # [  130.816101] Padding  ffff00080b0b50f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3108 18:58:46.689731  # [  130.825868] Padding  ffff00080b0b5104: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3109 18:58:46.691531  # [  130.835635] Padding  ffff00080b0b5114: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3110 18:58:46.731821  # [  130.845403] Padding  ffff00080b0b5124: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3111 18:58:46.732296  # [  130.855170] Padding  ffff00080b0b5134: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3112 18:58:46.732638  # [  130.864937] Padding  ffff00080b0b5144: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3113 18:58:46.732956  # [  130.874704] Padding  ffff00080b0b5154: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3114 18:58:46.774332  # [  130.884472] Padding  ffff00080b0b5164: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3115 18:58:46.774600  # [  130.894239] Padding  ffff00080b0b5174: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3116 18:58:46.774772  # [  130.904006] Padding  ffff00080b0b5184: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3117 18:58:46.774926  # [  130.913773] Padding  ffff00080b0b5194: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3118 18:58:46.777503  # [  130.923541] Padding  ffff00080b0b51a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3119 18:58:46.817777  # [  130.933308] Padding  ffff00080b0b51b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3120 18:58:46.818268  # [  130.943075] Padding  ffff00080b0b51c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3121 18:58:46.818610  # [  130.952842] Padding  ffff00080b0b51d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3122 18:58:46.819284  # [  130.962609] Padding  ffff00080b0b51e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3123 18:58:46.860969  # [  130.972377] Padding  ffff00080b0b51f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3124 18:58:46.861431  # [  130.982144] Padding  ffff00080b0b5204: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3125 18:58:46.861770  # [  130.991911] Padding  ffff00080b0b5214: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3126 18:58:46.862113  # [  131.001678] Padding  ffff00080b0b5224: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3127 18:58:46.864247  # [  131.011445] Padding  ffff00080b0b5234: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3128 18:58:46.904159  # [  131.021213] Padding  ffff00080b0b5244: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3129 18:58:46.904625  # [  131.030980] Padding  ffff00080b0b5254: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3130 18:58:46.904964  # [  131.040747] Padding  ffff00080b0b5264: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3131 18:58:46.905278  # [  131.050515] Padding  ffff00080b0b5274: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3132 18:58:46.947305  # [  131.060282] Padding  ffff00080b0b5284: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3133 18:58:46.947783  # [  131.070049] Padding  ffff00080b0b5294: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3134 18:58:46.948124  # [  131.079816] Padding  ffff00080b0b52a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3135 18:58:46.948440  # [  131.089583] Padding  ffff00080b0b52b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3136 18:58:46.990462  # [  131.099350] Padding  ffff00080b0b52c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3137 18:58:46.990934  # [  131.109118] Padding  ffff00080b0b52d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3138 18:58:46.991279  # [  131.118885] Padding  ffff00080b0b52e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3139 18:58:46.991594  # [  131.128652] Padding  ffff00080b0b52f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3140 18:58:46.993756  # [  131.138420] Padding  ffff00080b0b5304: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3141 18:58:47.033568  # [  131.148187] Padding  ffff00080b0b5314: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3142 18:58:47.034073  # [  131.157954] Padding  ffff00080b0b5324: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3143 18:58:47.034430  # [  131.167721] Padding  ffff00080b0b5334: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3144 18:58:47.034772  # [  131.177488] Padding  ffff00080b0b5344: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3145 18:58:47.076401  # [  131.187256] Padding  ffff00080b0b5354: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3146 18:58:47.076737  # [  131.197023] Padding  ffff00080b0b5364: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3147 18:58:47.077217  # [  131.206791] Padding  ffff00080b0b5374: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3148 18:58:47.077442  # [  131.216558] Padding  ffff00080b0b5384: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3149 18:58:47.079534  # [  131.226325] Padding  ffff00080b0b5394: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3150 18:58:47.119689  # [  131.236092] Padding  ffff00080b0b53a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3151 18:58:47.119963  # [  131.245859] Padding  ffff00080b0b53b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3152 18:58:47.120134  # [  131.255626] Padding  ffff00080b0b53c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3153 18:58:47.120292  # [  131.265394] Padding  ffff00080b0b53d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3154 18:58:47.162852  # [  131.275161] Padding  ffff00080b0b53e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3155 18:58:47.163098  # [  131.284928] Padding  ffff00080b0b53f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 3156 18:58:47.163271  # [  131.294349] CPU: 4 PID: 1547 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 3157 18:58:47.163432  # [  131.302293] Hardware name: ARM Juno development board (r0) (DT)
 3158 18:58:47.163600  # [  131.308490] Call trace:
 3159 18:58:47.163775  # [  131.311204]  dump_backtrace+0xe8/0x140
 3160 18:58:47.163899  # [  131.315234]  show_stack+0x30/0x40
 3161 18:58:47.164020  # [  131.318825]  dump_stack_lvl+0x8c/0xb8
 3162 18:58:47.165972  # [  131.322767]  dump_stack+0x18/0x34
 3163 18:58:47.205950  # [  131.326359]  print_trailer+0x180/0x194
 3164 18:58:47.206207  # [  131.330388]  check_bytes_and_report+0x100/0x130
 3165 18:58:47.206379  # [  131.335200]  check_object+0x1e8/0x2d0
 3166 18:58:47.206537  # [  131.339141]  free_debug_processing+0x240/0x5b0
 3167 18:58:47.206685  # [  131.343865]  __slab_free+0x2e8/0x43c
 3168 18:58:47.206831  # [  131.347719]  __kmem_cache_free+0x258/0x2b4
 3169 18:58:47.206923  # [  131.352095]  kfree+0xc0/0x1a0
 3170 18:58:47.207014  # [  131.355340]  lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70
 3171 18:58:47.207105  # [  131.360327]  lkdtm_do_action+0x2c/0x50
 3172 18:58:47.209140  # [  131.364356]  direct_entry+0x164/0x180
 3173 18:58:47.249439  # [  131.368297]  full_proxy_write+0x68/0xc0
 3174 18:58:47.249911  # [  131.372416]  vfs_write+0xcc/0x2a0
 3175 18:58:47.250300  # [  131.376012]  ksys_write+0x78/0x104
 3176 18:58:47.250613  # [  131.379695]  __arm64_sys_write+0x28/0x3c
 3177 18:58:47.250908  # [  131.383901]  invoke_syscall+0x8c/0x120
 3178 18:58:47.251195  # [  131.387933]  el0_svc_common.constprop.0+0x68/0x124
 3179 18:58:47.251479  # [  131.393010]  do_el0_svc+0x40/0xcc
 3180 18:58:47.251759  # [  131.396606]  el0_svc+0x48/0xc0
 3181 18:58:47.252032  # [  131.399938]  el0t_64_sync_handler+0xb8/0xbc
 3182 18:58:47.252345  # [  131.404401]  el0t_64_sync+0x18c/0x190
 3183 18:58:47.292606  # [  131.408343] FIX kmalloc-1k: Restoring Right Redzone 0xffff00080b0b5000-0xffff00080b0b5003=0xcc
 3184 18:58:47.293135  # [  131.417520] FIX kmalloc-1k: Object at 0xffff00080b0b4c00 not freed
 3185 18:58:47.293483  # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok
 3186 18:58:47.293798  ok 20 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 3187 18:58:47.294178  # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3188 18:58:47.294484  # Segmentation fault
 3189 18:58:47.294770  # [  132.831449] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 3190 18:58:47.295051  # [  132.841128] lkdtm: Attempting vmalloc linear overflow ...
 3191 18:58:47.295332  # [  132.849116] detected buffer overflow in memset
 3192 18:58:47.335818  # [  132.857068] ------------[ cut here ]------------
 3193 18:58:47.336290  # [  132.864177] kernel BUG at lib/string_helpers.c:1027!
 3194 18:58:47.336723  # [  132.872188] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP
 3195 18:58:47.337121  # [  132.882025] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3196 18:58:47.337512  # [  132.898560] CPU: 3 PID: 1587 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3197 18:58:47.339097  # [  132.909263] Hardware name: ARM Juno development board (r0) (DT)
 3198 18:58:47.378900  # [  132.918229] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3199 18:58:47.379373  # [  132.928236] pc : fortify_panic+0x24/0x28
 3200 18:58:47.379803  # [  132.935200] lr : fortify_panic+0x24/0x28
 3201 18:58:47.380205  # [  132.942164] sp : ffff80000ea6bb60
 3202 18:58:47.380593  # [  132.948518] x29: ffff80000ea6bb60 x28: ffff0008075f8040 x27: 0000000000000000
 3203 18:58:47.380971  # [  132.958701] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 3204 18:58:47.381343  # [  132.968884] x23: ffff000806d65000 x22: ffff80000ea6bd10 x21: 0000000000000018
 3205 18:58:47.422049  # [  132.979067] x20: ffff80000c991000 x19: ffff800009f62f10 x18: 0000000000000000
 3206 18:58:47.422517  # [  132.989250] x17: ffff8000086b1bb8 x16: ffff800008c138e4 x15: ffff800008c1334c
 3207 18:58:47.422856  # [  132.999433] x14: 0000000000000000 x13: 205d363131393438 x12: 2e32333120205b3e
 3208 18:58:47.423177  # [  133.009616] x11: 766f207265666675 x10: 0000000000001500 x9 : ffff80000815f928
 3209 18:58:47.423477  # [  133.019799] x8 : ffff0008075f8040 x7 : ffff80000b0b9770 x6 : 0000000000000001
 3210 18:58:47.423768  # [  133.029982] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 3211 18:58:47.465158  # [  133.040165] x2 : 0000000000000000 x1 : ffff0008075f8040 x0 : 0000000000000022
 3212 18:58:47.465621  # [  133.050348] Call trace:
 3213 18:58:47.466460  # [  133.055833]  fortify_panic+0x24/0x28
 3214 18:58:47.466824  # [  133.062448]  lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90
 3215 18:58:47.467144  # [  133.070456]  lkdtm_do_action+0x2c/0x50
 3216 18:58:47.467494  # [  133.077245]  direct_entry+0x164/0x180
 3217 18:58:47.467782  # [  133.083948]  full_proxy_write+0x68/0xc0
 3218 18:58:47.468058  # [  133.090824]  vfs_write+0xcc/0x2a0
 3219 18:58:47.468447  # [  133.097178]  ksys_write+0x78/0x104
 3220 18:58:47.468806  # [  133.103619]  __arm64_sys_write+0x28/0x3c
 3221 18:58:47.469164  # [  133.110582]  invoke_syscall+0x8c/0x120
 3222 18:58:47.508489  # [  133.117371]  el0_svc_common.constprop.0+0x68/0x124
 3223 18:58:47.508973  # [  133.125205]  do_el0_svc+0x40/0xcc
 3224 18:58:47.509298  # [  133.131559]  el0_svc+0x48/0xc0
 3225 18:58:47.509597  # [  133.137652]  el0t_64_sync_handler+0xb8/0xbc
 3226 18:58:47.509884  # [  133.144876]  el0t_64_sync+0x18c/0x190
 3227 18:58:47.510232  # [  133.151586] Code: aa1303e1 d0004960 91020000 97ffe254 (d4210000) 
 3228 18:58:47.510522  # [  133.160722] ---[ end trace 0000000000000000 ]---
 3229 18:58:47.510800  # [  133.168379] note: cat[1587] exited with irqs disabled
 3230 18:58:47.511199  # [  133.176759] note: cat[1587] exited with preempt_count 1
 3231 18:58:47.551681  # [  133.185213] ------------[ cut here ]------------
 3232 18:58:47.552205  # [  133.192404] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 3233 18:58:47.552644  # [  133.205111] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3234 18:58:47.553044  # [  133.221652] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.1.92-cip22 #1
 3235 18:58:47.553542  # [  133.232617] Hardware name: ARM Juno development board (r0) (DT)
 3236 18:58:47.594742  # [  133.241584] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3237 18:58:47.595224  # [  133.251593] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 3238 18:58:47.595752  # [  133.259864] lr : ct_idle_enter+0x10/0x1c
 3239 18:58:47.596155  # [  133.266830] sp : ffff80000c41bd20
 3240 18:58:47.596612  # [  133.273184] x29: ffff80000c41bd20 x28: 0000000000000000 x27: 0000000000000000
 3241 18:58:47.597300  # [  133.283368] x26: 0000000000000000 x25: 0000001f02747fcc x24: 0000000000000000
 3242 18:58:47.598415  # [  133.293551] x23: ffff00080b490880 x22: 0000000000000000 x21: 0000000000000000
 3243 18:58:47.637899  # [  133.303734] x20: ffff00097ef6c458 x19: ffff80000a4fc458 x18: 0000000000000000
 3244 18:58:47.638413  # [  133.313918] x17: 0000000000000000 x16: 0000000000000000 x15: ffff80000a5004c0
 3245 18:58:47.638760  # [  133.324101] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 3246 18:58:47.639072  # [  133.334284] x11: 0000000000000258 x10: 0000000000000258 x9 : ffff800009142be0
 3247 18:58:47.639371  # [  133.344467] x8 : 000000000003ad36 x7 : 071c71c71c71c71c x6 : ffff80000b5f7080
 3248 18:58:47.639662  # [  133.354650] x5 : 0000000000000787 x4 : 4000000000000002 x3 : ffff800974a70000
 3249 18:58:47.681086  # [  133.364833] x2 : ffff80000c41bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 3250 18:58:47.681576  # [  133.375017] Call trace:
 3251 18:58:47.682206  # [  133.380502]  ct_kernel_exit.constprop.0+0x11c/0x180
 3252 18:58:47.682603  # [  133.388423]  ct_idle_enter+0x10/0x1c
 3253 18:58:47.682927  # [  133.395038]  cpuidle_enter_state+0x2a4/0x5a0
 3254 18:58:47.683223  # [  133.402349]  cpuidle_enter+0x40/0x60
 3255 18:58:47.683966  # [  133.408965]  do_idle+0x258/0x310
 3256 18:58:47.684313  # [  133.415233]  cpu_startup_entry+0x3c/0x44
 3257 18:58:47.684611  # [  133.422196]  secondary_start_kernel+0x138/0x160
 3258 18:58:47.684898  # [  133.429769]  __secondary_switched+0xb0/0xb4
 3259 18:58:47.685247  # [  133.436995] irq event stamp: 209578
 3260 18:58:47.724250  # [  133.443521] hardirqs last  enabled at (209577): [<ffff8000081cb8bc>] tick_nohz_idle_exit+0x78/0x1dc
 3261 18:58:47.724725  # [  133.455619] hardirqs last disabled at (209578): [<ffff8000096cf150>] __schedule+0x710/0xb30
 3262 18:58:47.725065  # [  133.467021] softirqs last  enabled at (209538): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 3263 18:58:47.725376  # [  133.478596] softirqs last disabled at (209529): [<ffff800008017668>] ____do_softirq+0x18/0x24
 3264 18:58:47.725710  # [  133.490172] ---[ end trace 0000000000000000 ]---
 3265 18:58:47.727529  # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
 3266 18:58:47.755569  ok 21 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3267 18:58:47.756038  # selftests: lkdtm: WRITE_AFTER_FREE.sh
 3268 18:58:47.756464  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
 3269 18:58:47.758753  ok 22 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
 3270 18:58:47.759209  # selftests: lkdtm: READ_AFTER_FREE.sh
 3271 18:58:48.139178  <6>[  135.011067] lkdtm: Performing direct entry READ_AFTER_FREE
 3272 18:58:48.139725  <6>[  135.016969] lkdtm: Value in memory before free: 12345678
 3273 18:58:48.140075  <6>[  135.022648] lkdtm: Attempting bad read from freed memory
 3274 18:58:48.142472  <6>[  135.028461] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3275 18:58:48.274999  # [  135.011067] lkdtm: Performing direct entry READ_AFTER_FREE
 3276 18:58:48.275490  # [  135.016969] lkdtm: Value in memory before free: 12345678
 3277 18:58:48.275831  # [  135.022648] lkdtm: Attempting bad read from freed memory
 3278 18:58:48.276522  # [  135.028461] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3279 18:58:48.294106  # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3280 18:58:48.341966  ok 23 selftests: lkdtm: READ_AFTER_FREE.sh
 3281 18:58:48.453918  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
 3282 18:58:48.837654  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
 3283 18:58:48.869503  ok 24 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
 3284 18:58:48.981497  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3285 18:58:49.596794  <6>[  136.465714] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3286 18:58:49.597326  <6>[  136.472120] lkdtm: Value in memory before free: 12345678
 3287 18:58:49.599968  <6>[  136.477787] lkdtm: Attempting to read from freed memory
 3288 18:58:49.600426  <6>[  136.483345] lkdtm: Memory correctly poisoned (0)
 3289 18:58:49.731803  # [  136.465714] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3290 18:58:49.732329  # [  136.472120] lkdtm: Value in memory before free: 12345678
 3291 18:58:49.732672  # [  136.477787] lkdtm: Attempting to read from freed memory
 3292 18:58:49.732984  # [  136.483345] lkdtm: Memory correctly poisoned (0)
 3293 18:58:49.750783  # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3294 18:58:49.814660  ok 25 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3295 18:58:49.910569  # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3296 18:58:50.519868  <6>[  137.401831] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3297 18:58:50.523111  <6>[  137.408014] lkdtm: Memory appears initialized (6b, no earlier values)
 3298 18:58:50.646728  # [  137.401831] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3299 18:58:50.649997  # [  137.408014] lkdtm: Memory appears initialized (6b, no earlier values)
 3300 18:58:50.665882  # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3301 18:58:50.729821  ok 26 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3302 18:58:50.841471  # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3303 18:58:51.460879  <6>[  138.341295] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3304 18:58:51.464168  <6>[  138.347521] lkdtm: Memory appears initialized (0, no earlier values)
 3305 18:58:51.589817  # [  138.341295] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3306 18:58:51.593142  # [  138.347521] lkdtm: Memory appears initialized (0, no earlier values)
 3307 18:58:51.608978  # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3308 18:58:51.672722  ok 27 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3309 18:58:51.768843  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3310 18:58:52.288735  <6>[  139.148960] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3311 18:58:52.289272  <6>[  139.154939] lkdtm: Attempting double slab free ...
 3312 18:58:52.290098  <3>[  139.160114] =============================================================================
 3313 18:58:52.290477  <3>[  139.168578] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3314 18:58:52.290887  <3>[  139.168578] 
 3315 18:58:52.291281  <3>[  139.181568] -----------------------------------------------------------------------------
 3316 18:58:52.292289  <3>[  139.181568] 
 3317 18:58:52.332092  <3>[  139.191767] Slab 0xfffffc0020307280 objects=25 used=0 fp=0xffff00080c1ca008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff)
 3318 18:58:52.332938  <4>[  139.204420] CPU: 0 PID: 1876 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3319 18:58:52.333327  <4>[  139.212364] Hardware name: ARM Juno development board (r0) (DT)
 3320 18:58:52.333737  <4>[  139.218561] Call trace:
 3321 18:58:52.334162  <4>[  139.221275]  dump_backtrace+0xe8/0x140
 3322 18:58:52.334561  <4>[  139.225310]  show_stack+0x30/0x40
 3323 18:58:52.334938  <4>[  139.228902]  dump_stack_lvl+0x8c/0xb8
 3324 18:58:52.335696  <4>[  139.232845]  dump_stack+0x18/0x34
 3325 18:58:52.375584  <4>[  139.236437]  slab_err+0xa4/0xe0
 3326 18:58:52.376044  <4>[  139.239857]  free_debug_processing+0x478/0x5b0
 3327 18:58:52.376465  <4>[  139.244584]  __slab_free+0x2e8/0x43c
 3328 18:58:52.377221  <4>[  139.248438]  kmem_cache_free+0x3e0/0x450
 3329 18:58:52.377574  <4>[  139.252640]  lkdtm_SLAB_FREE_DOUBLE+0x80/0x84
 3330 18:58:52.377960  <4>[  139.257281]  lkdtm_do_action+0x2c/0x50
 3331 18:58:52.378374  <4>[  139.261310]  direct_entry+0x164/0x180
 3332 18:58:52.378747  <4>[  139.265252]  full_proxy_write+0x68/0xc0
 3333 18:58:52.379128  <4>[  139.269372]  vfs_write+0xcc/0x2a0
 3334 18:58:52.379496  <4>[  139.272969]  ksys_write+0x78/0x104
 3335 18:58:52.379949  <4>[  139.276652]  __arm64_sys_write+0x28/0x3c
 3336 18:58:52.418161  <4>[  139.280858]  invoke_syscall+0x8c/0x120
 3337 18:58:52.418671  <4>[  139.284892]  el0_svc_common.constprop.0+0x68/0x124
 3338 18:58:52.419552  <4>[  139.289968]  do_el0_svc+0x40/0xcc
 3339 18:58:52.419929  <4>[  139.293564]  el0_svc+0x48/0xc0
 3340 18:58:52.420327  <4>[  139.296896]  el0t_64_sync_handler+0xb8/0xbc
 3341 18:58:52.420791  <4>[  139.301360]  el0t_64_sync+0x18c/0x190
 3342 18:58:52.421337  <3>[  139.305618] FIX lkdtm-heap-double_free: Object at 0xffff00080c1ca008 not freed
 3343 18:58:52.579656  # [  139.148960] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3344 18:58:52.579937  # [  139.154939] lkdtm: Attempting double slab free ...
 3345 18:58:52.580322  # [  139.160114] =============================================================================
 3346 18:58:52.580611  # [  139.168578] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3347 18:58:52.580786  # 
 3348 18:58:52.580940  # [  139.181568] -----------------------------------------------------------------------------
 3349 18:58:52.582753  # 
 3350 18:58:52.622764  # [  139.191767] Slab 0xfffffc0020307280 objects=25 used=0 fp=0xffff00080c1ca008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff)
 3351 18:58:52.623038  # [  139.204420] CPU: 0 PID: 1876 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3352 18:58:52.623249  # [  139.212364] Hardware name: ARM Juno development board (r0) (DT)
 3353 18:58:52.623418  # [  139.218561] Call trace:
 3354 18:58:52.623559  # [  139.221275]  dump_backtrace+0xe8/0x140
 3355 18:58:52.623694  # [  139.225310]  show_stack+0x30/0x40
 3356 18:58:52.623825  # [  139.228902]  dump_stack_lvl+0x8c/0xb8
 3357 18:58:52.625873  # [  139.232845]  dump_stack+0x18/0x34
 3358 18:58:52.626083  # [  139.236437]  slab_err+0xa4/0xe0
 3359 18:58:52.665961  # [  139.239857]  free_debug_processing+0x478/0x5b0
 3360 18:58:52.666217  # [  139.244584]  __slab_free+0x2e8/0x43c
 3361 18:58:52.666385  # [  139.248438]  kmem_cache_free+0x3e0/0x450
 3362 18:58:52.666536  # [  139.252640]  lkdtm_SLAB_FREE_DOUBLE+0x80/0x84
 3363 18:58:52.666681  # [  139.257281]  lkdtm_do_action+0x2c/0x50
 3364 18:58:52.666820  # [  139.261310]  direct_entry+0x164/0x180
 3365 18:58:52.666959  # [  139.265252]  full_proxy_write+0x68/0xc0
 3366 18:58:52.667096  # [  139.269372]  vfs_write+0xcc/0x2a0
 3367 18:58:52.667231  # [  139.272969]  ksys_write+0x78/0x104
 3368 18:58:52.669118  # [  139.276652]  __arm64_sys_write+0x28/0x3c
 3369 18:58:52.713864  # [  139.280858]  invoke_syscall+0x8c/0x120
 3370 18:58:52.714361  # [  139.284892]  el0_svc_common.constprop.0+0x68/0x124
 3371 18:58:52.714695  # [  139.289968]  do_el0_svc+0x40/0xcc
 3372 18:58:52.714997  # [  139.293564]  el0_svc+0x48/0xc0
 3373 18:58:52.715285  # [  139.296896]  el0t_64_sync_handler+0xb8/0xbc
 3374 18:58:52.715562  # [  139.301360]  el0t_64_sync+0x18c/0x190
 3375 18:58:52.715832  # [  139.305618] FIX lkdtm-heap-double_free: Object at 0xffff00080c1ca008 not freed
 3376 18:58:52.716111  # SLAB_FREE_DOUBLE: saw 'call trace:': ok
 3377 18:58:52.717197  ok 28 selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3378 18:58:52.765056  # selftests: lkdtm: SLAB_FREE_CROSS.sh
 3379 18:58:53.332965  <6>[  140.191462] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3380 18:58:53.333436  <6>[  140.197337] lkdtm: Attempting cross-cache slab free ...
 3381 18:58:53.333831  <4>[  140.202906] ------------[ cut here ]------------
 3382 18:58:53.334622  <4>[  140.207857] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3383 18:58:53.334984  <4>[  140.216554] WARNING: CPU: 1 PID: 1915 at mm/slab.h:660 kmem_cache_free+0x3b0/0x450
 3384 18:58:53.336516  <4>[  140.224429] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3385 18:58:53.376336  <4>[  140.238272] CPU: 1 PID: 1915 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3386 18:58:53.376821  <4>[  140.246210] Hardware name: ARM Juno development board (r0) (DT)
 3387 18:58:53.377255  <4>[  140.252401] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3388 18:58:53.378057  <4>[  140.259642] pc : kmem_cache_free+0x3b0/0x450
 3389 18:58:53.378419  <4>[  140.264186] lr : kmem_cache_free+0x3b0/0x450
 3390 18:58:53.378817  <4>[  140.268727] sp : ffff80000f0538b0
 3391 18:58:53.379903  <4>[  140.272307] x29: ffff80000f0538b0 x28: ffff0008075a0040 x27: 0000000000000000
 3392 18:58:53.419663  <4>[  140.279734] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 3393 18:58:53.420489  <4>[  140.287159] x23: ffff000806d8e280 x22: ffff800008c144a4 x21: ffff00080b1bc008
 3394 18:58:53.420873  <4>[  140.294583] x20: ffff000806d8e080 x19: fffffc00202c6f00 x18: 0000000000000000
 3395 18:58:53.421287  <4>[  140.302007] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3396 18:58:53.421687  <4>[  140.309431] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 3397 18:58:53.423005  <4>[  140.316855] x11: 0000000000000d03 x10: 0000000000001500 x9 : ffff8000096d810c
 3398 18:58:53.463038  <4>[  140.324279] x8 : ffff0008075a0040 x7 : 071c71c71c71c71c x6 : 0000000000000000
 3399 18:58:53.463496  <4>[  140.331702] x5 : ffff80000f054000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 3400 18:58:53.463925  <4>[  140.339126] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008075a0040
 3401 18:58:53.464327  <4>[  140.346549] Call trace:
 3402 18:58:53.464709  <4>[  140.349259]  kmem_cache_free+0x3b0/0x450
 3403 18:58:53.465086  <4>[  140.353454]  lkdtm_SLAB_FREE_CROSS+0x74/0x80
 3404 18:58:53.465459  <4>[  140.358001]  lkdtm_do_action+0x2c/0x50
 3405 18:58:53.466272  <4>[  140.362022]  direct_entry+0x164/0x180
 3406 18:58:53.506396  <4>[  140.365956]  full_proxy_write+0x68/0xc0
 3407 18:58:53.506846  <4>[  140.370068]  vfs_write+0xcc/0x2a0
 3408 18:58:53.507558  <4>[  140.373657]  ksys_write+0x78/0x104
 3409 18:58:53.507898  <4>[  140.377331]  __arm64_sys_write+0x28/0x3c
 3410 18:58:53.508208  <4>[  140.381529]  invoke_syscall+0x8c/0x120
 3411 18:58:53.508498  <4>[  140.385553]  el0_svc_common.constprop.0+0x68/0x124
 3412 18:58:53.508782  <4>[  140.390621]  do_el0_svc+0x40/0xcc
 3413 18:58:53.509064  <4>[  140.394209]  el0_svc+0x48/0xc0
 3414 18:58:53.509344  <4>[  140.397534]  el0t_64_sync_handler+0xb8/0xbc
 3415 18:58:53.509708  <4>[  140.401990]  el0t_64_sync+0x18c/0x190
 3416 18:58:53.510099  <4>[  140.405923] irq event stamp: 0
 3417 18:58:53.549838  <4>[  140.409241] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3418 18:58:53.550688  <4>[  140.415787] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 3419 18:58:53.551065  <4>[  140.424249] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 3420 18:58:53.551390  <4>[  140.432709] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3421 18:58:53.551692  <4>[  140.439251] ---[ end trace 0000000000000000 ]---
 3422 18:58:53.551986  <3>[  140.444238] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=61 cpu=4 pid=1915
 3423 18:58:53.553142  <4>[  140.451779]  kmem_cache_alloc+0x2dc/0x310
 3424 18:58:53.593229  <4>[  140.456098]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3425 18:58:53.593833  <4>[  140.460686]  lkdtm_do_action+0x2c/0x50
 3426 18:58:53.594090  <4>[  140.464742]  direct_entry+0x164/0x180
 3427 18:58:53.594374  <4>[  140.468719]  full_proxy_write+0x68/0xc0
 3428 18:58:53.594539  <4>[  140.472863]  vfs_write+0xcc/0x2a0
 3429 18:58:53.594689  <4>[  140.476463]  ksys_write+0x78/0x104
 3430 18:58:53.594821  <4>[  140.480163]  __arm64_sys_write+0x28/0x3c
 3431 18:58:53.594979  <4>[  140.484384]  invoke_syscall+0x8c/0x120
 3432 18:58:53.595102  <4>[  140.488431]  el0_svc_common.constprop.0+0x68/0x124
 3433 18:58:53.596352  <4>[  140.493533]  do_el0_svc+0x40/0xcc
 3434 18:58:53.613769  <4>[  140.497156]  el0_svc+0x48/0xc0
 3435 18:58:53.614052  <4>[  140.500486]  el0t_64_sync_handler+0xb8/0xbc
 3436 18:58:53.616842  <4>[  140.504977]  el0t_64_sync+0x18c/0x190
 3437 18:58:53.773887  # [  140.191462] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3438 18:58:53.774433  # [  140.197337] lkdtm: Attempting cross-cache slab free ...
 3439 18:58:53.774774  # [  140.202906] ------------[ cut here ]------------
 3440 18:58:53.775086  # [  140.207857] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3441 18:58:53.775393  # [  140.216554] WARNING: CPU: 1 PID: 1915 at mm/slab.h:660 kmem_cache_free+0x3b0/0x450
 3442 18:58:53.816763  # [  140.224429] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3443 18:58:53.817023  # [  140.238272] CPU: 1 PID: 1915 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3444 18:58:53.817197  # [  140.246210] Hardware name: ARM Juno development board (r0) (DT)
 3445 18:58:53.817356  # [  140.252401] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3446 18:58:53.817508  # [  140.259642] pc : kmem_cache_free+0x3b0/0x450
 3447 18:58:53.817654  # [  140.264186] lr : kmem_cache_free+0x3b0/0x450
 3448 18:58:53.817795  # [  140.268727] sp : ffff80000f0538b0
 3449 18:58:53.860162  # [  140.272307] x29: ffff80000f0538b0 x28: ffff0008075a0040 x27: 0000000000000000
 3450 18:58:53.860752  # [  140.279734] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 3451 18:58:53.861142  # [  140.287159] x23: ffff000806d8e280 x22: ffff800008c144a4 x21: ffff00080b1bc008
 3452 18:58:53.861461  # [  140.294583] x20: ffff000806d8e080 x19: fffffc00202c6f00 x18: 0000000000000000
 3453 18:58:53.861764  # [  140.302007] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3454 18:58:53.862229  # [  140.309431] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 3455 18:58:53.903304  # [  140.316855] x11: 0000000000000d03 x10: 0000000000001500 x9 : ffff8000096d810c
 3456 18:58:53.903773  # [  140.324279] x8 : ffff0008075a0040 x7 : 071c71c71c71c71c x6 : 0000000000000000
 3457 18:58:53.904115  # [  140.331702] x5 : ffff80000f054000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 3458 18:58:53.904431  # [  140.339126] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008075a0040
 3459 18:58:53.904729  # [  140.346549] Call trace:
 3460 18:58:53.905021  # [  140.349259]  kmem_cache_free+0x3b0/0x450
 3461 18:58:53.905308  # [  140.353454]  lkdtm_SLAB_FREE_CROSS+0x74/0x80
 3462 18:58:53.905598  # [  140.358001]  lkdtm_do_action+0x2c/0x50
 3463 18:58:53.906444  # [  140.362022]  direct_entry+0x164/0x180
 3464 18:58:53.946537  # [  140.365956]  full_proxy_write+0x68/0xc0
 3465 18:58:53.947001  # [  140.370068]  vfs_write+0xcc/0x2a0
 3466 18:58:53.947335  # [  140.373657]  ksys_write+0x78/0x104
 3467 18:58:53.947640  # [  140.377331]  __arm64_sys_write+0x28/0x3c
 3468 18:58:53.947933  # [  140.381529]  invoke_syscall+0x8c/0x120
 3469 18:58:53.948215  # [  140.385553]  el0_svc_common.constprop.0+0x68/0x124
 3470 18:58:53.948500  # [  140.390621]  do_el0_svc+0x40/0xcc
 3471 18:58:53.948779  # [  140.394209]  el0_svc+0x48/0xc0
 3472 18:58:53.949055  # [  140.397534]  el0t_64_sync_handler+0xb8/0xbc
 3473 18:58:53.949330  # [  140.401990]  el0t_64_sync+0x18c/0x190
 3474 18:58:53.950075  # [  140.405923] irq event stamp: 0
 3475 18:58:53.989697  # [  140.409241] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3476 18:58:53.990182  # [  140.415787] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 3477 18:58:53.990528  # [  140.424249] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 3478 18:58:53.990844  # [  140.432709] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3479 18:58:53.991151  # [  140.439251] ---[ end trace 0000000000000000 ]---
 3480 18:58:53.992950  # [  140.444238] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=61 cpu=4 pid=1915
 3481 18:58:54.032879  # [  140.451779]  kmem_cache_alloc+0x2dc/0x310
 3482 18:58:54.033398  # [  140.456098]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3483 18:58:54.033829  # [  140.460686]  lkdtm_do_action+0x2c/0x50
 3484 18:58:54.034296  # [  140.464742]  direct_entry+0x164/0x180
 3485 18:58:54.034691  # [  140.468719]  full_proxy_write+0x68/0xc0
 3486 18:58:54.035445  # [  140.472863]  vfs_write+0xcc/0x2a0
 3487 18:58:54.035798  # [  140.476463]  ksys_write+0x78/0x104
 3488 18:58:54.036191  # [  140.480163]  __arm64_sys_write+0x28/0x3c
 3489 18:58:54.036560  # [  140.484384]  invoke_syscall+0x8c/0x120
 3490 18:58:54.036922  # [  140.488431]  el0_svc_common.constprop.0+0x68/0x124
 3491 18:58:54.037377  # [  140.493533]  do_el0_svc+0x40/0xcc
 3492 18:58:54.037715  # [  140.497156]  el0_svc+0x48/0xc0
 3493 18:58:54.064756  # [  140.500486]  el0t_64_sync_handler+0xb8/0xbc
 3494 18:58:54.065231  # [  140.504977]  el0t_64_sync+0x18c/0x190
 3495 18:58:54.065657  # SLAB_FREE_CROSS: saw 'call trace:': ok
 3496 18:58:54.066085  ok 29 selftests: lkdtm: SLAB_FREE_CROSS.sh
 3497 18:58:54.068062  # selftests: lkdtm: SLAB_FREE_PAGE.sh
 3498 18:58:54.539861  <6>[  141.397924] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3499 18:58:54.540377  <6>[  141.403682] lkdtm: Attempting non-Slab slab free ...
 3500 18:58:54.540713  <4>[  141.408988] ------------[ cut here ]------------
 3501 18:58:54.541019  <4>[  141.413956] virt_to_cache: Object is not a Slab page!
 3502 18:58:54.541683  <4>[  141.419383] WARNING: CPU: 0 PID: 1954 at mm/slab.h:625 kmem_cache_free+0x384/0x450
 3503 18:58:54.542039  <4>[  141.427259] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3504 18:58:54.583222  <4>[  141.441139] CPU: 0 PID: 1954 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3505 18:58:54.583717  <4>[  141.449082] Hardware name: ARM Juno development board (r0) (DT)
 3506 18:58:54.584057  <4>[  141.455280] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3507 18:58:54.584736  <4>[  141.462528] pc : kmem_cache_free+0x384/0x450
 3508 18:58:54.585069  <4>[  141.467080] lr : kmem_cache_free+0x384/0x450
 3509 18:58:54.585370  <4>[  141.471630] sp : ffff80000f10ba00
 3510 18:58:54.585660  <4>[  141.475214] x29: ffff80000f10ba00 x28: ffff000805721a80 x27: 0000000000000000
 3511 18:58:54.626689  <4>[  141.482653] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 3512 18:58:54.627150  <4>[  141.490091] x23: 0000000000000000 x22: ffff800008c14410 x21: ffff000805e13000
 3513 18:58:54.627486  <4>[  141.497529] x20: ffff80000b6db000 x19: 0000000000000000 x18: 0000000000000000
 3514 18:58:54.627800  <4>[  141.504966] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbb75f000
 3515 18:58:54.628103  <4>[  141.512403] x14: 0000000000000000 x13: 205d363539333134 x12: 2e31343120205b3e
 3516 18:58:54.628394  <4>[  141.519841] x11: 207369207463656a x10: 624f203a65686361 x9 : ffff80000815f928
 3517 18:58:54.670133  <4>[  141.527278] x8 : ffff000805721a80 x7 : 3635393331342e31 x6 : 0000000000001ffe
 3518 18:58:54.670588  <4>[  141.534716] x5 : 0000000000017fe8 x4 : ffff00097eefdc58 x3 : ffff800974a10000
 3519 18:58:54.670927  <4>[  141.542153] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805721a80
 3520 18:58:54.671243  <4>[  141.549590] Call trace:
 3521 18:58:54.671544  <4>[  141.552305]  kmem_cache_free+0x384/0x450
 3522 18:58:54.671836  <4>[  141.556508]  lkdtm_SLAB_FREE_PAGE+0x40/0x60
 3523 18:58:54.672123  <4>[  141.560976]  lkdtm_do_action+0x2c/0x50
 3524 18:58:54.672399  <4>[  141.565005]  direct_entry+0x164/0x180
 3525 18:58:54.673269  <4>[  141.568946]  full_proxy_write+0x68/0xc0
 3526 18:58:54.713584  <4>[  141.573067]  vfs_write+0xcc/0x2a0
 3527 18:58:54.714065  <4>[  141.576665]  ksys_write+0x78/0x104
 3528 18:58:54.714411  <4>[  141.580348]  __arm64_sys_write+0x28/0x3c
 3529 18:58:54.714721  <4>[  141.584554]  invoke_syscall+0x8c/0x120
 3530 18:58:54.715024  <4>[  141.588588]  el0_svc_common.constprop.0+0x68/0x124
 3531 18:58:54.715317  <4>[  141.593664]  do_el0_svc+0x40/0xcc
 3532 18:58:54.715599  <4>[  141.597260]  el0_svc+0x48/0xc0
 3533 18:58:54.715880  <4>[  141.600594]  el0t_64_sync_handler+0xb8/0xbc
 3534 18:58:54.716157  <4>[  141.605058]  el0t_64_sync+0x18c/0x190
 3535 18:58:54.716430  <4>[  141.608999] irq event stamp: 0
 3536 18:58:54.717147  <4>[  141.612322] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3537 18:58:54.755660  <4>[  141.618877] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 3538 18:58:54.756013  <4>[  141.627349] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 3539 18:58:54.758775  <4>[  141.635819] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3540 18:58:54.759055  <4>[  141.642369] ---[ end trace 0000000000000000 ]---
 3541 18:58:54.914422  # [  141.397924] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3542 18:58:54.914693  # [  141.403682] lkdtm: Attempting non-Slab slab free ...
 3543 18:58:54.914863  # [  141.408988] ------------[ cut here ]------------
 3544 18:58:54.915021  # [  141.413956] virt_to_cache: Object is not a Slab page!
 3545 18:58:54.915172  # [  141.419383] WARNING: CPU: 0 PID: 1954 at mm/slab.h:625 kmem_cache_free+0x384/0x450
 3546 18:58:54.917607  # [  141.427259] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3547 18:58:54.957582  # [  141.441139] CPU: 0 PID: 1954 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3548 18:58:54.957839  # [  141.449082] Hardware name: ARM Juno development board (r0) (DT)
 3549 18:58:54.958032  # [  141.455280] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3550 18:58:54.958201  # [  141.462528] pc : kmem_cache_free+0x384/0x450
 3551 18:58:54.958353  # [  141.467080] lr : kmem_cache_free+0x384/0x450
 3552 18:58:54.958499  # [  141.471630] sp : ffff80000f10ba00
 3553 18:58:54.960768  # [  141.475214] x29: ffff80000f10ba00 x28: ffff000805721a80 x27: 0000000000000000
 3554 18:58:55.000966  # [  141.482653] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 3555 18:58:55.001433  # [  141.490091] x23: 0000000000000000 x22: ffff800008c14410 x21: ffff000805e13000
 3556 18:58:55.001896  # [  141.497529] x20: ffff80000b6db000 x19: 0000000000000000 x18: 0000000000000000
 3557 18:58:55.002264  # [  141.504966] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbb75f000
 3558 18:58:55.002573  # [  141.512403] x14: 0000000000000000 x13: 205d363539333134 x12: 2e31343120205b3e
 3559 18:58:55.004245  # [  141.519841] x11: 207369207463656a x10: 624f203a65686361 x9 : ffff80000815f928
 3560 18:58:55.044209  # [  141.527278] x8 : ffff000805721a80 x7 : 3635393331342e31 x6 : 0000000000001ffe
 3561 18:58:55.044702  # [  141.534716] x5 : 0000000000017fe8 x4 : ffff00097eefdc58 x3 : ffff800974a10000
 3562 18:58:55.045139  # [  141.542153] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805721a80
 3563 18:58:55.045537  # [  141.549590] Call trace:
 3564 18:58:55.045919  # [  141.552305]  kmem_cache_free+0x384/0x450
 3565 18:58:55.046345  # [  141.556508]  lkdtm_SLAB_FREE_PAGE+0x40/0x60
 3566 18:58:55.046719  # [  141.560976]  lkdtm_do_action+0x2c/0x50
 3567 18:58:55.047131  # [  141.565005]  direct_entry+0x164/0x180
 3568 18:58:55.047830  # [  141.568946]  full_proxy_write+0x68/0xc0
 3569 18:58:55.087328  # [  141.573067]  vfs_write+0xcc/0x2a0
 3570 18:58:55.087806  # [  141.576665]  ksys_write+0x78/0x104
 3571 18:58:55.088146  # [  141.580348]  __arm64_sys_write+0x28/0x3c
 3572 18:58:55.088452  # [  141.584554]  invoke_syscall+0x8c/0x120
 3573 18:58:55.088741  # [  141.588588]  el0_svc_common.constprop.0+0x68/0x124
 3574 18:58:55.089029  # [  141.593664]  do_el0_svc+0x40/0xcc
 3575 18:58:55.089311  # [  141.597260]  el0_svc+0x48/0xc0
 3576 18:58:55.089590  # [  141.600594]  el0t_64_sync_handler+0xb8/0xbc
 3577 18:58:55.089871  # [  141.605058]  el0t_64_sync+0x18c/0x190
 3578 18:58:55.090236  # [  141.608999] irq event stamp: 0
 3579 18:58:55.140651  # [  141.612322] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3580 18:58:55.141116  # [  141.618877] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 3581 18:58:55.141465  # [  141.627349] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 3582 18:58:55.142235  # [  141.635819] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3583 18:58:55.142581  # [  141.642369] ---[ end trace 0000000000000000 ]---
 3584 18:58:55.142882  # SLAB_FREE_PAGE: saw 'call trace:': ok
 3585 18:58:55.143969  ok 30 selftests: lkdtm: SLAB_FREE_PAGE.sh
 3586 18:58:55.144403  # selftests: lkdtm: SOFTLOCKUP.sh
 3587 18:58:55.463500  # Skipping SOFTLOCKUP: Hangs the system
 3588 18:58:55.495353  ok 31 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
 3589 18:58:55.591259  # selftests: lkdtm: HARDLOCKUP.sh
 3590 18:58:55.974967  # Skipping HARDLOCKUP: Hangs the system
 3591 18:58:56.022890  ok 32 selftests: lkdtm: HARDLOCKUP.sh # SKIP
 3592 18:58:56.118859  # selftests: lkdtm: SPINLOCKUP.sh
 3593 18:58:56.502479  # Skipping SPINLOCKUP: Hangs the system
 3594 18:58:56.550387  ok 33 selftests: lkdtm: SPINLOCKUP.sh # SKIP
 3595 18:58:56.662251  # selftests: lkdtm: HUNG_TASK.sh
 3596 18:58:57.045962  # Skipping HUNG_TASK: Hangs the system
 3597 18:58:57.077966  ok 34 selftests: lkdtm: HUNG_TASK.sh # SKIP
 3598 18:58:57.189851  # selftests: lkdtm: EXEC_DATA.sh
 3599 18:58:57.758703  <6>[  144.620196] lkdtm: Performing direct entry EXEC_DATA
 3600 18:58:57.759034  <6>[  144.626105] lkdtm: attempting ok execution at ffff800008c14d00
 3601 18:58:57.759504  <6>[  144.632451] lkdtm: attempting bad execution at ffff80000c27a6c8
 3602 18:58:57.759691  <1>[  144.639269] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c27a6c8
 3603 18:58:57.759849  <1>[  144.649245] Mem abort info:
 3604 18:58:57.760011  <1>[  144.652309]   ESR = 0x000000008600000f
 3605 18:58:57.762014  <1>[  144.656352]   EC = 0x21: IABT (current EL), IL = 32 bits
 3606 18:58:57.762175  <1>[  144.661959]   SET = 0, FnV = 0
 3607 18:58:57.802284  <1>[  144.665301]   EA = 0, S1PTW = 0
 3608 18:58:57.802554  <1>[  144.668733]   FSC = 0x0f: level 3 permission fault
 3609 18:58:57.802725  <1>[  144.673817] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 3610 18:58:57.802881  <1>[  144.680821] [ffff80000c27a6c8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffff9003, pte=007800008447a703
 3611 18:58:57.803290  <0>[  144.693710] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3612 18:58:57.845654  <4>[  144.700257] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3613 18:58:57.845926  <4>[  144.714098] CPU: 1 PID: 2133 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3614 18:58:57.846124  <4>[  144.722036] Hardware name: ARM Juno development board (r0) (DT)
 3615 18:58:57.846283  <4>[  144.728229] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3616 18:58:57.846432  <4>[  144.735471] pc : data_area+0x0/0x40
 3617 18:58:57.846573  <4>[  144.739239] lr : execute_location+0x84/0xa4
 3618 18:58:57.846715  <4>[  144.743697] sp : ffff80000f3d3b30
 3619 18:58:57.888889  <4>[  144.747278] x29: ffff80000f3d3b30 x28: ffff000804910040 x27: 0000000000000000
 3620 18:58:57.889196  <4>[  144.754707] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 3621 18:58:57.889423  <4>[  144.762132] x23: ffff0008045d2000 x22: ffff80000f3d3ce0 x21: 0000000000000001
 3622 18:58:57.889634  <4>[  144.769556] x20: ffff800008c14d00 x19: ffff80000c27a6c8 x18: 0000000000000000
 3623 18:58:57.889783  <4>[  144.776980] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8e15f000
 3624 18:58:57.892029  <4>[  144.784404] x14: 0000000000000000 x13: 205d313534323336 x12: 2e34343120205b3e
 3625 18:58:57.932326  <4>[  144.791827] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
 3626 18:58:57.932557  <4>[  144.799252] x8 : ffff000804910040 x7 : 3135343233362e34 x6 : 0000000000000001
 3627 18:58:57.932723  <4>[  144.806675] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 3628 18:58:57.932876  <4>[  144.814098] x2 : 0000000000000000 x1 : ffff000804910040 x0 : 0000000000000033
 3629 18:58:57.933024  <4>[  144.821522] Call trace:
 3630 18:58:57.933167  <4>[  144.824232]  data_area+0x0/0x40
 3631 18:58:57.933308  <4>[  144.827644]  lkdtm_EXEC_DATA+0x24/0x30
 3632 18:58:57.935510  <4>[  144.831664]  lkdtm_do_action+0x2c/0x50
 3633 18:58:57.975698  <4>[  144.835687]  direct_entry+0x164/0x180
 3634 18:58:57.975946  <4>[  144.839622]  full_proxy_write+0x68/0xc0
 3635 18:58:57.976116  <4>[  144.843733]  vfs_write+0xcc/0x2a0
 3636 18:58:57.976270  <4>[  144.847324]  ksys_write+0x78/0x104
 3637 18:58:57.976417  <4>[  144.850998]  __arm64_sys_write+0x28/0x3c
 3638 18:58:57.976560  <4>[  144.855196]  invoke_syscall+0x8c/0x120
 3639 18:58:57.976701  <4>[  144.859220]  el0_svc_common.constprop.0+0x68/0x124
 3640 18:58:57.976853  <4>[  144.864288]  do_el0_svc+0x40/0xcc
 3641 18:58:57.976944  <4>[  144.867876]  el0_svc+0x48/0xc0
 3642 18:58:57.977034  <4>[  144.871201]  el0t_64_sync_handler+0xb8/0xbc
 3643 18:58:57.979001  <4>[  144.875656]  el0t_64_sync+0x18c/0x190
 3644 18:58:57.996872  <0>[  144.879593] Code: 06d8e280 ffff0008 04e1de80 ffff0008 (aa1e03e9) 
 3645 18:58:58.000005  <4>[  144.885961] ---[ end trace 0000000000000000 ]---
 3646 18:58:58.000516  # Segmentation fault
 3647 18:58:58.159908  # [  144.620196] lkdtm: Performing direct entry EXEC_DATA
 3648 18:58:58.160187  # [  144.626105] lkdtm: attempting ok execution at ffff800008c14d00
 3649 18:58:58.160408  # [  144.632451] lkdtm: attempting bad execution at ffff80000c27a6c8
 3650 18:58:58.160608  # [  144.639269] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c27a6c8
 3651 18:58:58.160803  # [  144.649245] Mem abort info:
 3652 18:58:58.160991  # [  144.652309]   ESR = 0x000000008600000f
 3653 18:58:58.163051  # [  144.656352]   EC = 0x21: IABT (current EL), IL = 32 bits
 3654 18:58:58.163279  # [  144.661959]   SET = 0, FnV = 0
 3655 18:58:58.203088  # [  144.665301]   EA = 0, S1PTW = 0
 3656 18:58:58.203348  # [  144.668733]   FSC = 0x0f: level 3 permission fault
 3657 18:58:58.203568  # [  144.673817] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 3658 18:58:58.203770  # [  144.680821] [ffff80000c27a6c8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffff9003, pte=007800008447a703
 3659 18:58:58.203965  # [  144.693710] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3660 18:58:58.246515  # [  144.700257] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3661 18:58:58.246998  # [  144.714098] CPU: 1 PID: 2133 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3662 18:58:58.247432  # [  144.722036] Hardware name: ARM Juno development board (r0) (DT)
 3663 18:58:58.247833  # [  144.728229] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3664 18:58:58.248211  # [  144.735471] pc : data_area+0x0/0x40
 3665 18:58:58.248588  # [  144.739239] lr : execute_location+0x84/0xa4
 3666 18:58:58.248956  # [  144.743697] sp : ffff80000f3d3b30
 3667 18:58:58.289662  # [  144.747278] x29: ffff80000f3d3b30 x28: ffff000804910040 x27: 0000000000000000
 3668 18:58:58.290162  # [  144.754707] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 3669 18:58:58.290993  # [  144.762132] x23: ffff0008045d2000 x22: ffff80000f3d3ce0 x21: 0000000000000001
 3670 18:58:58.291461  # [  144.769556] x20: ffff800008c14d00 x19: ffff80000c27a6c8 x18: 0000000000000000
 3671 18:58:58.291901  # [  144.776980] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8e15f000
 3672 18:58:58.292319  # [  144.784404] x14: 0000000000000000 x13: 205d313534323336 x12: 2e34343120205b3e
 3673 18:58:58.332795  # [  144.791827] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
 3674 18:58:58.333259  # [  144.799252] x8 : ffff000804910040 x7 : 3135343233362e34 x6 : 0000000000000001
 3675 18:58:58.333601  # [  144.806675] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 3676 18:58:58.333920  # [  144.814098] x2 : 0000000000000000 x1 : ffff000804910040 x0 : 0000000000000033
 3677 18:58:58.334285  # [  144.821522] Call trace:
 3678 18:58:58.334585  # [  144.824232]  data_area+0x0/0x40
 3679 18:58:58.334873  # [  144.827644]  lkdtm_EXEC_DATA+0x24/0x30
 3680 18:58:58.335152  # [  144.831664]  lkdtm_do_action+0x2c/0x50
 3681 18:58:58.336067  # [  144.835687]  direct_entry+0x164/0x180
 3682 18:58:58.375980  # [  144.839622]  full_proxy_write+0x68/0xc0
 3683 18:58:58.376439  # [  144.843733]  vfs_write+0xcc/0x2a0
 3684 18:58:58.376795  # [  144.847324]  ksys_write+0x78/0x104
 3685 18:58:58.377134  # [  144.850998]  __arm64_sys_write+0x28/0x3c
 3686 18:58:58.377438  # [  144.855196]  invoke_syscall+0x8c/0x120
 3687 18:58:58.377728  # [  144.859220]  el0_svc_common.constprop.0+0x68/0x124
 3688 18:58:58.378053  # [  144.864288]  do_el0_svc+0x40/0xcc
 3689 18:58:58.378377  # [  144.867876]  el0_svc+0x48/0xc0
 3690 18:58:58.378669  # [  144.871201]  el0t_64_sync_handler+0xb8/0xbc
 3691 18:58:58.378969  # [  144.875656]  el0t_64_sync+0x18c/0x190
 3692 18:58:58.379782  # [  144.879593] Code: 06d8e280 ffff0008 04e1de80 ffff0008 (aa1e03e9) 
 3693 18:58:58.402596  # [  144.885961] ---[ end trace 0000000000000000 ]---
 3694 18:58:58.403088  # EXEC_DATA: saw 'call trace:': ok
 3695 18:58:58.405861  ok 35 selftests: lkdtm: EXEC_DATA.sh
 3696 18:58:58.406347  # selftests: lkdtm: EXEC_STACK.sh
 3697 18:58:58.912360  <6>[  145.774480] lkdtm: Performing direct entry EXEC_STACK
 3698 18:58:58.912635  <6>[  145.779937] lkdtm: attempting ok execution at ffff800008c14d00
 3699 18:58:58.912815  <6>[  145.786725] lkdtm: attempting bad execution at ffff80000f4ab8f8
 3700 18:58:58.912990  <1>[  145.793002] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f4ab8f8
 3701 18:58:58.913471  <1>[  145.802975] Mem abort info:
 3702 18:58:58.913655  <1>[  145.806056]   ESR = 0x000000008600000f
 3703 18:58:58.915528  <1>[  145.810095]   EC = 0x21: IABT (current EL), IL = 32 bits
 3704 18:58:58.955811  <1>[  145.815702]   SET = 0, FnV = 0
 3705 18:58:58.956083  <1>[  145.819043]   EA = 0, S1PTW = 0
 3706 18:58:58.956254  <1>[  145.822471]   FSC = 0x0f: level 3 permission fault
 3707 18:58:58.956412  <1>[  145.827557] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 3708 18:58:58.956564  <1>[  145.834562] [ffff80000f4ab8f8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000886e7e003, pte=0068000885607703
 3709 18:58:58.956944  <0>[  145.847451] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3710 18:58:58.999103  <4>[  145.853999] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3711 18:58:58.999646  <4>[  145.867848] CPU: 1 PID: 2183 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3712 18:58:58.999837  <4>[  145.875789] Hardware name: ARM Juno development board (r0) (DT)
 3713 18:58:59.000001  <4>[  145.881985] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3714 18:58:59.000157  <4>[  145.889227] pc : 0xffff80000f4ab8f8
 3715 18:58:59.000333  <4>[  145.892987] lr : execute_location+0x84/0xa4
 3716 18:58:59.000480  <4>[  145.897450] sp : ffff80000f4ab8b0
 3717 18:58:59.042426  <4>[  145.901034] x29: ffff80000f4ab8b0 x28: ffff000804e60040 x27: 0000000000000000
 3718 18:58:59.042700  <4>[  145.908464] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 3719 18:58:59.043196  <4>[  145.915889] x23: ffff000800ae6000 x22: ffff80000f4abab0 x21: 0000000000000001
 3720 18:58:59.043387  <4>[  145.923313] x20: ffff800008c14d00 x19: ffff80000f4ab8f8 x18: 0000000000000000
 3721 18:58:59.043541  <4>[  145.930738] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3722 18:58:59.045564  <4>[  145.938164] x14: 0000000000000000 x13: 205d353237363837 x12: 2e35343120205b3e
 3723 18:58:59.085774  <4>[  145.945595] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
 3724 18:58:59.086037  <4>[  145.953019] x8 : ffff000804e60040 x7 : 3532373638372e35 x6 : 0000000000000001
 3725 18:58:59.086219  <4>[  145.960443] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 3726 18:58:59.086377  <4>[  145.967866] x2 : 0000000000000000 x1 : ffff000804e60040 x0 : 0000000000000033
 3727 18:58:59.086526  <4>[  145.975290] Call trace:
 3728 18:58:59.086665  <4>[  145.978000]  0xffff80000f4ab8f8
 3729 18:58:59.086792  <4>[  145.981409]  lkdtm_EXEC_STACK+0x30/0x58
 3730 18:58:59.088916  <4>[  145.985517]  lkdtm_do_action+0x2c/0x50
 3731 18:58:59.129178  <4>[  145.989540]  direct_entry+0x164/0x180
 3732 18:58:59.129424  <4>[  145.993475]  full_proxy_write+0x68/0xc0
 3733 18:58:59.129594  <4>[  145.997586]  vfs_write+0xcc/0x2a0
 3734 18:58:59.129748  <4>[  146.001176]  ksys_write+0x78/0x104
 3735 18:58:59.129897  <4>[  146.004851]  __arm64_sys_write+0x28/0x3c
 3736 18:58:59.130056  <4>[  146.009048]  invoke_syscall+0x8c/0x120
 3737 18:58:59.130200  <4>[  146.013073]  el0_svc_common.constprop.0+0x68/0x124
 3738 18:58:59.130340  <4>[  146.018142]  do_el0_svc+0x40/0xcc
 3739 18:58:59.130479  <4>[  146.021730]  el0_svc+0x48/0xc0
 3740 18:58:59.130615  <4>[  146.025054]  el0t_64_sync_handler+0xb8/0xbc
 3741 18:58:59.132371  <4>[  146.029510]  el0t_64_sync+0x18c/0x190
 3742 18:58:59.157485  <0>[  146.033446] Code: 08c1334c ffff8000 00000000 00000000 (aa1e03e9) 
 3743 18:58:59.160633  <4>[  146.039814] ---[ end trace 0000000000000000 ]---
 3744 18:58:59.160876  # Segmentation fault
 3745 18:58:59.335387  # [  145.774480] lkdtm: Performing direct entry EXEC_STACK
 3746 18:58:59.335837  # [  145.779937] lkdtm: attempting ok execution at ffff800008c14d00
 3747 18:58:59.336139  # [  145.786725] lkdtm: attempting bad execution at ffff80000f4ab8f8
 3748 18:58:59.336418  # [  145.793002] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f4ab8f8
 3749 18:58:59.336688  # [  145.802975] Mem abort info:
 3750 18:58:59.336944  # [  145.806056]   ESR = 0x000000008600000f
 3751 18:58:59.338557  # [  145.810095]   EC = 0x21: IABT (current EL), IL = 32 bits
 3752 18:58:59.338954  # [  145.815702]   SET = 0, FnV = 0
 3753 18:58:59.378648  # [  145.819043]   EA = 0, S1PTW = 0
 3754 18:58:59.379095  # [  145.822471]   FSC = 0x0f: level 3 permission fault
 3755 18:58:59.379481  # [  145.827557] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 3756 18:58:59.379833  # [  145.834562] [ffff80000f4ab8f8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000886e7e003, pte=0068000885607703
 3757 18:58:59.380188  # [  145.847451] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3758 18:58:59.421720  # [  145.853999] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3759 18:58:59.422209  # [  145.867848] CPU: 1 PID: 2183 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3760 18:58:59.422653  # [  145.875789] Hardware name: ARM Juno development board (r0) (DT)
 3761 18:58:59.423052  # [  145.881985] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3762 18:58:59.423438  # [  145.889227] pc : 0xffff80000f4ab8f8
 3763 18:58:59.423807  # [  145.892987] lr : execute_location+0x84/0xa4
 3764 18:58:59.424177  # [  145.897450] sp : ffff80000f4ab8b0
 3765 18:58:59.464918  # [  145.901034] x29: ffff80000f4ab8b0 x28: ffff000804e60040 x27: 0000000000000000
 3766 18:58:59.465761  # [  145.908464] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 3767 18:58:59.466212  # [  145.915889] x23: ffff000800ae6000 x22: ffff80000f4abab0 x21: 0000000000000001
 3768 18:58:59.466636  # [  145.923313] x20: ffff800008c14d00 x19: ffff80000f4ab8f8 x18: 0000000000000000
 3769 18:58:59.466995  # [  145.930738] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3770 18:58:59.467307  # [  145.938164] x14: 0000000000000000 x13: 205d353237363837 x12: 2e35343120205b3e
 3771 18:58:59.507988  # [  145.945595] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
 3772 18:58:59.508832  # [  145.953019] x8 : ffff000804e60040 x7 : 3532373638372e35 x6 : 0000000000000001
 3773 18:58:59.509220  # [  145.960443] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 3774 18:58:59.509636  # [  145.967866] x2 : 0000000000000000 x1 : ffff000804e60040 x0 : 0000000000000033
 3775 18:58:59.510052  # [  145.975290] Call trace:
 3776 18:58:59.510444  # [  145.978000]  0xffff80000f4ab8f8
 3777 18:58:59.510826  # [  145.981409]  lkdtm_EXEC_STACK+0x30/0x58
 3778 18:58:59.511256  # [  145.985517]  lkdtm_do_action+0x2c/0x50
 3779 18:58:59.511738  # [  145.989540]  direct_entry+0x164/0x180
 3780 18:58:59.551255  # [  145.993475]  full_proxy_write+0x68/0xc0
 3781 18:58:59.551742  # [  145.997586]  vfs_write+0xcc/0x2a0
 3782 18:58:59.552172  # [  146.001176]  ksys_write+0x78/0x104
 3783 18:58:59.552574  # [  146.004851]  __arm64_sys_write+0x28/0x3c
 3784 18:58:59.552961  # [  146.009048]  invoke_syscall+0x8c/0x120
 3785 18:58:59.553346  # [  146.013073]  el0_svc_common.constprop.0+0x68/0x124
 3786 18:58:59.553724  # [  146.018142]  do_el0_svc+0x40/0xcc
 3787 18:58:59.554136  # [  146.021730]  el0_svc+0x48/0xc0
 3788 18:58:59.554520  # [  146.025054]  el0t_64_sync_handler+0xb8/0xbc
 3789 18:58:59.554893  # [  146.029510]  el0t_64_sync+0x18c/0x190
 3790 18:58:59.577417  # [  146.033446] Code: 08c1334c ffff8000 00000000 00000000 (aa1e03e9) 
 3791 18:58:59.577884  # [  146.039814] ---[ end trace 0000000000000000 ]---
 3792 18:58:59.578347  # EXEC_STACK: saw 'call trace:': ok
 3793 18:58:59.580646  ok 36 selftests: lkdtm: EXEC_STACK.sh
 3794 18:58:59.581092  # selftests: lkdtm: EXEC_KMALLOC.sh
 3795 18:59:00.084644  <6>[  146.943584] lkdtm: Performing direct entry EXEC_KMALLOC
 3796 18:59:00.084964  <6>[  146.949198] lkdtm: attempting ok execution at ffff800008c14d00
 3797 18:59:00.085474  <6>[  146.955546] lkdtm: attempting bad execution at ffff000806e9ec80
 3798 18:59:00.085667  <1>[  146.962015] Unable to handle kernel execute from non-executable memory at virtual address ffff000806e9ec80
 3799 18:59:00.085822  <1>[  146.972019] Mem abort info:
 3800 18:59:00.085958  <1>[  146.975101]   ESR = 0x000000008600000f
 3801 18:59:00.086123  <1>[  146.979142]   EC = 0x21: IABT (current EL), IL = 32 bits
 3802 18:59:00.087975  <1>[  146.984755]   SET = 0, FnV = 0
 3803 18:59:00.128266  <1>[  146.988086]   EA = 0, S1PTW = 0
 3804 18:59:00.128582  <1>[  146.991517]   FSC = 0x0f: level 3 permission fault
 3805 18:59:00.129085  <1>[  146.996650] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 3806 18:59:00.129275  <1>[  147.003667] [ffff000806e9ec80] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffbd5003, pte=0068000886e9e707
 3807 18:59:00.129594  <0>[  147.016564] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3808 18:59:00.171628  <4>[  147.023112] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3809 18:59:00.171905  <4>[  147.036953] CPU: 1 PID: 2233 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3810 18:59:00.172130  <4>[  147.044897] Hardware name: ARM Juno development board (r0) (DT)
 3811 18:59:00.172449  <4>[  147.051088] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3812 18:59:00.172663  <4>[  147.058330] pc : 0xffff000806e9ec80
 3813 18:59:00.172833  <4>[  147.062091] lr : execute_location+0x84/0xa4
 3814 18:59:00.173048  <4>[  147.066552] sp : ffff80000f553b30
 3815 18:59:00.174748  <4>[  147.070133] x29: ffff80000f553b30 x28: ffff0008053fb4c0 x27: 0000000000000000
 3816 18:59:00.214932  <4>[  147.077562] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 3817 18:59:00.215202  <4>[  147.084990] x23: ffff0008070af000 x22: ffff80000f553cf0 x21: 0000000000000001
 3818 18:59:00.215374  <4>[  147.092420] x20: ffff800008c14d00 x19: ffff000806e9ec80 x18: 0000000000000000
 3819 18:59:00.215532  <4>[  147.099849] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3820 18:59:00.215682  <4>[  147.107277] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 3821 18:59:00.258305  <4>[  147.114701] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815f928
 3822 18:59:00.258573  <4>[  147.122124] x8 : ffff0008053fb4c0 x7 : 00000074b5503510 x6 : 0000000000000001
 3823 18:59:00.258746  <4>[  147.129548] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 3824 18:59:00.259165  <4>[  147.136976] x2 : 0000000000000000 x1 : ffff0008053fb4c0 x0 : 0000000000000033
 3825 18:59:00.259338  <4>[  147.144400] Call trace:
 3826 18:59:00.259496  <4>[  147.147110]  0xffff000806e9ec80
 3827 18:59:00.259635  <4>[  147.150519]  lkdtm_EXEC_KMALLOC+0x38/0x50
 3828 18:59:00.259769  <4>[  147.154806]  lkdtm_do_action+0x2c/0x50
 3829 18:59:00.261507  <4>[  147.158827]  direct_entry+0x164/0x180
 3830 18:59:00.301664  <4>[  147.162761]  full_proxy_write+0x68/0xc0
 3831 18:59:00.301895  <4>[  147.166873]  vfs_write+0xcc/0x2a0
 3832 18:59:00.303759  <4>[  147.170462]  ksys_write+0x78/0x104
 3833 18:59:00.304100  <4>[  147.174137]  __arm64_sys_write+0x28/0x3c
 3834 18:59:00.304402  <4>[  147.178335]  invoke_syscall+0x8c/0x120
 3835 18:59:00.305116  <4>[  147.182360]  el0_svc_common.constprop.0+0x68/0x124
 3836 18:59:00.305459  <4>[  147.187429]  do_el0_svc+0x40/0xcc
 3837 18:59:00.305755  <4>[  147.191017]  el0_svc+0x48/0xc0
 3838 18:59:00.306071  <4>[  147.194342]  el0t_64_sync_handler+0xb8/0xbc
 3839 18:59:00.306360  <4>[  147.198798]  el0t_64_sync+0x18c/0x190
 3840 18:59:00.322343  <0>[  147.202734] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3841 18:59:00.325440  <4>[  147.209103] ---[ end trace 0000000000000000 ]---
 3842 18:59:00.325681  # Segmentation fault
 3843 18:59:00.500121  # [  146.943584] lkdtm: Performing direct entry EXEC_KMALLOC
 3844 18:59:00.500631  # [  146.949198] lkdtm: attempting ok execution at ffff800008c14d00
 3845 18:59:00.501071  # [  146.955546] lkdtm: attempting bad execution at ffff000806e9ec80
 3846 18:59:00.501477  # [  146.962015] Unable to handle kernel execute from non-executable memory at virtual address ffff000806e9ec80
 3847 18:59:00.501871  # [  146.972019] Mem abort info:
 3848 18:59:00.502300  # [  146.975101]   ESR = 0x000000008600000f
 3849 18:59:00.503366  # [  146.979142]   EC = 0x21: IABT (current EL), IL = 32 bits
 3850 18:59:00.503809  # [  146.984755]   SET = 0, FnV = 0
 3851 18:59:00.543011  # [  146.988086]   EA = 0, S1PTW = 0
 3852 18:59:00.543273  # [  146.991517]   FSC = 0x0f: level 3 permission fault
 3853 18:59:00.543495  # [  146.996650] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 3854 18:59:00.543699  # [  147.003667] [ffff000806e9ec80] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffbd5003, pte=0068000886e9e707
 3855 18:59:00.543899  # [  147.016564] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3856 18:59:00.586422  # [  147.023112] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3857 18:59:00.586914  # [  147.036953] CPU: 1 PID: 2233 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3858 18:59:00.587356  # [  147.044897] Hardware name: ARM Juno development board (r0) (DT)
 3859 18:59:00.587756  # [  147.051088] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3860 18:59:00.588146  # [  147.058330] pc : 0xffff000806e9ec80
 3861 18:59:00.588522  # [  147.062091] lr : execute_location+0x84/0xa4
 3862 18:59:00.588894  # [  147.066552] sp : ffff80000f553b30
 3863 18:59:00.629661  # [  147.070133] x29: ffff80000f553b30 x28: ffff0008053fb4c0 x27: 0000000000000000
 3864 18:59:00.630174  # [  147.077562] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 3865 18:59:00.630612  # [  147.084990] x23: ffff0008070af000 x22: ffff80000f553cf0 x21: 0000000000000001
 3866 18:59:00.631023  # [  147.092420] x20: ffff800008c14d00 x19: ffff000806e9ec80 x18: 0000000000000000
 3867 18:59:00.631416  # [  147.099849] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3868 18:59:00.631798  # [  147.107277] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 3869 18:59:00.672783  # [  147.114701] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815f928
 3870 18:59:00.673254  # [  147.122124] x8 : ffff0008053fb4c0 x7 : 00000074b5503510 x6 : 0000000000000001
 3871 18:59:00.673678  # [  147.129548] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 3872 18:59:00.674043  # [  147.136976] x2 : 0000000000000000 x1 : ffff0008053fb4c0 x0 : 0000000000000033
 3873 18:59:00.674364  # [  147.144400] Call trace:
 3874 18:59:00.674660  # [  147.147110]  0xffff000806e9ec80
 3875 18:59:00.675026  # [  147.150519]  lkdtm_EXEC_KMALLOC+0x38/0x50
 3876 18:59:00.675315  # [  147.154806]  lkdtm_do_action+0x2c/0x50
 3877 18:59:00.675980  # [  147.158827]  direct_entry+0x164/0x180
 3878 18:59:00.715913  # [  147.162761]  full_proxy_write+0x68/0xc0
 3879 18:59:00.716372  # [  147.166873]  vfs_write+0xcc/0x2a0
 3880 18:59:00.716708  # [  147.170462]  ksys_write+0x78/0x104
 3881 18:59:00.717022  # [  147.174137]  __arm64_sys_write+0x28/0x3c
 3882 18:59:00.717353  # [  147.178335]  invoke_syscall+0x8c/0x120
 3883 18:59:00.717696  # [  147.182360]  el0_svc_common.constprop.0+0x68/0x124
 3884 18:59:00.717989  # [  147.187429]  do_el0_svc+0x40/0xcc
 3885 18:59:00.718327  # [  147.191017]  el0_svc+0x48/0xc0
 3886 18:59:00.718683  # [  147.194342]  el0t_64_sync_handler+0xb8/0xbc
 3887 18:59:00.719084  # [  147.198798]  el0t_64_sync+0x18c/0x190
 3888 18:59:00.742321  # [  147.202734] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3889 18:59:00.742787  # [  147.209103] ---[ end trace 0000000000000000 ]---
 3890 18:59:00.743125  # EXEC_KMALLOC: saw 'call trace:': ok
 3891 18:59:00.745585  ok 37 selftests: lkdtm: EXEC_KMALLOC.sh
 3892 18:59:00.746059  # selftests: lkdtm: EXEC_VMALLOC.sh
 3893 18:59:01.251473  <6>[  148.113380] lkdtm: Performing direct entry EXEC_VMALLOC
 3894 18:59:01.251772  <6>[  148.119093] lkdtm: attempting ok execution at ffff800008c14d00
 3895 18:59:01.252210  <6>[  148.126050] lkdtm: attempting bad execution at ffff80000c993000
 3896 18:59:01.252382  <1>[  148.132310] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c993000
 3897 18:59:01.252538  <1>[  148.142281] Mem abort info:
 3898 18:59:01.252691  <1>[  148.145364]   ESR = 0x000000008600000f
 3899 18:59:01.254749  <1>[  148.149405]   EC = 0x21: IABT (current EL), IL = 32 bits
 3900 18:59:01.294907  <1>[  148.155012]   SET = 0, FnV = 0
 3901 18:59:01.295230  <1>[  148.158353]   EA = 0, S1PTW = 0
 3902 18:59:01.295462  <1>[  148.161781]   FSC = 0x0f: level 3 permission fault
 3903 18:59:01.295900  <1>[  148.166864] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 3904 18:59:01.296128  <1>[  148.173864] [ffff80000c993000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000880b80003, pte=00680008851cb703
 3905 18:59:01.296304  <0>[  148.186754] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3906 18:59:01.338324  <4>[  148.193300] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3907 18:59:01.338603  <4>[  148.207141] CPU: 1 PID: 2283 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3908 18:59:01.339079  <4>[  148.215079] Hardware name: ARM Juno development board (r0) (DT)
 3909 18:59:01.339276  <4>[  148.221270] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3910 18:59:01.339439  <4>[  148.228512] pc : 0xffff80000c993000
 3911 18:59:01.339593  <4>[  148.232276] lr : execute_location+0x84/0xa4
 3912 18:59:01.339811  <4>[  148.236742] sp : ffff80000f603bb0
 3913 18:59:01.381603  <4>[  148.240322] x29: ffff80000f603bb0 x28: ffff000806ceb4c0 x27: 0000000000000000
 3914 18:59:01.381949  <4>[  148.247752] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 3915 18:59:01.382445  <4>[  148.255183] x23: ffff0008051cb000 x22: ffff80000f603d70 x21: 0000000000000001
 3916 18:59:01.382673  <4>[  148.262613] x20: ffff800008c14d00 x19: ffff80000c993000 x18: 0000000000000000
 3917 18:59:01.382832  <4>[  148.270042] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3918 18:59:01.384717  <4>[  148.277470] x14: 0000000000000000 x13: 205d303530363231 x12: 2e38343120205b3e
 3919 18:59:01.425065  <4>[  148.284898] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
 3920 18:59:01.425331  <4>[  148.292324] x8 : ffff000806ceb4c0 x7 : 3035303632312e38 x6 : 0000000000000001
 3921 18:59:01.425498  <4>[  148.299749] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 3922 18:59:01.425652  <4>[  148.307176] x2 : 0000000000000000 x1 : ffff000806ceb4c0 x0 : 0000000000000033
 3923 18:59:01.425802  <4>[  148.314604] Call trace:
 3924 18:59:01.425948  <4>[  148.317315]  0xffff80000c993000
 3925 18:59:01.426125  <4>[  148.320725]  lkdtm_EXEC_VMALLOC+0x2c/0x44
 3926 18:59:01.428209  <4>[  148.325011]  lkdtm_do_action+0x2c/0x50
 3927 18:59:01.468407  <4>[  148.329033]  direct_entry+0x164/0x180
 3928 18:59:01.468637  <4>[  148.332967]  full_proxy_write+0x68/0xc0
 3929 18:59:01.468805  <4>[  148.337079]  vfs_write+0xcc/0x2a0
 3930 18:59:01.468961  <4>[  148.340670]  ksys_write+0x78/0x104
 3931 18:59:01.469108  <4>[  148.344344]  __arm64_sys_write+0x28/0x3c
 3932 18:59:01.469251  <4>[  148.348542]  invoke_syscall+0x8c/0x120
 3933 18:59:01.469392  <4>[  148.352566]  el0_svc_common.constprop.0+0x68/0x124
 3934 18:59:01.469510  <4>[  148.357635]  do_el0_svc+0x40/0xcc
 3935 18:59:01.469626  <4>[  148.361224]  el0_svc+0x48/0xc0
 3936 18:59:01.469745  <4>[  148.364548]  el0t_64_sync_handler+0xb8/0xbc
 3937 18:59:01.471573  <4>[  148.369005]  el0t_64_sync+0x18c/0x190
 3938 18:59:01.489344  <0>[  148.372941] Code: bad PC value
 3939 18:59:01.492477  <4>[  148.376263] ---[ end trace 0000000000000000 ]---
 3940 18:59:01.492846  # Segmentation fault
 3941 18:59:01.665924  # [  148.113380] lkdtm: Performing direct entry EXEC_VMALLOC
 3942 18:59:01.666475  # [  148.119093] lkdtm: attempting ok execution at ffff800008c14d00
 3943 18:59:01.666822  # [  148.126050] lkdtm: attempting bad execution at ffff80000c993000
 3944 18:59:01.667500  # [  148.132310] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c993000
 3945 18:59:01.667838  # [  148.142281] Mem abort info:
 3946 18:59:01.668136  # [  148.145364]   ESR = 0x000000008600000f
 3947 18:59:01.669249  # [  148.149405]   EC = 0x21: IABT (current EL), IL = 32 bits
 3948 18:59:01.669731  # [  148.155012]   SET = 0, FnV = 0
 3949 18:59:01.709104  # [  148.158353]   EA = 0, S1PTW = 0
 3950 18:59:01.709588  # [  148.161781]   FSC = 0x0f: level 3 permission fault
 3951 18:59:01.709927  # [  148.166864] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 3952 18:59:01.710292  # [  148.173864] [ffff80000c993000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000880b80003, pte=00680008851cb703
 3953 18:59:01.710596  # [  148.186754] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3954 18:59:01.752196  # [  148.193300] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3955 18:59:01.752687  # [  148.207141] CPU: 1 PID: 2283 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3956 18:59:01.753123  # [  148.215079] Hardware name: ARM Juno development board (r0) (DT)
 3957 18:59:01.753545  # [  148.221270] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3958 18:59:01.753960  # [  148.228512] pc : 0xffff80000c993000
 3959 18:59:01.754390  # [  148.232276] lr : execute_location+0x84/0xa4
 3960 18:59:01.754767  # [  148.236742] sp : ffff80000f603bb0
 3961 18:59:01.795363  # [  148.240322] x29: ffff80000f603bb0 x28: ffff000806ceb4c0 x27: 0000000000000000
 3962 18:59:01.795830  # [  148.247752] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 3963 18:59:01.796556  # [  148.255183] x23: ffff0008051cb000 x22: ffff80000f603d70 x21: 0000000000000001
 3964 18:59:01.796912  # [  148.262613] x20: ffff800008c14d00 x19: ffff80000c993000 x18: 0000000000000000
 3965 18:59:01.797360  # [  148.270042] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3966 18:59:01.797677  # [  148.277470] x14: 0000000000000000 x13: 205d303530363231 x12: 2e38343120205b3e
 3967 18:59:01.838508  # [  148.284898] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
 3968 18:59:01.839049  # [  148.292324] x8 : ffff000806ceb4c0 x7 : 3035303632312e38 x6 : 0000000000000001
 3969 18:59:01.839760  # [  148.299749] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 3970 18:59:01.840102  # [  148.307176] x2 : 0000000000000000 x1 : ffff000806ceb4c0 x0 : 0000000000000033
 3971 18:59:01.840409  # [  148.314604] Call trace:
 3972 18:59:01.840703  # [  148.317315]  0xffff80000c993000
 3973 18:59:01.840992  # [  148.320725]  lkdtm_EXEC_VMALLOC+0x2c/0x44
 3974 18:59:01.841270  # [  148.325011]  lkdtm_do_action+0x2c/0x50
 3975 18:59:01.841924  # [  148.329033]  direct_entry+0x164/0x180
 3976 18:59:01.881639  # [  148.332967]  full_proxy_write+0x68/0xc0
 3977 18:59:01.882144  # [  148.337079]  vfs_write+0xcc/0x2a0
 3978 18:59:01.882498  # [  148.340670]  ksys_write+0x78/0x104
 3979 18:59:01.882813  # [  148.344344]  __arm64_sys_write+0x28/0x3c
 3980 18:59:01.883129  # [  148.348542]  invoke_syscall+0x8c/0x120
 3981 18:59:01.883783  # [  148.352566]  el0_svc_common.constprop.0+0x68/0x124
 3982 18:59:01.884101  # [  148.357635]  do_el0_svc+0x40/0xcc
 3983 18:59:01.884396  # [  148.361224]  el0_svc+0x48/0xc0
 3984 18:59:01.884766  # [  148.364548]  el0t_64_sync_handler+0xb8/0xbc
 3985 18:59:01.885084  # [  148.369005]  el0t_64_sync+0x18c/0x190
 3986 18:59:01.885516  # [  148.372941] Code: bad PC value
 3987 18:59:01.908310  # [  148.376263] ---[ end trace 0000000000000000 ]---
 3988 18:59:01.908765  # EXEC_VMALLOC: saw 'call trace:': ok
 3989 18:59:01.909107  ok 38 selftests: lkdtm: EXEC_VMALLOC.sh
 3990 18:59:01.911527  # selftests: lkdtm: EXEC_RODATA.sh
 3991 18:59:02.415545  <6>[  149.277480] lkdtm: Performing direct entry EXEC_RODATA
 3992 18:59:02.415863  <6>[  149.282970] lkdtm: attempting ok execution at ffff800008c14d00
 3993 18:59:02.416414  <6>[  149.289454] lkdtm: attempting bad execution at ffff800009a72c90
 3994 18:59:02.416610  <1>[  149.295727] Unable to handle kernel execute from non-executable memory at virtual address ffff800009a72c90
 3995 18:59:02.416834  <1>[  149.305729] Mem abort info:
 3996 18:59:02.417000  <1>[  149.308960]   ESR = 0x000000008600000e
 3997 18:59:02.418912  <1>[  149.313043]   EC = 0x21: IABT (current EL), IL = 32 bits
 3998 18:59:02.419203  <1>[  149.318665]   SET = 0, FnV = 0
 3999 18:59:02.459091  <1>[  149.322031]   EA = 0, S1PTW = 0
 4000 18:59:02.459410  <1>[  149.325464]   FSC = 0x0e: level 2 permission fault
 4001 18:59:02.459866  <1>[  149.330550] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 4002 18:59:02.460121  <1>[  149.337553] [ffff800009a72c90] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4003 18:59:02.460274  <0>[  149.348511] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 4004 18:59:02.502399  <4>[  149.355147] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4005 18:59:02.502977  <4>[  149.368996] CPU: 2 PID: 2333 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4006 18:59:02.503189  <4>[  149.376940] Hardware name: ARM Juno development board (r0) (DT)
 4007 18:59:02.503357  <4>[  149.383132] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4008 18:59:02.503514  <4>[  149.390374] pc : lkdtm_rodata_do_nothing+0x0/0x10
 4009 18:59:02.503664  <4>[  149.395358] lr : execute_location+0x84/0xa4
 4010 18:59:02.503840  <4>[  149.399817] sp : ffff80000f6d38a0
 4011 18:59:02.545743  <4>[  149.403400] x29: ffff80000f6d38a0 x28: ffff000806e50040 x27: 0000000000000000
 4012 18:59:02.546059  <4>[  149.410833] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 4013 18:59:02.546526  <4>[  149.418258] x23: ffff0008041c5000 x22: ffff80000f6d3a50 x21: 0000000000000000
 4014 18:59:02.546731  <4>[  149.425685] x20: ffff800008c14d00 x19: ffff800009a72c90 x18: 0000000000000000
 4015 18:59:02.546908  <4>[  149.433112] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa202f000
 4016 18:59:02.547073  <4>[  149.440535] x14: 0000000000000000 x13: 205d343534393832 x12: 2e39343120205b3e
 4017 18:59:02.589201  <4>[  149.447959] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
 4018 18:59:02.589466  <4>[  149.455383] x8 : ffff000806e50040 x7 : 3435343938322e39 x6 : 0000000000000001
 4019 18:59:02.589638  <4>[  149.462806] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4020 18:59:02.590071  <4>[  149.470229] x2 : 0000000000000000 x1 : ffff000806e50040 x0 : 0000000000000033
 4021 18:59:02.590242  <4>[  149.477653] Call trace:
 4022 18:59:02.590396  <4>[  149.480363]  lkdtm_rodata_do_nothing+0x0/0x10
 4023 18:59:02.590543  <4>[  149.484994]  lkdtm_EXEC_RODATA+0x24/0x30
 4024 18:59:02.592403  <4>[  149.489189]  lkdtm_do_action+0x2c/0x50
 4025 18:59:02.632524  <4>[  149.493212]  direct_entry+0x164/0x180
 4026 18:59:02.632754  <4>[  149.497146]  full_proxy_write+0x68/0xc0
 4027 18:59:02.632922  <4>[  149.501258]  vfs_write+0xcc/0x2a0
 4028 18:59:02.633078  <4>[  149.504848]  ksys_write+0x78/0x104
 4029 18:59:02.633225  <4>[  149.508522]  __arm64_sys_write+0x28/0x3c
 4030 18:59:02.633369  <4>[  149.512720]  invoke_syscall+0x8c/0x120
 4031 18:59:02.633511  <4>[  149.516744]  el0_svc_common.constprop.0+0x68/0x124
 4032 18:59:02.633650  <4>[  149.521812]  do_el0_svc+0x40/0xcc
 4033 18:59:02.633790  <4>[  149.525400]  el0_svc+0x48/0xc0
 4034 18:59:02.633930  <4>[  149.528724]  el0t_64_sync_handler+0xb8/0xbc
 4035 18:59:02.635682  <4>[  149.533180]  el0t_64_sync+0x18c/0x190
 4036 18:59:02.661223  <0>[  149.537117] Code: 00000074 00000000 aa55aa55 00000000 (d503233f) 
 4037 18:59:02.661492  <4>[  149.543485] ---[ end trace 0000000000000000 ]---
 4038 18:59:02.664337  # Segmentation fault
 4039 18:59:02.833049  # [  149.277480] lkdtm: Performing direct entry EXEC_RODATA
 4040 18:59:02.833331  # [  149.282970] lkdtm: attempting ok execution at ffff800008c14d00
 4041 18:59:02.833591  # [  149.289454] lkdtm: attempting bad execution at ffff800009a72c90
 4042 18:59:02.833853  # [  149.295727] Unable to handle kernel execute from non-executable memory at virtual address ffff800009a72c90
 4043 18:59:02.834130  # [  149.305729] Mem abort info:
 4044 18:59:02.834387  # [  149.308960]   ESR = 0x000000008600000e
 4045 18:59:02.836150  # [  149.313043]   EC = 0x21: IABT (current EL), IL = 32 bits
 4046 18:59:02.836321  # [  149.318665]   SET = 0, FnV = 0
 4047 18:59:02.876487  # [  149.322031]   EA = 0, S1PTW = 0
 4048 18:59:02.876971  # [  149.325464]   FSC = 0x0e: level 2 permission fault
 4049 18:59:02.877299  # [  149.330550] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 4050 18:59:02.877605  # [  149.337553] [ffff800009a72c90] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4051 18:59:02.877900  # [  149.348511] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 4052 18:59:02.919628  # [  149.355147] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4053 18:59:02.920092  # [  149.368996] CPU: 2 PID: 2333 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4054 18:59:02.920446  # [  149.376940] Hardware name: ARM Juno development board (r0) (DT)
 4055 18:59:02.920756  # [  149.383132] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4056 18:59:02.921051  # [  149.390374] pc : lkdtm_rodata_do_nothing+0x0/0x10
 4057 18:59:02.921334  # [  149.395358] lr : execute_location+0x84/0xa4
 4058 18:59:02.921608  # [  149.399817] sp : ffff80000f6d38a0
 4059 18:59:02.962769  # [  149.403400] x29: ffff80000f6d38a0 x28: ffff000806e50040 x27: 0000000000000000
 4060 18:59:02.963232  # [  149.410833] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 4061 18:59:02.963635  # [  149.418258] x23: ffff0008041c5000 x22: ffff80000f6d3a50 x21: 0000000000000000
 4062 18:59:02.963952  # [  149.425685] x20: ffff800008c14d00 x19: ffff800009a72c90 x18: 0000000000000000
 4063 18:59:02.964245  # [  149.433112] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa202f000
 4064 18:59:02.964527  # [  149.440535] x14: 0000000000000000 x13: 205d343534393832 x12: 2e39343120205b3e
 4065 18:59:03.005927  # [  149.447959] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
 4066 18:59:03.006422  # [  149.455383] x8 : ffff000806e50040 x7 : 3435343938322e39 x6 : 0000000000000001
 4067 18:59:03.006753  # [  149.462806] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4068 18:59:03.007053  # [  149.470229] x2 : 0000000000000000 x1 : ffff000806e50040 x0 : 0000000000000033
 4069 18:59:03.007351  # [  149.477653] Call trace:
 4070 18:59:03.007630  # [  149.480363]  lkdtm_rodata_do_nothing+0x0/0x10
 4071 18:59:03.007988  # [  149.484994]  lkdtm_EXEC_RODATA+0x24/0x30
 4072 18:59:03.008277  # [  149.489189]  lkdtm_do_action+0x2c/0x50
 4073 18:59:03.009139  # [  149.493212]  direct_entry+0x164/0x180
 4074 18:59:03.049084  # [  149.497146]  full_proxy_write+0x68/0xc0
 4075 18:59:03.049544  # [  149.501258]  vfs_write+0xcc/0x2a0
 4076 18:59:03.049914  # [  149.504848]  ksys_write+0x78/0x104
 4077 18:59:03.050278  # [  149.508522]  __arm64_sys_write+0x28/0x3c
 4078 18:59:03.050576  # [  149.512720]  invoke_syscall+0x8c/0x120
 4079 18:59:03.050856  # [  149.516744]  el0_svc_common.constprop.0+0x68/0x124
 4080 18:59:03.051138  # [  149.521812]  do_el0_svc+0x40/0xcc
 4081 18:59:03.051410  # [  149.525400]  el0_svc+0x48/0xc0
 4082 18:59:03.051683  # [  149.528724]  el0t_64_sync_handler+0xb8/0xbc
 4083 18:59:03.052004  # [  149.533180]  el0t_64_sync+0x18c/0x190
 4084 18:59:03.075101  # [  149.537117] Code: 00000074 00000000 aa55aa55 00000000 (d503233f) 
 4085 18:59:03.075929  # [  149.543485] ---[ end trace 0000000000000000 ]---
 4086 18:59:03.076295  # EXEC_RODATA: saw 'call trace:': ok
 4087 18:59:03.078565  ok 39 selftests: lkdtm: EXEC_RODATA.sh
 4088 18:59:03.078992  # selftests: lkdtm: EXEC_USERSPACE.sh
 4089 18:59:03.590382  <6>[  150.452417] lkdtm: Performing direct entry EXEC_USERSPACE
 4090 18:59:03.590662  <6>[  150.458837] lkdtm: attempting ok execution at ffff800008c14d00
 4091 18:59:03.590839  <6>[  150.465066] lkdtm: attempting bad execution at 0000ffff89552000
 4092 18:59:03.591006  <1>[  150.471300] Unable to handle kernel execution of user memory at virtual address 0000ffff89552000
 4093 18:59:03.591479  <1>[  150.480396] Mem abort info:
 4094 18:59:03.591747  <1>[  150.483480]   ESR = 0x000000008600000f
 4095 18:59:03.593557  <1>[  150.487521]   EC = 0x21: IABT (current EL), IL = 32 bits
 4096 18:59:03.593778  <1>[  150.493128]   SET = 0, FnV = 0
 4097 18:59:03.633807  <1>[  150.496453]   EA = 0, S1PTW = 0
 4098 18:59:03.634438  <1>[  150.499881]   FSC = 0x0f: level 3 permission fault
 4099 18:59:03.634647  <1>[  150.504963] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000884b8e000
 4100 18:59:03.634891  <1>[  150.511702] [0000ffff89552000] pgd=080000088b39f003, p4d=080000088b39f003, pud=0800000886a15003, pmd=0800000884cb1003, pte=00a8000892920f43
 4101 18:59:03.635075  <0>[  150.524599] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4102 18:59:03.677141  <4>[  150.531235] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4103 18:59:03.677433  <4>[  150.545080] CPU: 1 PID: 2383 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4104 18:59:03.677675  <4>[  150.553019] Hardware name: ARM Juno development board (r0) (DT)
 4105 18:59:03.678153  <4>[  150.559211] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4106 18:59:03.678350  <4>[  150.566452] pc : 0xffff89552000
 4107 18:59:03.678553  <4>[  150.569868] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec
 4108 18:59:03.678772  <4>[  150.574682] sp : ffff80000f773900
 4109 18:59:03.720454  <4>[  150.578264] x29: ffff80000f773900 x28: ffff000804e60040 x27: 0000000000000000
 4110 18:59:03.721037  <4>[  150.585694] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 4111 18:59:03.721251  <4>[  150.593122] x23: ffff00080b378000 x22: ffff80000f773aa0 x21: ffff800008c14d00
 4112 18:59:03.721418  <4>[  150.600551] x20: ffff000804e60040 x19: 0000ffff89552000 x18: 0000000000000000
 4113 18:59:03.721573  <4>[  150.607976] x17: ffff80000839bf4c x16: ffff80000838f500 x15: ffff80000838f230
 4114 18:59:03.723685  <4>[  150.615399] x14: 0000000000000000 x13: 205d363630353634 x12: 2e30353120205b3e
 4115 18:59:03.763892  <4>[  150.622823] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
 4116 18:59:03.764159  <4>[  150.630252] x8 : ffff000804e60040 x7 : 3636303536342e30 x6 : 0000000000000001
 4117 18:59:03.764331  <4>[  150.637675] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4118 18:59:03.764487  <4>[  150.645098] x2 : 0000000000000000 x1 : ffff000804e60040 x0 : 0000000000000033
 4119 18:59:03.764639  <4>[  150.652522] Call trace:
 4120 18:59:03.764789  <4>[  150.655231]  0xffff89552000
 4121 18:59:03.764923  <4>[  150.658293]  lkdtm_do_action+0x2c/0x50
 4122 18:59:03.767055  <4>[  150.662317]  direct_entry+0x164/0x180
 4123 18:59:03.807241  <4>[  150.666251]  full_proxy_write+0x68/0xc0
 4124 18:59:03.807466  <4>[  150.670363]  vfs_write+0xcc/0x2a0
 4125 18:59:03.807634  <4>[  150.673953]  ksys_write+0x78/0x104
 4126 18:59:03.807786  <4>[  150.677628]  __arm64_sys_write+0x28/0x3c
 4127 18:59:03.807932  <4>[  150.681825]  invoke_syscall+0x8c/0x120
 4128 18:59:03.808076  <4>[  150.685850]  el0_svc_common.constprop.0+0x68/0x124
 4129 18:59:03.808474  <4>[  150.690919]  do_el0_svc+0x40/0xcc
 4130 18:59:03.808631  <4>[  150.694506]  el0_svc+0x48/0xc0
 4131 18:59:03.808781  <4>[  150.697832]  el0t_64_sync_handler+0xb8/0xbc
 4132 18:59:03.808915  <4>[  150.702287]  el0t_64_sync+0x18c/0x190
 4133 18:59:03.810579  <0>[  150.706225] Code: bad PC value
 4134 18:59:03.825587  <4>[  150.709547] ---[ end trace 0000000000000000 ]---
 4135 18:59:03.826070  # Segmentation fault
 4136 18:59:03.999070  # [  150.452417] lkdtm: Performing direct entry EXEC_USERSPACE
 4137 18:59:03.999951  # [  150.458837] lkdtm: attempting ok execution at ffff800008c14d00
 4138 18:59:04.000310  # [  150.465066] lkdtm: attempting bad execution at 0000ffff89552000
 4139 18:59:04.000672  # [  150.471300] Unable to handle kernel execution of user memory at virtual address 0000ffff89552000
 4140 18:59:04.000986  # [  150.480396] Mem abort info:
 4141 18:59:04.001280  # [  150.483480]   ESR = 0x000000008600000f
 4142 18:59:04.001569  # [  150.487521]   EC = 0x21: IABT (current EL), IL = 32 bits
 4143 18:59:04.002376  # [  150.493128]   SET = 0, FnV = 0
 4144 18:59:04.042231  # [  150.496453]   EA = 0, S1PTW = 0
 4145 18:59:04.043101  # [  150.499881]   FSC = 0x0f: level 3 permission fault
 4146 18:59:04.043463  # [  150.504963] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000884b8e000
 4147 18:59:04.043788  # [  150.511702] [0000ffff89552000] pgd=080000088b39f003, p4d=080000088b39f003, pud=0800000886a15003, pmd=0800000884cb1003, pte=00a8000892920f43
 4148 18:59:04.044098  # [  150.524599] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4149 18:59:04.085373  # [  150.531235] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4150 18:59:04.086241  # [  150.545080] CPU: 1 PID: 2383 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4151 18:59:04.086617  # [  150.553019] Hardware name: ARM Juno development board (r0) (DT)
 4152 18:59:04.086943  # [  150.559211] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4153 18:59:04.087248  # [  150.566452] pc : 0xffff89552000
 4154 18:59:04.087535  # [  150.569868] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec
 4155 18:59:04.087819  # [  150.574682] sp : ffff80000f773900
 4156 18:59:04.128689  # [  150.578264] x29: ffff80000f773900 x28: ffff000804e60040 x27: 0000000000000000
 4157 18:59:04.129185  # [  150.585694] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 4158 18:59:04.129650  # [  150.593122] x23: ffff00080b378000 x22: ffff80000f773aa0 x21: ffff800008c14d00
 4159 18:59:04.130045  # [  150.600551] x20: ffff000804e60040 x19: 0000ffff89552000 x18: 0000000000000000
 4160 18:59:04.130790  # [  150.607976] x17: ffff80000839bf4c x16: ffff80000838f500 x15: ffff80000838f230
 4161 18:59:04.131138  # [  150.615399] x14: 0000000000000000 x13: 205d363630353634 x12: 2e30353120205b3e
 4162 18:59:04.171766  # [  150.622823] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
 4163 18:59:04.172228  # [  150.630252] x8 : ffff000804e60040 x7 : 3636303536342e30 x6 : 0000000000000001
 4164 18:59:04.172926  # [  150.637675] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4165 18:59:04.173268  # [  150.645098] x2 : 0000000000000000 x1 : ffff000804e60040 x0 : 0000000000000033
 4166 18:59:04.173580  # [  150.652522] Call trace:
 4167 18:59:04.173876  # [  150.655231]  0xffff89552000
 4168 18:59:04.174219  # [  150.658293]  lkdtm_do_action+0x2c/0x50
 4169 18:59:04.174507  # [  150.662317]  direct_entry+0x164/0x180
 4170 18:59:04.175156  # [  150.666251]  full_proxy_write+0x68/0xc0
 4171 18:59:04.214978  # [  150.670363]  vfs_write+0xcc/0x2a0
 4172 18:59:04.215445  # [  150.673953]  ksys_write+0x78/0x104
 4173 18:59:04.215866  # [  150.677628]  __arm64_sys_write+0x28/0x3c
 4174 18:59:04.216262  # [  150.681825]  invoke_syscall+0x8c/0x120
 4175 18:59:04.216642  # [  150.685850]  el0_svc_common.constprop.0+0x68/0x124
 4176 18:59:04.217055  # [  150.690919]  do_el0_svc+0x40/0xcc
 4177 18:59:04.217442  # [  150.694506]  el0_svc+0x48/0xc0
 4178 18:59:04.217808  # [  150.697832]  el0t_64_sync_handler+0xb8/0xbc
 4179 18:59:04.218239  # [  150.702287]  el0t_64_sync+0x18c/0x190
 4180 18:59:04.218632  # [  150.706225] Code: bad PC value
 4181 18:59:04.219421  # [  150.709547] ---[ end trace 0000000000000000 ]---
 4182 18:59:04.236127  # EXEC_USERSPACE: saw 'call trace:': ok
 4183 18:59:04.236595  ok 40 selftests: lkdtm: EXEC_USERSPACE.sh
 4184 18:59:04.239374  # selftests: lkdtm: EXEC_NULL.sh
 4185 18:59:04.749183  <6>[  151.611255] lkdtm: Performing direct entry EXEC_NULL
 4186 18:59:04.749481  <6>[  151.616568] lkdtm: attempting ok execution at ffff800008c14d00
 4187 18:59:04.749731  <6>[  151.623022] lkdtm: attempting bad execution at 0000000000000000
 4188 18:59:04.750199  <1>[  151.629308] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4189 18:59:04.750335  <1>[  151.638663] Mem abort info:
 4190 18:59:04.750474  <1>[  151.641760]   ESR = 0x0000000086000004
 4191 18:59:04.752424  <1>[  151.645807]   EC = 0x21: IABT (current EL), IL = 32 bits
 4192 18:59:04.752683  <1>[  151.651420]   SET = 0, FnV = 0
 4193 18:59:04.792565  <1>[  151.654762]   EA = 0, S1PTW = 0
 4194 18:59:04.792853  <1>[  151.658193]   FSC = 0x04: level 0 translation fault
 4195 18:59:04.793294  <1>[  151.663364] user pgtable: 4k pages, 48-bit VAs, pgdp=00000008832f7000
 4196 18:59:04.793490  <1>[  151.670108] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4197 18:59:04.793661  <0>[  151.677216] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4198 18:59:04.795875  <4>[  151.683855] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4199 18:59:04.835927  <4>[  151.697696] CPU: 1 PID: 2433 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4200 18:59:04.836207  <4>[  151.705634] Hardware name: ARM Juno development board (r0) (DT)
 4201 18:59:04.836444  <4>[  151.711826] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4202 18:59:04.836671  <4>[  151.719068] pc : 0x0
 4203 18:59:04.836846  <4>[  151.721523] lr : execute_location+0x84/0xa4
 4204 18:59:04.836979  <4>[  151.725984] sp : ffff80000f84b960
 4205 18:59:04.837097  <4>[  151.729563] x29: ffff80000f84b960 x28: ffff000804a49a80 x27: 0000000000000000
 4206 18:59:04.879286  <4>[  151.736991] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 4207 18:59:04.879575  <4>[  151.744417] x23: ffff00080b1a3000 x22: ffff80000f84bb10 x21: 0000000000000000
 4208 18:59:04.880021  <4>[  151.751841] x20: ffff800008c14d00 x19: 0000000000000000 x18: 0000000000000000
 4209 18:59:04.880230  <4>[  151.759265] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa75ef000
 4210 18:59:04.880398  <4>[  151.766689] x14: 0000000000000000 x13: 205d323230333236 x12: 2e31353120205b3e
 4211 18:59:04.882506  <4>[  151.774113] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
 4212 18:59:04.922731  <4>[  151.781537] x8 : ffff000804a49a80 x7 : 3232303332362e31 x6 : 0000000000000001
 4213 18:59:04.923003  <4>[  151.788960] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4214 18:59:04.923223  <4>[  151.796383] x2 : 0000000000000000 x1 : ffff000804a49a80 x0 : 0000000000000033
 4215 18:59:04.923423  <4>[  151.803806] Call trace:
 4216 18:59:04.923614  <4>[  151.806518]  0x0
 4217 18:59:04.923802  <4>[  151.808626]  lkdtm_EXEC_NULL+0x20/0x2c
 4218 18:59:04.923958  <4>[  151.812647]  lkdtm_do_action+0x2c/0x50
 4219 18:59:04.924106  <4>[  151.816671]  direct_entry+0x164/0x180
 4220 18:59:04.924255  <4>[  151.820605]  full_proxy_write+0x68/0xc0
 4221 18:59:04.925818  <4>[  151.824717]  vfs_write+0xcc/0x2a0
 4222 18:59:04.976127  <4>[  151.828306]  ksys_write+0x78/0x104
 4223 18:59:04.976399  <4>[  151.831981]  __arm64_sys_write+0x28/0x3c
 4224 18:59:04.976633  <4>[  151.836178]  invoke_syscall+0x8c/0x120
 4225 18:59:04.976829  <4>[  151.840202]  el0_svc_common.constprop.0+0x68/0x124
 4226 18:59:04.977285  <4>[  151.845271]  do_el0_svc+0x40/0xcc
 4227 18:59:04.977465  <4>[  151.848859]  el0_svc+0x48/0xc0
 4228 18:59:04.977631  <4>[  151.852183]  el0t_64_sync_handler+0xb8/0xbc
 4229 18:59:04.977786  <4>[  151.856639]  el0t_64_sync+0x18c/0x190
 4230 18:59:04.977948  <0>[  151.860576] Code: bad PC value
 4231 18:59:04.979257  <4>[  151.863898] ---[ end trace 0000000000000000 ]---
 4232 18:59:04.979451  # Segmentation fault
 4233 18:59:05.163430  # [  151.611255] lkdtm: Performing direct entry EXEC_NULL
 4234 18:59:05.163886  # [  151.616568] lkdtm: attempting ok execution at ffff800008c14d00
 4235 18:59:05.164674  # [  151.623022] lkdtm: attempting bad execution at 0000000000000000
 4236 18:59:05.165042  # [  151.629308] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4237 18:59:05.165442  # [  151.638663] Mem abort info:
 4238 18:59:05.165827  # [  151.641760]   ESR = 0x0000000086000004
 4239 18:59:05.166254  # [  151.645807]   EC = 0x21: IABT (current EL), IL = 32 bits
 4240 18:59:05.166746  # [  151.651420]   SET = 0, FnV = 0
 4241 18:59:05.206643  # [  151.654762]   EA = 0, S1PTW = 0
 4242 18:59:05.207137  # [  151.658193]   FSC = 0x04: level 0 translation fault
 4243 18:59:05.207568  # [  151.663364] user pgtable: 4k pages, 48-bit VAs, pgdp=00000008832f7000
 4244 18:59:05.207971  # [  151.670108] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4245 18:59:05.208757  # [  151.677216] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4246 18:59:05.209953  # [  151.683855] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4247 18:59:05.249827  # [  151.697696] CPU: 1 PID: 2433 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4248 18:59:05.250340  # [  151.705634] Hardware name: ARM Juno development board (r0) (DT)
 4249 18:59:05.250772  # [  151.711826] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4250 18:59:05.251274  # [  151.719068] pc : 0x0
 4251 18:59:05.252047  # [  151.721523] lr : execute_location+0x84/0xa4
 4252 18:59:05.252404  # [  151.725984] sp : ffff80000f84b960
 4253 18:59:05.252789  # [  151.729563] x29: ffff80000f84b960 x28: ffff000804a49a80 x27: 0000000000000000
 4254 18:59:05.253276  # [  151.736991] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 4255 18:59:05.292959  # [  151.744417] x23: ffff00080b1a3000 x22: ffff80000f84bb10 x21: 0000000000000000
 4256 18:59:05.293838  # [  151.751841] x20: ffff800008c14d00 x19: 0000000000000000 x18: 0000000000000000
 4257 18:59:05.294282  # [  151.759265] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa75ef000
 4258 18:59:05.294699  # [  151.766689] x14: 0000000000000000 x13: 205d323230333236 x12: 2e31353120205b3e
 4259 18:59:05.295133  # [  151.774113] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
 4260 18:59:05.336048  # [  151.781537] x8 : ffff000804a49a80 x7 : 3232303332362e31 x6 : 0000000000000001
 4261 18:59:05.336516  # [  151.788960] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4262 18:59:05.336986  # [  151.796383] x2 : 0000000000000000 x1 : ffff000804a49a80 x0 : 0000000000000033
 4263 18:59:05.337406  # [  151.803806] Call trace:
 4264 18:59:05.337796  # [  151.806518]  0x0
 4265 18:59:05.338221  # [  151.808626]  lkdtm_EXEC_NULL+0x20/0x2c
 4266 18:59:05.338600  # [  151.812647]  lkdtm_do_action+0x2c/0x50
 4267 18:59:05.338992  # [  151.816671]  direct_entry+0x164/0x180
 4268 18:59:05.339378  # [  151.820605]  full_proxy_write+0x68/0xc0
 4269 18:59:05.339742  # [  151.824717]  vfs_write+0xcc/0x2a0
 4270 18:59:05.340472  # [  151.828306]  ksys_write+0x78/0x104
 4271 18:59:05.379376  # [  151.831981]  __arm64_sys_write+0x28/0x3c
 4272 18:59:05.379845  # [  151.836178]  invoke_syscall+0x8c/0x120
 4273 18:59:05.380186  # [  151.840202]  el0_svc_common.constprop.0+0x68/0x124
 4274 18:59:05.380497  # [  151.845271]  do_el0_svc+0x40/0xcc
 4275 18:59:05.380798  # [  151.848859]  el0_svc+0x48/0xc0
 4276 18:59:05.381087  # [  151.852183]  el0t_64_sync_handler+0xb8/0xbc
 4277 18:59:05.381373  # [  151.856639]  el0t_64_sync+0x18c/0x190
 4278 18:59:05.381657  # [  151.860576] Code: bad PC value
 4279 18:59:05.381941  # [  151.863898] ---[ end trace 0000000000000000 ]---
 4280 18:59:05.382290  # EXEC_NULL: saw 'call trace:': ok
 4281 18:59:05.383016  ok 41 selftests: lkdtm: EXEC_NULL.sh
 4282 18:59:05.398203  # selftests: lkdtm: ACCESS_USERSPACE.sh
 4283 18:59:05.905940  <6>[  152.773913] lkdtm: Performing direct entry ACCESS_USERSPACE
 4284 18:59:05.906466  <6>[  152.780104] lkdtm: attempting bad read at 0000ffff9d024000
 4285 18:59:05.906878  <3>[  152.785940] lkdtm: FAIL: survived bad read
 4286 18:59:05.907204  <6>[  152.790364] lkdtm: attempting bad write at 0000ffff9d024000
 4287 18:59:05.909073  <3>[  152.796525] lkdtm: FAIL: survived bad write
 4288 18:59:06.070357  # [  152.773913] lkdtm: Performing direct entry ACCESS_USERSPACE
 4289 18:59:06.071234  # [  152.780104] lkdtm: attempting bad read at 0000ffff9d024000
 4290 18:59:06.071609  # [  152.785940] lkdtm: FAIL: survived bad read
 4291 18:59:06.071928  # [  152.790364] lkdtm: attempting bad write at 0000ffff9d024000
 4292 18:59:06.073727  # [  152.796525] lkdtm: FAIL: survived bad write
 4293 18:59:06.105402  # ACCESS_USERSPACE: missing 'call trace:': [FAIL]
 4294 18:59:06.185418  not ok 42 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1
 4295 18:59:06.281338  # selftests: lkdtm: ACCESS_NULL.sh
 4296 18:59:06.881165  <6>[  153.741322] lkdtm: Performing direct entry ACCESS_NULL
 4297 18:59:06.881523  <6>[  153.746826] lkdtm: attempting bad read at 0000000000000000
 4298 18:59:06.881982  <1>[  153.752880] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4299 18:59:06.882264  <1>[  153.762003] Mem abort info:
 4300 18:59:06.882431  <1>[  153.765098]   ESR = 0x0000000096000004
 4301 18:59:06.882580  <1>[  153.769142]   EC = 0x25: DABT (current EL), IL = 32 bits
 4302 18:59:06.882714  <1>[  153.774754]   SET = 0, FnV = 0
 4303 18:59:06.882887  <1>[  153.778095]   EA = 0, S1PTW = 0
 4304 18:59:06.884419  <1>[  153.781535]   FSC = 0x04: level 0 translation fault
 4305 18:59:06.924715  <1>[  153.786706] Data abort info:
 4306 18:59:06.925071  <1>[  153.789871]   ISV = 0, ISS = 0x00000004
 4307 18:59:06.925298  <1>[  153.794005]   CM = 0, WnR = 0
 4308 18:59:06.925503  <1>[  153.797263] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000884bb8000
 4309 18:59:06.925659  <1>[  153.804006] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4310 18:59:06.925797  <0>[  153.811116] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4311 18:59:06.968108  <4>[  153.817754] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4312 18:59:06.968388  <4>[  153.831601] CPU: 2 PID: 2524 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4313 18:59:06.968613  <4>[  153.839540] Hardware name: ARM Juno development board (r0) (DT)
 4314 18:59:06.968816  <4>[  153.845732] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4315 18:59:06.969086  <4>[  153.852974] pc : lkdtm_ACCESS_NULL+0x34/0x78
 4316 18:59:06.969289  <4>[  153.857522] lr : lkdtm_ACCESS_NULL+0x2c/0x78
 4317 18:59:06.969465  <4>[  153.862065] sp : ffff80000fa13b40
 4318 18:59:06.971201  <4>[  153.865645] x29: ffff80000fa13b40 x28: ffff00080d560040 x27: 0000000000000000
 4319 18:59:07.011322  <4>[  153.873078] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 4320 18:59:07.011621  <4>[  153.880504] x23: ffff00080b356000 x22: ffff80000fa13cd0 x21: 000000000000000c
 4321 18:59:07.011800  <4>[  153.887933] x20: 0000000000000000 x19: ffff80000b556858 x18: 0000000000000000
 4322 18:59:07.011988  <4>[  153.895357] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
 4323 18:59:07.012430  <4>[  153.902783] x14: ffff8000096cf7a0 x13: ffff8000084403bc x12: ffff800008440308
 4324 18:59:07.014448  <4>[  153.910209] x11: ffff80000843ff7c x10: ffff8000086b1bb8 x9 : ffff80000815f928
 4325 18:59:07.054813  <4>[  153.917636] x8 : ffff0008013f8b90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 4326 18:59:07.055146  <4>[  153.925064] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4327 18:59:07.055405  <4>[  153.932487] x2 : 0000000000000000 x1 : 000000000000c0de x0 : ffff80000a0bf000
 4328 18:59:07.055600  <4>[  153.939911] Call trace:
 4329 18:59:07.055759  <4>[  153.942621]  lkdtm_ACCESS_NULL+0x34/0x78
 4330 18:59:07.055911  <4>[  153.946816]  lkdtm_do_action+0x2c/0x50
 4331 18:59:07.056161  <4>[  153.950846]  direct_entry+0x164/0x180
 4332 18:59:07.057884  <4>[  153.954784]  full_proxy_write+0x68/0xc0
 4333 18:59:07.098095  <4>[  153.958895]  vfs_write+0xcc/0x2a0
 4334 18:59:07.098359  <4>[  153.962485]  ksys_write+0x78/0x104
 4335 18:59:07.098789  <4>[  153.966162]  __arm64_sys_write+0x28/0x3c
 4336 18:59:07.098961  <4>[  153.970365]  invoke_syscall+0x8c/0x120
 4337 18:59:07.099121  <4>[  153.974390]  el0_svc_common.constprop.0+0x68/0x124
 4338 18:59:07.099261  <4>[  153.979459]  do_el0_svc+0x40/0xcc
 4339 18:59:07.099396  <4>[  153.983047]  el0_svc+0x48/0xc0
 4340 18:59:07.099527  <4>[  153.986372]  el0t_64_sync_handler+0xb8/0xbc
 4341 18:59:07.099659  <4>[  153.990828]  el0t_64_sync+0x18c/0x190
 4342 18:59:07.101324  <0>[  153.994764] Code: 91024000 97ffc4cd d2981bc1 90005040 (f9400293) 
 4343 18:59:07.117047  <4>[  154.001133] ---[ end trace 0000000000000000 ]---
 4344 18:59:07.117359  # Segmentation fault
 4345 18:59:07.317086  # [  153.741322] lkdtm: Performing direct entry ACCESS_NULL
 4346 18:59:07.317353  # [  153.746826] lkdtm: attempting bad read at 0000000000000000
 4347 18:59:07.317525  # [  153.752880] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4348 18:59:07.317682  # [  153.762003] Mem abort info:
 4349 18:59:07.318140  # [  153.765098]   ESR = 0x0000000096000004
 4350 18:59:07.318300  # [  153.769142]   EC = 0x25: DABT (current EL), IL = 32 bits
 4351 18:59:07.318440  # [  153.774754]   SET = 0, FnV = 0
 4352 18:59:07.318575  # [  153.778095]   EA = 0, S1PTW = 0
 4353 18:59:07.320268  # [  153.781535]   FSC = 0x04: level 0 translation fault
 4354 18:59:07.360184  # [  153.786706] Data abort info:
 4355 18:59:07.360433  # [  153.789871]   ISV = 0, ISS = 0x00000004
 4356 18:59:07.360603  # [  153.794005]   CM = 0, WnR = 0
 4357 18:59:07.360758  # [  153.797263] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000884bb8000
 4358 18:59:07.361203  # [  153.804006] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4359 18:59:07.361362  # [  153.811116] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4360 18:59:07.403419  # [  153.817754] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4361 18:59:07.403671  # [  153.831601] CPU: 2 PID: 2524 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4362 18:59:07.403846  # [  153.839540] Hardware name: ARM Juno development board (r0) (DT)
 4363 18:59:07.404004  # [  153.845732] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4364 18:59:07.404442  # [  153.852974] pc : lkdtm_ACCESS_NULL+0x34/0x78
 4365 18:59:07.404610  # [  153.857522] lr : lkdtm_ACCESS_NULL+0x2c/0x78
 4366 18:59:07.404756  # [  153.862065] sp : ffff80000fa13b40
 4367 18:59:07.406625  # [  153.865645] x29: ffff80000fa13b40 x28: ffff00080d560040 x27: 0000000000000000
 4368 18:59:07.446836  # [  153.873078] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 4369 18:59:07.447685  # [  153.880504] x23: ffff00080b356000 x22: ffff80000fa13cd0 x21: 000000000000000c
 4370 18:59:07.448059  # [  153.887933] x20: 0000000000000000 x19: ffff80000b556858 x18: 0000000000000000
 4371 18:59:07.448405  # [  153.895357] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
 4372 18:59:07.448714  # [  153.902783] x14: ffff8000096cf7a0 x13: ffff8000084403bc x12: ffff800008440308
 4373 18:59:07.450166  # [  153.910209] x11: ffff80000843ff7c x10: ffff8000086b1bb8 x9 : ffff80000815f928
 4374 18:59:07.489995  # [  153.917636] x8 : ffff0008013f8b90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 4375 18:59:07.490899  # [  153.925064] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4376 18:59:07.491278  # [  153.932487] x2 : 0000000000000000 x1 : 000000000000c0de x0 : ffff80000a0bf000
 4377 18:59:07.491605  # [  153.939911] Call trace:
 4378 18:59:07.491910  # [  153.942621]  lkdtm_ACCESS_NULL+0x34/0x78
 4379 18:59:07.492204  # [  153.946816]  lkdtm_do_action+0x2c/0x50
 4380 18:59:07.492490  # [  153.950846]  direct_entry+0x164/0x180
 4381 18:59:07.492770  # [  153.954784]  full_proxy_write+0x68/0xc0
 4382 18:59:07.493434  # [  153.958895]  vfs_write+0xcc/0x2a0
 4383 18:59:07.533153  # [  153.962485]  ksys_write+0x78/0x104
 4384 18:59:07.533627  # [  153.966162]  __arm64_sys_write+0x28/0x3c
 4385 18:59:07.533965  # [  153.970365]  invoke_syscall+0x8c/0x120
 4386 18:59:07.534325  # [  153.974390]  el0_svc_common.constprop.0+0x68/0x124
 4387 18:59:07.534668  # [  153.979459]  do_el0_svc+0x40/0xcc
 4388 18:59:07.535000  # [  153.983047]  el0_svc+0x48/0xc0
 4389 18:59:07.535292  # [  153.986372]  el0t_64_sync_handler+0xb8/0xbc
 4390 18:59:07.535578  # [  153.990828]  el0t_64_sync+0x18c/0x190
 4391 18:59:07.536283  # [  153.994764] Code: 91024000 97ffc4cd d2981bc1 90005040 (f9400293) 
 4392 18:59:07.536685  # [  154.001133] ---[ end trace 0000000000000000 ]---
 4393 18:59:07.553822  # ACCESS_NULL: saw 'call trace:': ok
 4394 18:59:07.554342  ok 43 selftests: lkdtm: ACCESS_NULL.sh
 4395 18:59:07.557008  # selftests: lkdtm: WRITE_RO.sh
 4396 18:59:08.079476  <6>[  154.941817] lkdtm: Performing direct entry WRITE_RO
 4397 18:59:08.080153  <6>[  154.947088] lkdtm: attempting bad rodata write at ffff800009a72c88
 4398 18:59:08.080394  <1>[  154.953631] Unable to handle kernel write to read-only memory at virtual address ffff800009a72c88
 4399 18:59:08.080573  <1>[  154.962859] Mem abort info:
 4400 18:59:08.080738  <1>[  154.965982]   ESR = 0x000000009600004e
 4401 18:59:08.080916  <1>[  154.970054]   EC = 0x25: DABT (current EL), IL = 32 bits
 4402 18:59:08.081083  <1>[  154.975780]   SET = 0, FnV = 0
 4403 18:59:08.082811  <1>[  154.979170]   EA = 0, S1PTW = 0
 4404 18:59:08.123138  <1>[  154.982604]   FSC = 0x0e: level 2 permission fault
 4405 18:59:08.123423  <1>[  154.987738] Data abort info:
 4406 18:59:08.123691  <1>[  154.990937]   ISV = 0, ISS = 0x0000004e
 4407 18:59:08.124164  <1>[  154.995076]   CM = 0, WnR = 1
 4408 18:59:08.124347  <1>[  154.998334] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 4409 18:59:08.124568  <1>[  155.005337] [ffff800009a72c88] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4410 18:59:08.124746  <0>[  155.016297] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4411 18:59:08.166428  <4>[  155.022931] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4412 18:59:08.166704  <4>[  155.036775] CPU: 2 PID: 2577 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4413 18:59:08.166927  <4>[  155.044714] Hardware name: ARM Juno development board (r0) (DT)
 4414 18:59:08.167130  <4>[  155.050907] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4415 18:59:08.167305  <4>[  155.058149] pc : lkdtm_WRITE_RO+0x44/0x5c
 4416 18:59:08.167419  <4>[  155.062439] lr : lkdtm_WRITE_RO+0x2c/0x5c
 4417 18:59:08.169520  <4>[  155.066720] sp : ffff80000fae39d0
 4418 18:59:08.209729  <4>[  155.070305] x29: ffff80000fae39d0 x28: ffff000806ce8040 x27: 0000000000000000
 4419 18:59:08.210060  <4>[  155.077734] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 4420 18:59:08.210559  <4>[  155.085160] x23: ffff000804b87000 x22: ffff80000fae3b60 x21: 0000000000000009
 4421 18:59:08.210813  <4>[  155.092587] x20: ffff000804b87000 x19: ffff800009a72000 x18: 0000000000000000
 4422 18:59:08.211028  <4>[  155.100012] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff83d6f000
 4423 18:59:08.212854  <4>[  155.107438] x14: 0000000000000000 x13: 205d383830373439 x12: 2e34353120205b3e
 4424 18:59:08.253079  <4>[  155.114864] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff80000815f928
 4425 18:59:08.253379  <4>[  155.122288] x8 : ffff000806ce8040 x7 : 3838303734392e34 x6 : 0000000000000001
 4426 18:59:08.253876  <4>[  155.129712] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4427 18:59:08.254088  <4>[  155.137138] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a0bf108
 4428 18:59:08.254285  <4>[  155.144567] Call trace:
 4429 18:59:08.254455  <4>[  155.147279]  lkdtm_WRITE_RO+0x44/0x5c
 4430 18:59:08.256251  <4>[  155.151217]  lkdtm_do_action+0x2c/0x50
 4431 18:59:08.256464  <4>[  155.155241]  direct_entry+0x164/0x180
 4432 18:59:08.296534  <4>[  155.159175]  full_proxy_write+0x68/0xc0
 4433 18:59:08.296776  <4>[  155.163288]  vfs_write+0xcc/0x2a0
 4434 18:59:08.296991  <4>[  155.166877]  ksys_write+0x78/0x104
 4435 18:59:08.297191  <4>[  155.170552]  __arm64_sys_write+0x28/0x3c
 4436 18:59:08.297375  <4>[  155.174750]  invoke_syscall+0x8c/0x120
 4437 18:59:08.297544  <4>[  155.178775]  el0_svc_common.constprop.0+0x68/0x124
 4438 18:59:08.297709  <4>[  155.183844]  do_el0_svc+0x40/0xcc
 4439 18:59:08.297872  <4>[  155.187432]  el0_svc+0x48/0xc0
 4440 18:59:08.298049  <4>[  155.190756]  el0t_64_sync_handler+0xb8/0xbc
 4441 18:59:08.299659  <4>[  155.195213]  el0t_64_sync+0x18c/0x190
 4442 18:59:08.316796  <0>[  155.199150] Code: f2b579a2 90005040 ca020021 91042000 (f9064661) 
 4443 18:59:08.319908  <4>[  155.205519] ---[ end trace 0000000000000000 ]---
 4444 18:59:08.320161  # Segmentation fault
 4445 18:59:08.496352  # [  154.941817] lkdtm: Performing direct entry WRITE_RO
 4446 18:59:08.496868  # [  154.947088] lkdtm: attempting bad rodata write at ffff800009a72c88
 4447 18:59:08.497308  # [  154.953631] Unable to handle kernel write to read-only memory at virtual address ffff800009a72c88
 4448 18:59:08.497711  # [  154.962859] Mem abort info:
 4449 18:59:08.498135  # [  154.965982]   ESR = 0x000000009600004e
 4450 18:59:08.498519  # [  154.970054]   EC = 0x25: DABT (current EL), IL = 32 bits
 4451 18:59:08.498893  # [  154.975780]   SET = 0, FnV = 0
 4452 18:59:08.499682  # [  154.979170]   EA = 0, S1PTW = 0
 4453 18:59:08.539461  # [  154.982604]   FSC = 0x0e: level 2 permission fault
 4454 18:59:08.539956  # [  154.987738] Data abort info:
 4455 18:59:08.540391  # [  154.990937]   ISV = 0, ISS = 0x0000004e
 4456 18:59:08.540794  # [  154.995076]   CM = 0, WnR = 1
 4457 18:59:08.541180  # [  154.998334] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 4458 18:59:08.541558  # [  155.005337] [ffff800009a72c88] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4459 18:59:08.541936  # [  155.016297] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4460 18:59:08.582650  # [  155.022931] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4461 18:59:08.583498  # [  155.036775] CPU: 2 PID: 2577 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4462 18:59:08.583869  # [  155.044714] Hardware name: ARM Juno development board (r0) (DT)
 4463 18:59:08.584193  # [  155.050907] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4464 18:59:08.584496  # [  155.058149] pc : lkdtm_WRITE_RO+0x44/0x5c
 4465 18:59:08.584787  # [  155.062439] lr : lkdtm_WRITE_RO+0x2c/0x5c
 4466 18:59:08.585071  # [  155.066720] sp : ffff80000fae39d0
 4467 18:59:08.625781  # [  155.070305] x29: ffff80000fae39d0 x28: ffff000806ce8040 x27: 0000000000000000
 4468 18:59:08.626291  # [  155.077734] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 4469 18:59:08.626667  # [  155.085160] x23: ffff000804b87000 x22: ffff80000fae3b60 x21: 0000000000000009
 4470 18:59:08.626988  # [  155.092587] x20: ffff000804b87000 x19: ffff800009a72000 x18: 0000000000000000
 4471 18:59:08.627287  # [  155.100012] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff83d6f000
 4472 18:59:08.629033  # [  155.107438] x14: 0000000000000000 x13: 205d383830373439 x12: 2e34353120205b3e
 4473 18:59:08.668894  # [  155.114864] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff80000815f928
 4474 18:59:08.669363  # [  155.122288] x8 : ffff000806ce8040 x7 : 3838303734392e34 x6 : 0000000000000001
 4475 18:59:08.669711  # [  155.129712] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4476 18:59:08.670059  # [  155.137138] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a0bf108
 4477 18:59:08.670367  # [  155.144567] Call trace:
 4478 18:59:08.670657  # [  155.147279]  lkdtm_WRITE_RO+0x44/0x5c
 4479 18:59:08.670942  # [  155.151217]  lkdtm_do_action+0x2c/0x50
 4480 18:59:08.672105  # [  155.155241]  direct_entry+0x164/0x180
 4481 18:59:08.712037  # [  155.159175]  full_proxy_write+0x68/0xc0
 4482 18:59:08.712494  # [  155.163288]  vfs_write+0xcc/0x2a0
 4483 18:59:08.712833  # [  155.166877]  ksys_write+0x78/0x104
 4484 18:59:08.713144  # [  155.170552]  __arm64_sys_write+0x28/0x3c
 4485 18:59:08.713436  # [  155.174750]  invoke_syscall+0x8c/0x120
 4486 18:59:08.713730  # [  155.178775]  el0_svc_common.constprop.0+0x68/0x124
 4487 18:59:08.714054  # [  155.183844]  do_el0_svc+0x40/0xcc
 4488 18:59:08.714349  # [  155.187432]  el0_svc+0x48/0xc0
 4489 18:59:08.714625  # [  155.190756]  el0t_64_sync_handler+0xb8/0xbc
 4490 18:59:08.714930  # [  155.195213]  el0t_64_sync+0x18c/0x190
 4491 18:59:08.715654  # [  155.199150] Code: f2b579a2 90005040 ca020021 91042000 (f9064661) 
 4492 18:59:08.738797  # [  155.205519] ---[ end trace 0000000000000000 ]---
 4493 18:59:08.739261  # WRITE_RO: saw 'call trace:': ok
 4494 18:59:08.739618  ok 44 selftests: lkdtm: WRITE_RO.sh
 4495 18:59:08.741980  # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4496 18:59:09.246856  <6>[  156.109250] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4497 18:59:09.247442  <6>[  156.115437] lkdtm: attempting bad ro_after_init write at ffff80000a1c1f38
 4498 18:59:09.247705  <1>[  156.122592] Unable to handle kernel write to read-only memory at virtual address ffff80000a1c1f38
 4499 18:59:09.247886  <1>[  156.131929] Mem abort info:
 4500 18:59:09.248037  <1>[  156.135107]   ESR = 0x000000009600004e
 4501 18:59:09.248189  <1>[  156.139167]   EC = 0x25: DABT (current EL), IL = 32 bits
 4502 18:59:09.248320  <1>[  156.144784]   SET = 0, FnV = 0
 4503 18:59:09.250264  <1>[  156.148110]   EA = 0, S1PTW = 0
 4504 18:59:09.290579  <1>[  156.151544]   FSC = 0x0e: level 2 permission fault
 4505 18:59:09.290882  <1>[  156.156634] Data abort info:
 4506 18:59:09.291067  <1>[  156.159784]   ISV = 0, ISS = 0x0000004e
 4507 18:59:09.291320  <1>[  156.163915]   CM = 0, WnR = 1
 4508 18:59:09.291507  <1>[  156.167176] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 4509 18:59:09.291910  <1>[  156.174184] [ffff80000a1c1f38] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781
 4510 18:59:09.292058  <0>[  156.185157] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4511 18:59:09.333668  <4>[  156.191791] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4512 18:59:09.334243  <4>[  156.205633] CPU: 1 PID: 2630 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4513 18:59:09.334455  <4>[  156.213574] Hardware name: ARM Juno development board (r0) (DT)
 4514 18:59:09.334684  <4>[  156.219767] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4515 18:59:09.334872  <4>[  156.227009] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4516 18:59:09.336788  <4>[  156.232259] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
 4517 18:59:09.377000  <4>[  156.237498] sp : ffff80000fbc3b90
 4518 18:59:09.377282  <4>[  156.241078] x29: ffff80000fbc3b90 x28: ffff000804a734c0 x27: 0000000000000000
 4519 18:59:09.377549  <4>[  156.248506] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 4520 18:59:09.378071  <4>[  156.255932] x23: ffff00080d874000 x22: ffff80000fbc3d20 x21: 0000000000000014
 4521 18:59:09.378283  <4>[  156.263356] x20: ffff00080d874000 x19: ffff80000a1c1000 x18: 0000000000000000
 4522 18:59:09.378498  <4>[  156.270781] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9af5f000
 4523 18:59:09.420440  <4>[  156.278205] x14: 0000000000000000 x13: 205d373334353131 x12: 2e36353120205b3e
 4524 18:59:09.420728  <4>[  156.285631] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff80000815f928
 4525 18:59:09.420917  <4>[  156.293058] x8 : ffff000804a734c0 x7 : 3733343531312e36 x6 : 0000000000000001
 4526 18:59:09.421178  <4>[  156.300487] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4527 18:59:09.421368  <4>[  156.307910] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a0bf108
 4528 18:59:09.421468  <4>[  156.315334] Call trace:
 4529 18:59:09.423581  <4>[  156.318045]  lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4530 18:59:09.463867  <4>[  156.322943]  lkdtm_do_action+0x2c/0x50
 4531 18:59:09.464132  <4>[  156.326969]  direct_entry+0x164/0x180
 4532 18:59:09.464304  <4>[  156.330909]  full_proxy_write+0x68/0xc0
 4533 18:59:09.464461  <4>[  156.335025]  vfs_write+0xcc/0x2a0
 4534 18:59:09.464610  <4>[  156.338615]  ksys_write+0x78/0x104
 4535 18:59:09.464756  <4>[  156.342291]  __arm64_sys_write+0x28/0x3c
 4536 18:59:09.464898  <4>[  156.346489]  invoke_syscall+0x8c/0x120
 4537 18:59:09.465039  <4>[  156.350513]  el0_svc_common.constprop.0+0x68/0x124
 4538 18:59:09.465182  <4>[  156.355582]  do_el0_svc+0x40/0xcc
 4539 18:59:09.465320  <4>[  156.359170]  el0_svc+0x48/0xc0
 4540 18:59:09.467029  <4>[  156.362496]  el0t_64_sync_handler+0xb8/0xbc
 4541 18:59:09.489738  <4>[  156.366952]  el0t_64_sync+0x18c/0x190
 4542 18:59:09.490024  <0>[  156.370889] Code: f2b579a2 90005040 ca020021 91042000 (f9079e61) 
 4543 18:59:09.492845  <4>[  156.377257] ---[ end trace 0000000000000000 ]---
 4544 18:59:09.493079  # Segmentation fault
 4545 18:59:09.661157  # [  156.109250] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4546 18:59:09.661653  # [  156.115437] lkdtm: attempting bad ro_after_init write at ffff80000a1c1f38
 4547 18:59:09.661991  # [  156.122592] Unable to handle kernel write to read-only memory at virtual address ffff80000a1c1f38
 4548 18:59:09.662372  # [  156.131929] Mem abort info:
 4549 18:59:09.662675  # [  156.135107]   ESR = 0x000000009600004e
 4550 18:59:09.662966  # [  156.139167]   EC = 0x25: DABT (current EL), IL = 32 bits
 4551 18:59:09.663250  # [  156.144784]   SET = 0, FnV = 0
 4552 18:59:09.664412  # [  156.148110]   EA = 0, S1PTW = 0
 4553 18:59:09.704065  # [  156.151544]   FSC = 0x0e: level 2 permission fault
 4554 18:59:09.704331  # [  156.156634] Data abort info:
 4555 18:59:09.704510  # [  156.159784]   ISV = 0, ISS = 0x0000004e
 4556 18:59:09.704766  # [  156.163915]   CM = 0, WnR = 1
 4557 18:59:09.705082  # [  156.167176] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 4558 18:59:09.705384  # [  156.174184] [ffff80000a1c1f38] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781
 4559 18:59:09.705683  # [  156.185157] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4560 18:59:09.747488  # [  156.191791] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4561 18:59:09.747958  # [  156.205633] CPU: 1 PID: 2630 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4562 18:59:09.748298  # [  156.213574] Hardware name: ARM Juno development board (r0) (DT)
 4563 18:59:09.748611  # [  156.219767] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4564 18:59:09.748911  # [  156.227009] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4565 18:59:09.749207  # [  156.232259] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
 4566 18:59:09.750749  # [  156.237498] sp : ffff80000fbc3b90
 4567 18:59:09.790658  # [  156.241078] x29: ffff80000fbc3b90 x28: ffff000804a734c0 x27: 0000000000000000
 4568 18:59:09.791121  # [  156.248506] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 4569 18:59:09.791457  # [  156.255932] x23: ffff00080d874000 x22: ffff80000fbc3d20 x21: 0000000000000014
 4570 18:59:09.791800  # [  156.263356] x20: ffff00080d874000 x19: ffff80000a1c1000 x18: 0000000000000000
 4571 18:59:09.792100  # [  156.270781] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9af5f000
 4572 18:59:09.793877  # [  156.278205] x14: 0000000000000000 x13: 205d373334353131 x12: 2e36353120205b3e
 4573 18:59:09.833776  # [  156.285631] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff80000815f928
 4574 18:59:09.834291  # [  156.293058] x8 : ffff000804a734c0 x7 : 3733343531312e36 x6 : 0000000000000001
 4575 18:59:09.834644  # [  156.300487] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4576 18:59:09.834957  # [  156.307910] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a0bf108
 4577 18:59:09.835259  # [  156.315334] Call trace:
 4578 18:59:09.835554  # [  156.318045]  lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4579 18:59:09.837042  # [  156.322943]  lkdtm_do_action+0x2c/0x50
 4580 18:59:09.877001  # [  156.326969]  direct_entry+0x164/0x180
 4581 18:59:09.877475  # [  156.330909]  full_proxy_write+0x68/0xc0
 4582 18:59:09.877820  # [  156.335025]  vfs_write+0xcc/0x2a0
 4583 18:59:09.878190  # [  156.338615]  ksys_write+0x78/0x104
 4584 18:59:09.878496  # [  156.342291]  __arm64_sys_write+0x28/0x3c
 4585 18:59:09.878914  # [  156.346489]  invoke_syscall+0x8c/0x120
 4586 18:59:09.879231  # [  156.350513]  el0_svc_common.constprop.0+0x68/0x124
 4587 18:59:09.879609  # [  156.355582]  do_el0_svc+0x40/0xcc
 4588 18:59:09.879926  # [  156.359170]  el0_svc+0x48/0xc0
 4589 18:59:09.880318  # [  156.362496]  el0t_64_sync_handler+0xb8/0xbc
 4590 18:59:09.881153  # [  156.366952]  el0t_64_sync+0x18c/0x190
 4591 18:59:09.908722  # [  156.370889] Code: f2b579a2 90005040 ca020021 91042000 (f9079e61) 
 4592 18:59:09.909190  # [  156.377257] ---[ end trace 0000000000000000 ]---
 4593 18:59:09.909619  # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
 4594 18:59:09.910046  ok 45 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4595 18:59:09.911935  # selftests: lkdtm: WRITE_KERN.sh
 4596 18:59:10.435575  <6>[  157.297856] lkdtm: Performing direct entry WRITE_KERN
 4597 18:59:10.435872  <6>[  157.303623] lkdtm: attempting bad 11152360 byte write at ffff8000096b78e8
 4598 18:59:10.436317  <1>[  157.310771] Unable to handle kernel write to read-only memory at virtual address ffff8000096b78e8
 4599 18:59:10.436501  <1>[  157.319972] Mem abort info:
 4600 18:59:10.436658  <1>[  157.323055]   ESR = 0x000000009600004f
 4601 18:59:10.436809  <1>[  157.327094]   EC = 0x25: DABT (current EL), IL = 32 bits
 4602 18:59:10.436956  <1>[  157.332700]   SET = 0, FnV = 0
 4603 18:59:10.438865  <1>[  157.336026]   EA = 0, S1PTW = 0
 4604 18:59:10.479156  <1>[  157.339454]   FSC = 0x0f: level 3 permission fault
 4605 18:59:10.479436  <1>[  157.344540] Data abort info:
 4606 18:59:10.479612  <1>[  157.347711]   ISV = 0, ISS = 0x0000004f
 4607 18:59:10.479770  <1>[  157.351836]   CM = 0, WnR = 1
 4608 18:59:10.479919  <1>[  157.355091] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 4609 18:59:10.480290  <1>[  157.362105] [ffff8000096b78e8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=00500000818b7783
 4610 18:59:10.482390  <0>[  157.374985] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP
 4611 18:59:10.522499  <4>[  157.381624] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4612 18:59:10.522817  <4>[  157.395467] CPU: 1 PID: 2683 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4613 18:59:10.523006  <4>[  157.403410] Hardware name: ARM Juno development board (r0) (DT)
 4614 18:59:10.523171  <4>[  157.409609] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4615 18:59:10.523330  <4>[  157.416857] pc : __memcpy+0x128/0x240
 4616 18:59:10.525606  <4>[  157.420798] lr : lkdtm_WRITE_KERN+0x54/0x88
 4617 18:59:10.565841  <4>[  157.425259] sp : ffff80000fca3980
 4618 18:59:10.566141  <4>[  157.428842] x29: ffff80000fca3980 x28: ffff000806ceb4c0 x27: 0000000000000000
 4619 18:59:10.566368  <4>[  157.436273] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 4620 18:59:10.566598  <4>[  157.443701] x23: ffff000807453000 x22: ffff80000fca3b20 x21: 0000000000aa2be8
 4621 18:59:10.566836  <4>[  157.451129] x20: ffff800008c14d00 x19: ffff8000096b78e8 x18: 0000000000000000
 4622 18:59:10.567017  <4>[  157.458554] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4623 18:59:10.609169  <4>[  157.465978] x14: 0000000000000008 x13: a9bf7bfdd503233f x12: d503201faa1e03e9
 4624 18:59:10.609506  <4>[  157.473406] x11: 2074612065746972 x10: 7720657479622030 x9 : ffff80000815f928
 4625 18:59:10.609774  <4>[  157.480832] x8 : ffff000806ceb4c0 x7 : a8c17bfd910003fd x6 : a9bf7bfdd503233f
 4626 18:59:10.609986  <4>[  157.488263] x5 : ffff80000a15a4d0 x4 : ffff8000096b78e8 x3 : ffff8000096b78e0
 4627 18:59:10.610217  <4>[  157.495687] x2 : 0000000000aa2bf0 x1 : ffff800008c14cf8 x0 : ffff8000096b78e8
 4628 18:59:10.610394  <4>[  157.503112] Call trace:
 4629 18:59:10.610592  <4>[  157.505822]  __memcpy+0x128/0x240
 4630 18:59:10.612282  <4>[  157.509413]  lkdtm_do_action+0x2c/0x50
 4631 18:59:10.652684  <4>[  157.513443]  direct_entry+0x164/0x180
 4632 18:59:10.652957  <4>[  157.517381]  full_proxy_write+0x68/0xc0
 4633 18:59:10.653182  <4>[  157.521493]  vfs_write+0xcc/0x2a0
 4634 18:59:10.653383  <4>[  157.525083]  ksys_write+0x78/0x104
 4635 18:59:10.653576  <4>[  157.528758]  __arm64_sys_write+0x28/0x3c
 4636 18:59:10.653765  <4>[  157.532958]  invoke_syscall+0x8c/0x120
 4637 18:59:10.653911  <4>[  157.536986]  el0_svc_common.constprop.0+0x68/0x124
 4638 18:59:10.654078  <4>[  157.542055]  do_el0_svc+0x40/0xcc
 4639 18:59:10.654228  <4>[  157.545643]  el0_svc+0x48/0xc0
 4640 18:59:10.654369  <4>[  157.548968]  el0t_64_sync_handler+0xb8/0xbc
 4641 18:59:10.655767  <4>[  157.553425]  el0t_64_sync+0x18c/0x190
 4642 18:59:10.680514  <0>[  157.557362] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4643 18:59:10.680826  <4>[  157.563730] ---[ end trace 0000000000000000 ]---
 4644 18:59:10.683641  # Segmentation fault
 4645 18:59:10.855360  # [    0.000000] pcpu-alloc: s92768 r8192 d30112 u131072 alloc=32*4096
 4646 18:59:10.855881  # [    0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 [0] 4 [0] 5 
 4647 18:59:10.856313  # [    0.000000] Detected VIPT I-cache on CPU0
 4648 18:59:10.856716  # [    0.000000] CPU features: detected: ARM erratum 843419
 4649 18:59:10.857106  # [    0.000000] CPU features: detected: ARM erratum 845719
 4650 18:59:10.857484  # [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
 4651 18:59:10.858645  # [    0.000000] alternatives: applying boot alternatives
 4652 18:59:10.898585  # [    0.000000] Fallback order for Node 0: 0 
 4653 18:59:10.899070  # [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2060288
 4654 18:59:10.899406  # [    0.000000] Policy zone: Normal
 4655 18:59:10.899719  # [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/377733/extract-nfsrootfs-qcvdmxp1,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
 4656 18:59:10.941693  # [    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
 4657 18:59:10.942181  # [    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
 4658 18:59:10.942522  # [    0.000000] mem auto-init: stack:off, heap alloc:on, heap free:on
 4659 18:59:10.942835  # [    0.000000] mem auto-init: clearing system memory may take some time...
 4660 18:59:10.943133  # [  157.297856] lkdtm: Performing direct entry WRITE_KERN
 4661 18:59:10.943428  # [  157.303623] lkdtm: attempting bad 11152360 byte write at ffff8000096b78e8
 4662 18:59:10.944913  # [  157.310771] Unable to handle kernel write to read-only memory at virtual address ffff8000096b78e8
 4663 18:59:10.984851  # [  157.319972] Mem abort info:
 4664 18:59:10.985332  # [  157.323055]   ESR = 0x000000009600004f
 4665 18:59:10.985700  # [  157.327094]   EC = 0x25: DABT (current EL), IL = 32 bits
 4666 18:59:10.986069  # [  157.332700]   SET = 0, FnV = 0
 4667 18:59:10.986421  # [  157.336026]   EA = 0, S1PTW = 0
 4668 18:59:10.986743  # [  157.339454]   FSC = 0x0f: level 3 permission fault
 4669 18:59:10.987064  # [  157.344540] Data abort info:
 4670 18:59:10.987358  # [  157.347711]   ISV = 0, ISS = 0x0000004f
 4671 18:59:10.987643  # [  157.351836]   CM = 0, WnR = 1
 4672 18:59:10.988390  # [  157.355091] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 4673 18:59:11.027913  # [  157.362105] [ffff8000096b78e8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=00500000818b7783
 4674 18:59:11.028397  # [  157.374985] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP
 4675 18:59:11.028745  # [  157.381624] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4676 18:59:11.029068  # [  157.395467] CPU: 1 PID: 2683 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4677 18:59:11.071196  # [  157.403410] Hardware name: ARM Juno development board (r0) (DT)
 4678 18:59:11.071658  # [  157.409609] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4679 18:59:11.071997  # [  157.416857] pc : __memcpy+0x128/0x240
 4680 18:59:11.072310  # [  157.420798] lr : lkdtm_WRITE_KERN+0x54/0x88
 4681 18:59:11.072607  # [  157.425259] sp : ffff80000fca3980
 4682 18:59:11.072893  # [  157.428842] x29: ffff80000fca3980 x28: ffff000806ceb4c0 x27: 0000000000000000
 4683 18:59:11.073179  # [  157.436273] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 4684 18:59:11.074422  # [  157.443701] x23: ffff000807453000 x22: ffff80000fca3b20 x21: 0000000000aa2be8
 4685 18:59:11.114361  # [  157.451129] x20: ffff800008c14d00 x19: ffff8000096b78e8 x18: 0000000000000000
 4686 18:59:11.114852  # [  157.458554] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4687 18:59:11.115195  # [  157.465978] x14: 0000000000000008 x13: a9bf7bfdd503233f x12: d503201faa1e03e9
 4688 18:59:11.115510  # [  157.473406] x11: 2074612065746972 x10: 7720657479622030 x9 : ffff80000815f928
 4689 18:59:11.115845  # [  157.480832] x8 : ffff000806ceb4c0 x7 : a8c17bfd910003fd x6 : a9bf7bfdd503233f
 4690 18:59:11.117652  # [  157.488263] x5 : ffff80000a15a4d0 x4 : ffff8000096b78e8 x3 : ffff8000096b78e0
 4691 18:59:11.157484  # [  157.495687] x2 : 0000000000aa2bf0 x1 : ffff800008c14cf8 x0 : ffff8000096b78e8
 4692 18:59:11.157970  # [  157.503112] Call trace:
 4693 18:59:11.158376  # [  157.505822]  __memcpy+0x128/0x240
 4694 18:59:11.158690  # [  157.509413]  lkdtm_do_action+0x2c/0x50
 4695 18:59:11.159006  # [  157.513443]  direct_entry+0x164/0x180
 4696 18:59:11.159297  # [  157.517381]  full_proxy_write+0x68/0xc0
 4697 18:59:11.159582  # [  157.521493]  vfs_write+0xcc/0x2a0
 4698 18:59:11.159864  # [  157.525083]  ksys_write+0x78/0x104
 4699 18:59:11.160144  # [  157.528758]  __arm64_sys_write+0x28/0x3c
 4700 18:59:11.160901  # [  157.532958]  invoke_syscall+0x8c/0x120
 4701 18:59:11.205476  # [  157.536986]  el0_svc_common.constprop.0+0x68/0x124
 4702 18:59:11.205935  # [  157.542055]  do_el0_svc+0x40/0xcc
 4703 18:59:11.206331  # [  157.545643]  el0_svc+0x48/0xc0
 4704 18:59:11.206643  # [  157.548968]  el0t_64_sync_handler+0xb8/0xbc
 4705 18:59:11.206942  # [  157.553425]  el0t_64_sync+0x18c/0x190
 4706 18:59:11.207234  # [  157.557362] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4707 18:59:11.207523  # [  157.563730] ---[ end trace 0000000000000000 ]---
 4708 18:59:11.207801  # WRITE_KERN: saw 'call trace:': ok
 4709 18:59:11.208657  ok 46 selftests: lkdtm: WRITE_KERN.sh
 4710 18:59:11.209107  # selftests: lkdtm: WRITE_OPD.sh
 4711 18:59:11.638062  <6>[  158.517492] lkdtm: Performing direct entry WRITE_OPD
 4712 18:59:11.641253  <6>[  158.523111] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4713 18:59:11.802807  # [    0.000000] Detected VIPT I-cache on CPU0
 4714 18:59:11.803324  # [    0.000000] CPU features: detected: ARM erratum 843419
 4715 18:59:11.803669  # [    0.000000] CPU features: detected: ARM erratum 845719
 4716 18:59:11.804495  # [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
 4717 18:59:11.804872  # [    0.000000] alternatives: applying boot alternatives
 4718 18:59:11.805184  # [    0.000000] Fallback order for Node 0: 0 
 4719 18:59:11.805477  # [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2060288
 4720 18:59:11.806230  # [    0.000000] Policy zone: Normal
 4721 18:59:11.846090  # [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/377733/extract-nfsrootfs-qcvdmxp1,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
 4722 18:59:11.846350  # [    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
 4723 18:59:11.849129  # [    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
 4724 18:59:11.882788  # [    0.000000] mem auto-init: stack:off, heap alloc:on, heap free:on
 4725 18:59:11.883242  # [    0.000000] mem auto-init: clearing system memory may take some time...
 4726 18:59:11.883579  # [  158.517492] lkdtm: Performing direct entry WRITE_OPD
 4727 18:59:11.883887  # [  158.523111] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4728 18:59:11.885987  # WRITE_OPD: saw 'XFAIL': [SKIP]
 4729 18:59:11.901930  ok 47 selftests: lkdtm: WRITE_OPD.sh # SKIP
 4730 18:59:12.013801  # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4731 18:59:12.592832  <6>[  159.454262] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4732 18:59:12.593369  <6>[  159.460658] lkdtm: attempting good refcount_inc() without overflow
 4733 18:59:12.593815  <6>[  159.467625] lkdtm: attempting bad refcount_inc() overflow
 4734 18:59:12.594635  <4>[  159.473589] ------------[ cut here ]------------
 4735 18:59:12.595002  <4>[  159.478545] refcount_t: saturated; leaking memory.
 4736 18:59:12.595394  <4>[  159.483670] WARNING: CPU: 2 PID: 2777 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4737 18:59:12.636064  <4>[  159.492495] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4738 18:59:12.636563  <4>[  159.506338] CPU: 2 PID: 2777 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4739 18:59:12.637003  <4>[  159.514275] Hardware name: ARM Juno development board (r0) (DT)
 4740 18:59:12.637767  <4>[  159.520466] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4741 18:59:12.638166  <4>[  159.527709] pc : refcount_warn_saturate+0x17c/0x224
 4742 18:59:12.639608  <4>[  159.532863] lr : refcount_warn_saturate+0x17c/0x224
 4743 18:59:12.640058  <4>[  159.538016] sp : ffff80000fe2bb10
 4744 18:59:12.679438  <4>[  159.541597] x29: ffff80000fe2bb10 x28: ffff000804b09a80 x27: 0000000000000000
 4745 18:59:12.679897  <4>[  159.549025] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 4746 18:59:12.680322  <4>[  159.556451] x23: ffff000807058000 x22: ffff80000fe2bce0 x21: 0000000000000016
 4747 18:59:12.680720  <4>[  159.563876] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 4748 18:59:12.681107  <4>[  159.571300] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4749 18:59:12.722782  <4>[  159.578725] x14: 0000000000000000 x13: 205d353435383734 x12: 2e39353120205b3e
 4750 18:59:12.723246  <4>[  159.586148] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
 4751 18:59:12.723672  <4>[  159.593573] x8 : ffff000804b09a80 x7 : 3534353837342e39 x6 : 0000000000001ffe
 4752 18:59:12.724076  <4>[  159.600997] x5 : 0000000000017fe8 x4 : ffff00097ef3dc58 x3 : ffff800974a50000
 4753 18:59:12.724466  <4>[  159.608421] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804b09a80
 4754 18:59:12.724842  <4>[  159.615846] Call trace:
 4755 18:59:12.725214  <4>[  159.618556]  refcount_warn_saturate+0x17c/0x224
 4756 18:59:12.725984  <4>[  159.623363]  __refcount_add.constprop.0+0x88/0xa0
 4757 18:59:12.766171  <4>[  159.628346]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
 4758 18:59:12.766634  <4>[  159.633414]  lkdtm_do_action+0x2c/0x50
 4759 18:59:12.767443  <4>[  159.637435]  direct_entry+0x164/0x180
 4760 18:59:12.767814  <4>[  159.641370]  full_proxy_write+0x68/0xc0
 4761 18:59:12.768205  <4>[  159.645482]  vfs_write+0xcc/0x2a0
 4762 18:59:12.768590  <4>[  159.649071]  ksys_write+0x78/0x104
 4763 18:59:12.768966  <4>[  159.652746]  __arm64_sys_write+0x28/0x3c
 4764 18:59:12.769338  <4>[  159.656944]  invoke_syscall+0x8c/0x120
 4765 18:59:12.769702  <4>[  159.660969]  el0_svc_common.constprop.0+0x68/0x124
 4766 18:59:12.770203  <4>[  159.666038]  do_el0_svc+0x40/0xcc
 4767 18:59:12.809462  <4>[  159.669625]  el0_svc+0x48/0xc0
 4768 18:59:12.809916  <4>[  159.672950]  el0t_64_sync_handler+0xb8/0xbc
 4769 18:59:12.810403  <4>[  159.677406]  el0t_64_sync+0x18c/0x190
 4770 18:59:12.810811  <4>[  159.681339] irq event stamp: 0
 4771 18:59:12.811209  <4>[  159.684658] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4772 18:59:12.811598  <4>[  159.691204] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4773 18:59:12.811980  <4>[  159.699667] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4774 18:59:12.812742  <4>[  159.708128] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4775 18:59:12.830600  <4>[  159.714670] ---[ end trace 0000000000000000 ]---
 4776 18:59:12.833680  <6>[  159.719659] lkdtm: Overflow detected: saturated
 4777 18:59:13.066345  # [    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6.
 4778 18:59:13.067303  # [    0.000000] 	Trampoline variant of Tasks RCU enabled.
 4779 18:59:13.067675  # [    0.000000] 	Rude variant of Tasks RCU enabled.
 4780 18:59:13.068004  # [    0.000000] 	Tracing variant of Tasks RCU enabled.
 4781 18:59:13.068316  # [    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
 4782 18:59:13.068619  # [    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
 4783 18:59:13.069897  # [    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
 4784 18:59:13.109284  # [    0.000000] Root IRQ handler: gic_handle_irq
 4785 18:59:13.109548  # [    0.000000] GIC: Using split EOI/Deactivate mode
 4786 18:59:13.109722  # [    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
 4787 18:59:13.109878  # [    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
 4788 18:59:13.110049  # [    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
 4789 18:59:13.110438  # [    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
 4790 18:59:13.112511  # [    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
 4791 18:59:13.152614  # [    0.000000] timer_sp804: timer clock not found: -517
 4792 18:59:13.153102  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4793 18:59:13.153429  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
 4794 18:59:13.153735  # [    0.000000] timer_sp804: timer clock not found: -517
 4795 18:59:13.154066  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4796 18:59:13.154362  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
 4797 18:59:13.195881  # [    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
 4798 18:59:13.196343  # [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
 4799 18:59:13.196675  # [  159.454262] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4800 18:59:13.196981  # [  159.460658] lkdtm: attempting good refcount_inc() without overflow
 4801 18:59:13.197271  # [  159.467625] lkdtm: attempting bad refcount_inc() overflow
 4802 18:59:13.197554  # [  159.473589] ------------[ cut here ]------------
 4803 18:59:13.199222  # [  159.478545] refcount_t: saturated; leaking memory.
 4804 18:59:13.239091  # [  159.483670] WARNING: CPU: 2 PID: 2777 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4805 18:59:13.239554  # [  159.492495] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4806 18:59:13.239889  # [  159.506338] CPU: 2 PID: 2777 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4807 18:59:13.240288  # [  159.514275] Hardware name: ARM Juno development board (r0) (DT)
 4808 18:59:13.242369  # [  159.520466] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4809 18:59:13.282278  # [  159.527709] pc : refcount_warn_saturate+0x17c/0x224
 4810 18:59:13.282731  # [  159.532863] lr : refcount_warn_saturate+0x17c/0x224
 4811 18:59:13.283054  # [  159.538016] sp : ffff80000fe2bb10
 4812 18:59:13.283354  # [  159.541597] x29: ffff80000fe2bb10 x28: ffff000804b09a80 x27: 0000000000000000
 4813 18:59:13.283645  # [  159.549025] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 4814 18:59:13.283933  # [  159.556451] x23: ffff000807058000 x22: ffff80000fe2bce0 x21: 0000000000000016
 4815 18:59:13.285555  # [  159.563876] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 4816 18:59:13.325281  # [  159.571300] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4817 18:59:13.326209  # [  159.578725] x14: 0000000000000000 x13: 205d353435383734 x12: 2e39353120205b3e
 4818 18:59:13.326593  # [  159.586148] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
 4819 18:59:13.326911  # [  159.593573] x8 : ffff000804b09a80 x7 : 3534353837342e39 x6 : 0000000000001ffe
 4820 18:59:13.327209  # [  159.600997] x5 : 0000000000017fe8 x4 : ffff00097ef3dc58 x3 : ffff800974a50000
 4821 18:59:13.328620  # [  159.608421] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804b09a80
 4822 18:59:13.368588  # [  159.615846] Call trace:
 4823 18:59:13.369050  # [  159.618556]  refcount_warn_saturate+0x17c/0x224
 4824 18:59:13.369377  # [  159.623363]  __refcount_add.constprop.0+0x88/0xa0
 4825 18:59:13.369680  # [  159.628346]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
 4826 18:59:13.369966  # [  159.633414]  lkdtm_do_action+0x2c/0x50
 4827 18:59:13.370374  # [  159.637435]  direct_entry+0x164/0x180
 4828 18:59:13.370664  # [  159.641370]  full_proxy_write+0x68/0xc0
 4829 18:59:13.370942  # [  159.645482]  vfs_write+0xcc/0x2a0
 4830 18:59:13.371218  # [  159.649071]  ksys_write+0x78/0x104
 4831 18:59:13.371514  # [  159.652746]  __arm64_sys_write+0x28/0x3c
 4832 18:59:13.372232  # [  159.656944]  invoke_syscall+0x8c/0x120
 4833 18:59:13.411670  # [  159.660969]  el0_svc_common.constprop.0+0x68/0x124
 4834 18:59:13.412131  # [  159.666038]  do_el0_svc+0x40/0xcc
 4835 18:59:13.412462  # [  159.669625]  el0_svc+0x48/0xc0
 4836 18:59:13.412761  # [  159.672950]  el0t_64_sync_handler+0xb8/0xbc
 4837 18:59:13.413052  # [  159.677406]  el0t_64_sync+0x18c/0x190
 4838 18:59:13.413334  # [  159.681339] irq event stamp: 0
 4839 18:59:13.413736  # [  159.684658] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4840 18:59:13.414057  # [  159.691204] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4841 18:59:13.454353  # [  159.699667] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4842 18:59:13.454845  # [  159.708128] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4843 18:59:13.455185  # [  159.714670] ---[ end trace 0000000000000000 ]---
 4844 18:59:13.455509  # [  159.719659] lkdtm: Overflow detected: saturated
 4845 18:59:13.455909  # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
 4846 18:59:13.456294  ok 48 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4847 18:59:13.457587  # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4848 18:59:13.881982  <6>[  160.739906] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4849 18:59:13.882551  <6>[  160.746313] lkdtm: attempting good refcount_add() without overflow
 4850 18:59:13.883361  <6>[  160.753325] lkdtm: attempting bad refcount_add() overflow
 4851 18:59:13.883733  <4>[  160.759060] ------------[ cut here ]------------
 4852 18:59:13.884127  <4>[  160.763975] refcount_t: saturated; leaking memory.
 4853 18:59:13.884514  <4>[  160.769095] WARNING: CPU: 1 PID: 2816 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4854 18:59:13.925282  <4>[  160.777920] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4855 18:59:13.926183  <4>[  160.791763] CPU: 1 PID: 2816 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4856 18:59:13.926583  <4>[  160.799701] Hardware name: ARM Juno development board (r0) (DT)
 4857 18:59:13.926996  <4>[  160.805893] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4858 18:59:13.927392  <4>[  160.813135] pc : refcount_warn_saturate+0x17c/0x224
 4859 18:59:13.927777  <4>[  160.818289] lr : refcount_warn_saturate+0x17c/0x224
 4860 18:59:13.928853  <4>[  160.823442] sp : ffff80000fecb8d0
 4861 18:59:13.968687  <4>[  160.827022] x29: ffff80000fecb8d0 x28: ffff000806ffcf00 x27: 0000000000000000
 4862 18:59:13.969146  <4>[  160.834451] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 4863 18:59:13.969935  <4>[  160.841877] x23: ffff00080d4c8000 x22: ffff80000fecbaa0 x21: 0000000000000016
 4864 18:59:13.970325  <4>[  160.849302] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 4865 18:59:13.970732  <4>[  160.856727] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
 4866 18:59:13.972019  <4>[  160.864152] x14: 0000000000000000 x13: 205d353739333637 x12: 2e30363120205b3e
 4867 18:59:14.012032  <4>[  160.871576] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
 4868 18:59:14.012883  <4>[  160.879001] x8 : ffff000806ffcf00 x7 : 3537393336372e30 x6 : 0000000000001ffe
 4869 18:59:14.013273  <4>[  160.886425] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 4870 18:59:14.013683  <4>[  160.893849] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806ffcf00
 4871 18:59:14.014114  <4>[  160.901273] Call trace:
 4872 18:59:14.014508  <4>[  160.903984]  refcount_warn_saturate+0x17c/0x224
 4873 18:59:14.015315  <4>[  160.908790]  __refcount_add.constprop.0+0x88/0xa0
 4874 18:59:14.055415  <4>[  160.913773]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
 4875 18:59:14.055876  <4>[  160.918842]  lkdtm_do_action+0x2c/0x50
 4876 18:59:14.056302  <4>[  160.922864]  direct_entry+0x164/0x180
 4877 18:59:14.057070  <4>[  160.926797]  full_proxy_write+0x68/0xc0
 4878 18:59:14.057425  <4>[  160.930909]  vfs_write+0xcc/0x2a0
 4879 18:59:14.057816  <4>[  160.934499]  ksys_write+0x78/0x104
 4880 18:59:14.058227  <4>[  160.938174]  __arm64_sys_write+0x28/0x3c
 4881 18:59:14.058609  <4>[  160.942372]  invoke_syscall+0x8c/0x120
 4882 18:59:14.058978  <4>[  160.946398]  el0_svc_common.constprop.0+0x68/0x124
 4883 18:59:14.059345  <4>[  160.951466]  do_el0_svc+0x40/0xcc
 4884 18:59:14.059803  <4>[  160.955054]  el0_svc+0x48/0xc0
 4885 18:59:14.098710  <4>[  160.958379]  el0t_64_sync_handler+0xb8/0xbc
 4886 18:59:14.099171  <4>[  160.962835]  el0t_64_sync+0x18c/0x190
 4887 18:59:14.099597  <4>[  160.966768] irq event stamp: 0
 4888 18:59:14.100387  <4>[  160.970086] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4889 18:59:14.100758  <4>[  160.976632] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4890 18:59:14.101152  <4>[  160.985098] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4891 18:59:14.101536  <4>[  160.993559] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4892 18:59:14.117539  <4>[  161.000101] ---[ end trace 0000000000000000 ]---
 4893 18:59:14.118062  <6>[  161.005083] lkdtm: Overflow detected: saturated
 4894 18:59:14.292464  # [  160.739906] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4895 18:59:14.292977  # [  160.746313] lkdtm: attempting good refcount_add() without overflow
 4896 18:59:14.293413  # [  160.753325] lkdtm: attempting bad refcount_add() overflow
 4897 18:59:14.294214  # [  160.759060] ------------[ cut here ]------------
 4898 18:59:14.294576  # [  160.763975] refcount_t: saturated; leaking memory.
 4899 18:59:14.294971  # [  160.769095] WARNING: CPU: 1 PID: 2816 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4900 18:59:14.335256  # [  160.777920] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4901 18:59:14.335517  # [  160.791763] CPU: 1 PID: 2816 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4902 18:59:14.335740  # [  160.799701] Hardware name: ARM Juno development board (r0) (DT)
 4903 18:59:14.335941  # [  160.805893] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4904 18:59:14.336137  # [  160.813135] pc : refcount_warn_saturate+0x17c/0x224
 4905 18:59:14.336327  # [  160.818289] lr : refcount_warn_saturate+0x17c/0x224
 4906 18:59:14.338426  # [  160.823442] sp : ffff80000fecb8d0
 4907 18:59:14.378464  # [  160.827022] x29: ffff80000fecb8d0 x28: ffff000806ffcf00 x27: 0000000000000000
 4908 18:59:14.378715  # [  160.834451] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 4909 18:59:14.378932  # [  160.841877] x23: ffff00080d4c8000 x22: ffff80000fecbaa0 x21: 0000000000000016
 4910 18:59:14.379131  # [  160.849302] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 4911 18:59:14.379323  # [  160.856727] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
 4912 18:59:14.381675  # [  160.864152] x14: 0000000000000000 x13: 205d353739333637 x12: 2e30363120205b3e
 4913 18:59:14.421595  # [  160.871576] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
 4914 18:59:14.422120  # [  160.879001] x8 : ffff000806ffcf00 x7 : 3537393336372e30 x6 : 0000000000001ffe
 4915 18:59:14.422318  # [  160.886425] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 4916 18:59:14.422522  # [  160.893849] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806ffcf00
 4917 18:59:14.422712  # [  160.901273] Call trace:
 4918 18:59:14.422882  # [  160.903984]  refcount_warn_saturate+0x17c/0x224
 4919 18:59:14.424791  # [  160.908790]  __refcount_add.constprop.0+0x88/0xa0
 4920 18:59:14.464802  # [  160.913773]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
 4921 18:59:14.465053  # [  160.918842]  lkdtm_do_action+0x2c/0x50
 4922 18:59:14.465269  # [  160.922864]  direct_entry+0x164/0x180
 4923 18:59:14.465467  # [  160.926797]  full_proxy_write+0x68/0xc0
 4924 18:59:14.465658  # [  160.930909]  vfs_write+0xcc/0x2a0
 4925 18:59:14.465847  # [  160.934499]  ksys_write+0x78/0x104
 4926 18:59:14.466339  # [  160.938174]  __arm64_sys_write+0x28/0x3c
 4927 18:59:14.466516  # [  160.942372]  invoke_syscall+0x8c/0x120
 4928 18:59:14.466705  # [  160.946398]  el0_svc_common.constprop.0+0x68/0x124
 4929 18:59:14.466879  # [  160.951466]  do_el0_svc+0x40/0xcc
 4930 18:59:14.467996  # [  160.955054]  el0_svc+0x48/0xc0
 4931 18:59:14.508173  # [  160.958379]  el0t_64_sync_handler+0xb8/0xbc
 4932 18:59:14.508638  # [  160.962835]  el0t_64_sync+0x18c/0x190
 4933 18:59:14.509067  # [  160.966768] irq event stamp: 0
 4934 18:59:14.509463  # [  160.970086] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4935 18:59:14.510239  # [  160.976632] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4936 18:59:14.510603  # [  160.985098] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4937 18:59:14.511000  # [  160.993559] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4938 18:59:14.540111  # [  161.000101] ---[ end trace 0000000000000000 ]---
 4939 18:59:14.540606  # [  161.005083] lkdtm: Overflow detected: saturated
 4940 18:59:14.541041  # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
 4941 18:59:14.541451  ok 49 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4942 18:59:14.543366  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4943 18:59:15.063320  <6>[  161.921718] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4944 18:59:15.063845  <6>[  161.928880] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4945 18:59:15.064188  <4>[  161.935409] ------------[ cut here ]------------
 4946 18:59:15.064505  <4>[  161.940363] refcount_t: saturated; leaking memory.
 4947 18:59:15.065161  <4>[  161.945620] WARNING: CPU: 1 PID: 2855 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4948 18:59:15.066779  <4>[  161.954368] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4949 18:59:15.106665  <4>[  161.968212] CPU: 1 PID: 2855 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4950 18:59:15.107160  <4>[  161.976151] Hardware name: ARM Juno development board (r0) (DT)
 4951 18:59:15.107507  <4>[  161.982343] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4952 18:59:15.108186  <4>[  161.989586] pc : refcount_warn_saturate+0xf8/0x224
 4953 18:59:15.108520  <4>[  161.994653] lr : refcount_warn_saturate+0xf8/0x224
 4954 18:59:15.108821  <4>[  161.999720] sp : ffff80000ff839d0
 4955 18:59:15.110267  <4>[  162.003300] x29: ffff80000ff839d0 x28: ffff00080d748040 x27: 0000000000000000
 4956 18:59:15.150107  <4>[  162.010728] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 4957 18:59:15.150584  <4>[  162.018154] x23: ffff00080d4bc000 x22: ffff80000ff83bb0 x21: 0000000000000001
 4958 18:59:15.150929  <4>[  162.025579] x20: 0000000000000000 x19: ffff80000b6db000 x18: 0000000000000000
 4959 18:59:15.151248  <4>[  162.033003] x17: ffff8000096b8558 x16: ffff80000878ef18 x15: ffff8000080b3e9c
 4960 18:59:15.151553  <4>[  162.040428] x14: ffff8000096cf82c x13: ffff80000802e9fc x12: ffff8000084403bc
 4961 18:59:15.153363  <4>[  162.047852] x11: ffff800008440308 x10: ffff80000843ff7c x9 : ffff8000096d8ba0
 4962 18:59:15.193387  <4>[  162.055277] x8 : ffff0008013fd390 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 4963 18:59:15.193842  <4>[  162.062701] x5 : ffff80000ff84000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 4964 18:59:15.194232  <4>[  162.070125] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d748040
 4965 18:59:15.194555  <4>[  162.077549] Call trace:
 4966 18:59:15.194857  <4>[  162.080259]  refcount_warn_saturate+0xf8/0x224
 4967 18:59:15.195149  <4>[  162.084979]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 4968 18:59:15.196689  <4>[  162.090745]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c
 4969 18:59:15.236769  <4>[  162.096595]  lkdtm_do_action+0x2c/0x50
 4970 18:59:15.237216  <4>[  162.100618]  direct_entry+0x164/0x180
 4971 18:59:15.237548  <4>[  162.104552]  full_proxy_write+0x68/0xc0
 4972 18:59:15.237857  <4>[  162.108664]  vfs_write+0xcc/0x2a0
 4973 18:59:15.238209  <4>[  162.112253]  ksys_write+0x78/0x104
 4974 18:59:15.238513  <4>[  162.115928]  __arm64_sys_write+0x28/0x3c
 4975 18:59:15.238797  <4>[  162.120126]  invoke_syscall+0x8c/0x120
 4976 18:59:15.239075  <4>[  162.124150]  el0_svc_common.constprop.0+0x68/0x124
 4977 18:59:15.239355  <4>[  162.129219]  do_el0_svc+0x40/0xcc
 4978 18:59:15.239658  <4>[  162.132807]  el0_svc+0x48/0xc0
 4979 18:59:15.240415  <4>[  162.136131]  el0t_64_sync_handler+0xb8/0xbc
 4980 18:59:15.280141  <4>[  162.140587]  el0t_64_sync+0x18c/0x190
 4981 18:59:15.280591  <4>[  162.144520] irq event stamp: 0
 4982 18:59:15.280927  <4>[  162.147838] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4983 18:59:15.281238  <4>[  162.154384] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4984 18:59:15.281538  <4>[  162.162848] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4985 18:59:15.281831  <4>[  162.171309] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4986 18:59:15.283441  <4>[  162.177851] ---[ end trace 0000000000000000 ]---
 4987 18:59:15.298467  <6>[  162.182802] lkdtm: Overflow detected: saturated
 4988 18:59:15.473030  # [  161.921718] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4989 18:59:15.473303  # [  161.928880] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4990 18:59:15.473474  # [  161.935409] ------------[ cut here ]------------
 4991 18:59:15.473631  # [  161.940363] refcount_t: saturated; leaking memory.
 4992 18:59:15.473783  # [  161.945620] WARNING: CPU: 1 PID: 2855 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4993 18:59:15.516174  # [  161.954368] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4994 18:59:15.516436  # [  161.968212] CPU: 1 PID: 2855 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4995 18:59:15.516608  # [  161.976151] Hardware name: ARM Juno development board (r0) (DT)
 4996 18:59:15.517026  # [  161.982343] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4997 18:59:15.517195  # [  161.989586] pc : refcount_warn_saturate+0xf8/0x224
 4998 18:59:15.517346  # [  161.994653] lr : refcount_warn_saturate+0xf8/0x224
 4999 18:59:15.517492  # [  161.999720] sp : ffff80000ff839d0
 5000 18:59:15.559285  # [  162.003300] x29: ffff80000ff839d0 x28: ffff00080d748040 x27: 0000000000000000
 5001 18:59:15.559546  # [  162.010728] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 5002 18:59:15.559718  # [  162.018154] x23: ffff00080d4bc000 x22: ffff80000ff83bb0 x21: 0000000000000001
 5003 18:59:15.559872  # [  162.025579] x20: 0000000000000000 x19: ffff80000b6db000 x18: 0000000000000000
 5004 18:59:15.560022  # [  162.033003] x17: ffff8000096b8558 x16: ffff80000878ef18 x15: ffff8000080b3e9c
 5005 18:59:15.560168  # [  162.040428] x14: ffff8000096cf82c x13: ffff80000802e9fc x12: ffff8000084403bc
 5006 18:59:15.602510  # [  162.047852] x11: ffff800008440308 x10: ffff80000843ff7c x9 : ffff8000096d8ba0
 5007 18:59:15.602973  # [  162.055277] x8 : ffff0008013fd390 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 5008 18:59:15.603307  # [  162.062701] x5 : ffff80000ff84000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5009 18:59:15.603643  # [  162.070125] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d748040
 5010 18:59:15.604043  # [  162.077549] Call trace:
 5011 18:59:15.604429  # [  162.080259]  refcount_warn_saturate+0xf8/0x224
 5012 18:59:15.604812  # [  162.084979]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 5013 18:59:15.605671  # [  162.090745]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c
 5014 18:59:15.645868  # [  162.096595]  lkdtm_do_action+0x2c/0x50
 5015 18:59:15.646380  # [  162.100618]  direct_entry+0x164/0x180
 5016 18:59:15.646810  # [  162.104552]  full_proxy_write+0x68/0xc0
 5017 18:59:15.647203  # [  162.108664]  vfs_write+0xcc/0x2a0
 5018 18:59:15.647585  # [  162.112253]  ksys_write+0x78/0x104
 5019 18:59:15.647965  # [  162.115928]  __arm64_sys_write+0x28/0x3c
 5020 18:59:15.648337  # [  162.120126]  invoke_syscall+0x8c/0x120
 5021 18:59:15.648703  # [  162.124150]  el0_svc_common.constprop.0+0x68/0x124
 5022 18:59:15.649099  # [  162.129219]  do_el0_svc+0x40/0xcc
 5023 18:59:15.649466  # [  162.132807]  el0_svc+0x48/0xc0
 5024 18:59:15.650222  # [  162.136131]  el0t_64_sync_handler+0xb8/0xbc
 5025 18:59:15.689065  # [  162.140587]  el0t_64_sync+0x18c/0x190
 5026 18:59:15.689539  # [  162.144520] irq event stamp: 0
 5027 18:59:15.690342  # [  162.147838] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5028 18:59:15.690717  # [  162.154384] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5029 18:59:15.691117  # [  162.162848] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5030 18:59:15.691507  # [  162.171309] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5031 18:59:15.692256  # [  162.177851] ---[ end trace 0000000000000000 ]---
 5032 18:59:15.720909  # [  162.182802] lkdtm: Overflow detected: saturated
 5033 18:59:15.721379  # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5034 18:59:15.724216  ok 50 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 5035 18:59:15.724667  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5036 18:59:16.235267  <6>[  163.097263] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 5037 18:59:16.235793  <6>[  163.104413] lkdtm: attempting bad refcount_add_not_zero() overflow
 5038 18:59:16.236139  <4>[  163.110937] ------------[ cut here ]------------
 5039 18:59:16.236453  <4>[  163.115882] refcount_t: saturated; leaking memory.
 5040 18:59:16.237123  <4>[  163.121069] WARNING: CPU: 0 PID: 2894 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5041 18:59:16.278587  <4>[  163.129820] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5042 18:59:16.279076  <4>[  163.143702] CPU: 0 PID: 2894 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5043 18:59:16.279426  <4>[  163.151647] Hardware name: ARM Juno development board (r0) (DT)
 5044 18:59:16.280106  <4>[  163.157845] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5045 18:59:16.280443  <4>[  163.165093] pc : refcount_warn_saturate+0xf8/0x224
 5046 18:59:16.280747  <4>[  163.170169] lr : refcount_warn_saturate+0xf8/0x224
 5047 18:59:16.281043  <4>[  163.175244] sp : ffff80001002bba0
 5048 18:59:16.322075  <4>[  163.178829] x29: ffff80001002bba0 x28: ffff000805370040 x27: 0000000000000000
 5049 18:59:16.322545  <4>[  163.186269] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 5050 18:59:16.322891  <4>[  163.193707] x23: ffff00080b0b9000 x22: ffff80001002bd80 x21: 0000000000000006
 5051 18:59:16.323206  <4>[  163.201145] x20: 0000000000000000 x19: ffff80000b6db000 x18: 0000000000000000
 5052 18:59:16.323508  <4>[  163.208583] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb709f000
 5053 18:59:16.323804  <4>[  163.216020] x14: 0000000000000000 x13: 205d323838353131 x12: 2e33363120205b3e
 5054 18:59:16.365440  <4>[  163.223458] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
 5055 18:59:16.365895  <4>[  163.230897] x8 : ffff000805370040 x7 : 3238383531312e33 x6 : 0000000000001ffe
 5056 18:59:16.366294  <4>[  163.238334] x5 : 0000000000017fe8 x4 : ffff00097eefdc58 x3 : ffff800974a10000
 5057 18:59:16.366613  <4>[  163.245772] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805370040
 5058 18:59:16.366917  <4>[  163.253210] Call trace:
 5059 18:59:16.367210  <4>[  163.255925]  refcount_warn_saturate+0xf8/0x224
 5060 18:59:16.367498  <4>[  163.260652]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 5061 18:59:16.408913  <4>[  163.266427]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c
 5062 18:59:16.409374  <4>[  163.272286]  lkdtm_do_action+0x2c/0x50
 5063 18:59:16.409712  <4>[  163.276317]  direct_entry+0x164/0x180
 5064 18:59:16.410059  <4>[  163.280259]  full_proxy_write+0x68/0xc0
 5065 18:59:16.410371  <4>[  163.284379]  vfs_write+0xcc/0x2a0
 5066 18:59:16.410662  <4>[  163.287977]  ksys_write+0x78/0x104
 5067 18:59:16.410946  <4>[  163.291660]  __arm64_sys_write+0x28/0x3c
 5068 18:59:16.411226  <4>[  163.295866]  invoke_syscall+0x8c/0x120
 5069 18:59:16.411506  <4>[  163.299899]  el0_svc_common.constprop.0+0x68/0x124
 5070 18:59:16.411810  <4>[  163.304977]  do_el0_svc+0x40/0xcc
 5071 18:59:16.412585  <4>[  163.308573]  el0_svc+0x48/0xc0
 5072 18:59:16.452275  <4>[  163.311906]  el0t_64_sync_handler+0xb8/0xbc
 5073 18:59:16.452843  <4>[  163.316371]  el0t_64_sync+0x18c/0x190
 5074 18:59:16.453190  <4>[  163.320313] irq event stamp: 0
 5075 18:59:16.453503  <4>[  163.323637] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5076 18:59:16.453806  <4>[  163.330192] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5077 18:59:16.454145  <4>[  163.338664] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5078 18:59:16.454444  <4>[  163.347134] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5079 18:59:16.477317  <4>[  163.353685] ---[ end trace 0000000000000000 ]---
 5080 18:59:16.477696  <6>[  163.359326] lkdtm: Overflow detected: saturated
 5081 18:59:16.636115  # [  163.097263] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 5082 18:59:16.636390  # [  163.104413] lkdtm: attempting bad refcount_add_not_zero() overflow
 5083 18:59:16.636561  # [  163.110937] ------------[ cut here ]------------
 5084 18:59:16.636717  # [  163.115882] refcount_t: saturated; leaking memory.
 5085 18:59:16.636863  # [  163.121069] WARNING: CPU: 0 PID: 2894 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5086 18:59:16.679245  # [  163.129820] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5087 18:59:16.679503  # [  163.143702] CPU: 0 PID: 2894 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5088 18:59:16.679674  # [  163.151647] Hardware name: ARM Juno development board (r0) (DT)
 5089 18:59:16.679833  # [  163.157845] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5090 18:59:16.679982  # [  163.165093] pc : refcount_warn_saturate+0xf8/0x224
 5091 18:59:16.680127  # [  163.170169] lr : refcount_warn_saturate+0xf8/0x224
 5092 18:59:16.680270  # [  163.175244] sp : ffff80001002bba0
 5093 18:59:16.722396  # [  163.178829] x29: ffff80001002bba0 x28: ffff000805370040 x27: 0000000000000000
 5094 18:59:16.722643  # [  163.186269] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 5095 18:59:16.722863  # [  163.193707] x23: ffff00080b0b9000 x22: ffff80001002bd80 x21: 0000000000000006
 5096 18:59:16.723066  # [  163.201145] x20: 0000000000000000 x19: ffff80000b6db000 x18: 0000000000000000
 5097 18:59:16.723263  # [  163.208583] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb709f000
 5098 18:59:16.723402  # [  163.216020] x14: 0000000000000000 x13: 205d323838353131 x12: 2e33363120205b3e
 5099 18:59:16.765504  # [  163.223458] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
 5100 18:59:16.765759  # [  163.230897] x8 : ffff000805370040 x7 : 3238383531312e33 x6 : 0000000000001ffe
 5101 18:59:16.765979  # [  163.238334] x5 : 0000000000017fe8 x4 : ffff00097eefdc58 x3 : ffff800974a10000
 5102 18:59:16.766207  # [  163.245772] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805370040
 5103 18:59:16.766384  # [  163.253210] Call trace:
 5104 18:59:16.766555  # [  163.255925]  refcount_warn_saturate+0xf8/0x224
 5105 18:59:16.766725  # [  163.260652]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 5106 18:59:16.768608  # [  163.266427]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c
 5107 18:59:16.808659  # [  163.272286]  lkdtm_do_action+0x2c/0x50
 5108 18:59:16.808905  # [  163.276317]  direct_entry+0x164/0x180
 5109 18:59:16.809122  # [  163.280259]  full_proxy_write+0x68/0xc0
 5110 18:59:16.809324  # [  163.284379]  vfs_write+0xcc/0x2a0
 5111 18:59:16.809517  # [  163.287977]  ksys_write+0x78/0x104
 5112 18:59:16.809706  # [  163.291660]  __arm64_sys_write+0x28/0x3c
 5113 18:59:16.809890  # [  163.295866]  invoke_syscall+0x8c/0x120
 5114 18:59:16.810094  # [  163.299899]  el0_svc_common.constprop.0+0x68/0x124
 5115 18:59:16.810262  # [  163.304977]  do_el0_svc+0x40/0xcc
 5116 18:59:16.810370  # [  163.308573]  el0_svc+0x48/0xc0
 5117 18:59:16.811783  # [  163.311906]  el0t_64_sync_handler+0xb8/0xbc
 5118 18:59:16.851830  # [  163.316371]  el0t_64_sync+0x18c/0x190
 5119 18:59:16.852071  # [  163.320313] irq event stamp: 0
 5120 18:59:16.852290  # [  163.323637] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5121 18:59:16.852493  # [  163.330192] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5122 18:59:16.852691  # [  163.338664] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5123 18:59:16.852884  # [  163.347134] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5124 18:59:16.855020  # [  163.353685] ---[ end trace 0000000000000000 ]---
 5125 18:59:16.877691  # [  163.359326] lkdtm: Overflow detected: saturated
 5126 18:59:16.877936  # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5127 18:59:16.880871  ok 51 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5128 18:59:16.881097  # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5129 18:59:17.385560  <6>[  164.245408] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5130 18:59:17.386119  <6>[  164.251581] lkdtm: attempting good refcount_dec()
 5131 18:59:17.386475  <6>[  164.256639] lkdtm: attempting bad refcount_dec() to zero
 5132 18:59:17.386795  <4>[  164.262288] ------------[ cut here ]------------
 5133 18:59:17.387096  <4>[  164.267236] refcount_t: decrement hit 0; leaking memory.
 5134 18:59:17.387751  <4>[  164.273156] WARNING: CPU: 1 PID: 2933 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5135 18:59:17.428943  <4>[  164.281905] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5136 18:59:17.429438  <4>[  164.295747] CPU: 1 PID: 2933 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5137 18:59:17.429793  <4>[  164.303686] Hardware name: ARM Juno development board (r0) (DT)
 5138 18:59:17.430541  <4>[  164.309877] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5139 18:59:17.430897  <4>[  164.317119] pc : refcount_warn_saturate+0x68/0x224
 5140 18:59:17.431209  <4>[  164.322187] lr : refcount_warn_saturate+0x68/0x224
 5141 18:59:17.432535  <4>[  164.327253] sp : ffff8000100d3b80
 5142 18:59:17.472331  <4>[  164.330833] x29: ffff8000100d3b80 x28: ffff0008045b1a80 x27: 0000000000000000
 5143 18:59:17.472792  <4>[  164.338261] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 5144 18:59:17.473130  <4>[  164.345687] x23: ffff000804cef000 x22: ffff8000100d3d50 x21: 0000000000000012
 5145 18:59:17.473448  <4>[  164.353111] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5146 18:59:17.473744  <4>[  164.360535] x17: ffff8000096b7e98 x16: ffff80000878ee88 x15: ffff8000080b3e9c
 5147 18:59:17.475619  <4>[  164.367960] x14: ffff8000096cf82c x13: ffff80000802e9fc x12: ffff8000084403bc
 5148 18:59:17.515623  <4>[  164.375384] x11: ffff800008440308 x10: ffff80000843ff7c x9 : ffff8000096d8ba0
 5149 18:59:17.516073  <4>[  164.382808] x8 : ffff0008013fb590 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 5150 18:59:17.516408  <4>[  164.390232] x5 : ffff8000100d4000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5151 18:59:17.516717  <4>[  164.397656] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008045b1a80
 5152 18:59:17.517014  <4>[  164.405080] Call trace:
 5153 18:59:17.517301  <4>[  164.407790]  refcount_warn_saturate+0x68/0x224
 5154 18:59:17.518905  <4>[  164.412510]  __refcount_dec.constprop.0+0x50/0x60
 5155 18:59:17.559045  <4>[  164.417493]  lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
 5156 18:59:17.559513  <4>[  164.422210]  lkdtm_do_action+0x2c/0x50
 5157 18:59:17.559850  <4>[  164.426233]  direct_entry+0x164/0x180
 5158 18:59:17.560162  <4>[  164.430167]  full_proxy_write+0x68/0xc0
 5159 18:59:17.560458  <4>[  164.434279]  vfs_write+0xcc/0x2a0
 5160 18:59:17.560749  <4>[  164.437868]  ksys_write+0x78/0x104
 5161 18:59:17.561036  <4>[  164.441543]  __arm64_sys_write+0x28/0x3c
 5162 18:59:17.561315  <4>[  164.445740]  invoke_syscall+0x8c/0x120
 5163 18:59:17.561590  <4>[  164.449764]  el0_svc_common.constprop.0+0x68/0x124
 5164 18:59:17.561870  <4>[  164.454833]  do_el0_svc+0x40/0xcc
 5165 18:59:17.562698  <4>[  164.458420]  el0_svc+0x48/0xc0
 5166 18:59:17.602287  <4>[  164.461744]  el0t_64_sync_handler+0xb8/0xbc
 5167 18:59:17.602741  <4>[  164.466200]  el0t_64_sync+0x18c/0x190
 5168 18:59:17.603082  <4>[  164.470133] irq event stamp: 0
 5169 18:59:17.603394  <4>[  164.473452] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5170 18:59:17.604086  <4>[  164.479998] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5171 18:59:17.604427  <4>[  164.488461] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5172 18:59:17.604723  <4>[  164.496922] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5173 18:59:17.620400  <4>[  164.503464] ---[ end trace 0000000000000000 ]---
 5174 18:59:17.620876  <6>[  164.508416] lkdtm: Zero detected: saturated
 5175 18:59:17.797310  # [  164.245408] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5176 18:59:17.797583  # [  164.251581] lkdtm: attempting good refcount_dec()
 5177 18:59:17.797755  # [  164.256639] lkdtm: attempting bad refcount_dec() to zero
 5178 18:59:17.797910  # [  164.262288] ------------[ cut here ]------------
 5179 18:59:17.798074  # [  164.267236] refcount_t: decrement hit 0; leaking memory.
 5180 18:59:17.798225  # [  164.273156] WARNING: CPU: 1 PID: 2933 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5181 18:59:17.840789  # [  164.281905] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5182 18:59:17.841281  # [  164.295747] CPU: 1 PID: 2933 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5183 18:59:17.841620  # [  164.303686] Hardware name: ARM Juno development board (r0) (DT)
 5184 18:59:17.841929  # [  164.309877] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5185 18:59:17.842281  # [  164.317119] pc : refcount_warn_saturate+0x68/0x224
 5186 18:59:17.842577  # [  164.322187] lr : refcount_warn_saturate+0x68/0x224
 5187 18:59:17.844010  # [  164.327253] sp : ffff8000100d3b80
 5188 18:59:17.883929  # [  164.330833] x29: ffff8000100d3b80 x28: ffff0008045b1a80 x27: 0000000000000000
 5189 18:59:17.884407  # [  164.338261] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 5190 18:59:17.884835  # [  164.345687] x23: ffff000804cef000 x22: ffff8000100d3d50 x21: 0000000000000012
 5191 18:59:17.885237  # [  164.353111] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5192 18:59:17.885620  # [  164.360535] x17: ffff8000096b7e98 x16: ffff80000878ee88 x15: ffff8000080b3e9c
 5193 18:59:17.887181  # [  164.367960] x14: ffff8000096cf82c x13: ffff80000802e9fc x12: ffff8000084403bc
 5194 18:59:17.927034  # [  164.375384] x11: ffff800008440308 x10: ffff80000843ff7c x9 : ffff8000096d8ba0
 5195 18:59:17.927566  # [  164.382808] x8 : ffff0008013fb590 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 5196 18:59:17.927917  # [  164.390232] x5 : ffff8000100d4000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5197 18:59:17.928232  # [  164.397656] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008045b1a80
 5198 18:59:17.928970  # [  164.405080] Call trace:
 5199 18:59:17.929304  # [  164.407790]  refcount_warn_saturate+0x68/0x224
 5200 18:59:17.929608  # [  164.412510]  __refcount_dec.constprop.0+0x50/0x60
 5201 18:59:17.970258  # [  164.417493]  lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
 5202 18:59:17.970724  # [  164.422210]  lkdtm_do_action+0x2c/0x50
 5203 18:59:17.971057  # [  164.426233]  direct_entry+0x164/0x180
 5204 18:59:17.971369  # [  164.430167]  full_proxy_write+0x68/0xc0
 5205 18:59:17.971658  # [  164.434279]  vfs_write+0xcc/0x2a0
 5206 18:59:17.971943  # [  164.437868]  ksys_write+0x78/0x104
 5207 18:59:17.972223  # [  164.441543]  __arm64_sys_write+0x28/0x3c
 5208 18:59:17.972499  # [  164.445740]  invoke_syscall+0x8c/0x120
 5209 18:59:17.972772  # [  164.449764]  el0_svc_common.constprop.0+0x68/0x124
 5210 18:59:17.973051  # [  164.454833]  do_el0_svc+0x40/0xcc
 5211 18:59:17.973435  # [  164.458420]  el0_svc+0x48/0xc0
 5212 18:59:17.974154  # [  164.461744]  el0t_64_sync_handler+0xb8/0xbc
 5213 18:59:18.013406  # [  164.466200]  el0t_64_sync+0x18c/0x190
 5214 18:59:18.013887  # [  164.470133] irq event stamp: 0
 5215 18:59:18.014367  # [  164.473452] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5216 18:59:18.014769  # [  164.479998] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5217 18:59:18.015158  # [  164.488461] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5218 18:59:18.015540  # [  164.496922] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5219 18:59:18.016631  # [  164.503464] ---[ end trace 0000000000000000 ]---
 5220 18:59:18.039866  # [  164.508416] lkdtm: Zero detected: saturated
 5221 18:59:18.040349  # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
 5222 18:59:18.040778  ok 52 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5223 18:59:18.043064  # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5224 18:59:18.633343  <6>[  165.495222] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5225 18:59:18.634244  <6>[  165.501591] lkdtm: attempting bad refcount_dec() below zero
 5226 18:59:18.634618  <4>[  165.507664] ------------[ cut here ]------------
 5227 18:59:18.634932  <4>[  165.512622] refcount_t: decrement hit 0; leaking memory.
 5228 18:59:18.635224  <4>[  165.518267] WARNING: CPU: 1 PID: 2977 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5229 18:59:18.676598  <4>[  165.527004] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5230 18:59:18.677091  <4>[  165.540848] CPU: 1 PID: 2977 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5231 18:59:18.677421  <4>[  165.548786] Hardware name: ARM Juno development board (r0) (DT)
 5232 18:59:18.678129  <4>[  165.554977] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5233 18:59:18.678463  <4>[  165.562219] pc : refcount_warn_saturate+0x68/0x224
 5234 18:59:18.678758  <4>[  165.567286] lr : refcount_warn_saturate+0x68/0x224
 5235 18:59:18.679043  <4>[  165.572352] sp : ffff800010173910
 5236 18:59:18.719973  <4>[  165.575932] x29: ffff800010173910 x28: ffff0008075634c0 x27: 0000000000000000
 5237 18:59:18.720439  <4>[  165.583360] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 5238 18:59:18.720774  <4>[  165.590786] x23: ffff00080b1ba000 x22: ffff800010173ae0 x21: 0000000000000016
 5239 18:59:18.721080  <4>[  165.598210] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5240 18:59:18.721370  <4>[  165.605634] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5241 18:59:18.721653  <4>[  165.613059] x14: 0000000000000000 x13: 205d323236323135 x12: 2e35363120205b3e
 5242 18:59:18.763182  <4>[  165.620483] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80000815f928
 5243 18:59:18.764010  <4>[  165.627907] x8 : ffff0008075634c0 x7 : 3232363231352e35 x6 : 0000000000001ffe
 5244 18:59:18.764365  <4>[  165.635332] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 5245 18:59:18.764679  <4>[  165.642756] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008075634c0
 5246 18:59:18.764972  <4>[  165.650181] Call trace:
 5247 18:59:18.765253  <4>[  165.652891]  refcount_warn_saturate+0x68/0x224
 5248 18:59:18.765531  <4>[  165.657611]  __refcount_dec.constprop.0+0x50/0x60
 5249 18:59:18.766509  <4>[  165.662592]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
 5250 18:59:18.806648  <4>[  165.667658]  lkdtm_do_action+0x2c/0x50
 5251 18:59:18.807081  <4>[  165.671681]  direct_entry+0x164/0x180
 5252 18:59:18.807407  <4>[  165.675615]  full_proxy_write+0x68/0xc0
 5253 18:59:18.807709  <4>[  165.679726]  vfs_write+0xcc/0x2a0
 5254 18:59:18.807998  <4>[  165.683317]  ksys_write+0x78/0x104
 5255 18:59:18.808289  <4>[  165.686992]  __arm64_sys_write+0x28/0x3c
 5256 18:59:18.808567  <4>[  165.691189]  invoke_syscall+0x8c/0x120
 5257 18:59:18.808843  <4>[  165.695214]  el0_svc_common.constprop.0+0x68/0x124
 5258 18:59:18.809112  <4>[  165.700283]  do_el0_svc+0x40/0xcc
 5259 18:59:18.809383  <4>[  165.703870]  el0_svc+0x48/0xc0
 5260 18:59:18.810061  <4>[  165.707195]  el0t_64_sync_handler+0xb8/0xbc
 5261 18:59:18.849971  <4>[  165.711652]  el0t_64_sync+0x18c/0x190
 5262 18:59:18.850434  <4>[  165.715585] irq event stamp: 0
 5263 18:59:18.850759  <4>[  165.718903] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5264 18:59:18.851061  <4>[  165.725449] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5265 18:59:18.851352  <4>[  165.733913] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5266 18:59:18.851636  <4>[  165.742374] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5267 18:59:18.853266  <4>[  165.748916] ---[ end trace 0000000000000000 ]---
 5268 18:59:18.868039  <6>[  165.753860] lkdtm: Negative detected: saturated
 5269 18:59:19.055626  # [  165.495222] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5270 18:59:19.055903  # [  165.501591] lkdtm: attempting bad refcount_dec() below zero
 5271 18:59:19.056124  # [  165.507664] ------------[ cut here ]------------
 5272 18:59:19.056323  # [  165.512622] refcount_t: decrement hit 0; leaking memory.
 5273 18:59:19.056516  # [  165.518267] WARNING: CPU: 1 PID: 2977 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5274 18:59:19.098769  # [  165.527004] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5275 18:59:19.099036  # [  165.540848] CPU: 1 PID: 2977 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5276 18:59:19.099256  # [  165.548786] Hardware name: ARM Juno development board (r0) (DT)
 5277 18:59:19.099459  # [  165.554977] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5278 18:59:19.099654  # [  165.562219] pc : refcount_warn_saturate+0x68/0x224
 5279 18:59:19.099844  # [  165.567286] lr : refcount_warn_saturate+0x68/0x224
 5280 18:59:19.100029  # [  165.572352] sp : ffff800010173910
 5281 18:59:19.101883  # [  165.575932] x29: ffff800010173910 x28: ffff0008075634c0 x27: 0000000000000000
 5282 18:59:19.141886  # [  165.583360] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 5283 18:59:19.142169  # [  165.590786] x23: ffff00080b1ba000 x22: ffff800010173ae0 x21: 0000000000000016
 5284 18:59:19.142389  # [  165.598210] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5285 18:59:19.142590  # [  165.605634] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5286 18:59:19.142785  # [  165.613059] x14: 0000000000000000 x13: 205d323236323135 x12: 2e35363120205b3e
 5287 18:59:19.185111  # [  165.620483] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80000815f928
 5288 18:59:19.185353  # [  165.627907] x8 : ffff0008075634c0 x7 : 3232363231352e35 x6 : 0000000000001ffe
 5289 18:59:19.185524  # [  165.635332] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 5290 18:59:19.185935  # [  165.642756] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008075634c0
 5291 18:59:19.186149  # [  165.650181] Call trace:
 5292 18:59:19.186299  # [  165.652891]  refcount_warn_saturate+0x68/0x224
 5293 18:59:19.186439  # [  165.657611]  __refcount_dec.constprop.0+0x50/0x60
 5294 18:59:19.188293  # [  165.662592]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
 5295 18:59:19.228279  # [  165.667658]  lkdtm_do_action+0x2c/0x50
 5296 18:59:19.228528  # [  165.671681]  direct_entry+0x164/0x180
 5297 18:59:19.228708  # [  165.675615]  full_proxy_write+0x68/0xc0
 5298 18:59:19.228877  # [  165.679726]  vfs_write+0xcc/0x2a0
 5299 18:59:19.229044  # [  165.683317]  ksys_write+0x78/0x104
 5300 18:59:19.229205  # [  165.686992]  __arm64_sys_write+0x28/0x3c
 5301 18:59:19.229620  # [  165.691189]  invoke_syscall+0x8c/0x120
 5302 18:59:19.229781  # [  165.695214]  el0_svc_common.constprop.0+0x68/0x124
 5303 18:59:19.229922  # [  165.700283]  do_el0_svc+0x40/0xcc
 5304 18:59:19.230079  # [  165.703870]  el0_svc+0x48/0xc0
 5305 18:59:19.231506  # [  165.707195]  el0t_64_sync_handler+0xb8/0xbc
 5306 18:59:19.231727  # [  165.711652]  el0t_64_sync+0x18c/0x190
 5307 18:59:19.271403  # [  165.715585] irq event stamp: 0
 5308 18:59:19.271645  # [  165.718903] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5309 18:59:19.271818  # [  165.725449] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5310 18:59:19.272261  # [  165.733913] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5311 18:59:19.272435  # [  165.742374] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5312 18:59:19.272588  # [  165.748916] ---[ end trace 0000000000000000 ]---
 5313 18:59:19.274591  # [  165.753860] lkdtm: Negative detected: saturated
 5314 18:59:19.297436  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
 5315 18:59:19.297672  ok 53 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5316 18:59:19.300740  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5317 18:59:19.884796  <6>[  166.745987] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5318 18:59:19.885355  <6>[  166.753314] lkdtm: attempting bad refcount_dec_and_test() below zero
 5319 18:59:19.885545  <4>[  166.760025] ------------[ cut here ]------------
 5320 18:59:19.885707  <4>[  166.764972] refcount_t: underflow; use-after-free.
 5321 18:59:19.885860  <4>[  166.770233] WARNING: CPU: 2 PID: 3021 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5322 18:59:19.928106  <4>[  166.779066] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5323 18:59:19.928357  <4>[  166.792910] CPU: 2 PID: 3021 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5324 18:59:19.928817  <4>[  166.800848] Hardware name: ARM Juno development board (r0) (DT)
 5325 18:59:19.928999  <4>[  166.807039] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5326 18:59:19.929157  <4>[  166.814281] pc : refcount_warn_saturate+0x12c/0x224
 5327 18:59:19.929305  <4>[  166.819436] lr : refcount_warn_saturate+0x12c/0x224
 5328 18:59:19.929448  <4>[  166.824589] sp : ffff800010213840
 5329 18:59:19.971711  <4>[  166.828169] x29: ffff800010213840 x28: ffff000805e6cf00 x27: 0000000000000000
 5330 18:59:19.972163  <4>[  166.835598] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 5331 18:59:19.972892  <4>[  166.843023] x23: ffff000805d8a000 x22: ffff800010213a10 x21: 000000000000001f
 5332 18:59:19.973241  <4>[  166.850448] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5333 18:59:19.973557  <4>[  166.857872] x17: ffff800008c151ac x16: ffff80000878ef4c x15: ffff8000080b3e9c
 5334 18:59:19.973857  <4>[  166.865296] x14: ffff8000096cf82c x13: ffff80000802e9fc x12: ffff8000084403bc
 5335 18:59:20.015038  <4>[  166.872721] x11: ffff800008440308 x10: ffff80000843ff7c x9 : ffff8000096d8ba0
 5336 18:59:20.015486  <4>[  166.880145] x8 : ffff0008013fc790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 5337 18:59:20.016218  <4>[  166.887570] x5 : ffff800010214000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5338 18:59:20.016571  <4>[  166.894993] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805e6cf00
 5339 18:59:20.016882  <4>[  166.902417] Call trace:
 5340 18:59:20.017176  <4>[  166.905127]  refcount_warn_saturate+0x12c/0x224
 5341 18:59:20.017466  <4>[  166.909934]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5342 18:59:20.058433  <4>[  166.915701]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c
 5343 18:59:20.058884  <4>[  166.921553]  lkdtm_do_action+0x2c/0x50
 5344 18:59:20.059276  <4>[  166.925575]  direct_entry+0x164/0x180
 5345 18:59:20.059962  <4>[  166.929509]  full_proxy_write+0x68/0xc0
 5346 18:59:20.060298  <4>[  166.933620]  vfs_write+0xcc/0x2a0
 5347 18:59:20.060601  <4>[  166.937209]  ksys_write+0x78/0x104
 5348 18:59:20.060894  <4>[  166.940884]  __arm64_sys_write+0x28/0x3c
 5349 18:59:20.061179  <4>[  166.945081]  invoke_syscall+0x8c/0x120
 5350 18:59:20.061467  <4>[  166.949107]  el0_svc_common.constprop.0+0x68/0x124
 5351 18:59:20.061769  <4>[  166.954176]  do_el0_svc+0x40/0xcc
 5352 18:59:20.062166  <4>[  166.957763]  el0_svc+0x48/0xc0
 5353 18:59:20.101721  <4>[  166.961088]  el0t_64_sync_handler+0xb8/0xbc
 5354 18:59:20.102211  <4>[  166.965544]  el0t_64_sync+0x18c/0x190
 5355 18:59:20.102553  <4>[  166.969477] irq event stamp: 0
 5356 18:59:20.103230  <4>[  166.972796] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5357 18:59:20.103565  <4>[  166.979341] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5358 18:59:20.103870  <4>[  166.987805] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5359 18:59:20.104162  <4>[  166.996265] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5360 18:59:20.119977  <4>[  167.002808] ---[ end trace 0000000000000000 ]---
 5361 18:59:20.120550  <6>[  167.007819] lkdtm: Negative detected: saturated
 5362 18:59:20.360860  # [  166.745987] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5363 18:59:20.361679  # [  166.753314] lkdtm: attempting bad refcount_dec_and_test() below zero
 5364 18:59:20.362028  # [  166.760025] ------------[ cut here ]------------
 5365 18:59:20.362329  # [  166.764972] refcount_t: underflow; use-after-free.
 5366 18:59:20.362602  # [  166.770233] WARNING: CPU: 2 PID: 3021 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5367 18:59:20.404023  # [  166.779066] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5368 18:59:20.404476  # [  166.792910] CPU: 2 PID: 3021 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5369 18:59:20.405132  # [  166.800848] Hardware name: ARM Juno development board (r0) (DT)
 5370 18:59:20.405444  # [  166.807039] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5371 18:59:20.405723  # [  166.814281] pc : refcount_warn_saturate+0x12c/0x224
 5372 18:59:20.405987  # [  166.819436] lr : refcount_warn_saturate+0x12c/0x224
 5373 18:59:20.406297  # [  166.824589] sp : ffff800010213840
 5374 18:59:20.447310  # [  166.828169] x29: ffff800010213840 x28: ffff000805e6cf00 x27: 0000000000000000
 5375 18:59:20.447777  # [  166.835598] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 5376 18:59:20.448507  # [  166.843023] x23: ffff000805d8a000 x22: ffff800010213a10 x21: 000000000000001f
 5377 18:59:20.448855  # [  166.850448] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5378 18:59:20.449165  # [  166.857872] x17: ffff800008c151ac x16: ffff80000878ef4c x15: ffff8000080b3e9c
 5379 18:59:20.449456  # [  166.865296] x14: ffff8000096cf82c x13: ffff80000802e9fc x12: ffff8000084403bc
 5380 18:59:20.490450  # [  166.872721] x11: ffff800008440308 x10: ffff80000843ff7c x9 : ffff8000096d8ba0
 5381 18:59:20.490918  # [  166.880145] x8 : ffff0008013fc790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 5382 18:59:20.491263  # [  166.887570] x5 : ffff800010214000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5383 18:59:20.491995  # [  166.894993] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805e6cf00
 5384 18:59:20.492346  # [  166.902417] Call trace:
 5385 18:59:20.492650  # [  166.905127]  refcount_warn_saturate+0x12c/0x224
 5386 18:59:20.492945  # [  166.909934]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5387 18:59:20.493722  # [  166.915701]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c
 5388 18:59:20.533531  # [  166.921553]  lkdtm_do_action+0x2c/0x50
 5389 18:59:20.534027  # [  166.925575]  direct_entry+0x164/0x180
 5390 18:59:20.534387  # [  166.929509]  full_proxy_write+0x68/0xc0
 5391 18:59:20.534701  # [  166.933620]  vfs_write+0xcc/0x2a0
 5392 18:59:20.535001  # [  166.937209]  ksys_write+0x78/0x104
 5393 18:59:20.535291  # [  166.940884]  __arm64_sys_write+0x28/0x3c
 5394 18:59:20.535575  # [  166.945081]  invoke_syscall+0x8c/0x120
 5395 18:59:20.535851  # [  166.949107]  el0_svc_common.constprop.0+0x68/0x124
 5396 18:59:20.536132  # [  166.954176]  do_el0_svc+0x40/0xcc
 5397 18:59:20.536414  # [  166.957763]  el0_svc+0x48/0xc0
 5398 18:59:20.537127  # [  166.961088]  el0t_64_sync_handler+0xb8/0xbc
 5399 18:59:20.576772  # [  166.965544]  el0t_64_sync+0x18c/0x190
 5400 18:59:20.577308  # [  166.969477] irq event stamp: 0
 5401 18:59:20.577660  # [  166.972796] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5402 18:59:20.577979  # [  166.979341] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5403 18:59:20.578337  # [  166.987805] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5404 18:59:20.578678  # [  166.996265] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5405 18:59:20.580056  # [  167.002808] ---[ end trace 0000000000000000 ]---
 5406 18:59:20.608417  # [  167.007819] lkdtm: Negative detected: saturated
 5407 18:59:20.608876  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5408 18:59:20.609216  ok 54 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5409 18:59:20.611683  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5410 18:59:21.195559  <6>[  168.057342] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5411 18:59:21.196021  <6>[  168.064531] lkdtm: attempting bad refcount_sub_and_test() below zero
 5412 18:59:21.196325  <4>[  168.071240] ------------[ cut here ]------------
 5413 18:59:21.196993  <4>[  168.076193] refcount_t: underflow; use-after-free.
 5414 18:59:21.197300  <4>[  168.081466] WARNING: CPU: 1 PID: 3065 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5415 18:59:21.238915  <4>[  168.090301] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5416 18:59:21.239388  <4>[  168.104143] CPU: 1 PID: 3065 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5417 18:59:21.239739  <4>[  168.112082] Hardware name: ARM Juno development board (r0) (DT)
 5418 18:59:21.240444  <4>[  168.118273] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5419 18:59:21.240794  <4>[  168.125516] pc : refcount_warn_saturate+0x12c/0x224
 5420 18:59:21.241099  <4>[  168.130670] lr : refcount_warn_saturate+0x12c/0x224
 5421 18:59:21.241391  <4>[  168.135823] sp : ffff8000102c3970
 5422 18:59:21.282326  <4>[  168.139404] x29: ffff8000102c3970 x28: ffff000805e6cf00 x27: 0000000000000000
 5423 18:59:21.282785  <4>[  168.146831] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 5424 18:59:21.283124  <4>[  168.154258] x23: ffff0008046df000 x22: ffff8000102c3b40 x21: 000000000000001f
 5425 18:59:21.283437  <4>[  168.161682] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5426 18:59:21.283736  <4>[  168.169107] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5427 18:59:21.285682  <4>[  168.176532] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 5428 18:59:21.325740  <4>[  168.183956] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d810c
 5429 18:59:21.326222  <4>[  168.191381] x8 : ffff000805e6cf00 x7 : 00000074b5503510 x6 : 0000000000000000
 5430 18:59:21.326566  <4>[  168.198805] x5 : ffff8000102c4000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5431 18:59:21.326923  <4>[  168.206229] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805e6cf00
 5432 18:59:21.327254  <4>[  168.213653] Call trace:
 5433 18:59:21.327589  <4>[  168.216363]  refcount_warn_saturate+0x12c/0x224
 5434 18:59:21.327912  <4>[  168.221170]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5435 18:59:21.369070  <4>[  168.226937]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90
 5436 18:59:21.369528  <4>[  168.232789]  lkdtm_do_action+0x2c/0x50
 5437 18:59:21.370269  <4>[  168.236810]  direct_entry+0x164/0x180
 5438 18:59:21.370624  <4>[  168.240744]  full_proxy_write+0x68/0xc0
 5439 18:59:21.370941  <4>[  168.244856]  vfs_write+0xcc/0x2a0
 5440 18:59:21.371241  <4>[  168.248445]  ksys_write+0x78/0x104
 5441 18:59:21.371525  <4>[  168.252119]  __arm64_sys_write+0x28/0x3c
 5442 18:59:21.371807  <4>[  168.256316]  invoke_syscall+0x8c/0x120
 5443 18:59:21.372119  <4>[  168.260342]  el0_svc_common.constprop.0+0x68/0x124
 5444 18:59:21.372480  <4>[  168.265410]  do_el0_svc+0x40/0xcc
 5445 18:59:21.372839  <4>[  168.268997]  el0_svc+0x48/0xc0
 5446 18:59:21.412346  <4>[  168.272322]  el0t_64_sync_handler+0xb8/0xbc
 5447 18:59:21.412789  <4>[  168.276778]  el0t_64_sync+0x18c/0x190
 5448 18:59:21.413124  <4>[  168.280710] irq event stamp: 0
 5449 18:59:21.413432  <4>[  168.284029] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5450 18:59:21.413733  <4>[  168.290575] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5451 18:59:21.414067  <4>[  168.299038] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5452 18:59:21.415630  <4>[  168.307499] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5453 18:59:21.433687  <4>[  168.314041] ---[ end trace 0000000000000000 ]---
 5454 18:59:21.436709  <6>[  168.318989] lkdtm: Negative detected: saturated
 5455 18:59:21.636415  # [  168.057342] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5456 18:59:21.636683  # [  168.064531] lkdtm: attempting bad refcount_sub_and_test() below zero
 5457 18:59:21.636856  # [  168.071240] ------------[ cut here ]------------
 5458 18:59:21.637012  # [  168.076193] refcount_t: underflow; use-after-free.
 5459 18:59:21.637159  # [  168.081466] WARNING: CPU: 1 PID: 3065 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5460 18:59:21.679627  # [  168.090301] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5461 18:59:21.679897  # [  168.104143] CPU: 1 PID: 3065 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5462 18:59:21.680125  # [  168.112082] Hardware name: ARM Juno development board (r0) (DT)
 5463 18:59:21.680327  # [  168.118273] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5464 18:59:21.680523  # [  168.125516] pc : refcount_warn_saturate+0x12c/0x224
 5465 18:59:21.680713  # [  168.130670] lr : refcount_warn_saturate+0x12c/0x224
 5466 18:59:21.680899  # [  168.135823] sp : ffff8000102c3970
 5467 18:59:21.722784  # [  168.139404] x29: ffff8000102c3970 x28: ffff000805e6cf00 x27: 0000000000000000
 5468 18:59:21.723037  # [  168.146831] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 5469 18:59:21.723257  # [  168.154258] x23: ffff0008046df000 x22: ffff8000102c3b40 x21: 000000000000001f
 5470 18:59:21.723458  # [  168.161682] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5471 18:59:21.723652  # [  168.169107] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5472 18:59:21.723843  # [  168.176532] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 5473 18:59:21.766372  # [  168.183956] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d810c
 5474 18:59:21.767018  # [  168.191381] x8 : ffff000805e6cf00 x7 : 00000074b5503510 x6 : 0000000000000000
 5475 18:59:21.767490  # [  168.198805] x5 : ffff8000102c4000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5476 18:59:21.767901  # [  168.206229] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805e6cf00
 5477 18:59:21.768341  # [  168.213653] Call trace:
 5478 18:59:21.768742  # [  168.216363]  refcount_warn_saturate+0x12c/0x224
 5479 18:59:21.769118  # [  168.221170]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5480 18:59:21.769883  # [  168.226937]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90
 5481 18:59:21.809376  # [  168.232789]  lkdtm_do_action+0x2c/0x50
 5482 18:59:21.809841  # [  168.236810]  direct_entry+0x164/0x180
 5483 18:59:21.810307  # [  168.240744]  full_proxy_write+0x68/0xc0
 5484 18:59:21.810716  # [  168.244856]  vfs_write+0xcc/0x2a0
 5485 18:59:21.811103  # [  168.248445]  ksys_write+0x78/0x104
 5486 18:59:21.811488  # [  168.252119]  __arm64_sys_write+0x28/0x3c
 5487 18:59:21.811863  # [  168.256316]  invoke_syscall+0x8c/0x120
 5488 18:59:21.812225  # [  168.260342]  el0_svc_common.constprop.0+0x68/0x124
 5489 18:59:21.812599  # [  168.265410]  do_el0_svc+0x40/0xcc
 5490 18:59:21.812962  # [  168.268997]  el0_svc+0x48/0xc0
 5491 18:59:21.813681  # [  168.272322]  el0t_64_sync_handler+0xb8/0xbc
 5492 18:59:21.852577  # [  168.276778]  el0t_64_sync+0x18c/0x190
 5493 18:59:21.853133  # [  168.280710] irq event stamp: 0
 5494 18:59:21.853567  # [  168.284029] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5495 18:59:21.853971  # [  168.290575] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5496 18:59:21.854474  # [  168.299038] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5497 18:59:21.854865  # [  168.307499] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5498 18:59:21.855787  # [  168.314041] ---[ end trace 0000000000000000 ]---
 5499 18:59:21.884332  # [  168.318989] lkdtm: Negative detected: saturated
 5500 18:59:21.884808  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5501 18:59:21.887631  ok 55 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5502 18:59:21.888080  # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5503 18:59:22.391707  <6>[  169.252097] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5504 18:59:22.392235  <6>[  169.258147] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5505 18:59:22.392582  <6>[  169.264849] lkdtm: Good: zero detected
 5506 18:59:22.392898  <6>[  169.269083] lkdtm: Correctly stayed at zero
 5507 18:59:22.393197  <6>[  169.273609] lkdtm: attempting bad refcount_inc() from zero
 5508 18:59:22.393851  <4>[  169.279394] ------------[ cut here ]------------
 5509 18:59:22.394226  <4>[  169.284309] refcount_t: addition on 0; use-after-free.
 5510 18:59:22.435062  <4>[  169.289777] WARNING: CPU: 1 PID: 3104 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5511 18:59:22.435549  <4>[  169.298515] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5512 18:59:22.436262  <4>[  169.312358] CPU: 1 PID: 3104 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5513 18:59:22.436614  <4>[  169.320297] Hardware name: ARM Juno development board (r0) (DT)
 5514 18:59:22.436926  <4>[  169.326489] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5515 18:59:22.438621  <4>[  169.333731] pc : refcount_warn_saturate+0xc8/0x224
 5516 18:59:22.478519  <4>[  169.338798] lr : refcount_warn_saturate+0xc8/0x224
 5517 18:59:22.478965  <4>[  169.343863] sp : ffff80001036b8c0
 5518 18:59:22.479304  <4>[  169.347443] x29: ffff80001036b8c0 x28: ffff000804c434c0 x27: 0000000000000000
 5519 18:59:22.479617  <4>[  169.354872] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 5520 18:59:22.479914  <4>[  169.362297] x23: ffff00080c1b6000 x22: ffff80001036ba90 x21: 0000000000000012
 5521 18:59:22.480201  <4>[  169.369722] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5522 18:59:22.521787  <4>[  169.377147] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5523 18:59:22.522286  <4>[  169.384572] x14: 0000000000000000 x13: 205d393033343832 x12: 2e39363120205b3e
 5524 18:59:22.522636  <4>[  169.391996] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815f928
 5525 18:59:22.522951  <4>[  169.399420] x8 : ffff000804c434c0 x7 : 3930333438322e39 x6 : 0000000000001ffe
 5526 18:59:22.523255  <4>[  169.406844] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 5527 18:59:22.523549  <4>[  169.414269] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804c434c0
 5528 18:59:22.525075  <4>[  169.421693] Call trace:
 5529 18:59:22.565207  <4>[  169.424402]  refcount_warn_saturate+0xc8/0x224
 5530 18:59:22.565686  <4>[  169.429123]  __refcount_add.constprop.0+0x6c/0xa0
 5531 18:59:22.566065  <4>[  169.434106]  lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4
 5532 18:59:22.566398  <4>[  169.438825]  lkdtm_do_action+0x2c/0x50
 5533 18:59:22.566697  <4>[  169.442847]  direct_entry+0x164/0x180
 5534 18:59:22.566988  <4>[  169.446780]  full_proxy_write+0x68/0xc0
 5535 18:59:22.567273  <4>[  169.450891]  vfs_write+0xcc/0x2a0
 5536 18:59:22.567555  <4>[  169.454481]  ksys_write+0x78/0x104
 5537 18:59:22.567834  <4>[  169.458156]  __arm64_sys_write+0x28/0x3c
 5538 18:59:22.568175  <4>[  169.462354]  invoke_syscall+0x8c/0x120
 5539 18:59:22.608530  <4>[  169.466378]  el0_svc_common.constprop.0+0x68/0x124
 5540 18:59:22.608982  <4>[  169.471447]  do_el0_svc+0x40/0xcc
 5541 18:59:22.609319  <4>[  169.475034]  el0_svc+0x48/0xc0
 5542 18:59:22.609632  <4>[  169.478358]  el0t_64_sync_handler+0xb8/0xbc
 5543 18:59:22.609929  <4>[  169.482814]  el0t_64_sync+0x18c/0x190
 5544 18:59:22.610267  <4>[  169.486746] irq event stamp: 0
 5545 18:59:22.610559  <4>[  169.490064] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5546 18:59:22.611242  <4>[  169.496609] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5547 18:59:22.611990  <4>[  169.505073] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5548 18:59:22.634617  <4>[  169.513534] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5549 18:59:22.635101  <4>[  169.520076] ---[ end trace 0000000000000000 ]---
 5550 18:59:22.637805  <6>[  169.525025] lkdtm: Zero detected: saturated
 5551 18:59:22.824069  # [  169.252097] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5552 18:59:22.824346  # [  169.258147] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5553 18:59:22.824567  # [  169.264849] lkdtm: Good: zero detected
 5554 18:59:22.824769  # [  169.269083] lkdtm: Correctly stayed at zero
 5555 18:59:22.824963  # [  169.273609] lkdtm: attempting bad refcount_inc() from zero
 5556 18:59:22.825153  # [  169.279394] ------------[ cut here ]------------
 5557 18:59:22.825338  # [  169.284309] refcount_t: addition on 0; use-after-free.
 5558 18:59:22.867200  # [  169.289777] WARNING: CPU: 1 PID: 3104 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5559 18:59:22.867463  # [  169.298515] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5560 18:59:22.867689  # [  169.312358] CPU: 1 PID: 3104 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5561 18:59:22.867897  # [  169.320297] Hardware name: ARM Juno development board (r0) (DT)
 5562 18:59:22.868095  # [  169.326489] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5563 18:59:22.870356  # [  169.333731] pc : refcount_warn_saturate+0xc8/0x224
 5564 18:59:22.910341  # [  169.338798] lr : refcount_warn_saturate+0xc8/0x224
 5565 18:59:22.910587  # [  169.343863] sp : ffff80001036b8c0
 5566 18:59:22.910804  # [  169.347443] x29: ffff80001036b8c0 x28: ffff000804c434c0 x27: 0000000000000000
 5567 18:59:22.911007  # [  169.354872] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 5568 18:59:22.911202  # [  169.362297] x23: ffff00080c1b6000 x22: ffff80001036ba90 x21: 0000000000000012
 5569 18:59:22.911392  # [  169.369722] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5570 18:59:22.953480  # [  169.377147] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5571 18:59:22.953734  # [  169.384572] x14: 0000000000000000 x13: 205d393033343832 x12: 2e39363120205b3e
 5572 18:59:22.953954  # [  169.391996] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815f928
 5573 18:59:22.954176  # [  169.399420] x8 : ffff000804c434c0 x7 : 3930333438322e39 x6 : 0000000000001ffe
 5574 18:59:22.954373  # [  169.406844] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 5575 18:59:22.954568  # [  169.414269] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804c434c0
 5576 18:59:22.956635  # [  169.421693] Call trace:
 5577 18:59:22.996681  # [  169.424402]  refcount_warn_saturate+0xc8/0x224
 5578 18:59:22.996925  # [  169.429123]  __refcount_add.constprop.0+0x6c/0xa0
 5579 18:59:22.997145  # [  169.434106]  lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4
 5580 18:59:22.997347  # [  169.438825]  lkdtm_do_action+0x2c/0x50
 5581 18:59:22.997539  # [  169.442847]  direct_entry+0x164/0x180
 5582 18:59:22.997696  # [  169.446780]  full_proxy_write+0x68/0xc0
 5583 18:59:22.997808  # [  169.450891]  vfs_write+0xcc/0x2a0
 5584 18:59:22.997934  # [  169.454481]  ksys_write+0x78/0x104
 5585 18:59:22.998089  # [  169.458156]  __arm64_sys_write+0x28/0x3c
 5586 18:59:22.998200  # [  169.462354]  invoke_syscall+0x8c/0x120
 5587 18:59:22.999746  # [  169.466378]  el0_svc_common.constprop.0+0x68/0x124
 5588 18:59:23.039857  # [  169.471447]  do_el0_svc+0x40/0xcc
 5589 18:59:23.040096  # [  169.475034]  el0_svc+0x48/0xc0
 5590 18:59:23.040315  # [  169.478358]  el0t_64_sync_handler+0xb8/0xbc
 5591 18:59:23.040518  # [  169.482814]  el0t_64_sync+0x18c/0x190
 5592 18:59:23.040713  # [  169.486746] irq event stamp: 0
 5593 18:59:23.040883  # [  169.490064] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5594 18:59:23.041051  # [  169.496609] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5595 18:59:23.042939  # [  169.505073] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5596 18:59:23.076958  # [  169.513534] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5597 18:59:23.077198  # [  169.520076] ---[ end trace 0000000000000000 ]---
 5598 18:59:23.077416  # [  169.525025] lkdtm: Zero detected: saturated
 5599 18:59:23.077619  # REFCOUNT_INC_ZERO: saw 'call trace:': ok
 5600 18:59:23.077812  ok 56 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5601 18:59:23.080177  # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5602 18:59:23.568977  <6>[  170.430824] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5603 18:59:23.569441  <6>[  170.436841] lkdtm: attempting safe refcount_add_not_zero() from zero
 5604 18:59:23.569831  <6>[  170.443672] lkdtm: Good: zero detected
 5605 18:59:23.570228  <6>[  170.447756] lkdtm: Correctly stayed at zero
 5606 18:59:23.570991  <6>[  170.452237] lkdtm: attempting bad refcount_add() from zero
 5607 18:59:23.571350  <4>[  170.458023] ------------[ cut here ]------------
 5608 18:59:23.571737  <4>[  170.462936] refcount_t: addition on 0; use-after-free.
 5609 18:59:23.612331  <4>[  170.468403] WARNING: CPU: 1 PID: 3143 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5610 18:59:23.613173  <4>[  170.477141] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5611 18:59:23.613541  <4>[  170.490986] CPU: 1 PID: 3143 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5612 18:59:23.613865  <4>[  170.498924] Hardware name: ARM Juno development board (r0) (DT)
 5613 18:59:23.614224  <4>[  170.505115] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5614 18:59:23.615906  <4>[  170.512357] pc : refcount_warn_saturate+0xc8/0x224
 5615 18:59:23.655741  <4>[  170.517424] lr : refcount_warn_saturate+0xc8/0x224
 5616 18:59:23.656195  <4>[  170.522491] sp : ffff8000103fb8f0
 5617 18:59:23.656895  <4>[  170.526070] x29: ffff8000103fb8f0 x28: ffff00080d748040 x27: 0000000000000000
 5618 18:59:23.657242  <4>[  170.533499] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 5619 18:59:23.657545  <4>[  170.540924] x23: ffff00080d629000 x22: ffff8000103fbac0 x21: 0000000000000012
 5620 18:59:23.657837  <4>[  170.548349] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5621 18:59:23.699106  <4>[  170.555773] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5622 18:59:23.699591  <4>[  170.563197] x14: 0000000000000000 x13: 205d363339323634 x12: 2e30373120205b3e
 5623 18:59:23.699918  <4>[  170.570621] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815f928
 5624 18:59:23.700222  <4>[  170.578046] x8 : ffff00080d748040 x7 : 3633393236342e30 x6 : 0000000000001ffe
 5625 18:59:23.700511  <4>[  170.585470] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 5626 18:59:23.700795  <4>[  170.592895] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d748040
 5627 18:59:23.702330  <4>[  170.600319] Call trace:
 5628 18:59:23.742513  <4>[  170.603028]  refcount_warn_saturate+0xc8/0x224
 5629 18:59:23.742946  <4>[  170.607748]  __refcount_add.constprop.0+0x6c/0xa0
 5630 18:59:23.743269  <4>[  170.612732]  lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4
 5631 18:59:23.743566  <4>[  170.617452]  lkdtm_do_action+0x2c/0x50
 5632 18:59:23.743851  <4>[  170.621473]  direct_entry+0x164/0x180
 5633 18:59:23.744128  <4>[  170.625407]  full_proxy_write+0x68/0xc0
 5634 18:59:23.744401  <4>[  170.629519]  vfs_write+0xcc/0x2a0
 5635 18:59:23.744675  <4>[  170.633109]  ksys_write+0x78/0x104
 5636 18:59:23.744945  <4>[  170.636784]  __arm64_sys_write+0x28/0x3c
 5637 18:59:23.745685  <4>[  170.640981]  invoke_syscall+0x8c/0x120
 5638 18:59:23.785735  <4>[  170.645006]  el0_svc_common.constprop.0+0x68/0x124
 5639 18:59:23.786220  <4>[  170.650074]  do_el0_svc+0x40/0xcc
 5640 18:59:23.786551  <4>[  170.653661]  el0_svc+0x48/0xc0
 5641 18:59:23.786856  <4>[  170.656986]  el0t_64_sync_handler+0xb8/0xbc
 5642 18:59:23.787146  <4>[  170.661442]  el0t_64_sync+0x18c/0x190
 5643 18:59:23.787430  <4>[  170.665375] irq event stamp: 0
 5644 18:59:23.788073  <4>[  170.668693] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5645 18:59:23.788388  <4>[  170.675239] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5646 18:59:23.817494  <4>[  170.683703] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5647 18:59:23.818073  <4>[  170.692164] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5648 18:59:23.818396  <4>[  170.698706] ---[ end trace 0000000000000000 ]---
 5649 18:59:23.818732  <6>[  170.703651] lkdtm: Zero detected: saturated
 5650 18:59:23.990758  # [  170.430824] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5651 18:59:23.991028  # [  170.436841] lkdtm: attempting safe refcount_add_not_zero() from zero
 5652 18:59:23.991201  # [  170.443672] lkdtm: Good: zero detected
 5653 18:59:23.991359  # [  170.447756] lkdtm: Correctly stayed at zero
 5654 18:59:23.991509  # [  170.452237] lkdtm: attempting bad refcount_add() from zero
 5655 18:59:23.991657  # [  170.458023] ------------[ cut here ]------------
 5656 18:59:23.991803  # [  170.462936] refcount_t: addition on 0; use-after-free.
 5657 18:59:24.033869  # [  170.468403] WARNING: CPU: 1 PID: 3143 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5658 18:59:24.034159  # [  170.477141] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5659 18:59:24.034625  # [  170.490986] CPU: 1 PID: 3143 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5660 18:59:24.034803  # [  170.498924] Hardware name: ARM Juno development board (r0) (DT)
 5661 18:59:24.034959  # [  170.505115] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5662 18:59:24.037154  # [  170.512357] pc : refcount_warn_saturate+0xc8/0x224
 5663 18:59:24.077286  # [  170.517424] lr : refcount_warn_saturate+0xc8/0x224
 5664 18:59:24.078198  # [  170.522491] sp : ffff8000103fb8f0
 5665 18:59:24.078575  # [  170.526070] x29: ffff8000103fb8f0 x28: ffff00080d748040 x27: 0000000000000000
 5666 18:59:24.078899  # [  170.533499] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 5667 18:59:24.079205  # [  170.540924] x23: ffff00080d629000 x22: ffff8000103fbac0 x21: 0000000000000012
 5668 18:59:24.079500  # [  170.548349] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5669 18:59:24.120499  # [  170.555773] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5670 18:59:24.120964  # [  170.563197] x14: 0000000000000000 x13: 205d363339323634 x12: 2e30373120205b3e
 5671 18:59:24.121730  # [  170.570621] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815f928
 5672 18:59:24.122123  # [  170.578046] x8 : ffff00080d748040 x7 : 3633393236342e30 x6 : 0000000000001ffe
 5673 18:59:24.122461  # [  170.585470] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 5674 18:59:24.122766  # [  170.592895] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d748040
 5675 18:59:24.123790  # [  170.600319] Call trace:
 5676 18:59:24.163607  # [  170.603028]  refcount_warn_saturate+0xc8/0x224
 5677 18:59:24.164498  # [  170.607748]  __refcount_add.constprop.0+0x6c/0xa0
 5678 18:59:24.164872  # [  170.612732]  lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4
 5679 18:59:24.165194  # [  170.617452]  lkdtm_do_action+0x2c/0x50
 5680 18:59:24.165499  # [  170.621473]  direct_entry+0x164/0x180
 5681 18:59:24.165809  # [  170.625407]  full_proxy_write+0x68/0xc0
 5682 18:59:24.166157  # [  170.629519]  vfs_write+0xcc/0x2a0
 5683 18:59:24.166456  # [  170.633109]  ksys_write+0x78/0x104
 5684 18:59:24.166752  # [  170.636784]  __arm64_sys_write+0x28/0x3c
 5685 18:59:24.167144  # [  170.640981]  invoke_syscall+0x8c/0x120
 5686 18:59:24.167623  # [  170.645006]  el0_svc_common.constprop.0+0x68/0x124
 5687 18:59:24.206775  # [  170.650074]  do_el0_svc+0x40/0xcc
 5688 18:59:24.207242  # [  170.653661]  el0_svc+0x48/0xc0
 5689 18:59:24.207673  # [  170.656986]  el0t_64_sync_handler+0xb8/0xbc
 5690 18:59:24.208080  # [  170.661442]  el0t_64_sync+0x18c/0x190
 5691 18:59:24.208470  # [  170.665375] irq event stamp: 0
 5692 18:59:24.208846  # [  170.668693] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5693 18:59:24.209228  # [  170.675239] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5694 18:59:24.210053  # [  170.683703] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5695 18:59:24.244230  # [  170.692164] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5696 18:59:24.244690  # [  170.698706] ---[ end trace 0000000000000000 ]---
 5697 18:59:24.245028  # [  170.703651] lkdtm: Zero detected: saturated
 5698 18:59:24.245339  # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
 5699 18:59:24.245640  ok 57 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5700 18:59:24.247440  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5701 18:59:24.831430  <6>[  171.687836] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5702 18:59:24.831949  <6>[  171.694350] lkdtm: attempting bad refcount_inc() from saturated
 5703 18:59:24.832298  <4>[  171.700613] ------------[ cut here ]------------
 5704 18:59:24.832976  <4>[  171.705566] refcount_t: saturated; leaking memory.
 5705 18:59:24.833312  <4>[  171.710904] WARNING: CPU: 2 PID: 3187 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5706 18:59:24.834964  <4>[  171.719740] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5707 18:59:24.874758  <4>[  171.733584] CPU: 2 PID: 3187 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5708 18:59:24.875237  <4>[  171.741522] Hardware name: ARM Juno development board (r0) (DT)
 5709 18:59:24.875971  <4>[  171.747713] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5710 18:59:24.876326  <4>[  171.754956] pc : refcount_warn_saturate+0x17c/0x224
 5711 18:59:24.876635  <4>[  171.760110] lr : refcount_warn_saturate+0x17c/0x224
 5712 18:59:24.876932  <4>[  171.765263] sp : ffff8000104bbb50
 5713 18:59:24.878296  <4>[  171.768843] x29: ffff8000104bbb50 x28: ffff000805c01a80 x27: 0000000000000000
 5714 18:59:24.918129  <4>[  171.776271] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 5715 18:59:24.918978  <4>[  171.783696] x23: ffff000804b8d000 x22: ffff8000104bbd20 x21: 0000000000000017
 5716 18:59:24.919355  <4>[  171.791121] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5717 18:59:24.919681  <4>[  171.798545] x17: ffff800008c15248 x16: ffff80000878ef9c x15: ffff8000080b3e9c
 5718 18:59:24.919982  <4>[  171.805970] x14: ffff8000096cf82c x13: ffff80000802e9fc x12: ffff8000084403bc
 5719 18:59:24.921365  <4>[  171.813394] x11: ffff800008440308 x10: ffff80000843ff7c x9 : ffff8000096d8ba0
 5720 18:59:24.961418  <4>[  171.820818] x8 : ffff0008013fd390 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 5721 18:59:24.962263  <4>[  171.828242] x5 : ffff8000104bc000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5722 18:59:24.962638  <4>[  171.835666] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805c01a80
 5723 18:59:24.962961  <4>[  171.843090] Call trace:
 5724 18:59:24.963264  <4>[  171.845799]  refcount_warn_saturate+0x17c/0x224
 5725 18:59:24.963558  <4>[  171.850606]  __refcount_add.constprop.0+0x88/0xa0
 5726 18:59:24.963846  <4>[  171.855590]  lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
 5727 18:59:24.964763  <4>[  171.860745]  lkdtm_do_action+0x2c/0x50
 5728 18:59:25.004851  <4>[  171.864766]  direct_entry+0x164/0x180
 5729 18:59:25.005299  <4>[  171.868699]  full_proxy_write+0x68/0xc0
 5730 18:59:25.005638  <4>[  171.872811]  vfs_write+0xcc/0x2a0
 5731 18:59:25.005951  <4>[  171.876401]  ksys_write+0x78/0x104
 5732 18:59:25.006335  <4>[  171.880076]  __arm64_sys_write+0x28/0x3c
 5733 18:59:25.006636  <4>[  171.884273]  invoke_syscall+0x8c/0x120
 5734 18:59:25.006923  <4>[  171.888298]  el0_svc_common.constprop.0+0x68/0x124
 5735 18:59:25.007204  <4>[  171.893366]  do_el0_svc+0x40/0xcc
 5736 18:59:25.007485  <4>[  171.896954]  el0_svc+0x48/0xc0
 5737 18:59:25.007773  <4>[  171.900278]  el0t_64_sync_handler+0xb8/0xbc
 5738 18:59:25.008529  <4>[  171.904735]  el0t_64_sync+0x18c/0x190
 5739 18:59:25.058285  <4>[  171.908667] irq event stamp: 0
 5740 18:59:25.058833  <4>[  171.911985] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5741 18:59:25.059137  <4>[  171.918531] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5742 18:59:25.059314  <4>[  171.926994] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5743 18:59:25.059472  <4>[  171.935455] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5744 18:59:25.059647  <4>[  171.941997] ---[ end trace 0000000000000000 ]---
 5745 18:59:25.061494  <6>[  171.947013] lkdtm: Saturation detected: still saturated
 5746 18:59:25.284472  # [  171.687836] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5747 18:59:25.284991  # [  171.694350] lkdtm: attempting bad refcount_inc() from saturated
 5748 18:59:25.285335  # [  171.700613] ------------[ cut here ]------------
 5749 18:59:25.285651  # [  171.705566] refcount_t: saturated; leaking memory.
 5750 18:59:25.286316  # [  171.710904] WARNING: CPU: 2 PID: 3187 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5751 18:59:25.327669  # [  171.719740] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5752 18:59:25.328176  # [  171.733584] CPU: 2 PID: 3187 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5753 18:59:25.328528  # [  171.741522] Hardware name: ARM Juno development board (r0) (DT)
 5754 18:59:25.328853  # [  171.747713] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5755 18:59:25.329158  # [  171.754956] pc : refcount_warn_saturate+0x17c/0x224
 5756 18:59:25.329824  # [  171.760110] lr : refcount_warn_saturate+0x17c/0x224
 5757 18:59:25.330208  # [  171.765263] sp : ffff8000104bbb50
 5758 18:59:25.370859  # [  171.768843] x29: ffff8000104bbb50 x28: ffff000805c01a80 x27: 0000000000000000
 5759 18:59:25.371328  # [  171.776271] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 5760 18:59:25.371666  # [  171.783696] x23: ffff000804b8d000 x22: ffff8000104bbd20 x21: 0000000000000017
 5761 18:59:25.371977  # [  171.791121] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5762 18:59:25.372271  # [  171.798545] x17: ffff800008c15248 x16: ffff80000878ef9c x15: ffff8000080b3e9c
 5763 18:59:25.372562  # [  171.805970] x14: ffff8000096cf82c x13: ffff80000802e9fc x12: ffff8000084403bc
 5764 18:59:25.413914  # [  171.813394] x11: ffff800008440308 x10: ffff80000843ff7c x9 : ffff8000096d8ba0
 5765 18:59:25.414791  # [  171.820818] x8 : ffff0008013fd390 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 5766 18:59:25.415301  # [  171.828242] x5 : ffff8000104bc000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5767 18:59:25.415635  # [  171.835666] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805c01a80
 5768 18:59:25.415956  # [  171.843090] Call trace:
 5769 18:59:25.416256  # [  171.845799]  refcount_warn_saturate+0x17c/0x224
 5770 18:59:25.416732  # [  171.850606]  __refcount_add.constprop.0+0x88/0xa0
 5771 18:59:25.417262  # [  171.855590]  lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
 5772 18:59:25.457228  # [  171.860745]  lkdtm_do_action+0x2c/0x50
 5773 18:59:25.457691  # [  171.864766]  direct_entry+0x164/0x180
 5774 18:59:25.458060  # [  171.868699]  full_proxy_write+0x68/0xc0
 5775 18:59:25.458385  # [  171.872811]  vfs_write+0xcc/0x2a0
 5776 18:59:25.458683  # [  171.876401]  ksys_write+0x78/0x104
 5777 18:59:25.458973  # [  171.880076]  __arm64_sys_write+0x28/0x3c
 5778 18:59:25.459258  # [  171.884273]  invoke_syscall+0x8c/0x120
 5779 18:59:25.459535  # [  171.888298]  el0_svc_common.constprop.0+0x68/0x124
 5780 18:59:25.459818  # [  171.893366]  do_el0_svc+0x40/0xcc
 5781 18:59:25.460118  # [  171.896954]  el0_svc+0x48/0xc0
 5782 18:59:25.460871  # [  171.900278]  el0t_64_sync_handler+0xb8/0xbc
 5783 18:59:25.500363  # [  171.904735]  el0t_64_sync+0x18c/0x190
 5784 18:59:25.500826  # [  171.908667] irq event stamp: 0
 5785 18:59:25.501158  # [  171.911985] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5786 18:59:25.501469  # [  171.918531] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5787 18:59:25.501768  # [  171.926994] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5788 18:59:25.502106  # [  171.935455] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5789 18:59:25.502408  # [  171.941997] ---[ end trace 0000000000000000 ]---
 5790 18:59:25.527070  # [  171.947013] lkdtm: Saturation detected: still saturated
 5791 18:59:25.527583  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
 5792 18:59:25.527929  ok 58 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5793 18:59:25.530330  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5794 18:59:26.115447  <6>[  172.976778] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5795 18:59:26.115920  <6>[  172.983495] lkdtm: attempting bad refcount_dec() from saturated
 5796 18:59:26.116614  <4>[  172.989764] ------------[ cut here ]------------
 5797 18:59:26.116957  <4>[  172.994712] refcount_t: decrement hit 0; leaking memory.
 5798 18:59:26.117269  <4>[  173.000679] WARNING: CPU: 1 PID: 3231 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5799 18:59:26.158741  <4>[  173.009425] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5800 18:59:26.159249  <4>[  173.023267] CPU: 1 PID: 3231 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5801 18:59:26.159960  <4>[  173.031206] Hardware name: ARM Juno development board (r0) (DT)
 5802 18:59:26.160308  <4>[  173.037397] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5803 18:59:26.160621  <4>[  173.044640] pc : refcount_warn_saturate+0x68/0x224
 5804 18:59:26.160924  <4>[  173.049707] lr : refcount_warn_saturate+0x68/0x224
 5805 18:59:26.161216  <4>[  173.054773] sp : ffff800010583b20
 5806 18:59:26.202149  <4>[  173.058353] x29: ffff800010583b20 x28: ffff0008054c1a80 x27: 0000000000000000
 5807 18:59:26.202606  <4>[  173.065781] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 5808 18:59:26.203304  <4>[  173.073206] x23: ffff00080bc66000 x22: ffff800010583cf0 x21: 0000000000000017
 5809 18:59:26.203649  <4>[  173.080631] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5810 18:59:26.203964  <4>[  173.088055] x17: ffff8000096b7e98 x16: ffff80000878ee88 x15: ffff8000080b3e9c
 5811 18:59:26.204266  <4>[  173.095479] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 5812 18:59:26.245445  <4>[  173.102903] x11: 7f7f7f7f7f7f7f7f x10: 0000000000001500 x9 : ffff8000096d810c
 5813 18:59:26.245895  <4>[  173.110328] x8 : ffff0008054c1a80 x7 : ffff80000b0b9770 x6 : 0000000000000000
 5814 18:59:26.246666  <4>[  173.117752] x5 : ffff800010584000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5815 18:59:26.247021  <4>[  173.125176] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008054c1a80
 5816 18:59:26.247334  <4>[  173.132600] Call trace:
 5817 18:59:26.247629  <4>[  173.135310]  refcount_warn_saturate+0x68/0x224
 5818 18:59:26.247920  <4>[  173.140030]  __refcount_dec.constprop.0+0x50/0x60
 5819 18:59:26.248674  <4>[  173.145013]  lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
 5820 18:59:26.288827  <4>[  173.150166]  lkdtm_do_action+0x2c/0x50
 5821 18:59:26.289328  <4>[  173.154189]  direct_entry+0x164/0x180
 5822 18:59:26.290092  <4>[  173.158123]  full_proxy_write+0x68/0xc0
 5823 18:59:26.290455  <4>[  173.162235]  vfs_write+0xcc/0x2a0
 5824 18:59:26.290769  <4>[  173.165824]  ksys_write+0x78/0x104
 5825 18:59:26.291107  <4>[  173.169499]  __arm64_sys_write+0x28/0x3c
 5826 18:59:26.291436  <4>[  173.173696]  invoke_syscall+0x8c/0x120
 5827 18:59:26.291726  <4>[  173.177721]  el0_svc_common.constprop.0+0x68/0x124
 5828 18:59:26.292077  <4>[  173.182790]  do_el0_svc+0x40/0xcc
 5829 18:59:26.292386  <4>[  173.186377]  el0_svc+0x48/0xc0
 5830 18:59:26.292741  <4>[  173.189703]  el0t_64_sync_handler+0xb8/0xbc
 5831 18:59:26.332267  <4>[  173.194159]  el0t_64_sync+0x18c/0x190
 5832 18:59:26.332744  <4>[  173.198091] irq event stamp: 0
 5833 18:59:26.333176  <4>[  173.201410] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5834 18:59:26.333580  <4>[  173.207955] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5835 18:59:26.333971  <4>[  173.216419] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5836 18:59:26.334390  <4>[  173.224880] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5837 18:59:26.335570  <4>[  173.231422] ---[ end trace 0000000000000000 ]---
 5838 18:59:26.350368  <6>[  173.236382] lkdtm: Saturation detected: still saturated
 5839 18:59:26.517924  # [  172.976778] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5840 18:59:26.518219  # [  172.983495] lkdtm: attempting bad refcount_dec() from saturated
 5841 18:59:26.518732  # [  172.989764] ------------[ cut here ]------------
 5842 18:59:26.518920  # [  172.994712] refcount_t: decrement hit 0; leaking memory.
 5843 18:59:26.519118  # [  173.000679] WARNING: CPU: 1 PID: 3231 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5844 18:59:26.521179  # [  173.009425] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5845 18:59:26.561069  # [  173.023267] CPU: 1 PID: 3231 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5846 18:59:26.561338  # [  173.031206] Hardware name: ARM Juno development board (r0) (DT)
 5847 18:59:26.561826  # [  173.037397] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5848 18:59:26.562039  # [  173.044640] pc : refcount_warn_saturate+0x68/0x224
 5849 18:59:26.562234  # [  173.049707] lr : refcount_warn_saturate+0x68/0x224
 5850 18:59:26.562435  # [  173.054773] sp : ffff800010583b20
 5851 18:59:26.564284  # [  173.058353] x29: ffff800010583b20 x28: ffff0008054c1a80 x27: 0000000000000000
 5852 18:59:26.604319  # [  173.065781] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 5853 18:59:26.604561  # [  173.073206] x23: ffff00080bc66000 x22: ffff800010583cf0 x21: 0000000000000017
 5854 18:59:26.604778  # [  173.080631] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5855 18:59:26.604978  # [  173.088055] x17: ffff8000096b7e98 x16: ffff80000878ee88 x15: ffff8000080b3e9c
 5856 18:59:26.605171  # [  173.095479] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 5857 18:59:26.607532  # [  173.102903] x11: 7f7f7f7f7f7f7f7f x10: 0000000000001500 x9 : ffff8000096d810c
 5858 18:59:26.647795  # [  173.110328] x8 : ffff0008054c1a80 x7 : ffff80000b0b9770 x6 : 0000000000000000
 5859 18:59:26.648361  # [  173.117752] x5 : ffff800010584000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5860 18:59:26.649194  # [  173.125176] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008054c1a80
 5861 18:59:26.649574  # [  173.132600] Call trace:
 5862 18:59:26.649970  # [  173.135310]  refcount_warn_saturate+0x68/0x224
 5863 18:59:26.650386  # [  173.140030]  __refcount_dec.constprop.0+0x50/0x60
 5864 18:59:26.650761  # [  173.145013]  lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
 5865 18:59:26.651524  # [  173.150166]  lkdtm_do_action+0x2c/0x50
 5866 18:59:26.690909  # [  173.154189]  direct_entry+0x164/0x180
 5867 18:59:26.691374  # [  173.158123]  full_proxy_write+0x68/0xc0
 5868 18:59:26.691802  # [  173.162235]  vfs_write+0xcc/0x2a0
 5869 18:59:26.692199  # [  173.165824]  ksys_write+0x78/0x104
 5870 18:59:26.692586  # [  173.169499]  __arm64_sys_write+0x28/0x3c
 5871 18:59:26.692961  # [  173.173696]  invoke_syscall+0x8c/0x120
 5872 18:59:26.693329  # [  173.177721]  el0_svc_common.constprop.0+0x68/0x124
 5873 18:59:26.693696  # [  173.182790]  do_el0_svc+0x40/0xcc
 5874 18:59:26.694187  # [  173.186377]  el0_svc+0x48/0xc0
 5875 18:59:26.694568  # [  173.189703]  el0t_64_sync_handler+0xb8/0xbc
 5876 18:59:26.695326  # [  173.194159]  el0t_64_sync+0x18c/0x190
 5877 18:59:26.734048  # [  173.198091] irq event stamp: 0
 5878 18:59:26.734518  # [  173.201410] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5879 18:59:26.734999  # [  173.207955] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5880 18:59:26.735375  # [  173.216419] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5881 18:59:26.735793  # [  173.224880] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5882 18:59:26.736109  # [  173.231422] ---[ end trace 0000000000000000 ]---
 5883 18:59:26.737307  # [  173.236382] lkdtm: Saturation detected: still saturated
 5884 18:59:26.759787  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
 5885 18:59:26.760250  ok 59 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5886 18:59:26.763015  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5887 18:59:27.341750  <6>[  174.203276] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5888 18:59:27.342256  <6>[  174.210160] lkdtm: attempting bad refcount_dec() from saturated
 5889 18:59:27.342564  <4>[  174.216419] ------------[ cut here ]------------
 5890 18:59:27.343244  <4>[  174.221334] refcount_t: saturated; leaking memory.
 5891 18:59:27.343557  <4>[  174.226459] WARNING: CPU: 1 PID: 3275 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5892 18:59:27.385045  <4>[  174.235284] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5893 18:59:27.385528  <4>[  174.249128] CPU: 1 PID: 3275 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5894 18:59:27.385874  <4>[  174.257066] Hardware name: ARM Juno development board (r0) (DT)
 5895 18:59:27.386629  <4>[  174.263257] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5896 18:59:27.386983  <4>[  174.270498] pc : refcount_warn_saturate+0x17c/0x224
 5897 18:59:27.387293  <4>[  174.275652] lr : refcount_warn_saturate+0x17c/0x224
 5898 18:59:27.387593  <4>[  174.280805] sp : ffff8000106437f0
 5899 18:59:27.428431  <4>[  174.284385] x29: ffff8000106437f0 x28: ffff0008054c1a80 x27: 0000000000000000
 5900 18:59:27.428886  <4>[  174.291813] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 5901 18:59:27.429228  <4>[  174.299238] x23: ffff0008075ec000 x22: ffff8000106439c0 x21: 0000000000000017
 5902 18:59:27.429542  <4>[  174.306663] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5903 18:59:27.429843  <4>[  174.314087] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5904 18:59:27.430188  <4>[  174.321511] x14: 0000000000000000 x13: 205d343333313232 x12: 2e34373120205b3e
 5905 18:59:27.471707  <4>[  174.328935] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
 5906 18:59:27.472554  <4>[  174.336359] x8 : ffff0008054c1a80 x7 : 3433333132322e34 x6 : 0000000000001ffe
 5907 18:59:27.472930  <4>[  174.343784] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 5908 18:59:27.473257  <4>[  174.351208] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008054c1a80
 5909 18:59:27.473562  <4>[  174.358632] Call trace:
 5910 18:59:27.473853  <4>[  174.361342]  refcount_warn_saturate+0x17c/0x224
 5911 18:59:27.474192  <4>[  174.366149]  __refcount_add.constprop.0+0x88/0xa0
 5912 18:59:27.474977  <4>[  174.371132]  lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
 5913 18:59:27.515161  <4>[  174.376287]  lkdtm_do_action+0x2c/0x50
 5914 18:59:27.515614  <4>[  174.380308]  direct_entry+0x164/0x180
 5915 18:59:27.515954  <4>[  174.384242]  full_proxy_write+0x68/0xc0
 5916 18:59:27.516271  <4>[  174.388353]  vfs_write+0xcc/0x2a0
 5917 18:59:27.516574  <4>[  174.391943]  ksys_write+0x78/0x104
 5918 18:59:27.516862  <4>[  174.395618]  __arm64_sys_write+0x28/0x3c
 5919 18:59:27.517144  <4>[  174.399815]  invoke_syscall+0x8c/0x120
 5920 18:59:27.517427  <4>[  174.403841]  el0_svc_common.constprop.0+0x68/0x124
 5921 18:59:27.517706  <4>[  174.408909]  do_el0_svc+0x40/0xcc
 5922 18:59:27.517985  <4>[  174.412497]  el0_svc+0x48/0xc0
 5923 18:59:27.518798  <4>[  174.415821]  el0t_64_sync_handler+0xb8/0xbc
 5924 18:59:27.558468  <4>[  174.420278]  el0t_64_sync+0x18c/0x190
 5925 18:59:27.559476  <4>[  174.424210] irq event stamp: 0
 5926 18:59:27.559994  <4>[  174.427529] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5927 18:59:27.560340  <4>[  174.434074] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5928 18:59:27.560760  <4>[  174.442538] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5929 18:59:27.561085  <4>[  174.450998] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5930 18:59:27.561890  <4>[  174.457540] ---[ end trace 0000000000000000 ]---
 5931 18:59:27.576703  <6>[  174.462491] lkdtm: Saturation detected: still saturated
 5932 18:59:27.737195  # [  174.203276] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5933 18:59:27.737471  # [  174.210160] lkdtm: attempting bad refcount_dec() from saturated
 5934 18:59:27.737642  # [  174.216419] ------------[ cut here ]------------
 5935 18:59:27.737799  # [  174.221334] refcount_t: saturated; leaking memory.
 5936 18:59:27.737947  # [  174.226459] WARNING: CPU: 1 PID: 3275 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5937 18:59:27.780303  # [  174.235284] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5938 18:59:27.780567  # [  174.249128] CPU: 1 PID: 3275 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5939 18:59:27.780741  # [  174.257066] Hardware name: ARM Juno development board (r0) (DT)
 5940 18:59:27.780901  # [  174.263257] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5941 18:59:27.781054  # [  174.270498] pc : refcount_warn_saturate+0x17c/0x224
 5942 18:59:27.781200  # [  174.275652] lr : refcount_warn_saturate+0x17c/0x224
 5943 18:59:27.781337  # [  174.280805] sp : ffff8000106437f0
 5944 18:59:27.823503  # [  174.284385] x29: ffff8000106437f0 x28: ffff0008054c1a80 x27: 0000000000000000
 5945 18:59:27.823769  # [  174.291813] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 5946 18:59:27.823940  # [  174.299238] x23: ffff0008075ec000 x22: ffff8000106439c0 x21: 0000000000000017
 5947 18:59:27.824098  # [  174.306663] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5948 18:59:27.824251  # [  174.314087] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5949 18:59:27.824389  # [  174.321511] x14: 0000000000000000 x13: 205d343333313232 x12: 2e34373120205b3e
 5950 18:59:27.866606  # [  174.328935] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
 5951 18:59:27.866853  # [  174.336359] x8 : ffff0008054c1a80 x7 : 3433333132322e34 x6 : 0000000000001ffe
 5952 18:59:27.867026  # [  174.343784] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 5953 18:59:27.867182  # [  174.351208] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008054c1a80
 5954 18:59:27.867335  # [  174.358632] Call trace:
 5955 18:59:27.867484  # [  174.361342]  refcount_warn_saturate+0x17c/0x224
 5956 18:59:27.867628  # [  174.366149]  __refcount_add.constprop.0+0x88/0xa0
 5957 18:59:27.869707  # [  174.371132]  lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
 5958 18:59:27.909758  # [  174.376287]  lkdtm_do_action+0x2c/0x50
 5959 18:59:27.909997  # [  174.380308]  direct_entry+0x164/0x180
 5960 18:59:27.910191  # [  174.384242]  full_proxy_write+0x68/0xc0
 5961 18:59:27.910350  # [  174.388353]  vfs_write+0xcc/0x2a0
 5962 18:59:27.910499  # [  174.391943]  ksys_write+0x78/0x104
 5963 18:59:27.910644  # [  174.395618]  __arm64_sys_write+0x28/0x3c
 5964 18:59:27.910788  # [  174.399815]  invoke_syscall+0x8c/0x120
 5965 18:59:27.910928  # [  174.403841]  el0_svc_common.constprop.0+0x68/0x124
 5966 18:59:27.911068  # [  174.408909]  do_el0_svc+0x40/0xcc
 5967 18:59:27.911186  # [  174.412497]  el0_svc+0x48/0xc0
 5968 18:59:27.912918  # [  174.415821]  el0t_64_sync_handler+0xb8/0xbc
 5969 18:59:27.952932  # [  174.420278]  el0t_64_sync+0x18c/0x190
 5970 18:59:27.953168  # [  174.424210] irq event stamp: 0
 5971 18:59:27.953340  # [  174.427529] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5972 18:59:27.953500  # [  174.434074] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5973 18:59:27.953652  # [  174.442538] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5974 18:59:27.953799  # [  174.450998] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5975 18:59:27.953942  # [  174.457540] ---[ end trace 0000000000000000 ]---
 5976 18:59:27.979388  # [  174.462491] lkdtm: Saturation detected: still saturated
 5977 18:59:27.979632  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
 5978 18:59:27.979804  ok 60 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5979 18:59:27.982576  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5980 18:59:28.497450  <6>[  175.359047] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5981 18:59:28.497925  <6>[  175.366282] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5982 18:59:28.498262  <4>[  175.373331] ------------[ cut here ]------------
 5983 18:59:28.498884  <4>[  175.378278] refcount_t: saturated; leaking memory.
 5984 18:59:28.499182  <4>[  175.383643] WARNING: CPU: 1 PID: 3314 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5985 18:59:28.540701  <4>[  175.392392] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5986 18:59:28.541188  <4>[  175.406234] CPU: 1 PID: 3314 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5987 18:59:28.541900  <4>[  175.414172] Hardware name: ARM Juno development board (r0) (DT)
 5988 18:59:28.542297  <4>[  175.420364] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5989 18:59:28.542613  <4>[  175.427607] pc : refcount_warn_saturate+0xf8/0x224
 5990 18:59:28.542911  <4>[  175.432675] lr : refcount_warn_saturate+0xf8/0x224
 5991 18:59:28.543197  <4>[  175.437741] sp : ffff8000106db980
 5992 18:59:28.584060  <4>[  175.441321] x29: ffff8000106db980 x28: ffff000806cecf00 x27: 0000000000000000
 5993 18:59:28.584912  <4>[  175.448749] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 5994 18:59:28.585277  <4>[  175.456175] x23: ffff0008032f3000 x22: ffff8000106dbb60 x21: 0000000000000001
 5995 18:59:28.585599  <4>[  175.463599] x20: 0000000000000000 x19: ffff80000b6db000 x18: 0000000000000000
 5996 18:59:28.585904  <4>[  175.471024] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5997 18:59:28.587409  <4>[  175.478448] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 5998 18:59:28.627420  <4>[  175.485872] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d810c
 5999 18:59:28.627879  <4>[  175.493297] x8 : ffff000806cecf00 x7 : 00000074b5503510 x6 : 0000000000000000
 6000 18:59:28.628224  <4>[  175.500721] x5 : ffff8000106dc000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 6001 18:59:28.628538  <4>[  175.508145] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806cecf00
 6002 18:59:28.628841  <4>[  175.515570] Call trace:
 6003 18:59:28.629131  <4>[  175.518279]  refcount_warn_saturate+0xf8/0x224
 6004 18:59:28.630688  <4>[  175.522998]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 6005 18:59:28.670806  <4>[  175.528764]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c
 6006 18:59:28.671254  <4>[  175.534700]  lkdtm_do_action+0x2c/0x50
 6007 18:59:28.671584  <4>[  175.538723]  direct_entry+0x164/0x180
 6008 18:59:28.671888  <4>[  175.542657]  full_proxy_write+0x68/0xc0
 6009 18:59:28.672179  <4>[  175.546768]  vfs_write+0xcc/0x2a0
 6010 18:59:28.672459  <4>[  175.550358]  ksys_write+0x78/0x104
 6011 18:59:28.672735  <4>[  175.554032]  __arm64_sys_write+0x28/0x3c
 6012 18:59:28.673009  <4>[  175.558229]  invoke_syscall+0x8c/0x120
 6013 18:59:28.673281  <4>[  175.562255]  el0_svc_common.constprop.0+0x68/0x124
 6014 18:59:28.673552  <4>[  175.567323]  do_el0_svc+0x40/0xcc
 6015 18:59:28.674236  <4>[  175.570911]  el0_svc+0x48/0xc0
 6016 18:59:28.714142  <4>[  175.574235]  el0t_64_sync_handler+0xb8/0xbc
 6017 18:59:28.714617  <4>[  175.578691]  el0t_64_sync+0x18c/0x190
 6018 18:59:28.714943  <4>[  175.582624] irq event stamp: 0
 6019 18:59:28.715245  <4>[  175.585942] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6020 18:59:28.715535  <4>[  175.592488] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6021 18:59:28.715818  <4>[  175.600952] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6022 18:59:28.717365  <4>[  175.609413] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6023 18:59:28.734823  <4>[  175.615955] ---[ end trace 0000000000000000 ]---
 6024 18:59:28.737927  <6>[  175.620913] lkdtm: Saturation detected: still saturated
 6025 18:59:28.921941  # [  175.359047] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 6026 18:59:28.922478  # [  175.366282] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 6027 18:59:28.922826  # [  175.373331] ------------[ cut here ]------------
 6028 18:59:28.923142  # [  175.378278] refcount_t: saturated; leaking memory.
 6029 18:59:28.923437  # [  175.383643] WARNING: CPU: 1 PID: 3314 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 6030 18:59:28.965159  # [  175.392392] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6031 18:59:28.965658  # [  175.406234] CPU: 1 PID: 3314 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6032 18:59:28.966127  # [  175.414172] Hardware name: ARM Juno development board (r0) (DT)
 6033 18:59:28.966533  # [  175.420364] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6034 18:59:28.966928  # [  175.427607] pc : refcount_warn_saturate+0xf8/0x224
 6035 18:59:28.967312  # [  175.432675] lr : refcount_warn_saturate+0xf8/0x224
 6036 18:59:28.967686  # [  175.437741] sp : ffff8000106db980
 6037 18:59:28.968461  # [  175.441321] x29: ffff8000106db980 x28: ffff000806cecf00 x27: 0000000000000000
 6038 18:59:29.008224  # [  175.448749] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 6039 18:59:29.008693  # [  175.456175] x23: ffff0008032f3000 x22: ffff8000106dbb60 x21: 0000000000000001
 6040 18:59:29.009449  # [  175.463599] x20: 0000000000000000 x19: ffff80000b6db000 x18: 0000000000000000
 6041 18:59:29.009820  # [  175.471024] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6042 18:59:29.010203  # [  175.478448] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 6043 18:59:29.051447  # [  175.485872] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d810c
 6044 18:59:29.051914  # [  175.493297] x8 : ffff000806cecf00 x7 : 00000074b5503510 x6 : 0000000000000000
 6045 18:59:29.052253  # [  175.500721] x5 : ffff8000106dc000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 6046 18:59:29.052563  # [  175.508145] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806cecf00
 6047 18:59:29.052862  # [  175.515570] Call trace:
 6048 18:59:29.053152  # [  175.518279]  refcount_warn_saturate+0xf8/0x224
 6049 18:59:29.053440  # [  175.522998]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 6050 18:59:29.054704  # [  175.528764]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c
 6051 18:59:29.094590  # [  175.534700]  lkdtm_do_action+0x2c/0x50
 6052 18:59:29.095055  # [  175.538723]  direct_entry+0x164/0x180
 6053 18:59:29.095392  # [  175.542657]  full_proxy_write+0x68/0xc0
 6054 18:59:29.095701  # [  175.546768]  vfs_write+0xcc/0x2a0
 6055 18:59:29.096004  # [  175.550358]  ksys_write+0x78/0x104
 6056 18:59:29.096292  # [  175.554032]  __arm64_sys_write+0x28/0x3c
 6057 18:59:29.096611  # [  175.558229]  invoke_syscall+0x8c/0x120
 6058 18:59:29.097004  # [  175.562255]  el0_svc_common.constprop.0+0x68/0x124
 6059 18:59:29.097384  # [  175.567323]  do_el0_svc+0x40/0xcc
 6060 18:59:29.097750  # [  175.570911]  el0_svc+0x48/0xc0
 6061 18:59:29.098526  # [  175.574235]  el0t_64_sync_handler+0xb8/0xbc
 6062 18:59:29.137769  # [  175.578691]  el0t_64_sync+0x18c/0x190
 6063 18:59:29.138368  # [  175.582624] irq event stamp: 0
 6064 18:59:29.138804  # [  175.585942] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6065 18:59:29.139204  # [  175.592488] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6066 18:59:29.139641  # [  175.600952] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6067 18:59:29.140030  # [  175.609413] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6068 18:59:29.140987  # [  175.615955] ---[ end trace 0000000000000000 ]---
 6069 18:59:29.169494  # [  175.620913] lkdtm: Saturation detected: still saturated
 6070 18:59:29.169986  # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
 6071 18:59:29.172669  ok 61 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 6072 18:59:29.173121  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 6073 18:59:29.684799  <6>[  176.545430] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 6074 18:59:29.685674  <6>[  176.552665] lkdtm: attempting bad refcount_add_not_zero() from saturated
 6075 18:59:29.686086  <4>[  176.560820] ------------[ cut here ]------------
 6076 18:59:29.686419  <4>[  176.565819] refcount_t: saturated; leaking memory.
 6077 18:59:29.686731  <4>[  176.570963] WARNING: CPU: 2 PID: 3353 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 6078 18:59:29.728059  <4>[  176.579702] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6079 18:59:29.728554  <4>[  176.593545] CPU: 2 PID: 3353 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6080 18:59:29.728902  <4>[  176.601484] Hardware name: ARM Juno development board (r0) (DT)
 6081 18:59:29.729580  <4>[  176.607675] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6082 18:59:29.729916  <4>[  176.614918] pc : refcount_warn_saturate+0xf8/0x224
 6083 18:59:29.730279  <4>[  176.619985] lr : refcount_warn_saturate+0xf8/0x224
 6084 18:59:29.730578  <4>[  176.625051] sp : ffff80001079b940
 6085 18:59:29.771436  <4>[  176.628631] x29: ffff80001079b940 x28: ffff000806ce8040 x27: 0000000000000000
 6086 18:59:29.771892  <4>[  176.636060] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 6087 18:59:29.772233  <4>[  176.643486] x23: ffff00080bc40000 x22: ffff80001079bb20 x21: 0000000000000007
 6088 18:59:29.772549  <4>[  176.650911] x20: 0000000000000000 x19: ffff80000b6db000 x18: 0000000000000000
 6089 18:59:29.772849  <4>[  176.658336] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
 6090 18:59:29.774769  <4>[  176.665761] x14: 0000000000000000 x13: 205d393138353635 x12: 2e36373120205b3e
 6091 18:59:29.814783  <4>[  176.673185] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
 6092 18:59:29.815241  <4>[  176.680610] x8 : ffff000806ce8040 x7 : 3931383536352e36 x6 : 0000000000001ffe
 6093 18:59:29.815580  <4>[  176.688035] x5 : 0000000000017fe8 x4 : ffff00097ef3dc58 x3 : ffff800974a50000
 6094 18:59:29.815891  <4>[  176.695459] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806ce8040
 6095 18:59:29.816187  <4>[  176.702883] Call trace:
 6096 18:59:29.816476  <4>[  176.705593]  refcount_warn_saturate+0xf8/0x224
 6097 18:59:29.818079  <4>[  176.710314]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 6098 18:59:29.858081  <4>[  176.716080]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c
 6099 18:59:29.858929  <4>[  176.722017]  lkdtm_do_action+0x2c/0x50
 6100 18:59:29.859305  <4>[  176.726039]  direct_entry+0x164/0x180
 6101 18:59:29.859626  <4>[  176.729973]  full_proxy_write+0x68/0xc0
 6102 18:59:29.859928  <4>[  176.734085]  vfs_write+0xcc/0x2a0
 6103 18:59:29.860223  <4>[  176.737675]  ksys_write+0x78/0x104
 6104 18:59:29.860509  <4>[  176.741350]  __arm64_sys_write+0x28/0x3c
 6105 18:59:29.860796  <4>[  176.745548]  invoke_syscall+0x8c/0x120
 6106 18:59:29.861125  <4>[  176.749573]  el0_svc_common.constprop.0+0x68/0x124
 6107 18:59:29.861477  <4>[  176.754641]  do_el0_svc+0x40/0xcc
 6108 18:59:29.861836  <4>[  176.758229]  el0_svc+0x48/0xc0
 6109 18:59:29.901470  <4>[  176.761553]  el0t_64_sync_handler+0xb8/0xbc
 6110 18:59:29.901921  <4>[  176.766010]  el0t_64_sync+0x18c/0x190
 6111 18:59:29.902315  <4>[  176.769942] irq event stamp: 0
 6112 18:59:29.902634  <4>[  176.773261] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6113 18:59:29.902939  <4>[  176.779806] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6114 18:59:29.903231  <4>[  176.788270] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6115 18:59:29.904761  <4>[  176.796730] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6116 18:59:29.922376  <4>[  176.803272] ---[ end trace 0000000000000000 ]---
 6117 18:59:29.925463  <6>[  176.808235] lkdtm: Saturation detected: still saturated
 6118 18:59:30.135032  # [  176.545430] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 6119 18:59:30.135541  # [  176.552665] lkdtm: attempting bad refcount_add_not_zero() from saturated
 6120 18:59:30.135887  # [  176.560820] ------------[ cut here ]------------
 6121 18:59:30.136199  # [  176.565819] refcount_t: saturated; leaking memory.
 6122 18:59:30.136503  # [  176.570963] WARNING: CPU: 2 PID: 3353 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 6123 18:59:30.178157  # [  176.579702] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6124 18:59:30.178659  # [  176.593545] CPU: 2 PID: 3353 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6125 18:59:30.179007  # [  176.601484] Hardware name: ARM Juno development board (r0) (DT)
 6126 18:59:30.179332  # [  176.607675] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6127 18:59:30.179635  # [  176.614918] pc : refcount_warn_saturate+0xf8/0x224
 6128 18:59:30.179925  # [  176.619985] lr : refcount_warn_saturate+0xf8/0x224
 6129 18:59:30.180213  # [  176.625051] sp : ffff80001079b940
 6130 18:59:30.221327  # [  176.628631] x29: ffff80001079b940 x28: ffff000806ce8040 x27: 0000000000000000
 6131 18:59:30.221793  # [  176.636060] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 6132 18:59:30.222176  # [  176.643486] x23: ffff00080bc40000 x22: ffff80001079bb20 x21: 0000000000000007
 6133 18:59:30.222497  # [  176.650911] x20: 0000000000000000 x19: ffff80000b6db000 x18: 0000000000000000
 6134 18:59:30.222798  # [  176.658336] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
 6135 18:59:30.223091  # [  176.665761] x14: 0000000000000000 x13: 205d393138353635 x12: 2e36373120205b3e
 6136 18:59:30.264473  # [  176.673185] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
 6137 18:59:30.264940  # [  176.680610] x8 : ffff000806ce8040 x7 : 3931383536352e36 x6 : 0000000000001ffe
 6138 18:59:30.265293  # [  176.688035] x5 : 0000000000017fe8 x4 : ffff00097ef3dc58 x3 : ffff800974a50000
 6139 18:59:30.265668  # [  176.695459] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806ce8040
 6140 18:59:30.265977  # [  176.702883] Call trace:
 6141 18:59:30.266328  # [  176.705593]  refcount_warn_saturate+0xf8/0x224
 6142 18:59:30.267017  # [  176.710314]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 6143 18:59:30.267747  # [  176.716080]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c
 6144 18:59:30.307667  # [  176.722017]  lkdtm_do_action+0x2c/0x50
 6145 18:59:30.308130  # [  176.726039]  direct_entry+0x164/0x180
 6146 18:59:30.308866  # [  176.729973]  full_proxy_write+0x68/0xc0
 6147 18:59:30.309219  # [  176.734085]  vfs_write+0xcc/0x2a0
 6148 18:59:30.309530  # [  176.737675]  ksys_write+0x78/0x104
 6149 18:59:30.309827  # [  176.741350]  __arm64_sys_write+0x28/0x3c
 6150 18:59:30.310174  # [  176.745548]  invoke_syscall+0x8c/0x120
 6151 18:59:30.310467  # [  176.749573]  el0_svc_common.constprop.0+0x68/0x124
 6152 18:59:30.310763  # [  176.754641]  do_el0_svc+0x40/0xcc
 6153 18:59:30.311150  # [  176.758229]  el0_svc+0x48/0xc0
 6154 18:59:30.311620  # [  176.761553]  el0t_64_sync_handler+0xb8/0xbc
 6155 18:59:30.350816  # [  176.766010]  el0t_64_sync+0x18c/0x190
 6156 18:59:30.351315  # [  176.769942] irq event stamp: 0
 6157 18:59:30.351765  # [  176.773261] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6158 18:59:30.352169  # [  176.779806] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6159 18:59:30.352563  # [  176.788270] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6160 18:59:30.352947  # [  176.796730] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6161 18:59:30.354060  # [  176.803272] ---[ end trace 0000000000000000 ]---
 6162 18:59:30.382234  # [  176.808235] lkdtm: Saturation detected: still saturated
 6163 18:59:30.382704  # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
 6164 18:59:30.383137  ok 62 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 6165 18:59:30.385402  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6166 18:59:30.962903  <6>[  177.824424] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6167 18:59:30.963438  <6>[  177.831671] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6168 18:59:30.964148  <4>[  177.838723] ------------[ cut here ]------------
 6169 18:59:30.964494  <4>[  177.843676] refcount_t: underflow; use-after-free.
 6170 18:59:30.964805  <4>[  177.849011] WARNING: CPU: 1 PID: 3397 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6171 18:59:31.006147  <4>[  177.857848] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6172 18:59:31.007035  <4>[  177.871691] CPU: 1 PID: 3397 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6173 18:59:31.007409  <4>[  177.879630] Hardware name: ARM Juno development board (r0) (DT)
 6174 18:59:31.007734  <4>[  177.885821] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6175 18:59:31.008037  <4>[  177.893063] pc : refcount_warn_saturate+0x12c/0x224
 6176 18:59:31.008332  <4>[  177.898218] lr : refcount_warn_saturate+0x12c/0x224
 6177 18:59:31.008617  <4>[  177.903371] sp : ffff800010873a20
 6178 18:59:31.049532  <4>[  177.906951] x29: ffff800010873a20 x28: ffff00080530cf00 x27: 0000000000000000
 6179 18:59:31.050024  <4>[  177.914379] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 6180 18:59:31.050373  <4>[  177.921804] x23: ffff00080d744000 x22: ffff800010873bf0 x21: 0000000000000020
 6181 18:59:31.050691  <4>[  177.929230] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 6182 18:59:31.050997  <4>[  177.936654] x17: ffff800008c151ac x16: ffff80000878ef4c x15: ffff8000080b3e9c
 6183 18:59:31.052820  <4>[  177.944078] x14: ffff8000096cf82c x13: ffff80000802e9fc x12: ffff8000084403bc
 6184 18:59:31.092846  <4>[  177.951502] x11: ffff800008440308 x10: ffff80000843ff7c x9 : ffff8000096d8ba0
 6185 18:59:31.093298  <4>[  177.958927] x8 : ffff0008013f9190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 6186 18:59:31.093639  <4>[  177.966351] x5 : ffff800010874000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 6187 18:59:31.093953  <4>[  177.973774] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080530cf00
 6188 18:59:31.094307  <4>[  177.981198] Call trace:
 6189 18:59:31.094606  <4>[  177.983909]  refcount_warn_saturate+0x12c/0x224
 6190 18:59:31.096106  <4>[  177.988715]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6191 18:59:31.136227  <4>[  177.994482]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c
 6192 18:59:31.136678  <4>[  178.000421]  lkdtm_do_action+0x2c/0x50
 6193 18:59:31.137014  <4>[  178.004442]  direct_entry+0x164/0x180
 6194 18:59:31.137324  <4>[  178.008376]  full_proxy_write+0x68/0xc0
 6195 18:59:31.137626  <4>[  178.012487]  vfs_write+0xcc/0x2a0
 6196 18:59:31.137916  <4>[  178.016077]  ksys_write+0x78/0x104
 6197 18:59:31.138248  <4>[  178.019752]  __arm64_sys_write+0x28/0x3c
 6198 18:59:31.138533  <4>[  178.023950]  invoke_syscall+0x8c/0x120
 6199 18:59:31.138812  <4>[  178.027975]  el0_svc_common.constprop.0+0x68/0x124
 6200 18:59:31.139099  <4>[  178.033044]  do_el0_svc+0x40/0xcc
 6201 18:59:31.139858  <4>[  178.036631]  el0_svc+0x48/0xc0
 6202 18:59:31.179468  <4>[  178.039956]  el0t_64_sync_handler+0xb8/0xbc
 6203 18:59:31.180347  <4>[  178.044411]  el0t_64_sync+0x18c/0x190
 6204 18:59:31.180722  <4>[  178.048344] irq event stamp: 0
 6205 18:59:31.181045  <4>[  178.051662] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6206 18:59:31.181357  <4>[  178.058209] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6207 18:59:31.181658  <4>[  178.066673] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6208 18:59:31.182795  <4>[  178.075134] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6209 18:59:31.200407  <4>[  178.081677] ---[ end trace 0000000000000000 ]---
 6210 18:59:31.203522  <6>[  178.086670] lkdtm: Saturation detected: still saturated
 6211 18:59:31.377885  # [  177.824424] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6212 18:59:31.378824  # [  177.831671] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6213 18:59:31.379215  # [  177.838723] ------------[ cut here ]------------
 6214 18:59:31.379625  # [  177.843676] refcount_t: underflow; use-after-free.
 6215 18:59:31.380088  # [  177.849011] WARNING: CPU: 1 PID: 3397 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6216 18:59:31.421043  # [  177.857848] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6217 18:59:31.421537  # [  177.871691] CPU: 1 PID: 3397 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6218 18:59:31.421978  # [  177.879630] Hardware name: ARM Juno development board (r0) (DT)
 6219 18:59:31.422418  # [  177.885821] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6220 18:59:31.422806  # [  177.893063] pc : refcount_warn_saturate+0x12c/0x224
 6221 18:59:31.423191  # [  177.898218] lr : refcount_warn_saturate+0x12c/0x224
 6222 18:59:31.423567  # [  177.903371] sp : ffff800010873a20
 6223 18:59:31.464196  # [  177.906951] x29: ffff800010873a20 x28: ffff00080530cf00 x27: 0000000000000000
 6224 18:59:31.464671  # [  177.914379] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 6225 18:59:31.465101  # [  177.921804] x23: ffff00080d744000 x22: ffff800010873bf0 x21: 0000000000000020
 6226 18:59:31.465868  # [  177.929230] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 6227 18:59:31.466266  # [  177.936654] x17: ffff800008c151ac x16: ffff80000878ef4c x15: ffff8000080b3e9c
 6228 18:59:31.466661  # [  177.944078] x14: ffff8000096cf82c x13: ffff80000802e9fc x12: ffff8000084403bc
 6229 18:59:31.507347  # [  177.951502] x11: ffff800008440308 x10: ffff80000843ff7c x9 : ffff8000096d8ba0
 6230 18:59:31.507818  # [  177.958927] x8 : ffff0008013f9190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 6231 18:59:31.508164  # [  177.966351] x5 : ffff800010874000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 6232 18:59:31.508915  # [  177.973774] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080530cf00
 6233 18:59:31.509300  # [  177.981198] Call trace:
 6234 18:59:31.509605  # [  177.983909]  refcount_warn_saturate+0x12c/0x224
 6235 18:59:31.509897  # [  177.988715]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6236 18:59:31.510615  # [  177.994482]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c
 6237 18:59:31.550497  # [  178.000421]  lkdtm_do_action+0x2c/0x50
 6238 18:59:31.550970  # [  178.004442]  direct_entry+0x164/0x180
 6239 18:59:31.551333  # [  178.008376]  full_proxy_write+0x68/0xc0
 6240 18:59:31.551776  # [  178.012487]  vfs_write+0xcc/0x2a0
 6241 18:59:31.552096  # [  178.016077]  ksys_write+0x78/0x104
 6242 18:59:31.552392  # [  178.019752]  __arm64_sys_write+0x28/0x3c
 6243 18:59:31.552679  # [  178.023950]  invoke_syscall+0x8c/0x120
 6244 18:59:31.552963  # [  178.027975]  el0_svc_common.constprop.0+0x68/0x124
 6245 18:59:31.553246  # [  178.033044]  do_el0_svc+0x40/0xcc
 6246 18:59:31.553648  # [  178.036631]  el0_svc+0x48/0xc0
 6247 18:59:31.554467  # [  178.039956]  el0t_64_sync_handler+0xb8/0xbc
 6248 18:59:31.593671  # [  178.044411]  el0t_64_sync+0x18c/0x190
 6249 18:59:31.594278  # [  178.048344] irq event stamp: 0
 6250 18:59:31.594711  # [  178.051662] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6251 18:59:31.595114  # [  178.058209] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6252 18:59:31.595582  # [  178.066673] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6253 18:59:31.595967  # [  178.075134] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6254 18:59:31.596884  # [  178.081677] ---[ end trace 0000000000000000 ]---
 6255 18:59:31.625226  # [  178.086670] lkdtm: Saturation detected: still saturated
 6256 18:59:31.625686  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6257 18:59:31.626063  ok 63 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6258 18:59:31.628461  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6259 18:59:32.222519  <6>[  179.083191] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6260 18:59:32.223043  <6>[  179.091030] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6261 18:59:32.223387  <4>[  179.098114] ------------[ cut here ]------------
 6262 18:59:32.224098  <4>[  179.103336] refcount_t: underflow; use-after-free.
 6263 18:59:32.224443  <4>[  179.108646] WARNING: CPU: 1 PID: 3441 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6264 18:59:32.265769  <4>[  179.117482] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6265 18:59:32.266276  <4>[  179.131323] CPU: 1 PID: 3441 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6266 18:59:32.266622  <4>[  179.139262] Hardware name: ARM Juno development board (r0) (DT)
 6267 18:59:32.267300  <4>[  179.145454] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6268 18:59:32.267637  <4>[  179.152695] pc : refcount_warn_saturate+0x12c/0x224
 6269 18:59:32.267939  <4>[  179.157851] lr : refcount_warn_saturate+0x12c/0x224
 6270 18:59:32.268229  <4>[  179.163003] sp : ffff80001093b970
 6271 18:59:32.309171  <4>[  179.166583] x29: ffff80001093b970 x28: ffff000806b40040 x27: 0000000000000000
 6272 18:59:32.309629  <4>[  179.174011] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 6273 18:59:32.309971  <4>[  179.181436] x23: ffff000804c8c000 x22: ffff80001093bb40 x21: 0000000000000020
 6274 18:59:32.310328  <4>[  179.188861] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 6275 18:59:32.310631  <4>[  179.196286] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6276 18:59:32.312445  <4>[  179.203710] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 6277 18:59:32.352489  <4>[  179.211134] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d810c
 6278 18:59:32.352942  <4>[  179.218559] x8 : ffff000806b40040 x7 : 00000074b5503510 x6 : 0000000000000000
 6279 18:59:32.353280  <4>[  179.225984] x5 : ffff80001093c000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 6280 18:59:32.353593  <4>[  179.233408] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806b40040
 6281 18:59:32.353893  <4>[  179.240832] Call trace:
 6282 18:59:32.354239  <4>[  179.243541]  refcount_warn_saturate+0x12c/0x224
 6283 18:59:32.355830  <4>[  179.248348]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6284 18:59:32.395877  <4>[  179.254117]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0x8c
 6285 18:59:32.396323  <4>[  179.260055]  lkdtm_do_action+0x2c/0x50
 6286 18:59:32.396663  <4>[  179.264077]  direct_entry+0x164/0x180
 6287 18:59:32.396974  <4>[  179.268010]  full_proxy_write+0x68/0xc0
 6288 18:59:32.397273  <4>[  179.272123]  vfs_write+0xcc/0x2a0
 6289 18:59:32.397562  <4>[  179.275713]  ksys_write+0x78/0x104
 6290 18:59:32.397851  <4>[  179.279387]  __arm64_sys_write+0x28/0x3c
 6291 18:59:32.398168  <4>[  179.283585]  invoke_syscall+0x8c/0x120
 6292 18:59:32.398448  <4>[  179.287610]  el0_svc_common.constprop.0+0x68/0x124
 6293 18:59:32.398747  <4>[  179.292678]  do_el0_svc+0x40/0xcc
 6294 18:59:32.399533  <4>[  179.296265]  el0_svc+0x48/0xc0
 6295 18:59:32.439211  <4>[  179.299591]  el0t_64_sync_handler+0xb8/0xbc
 6296 18:59:32.439669  <4>[  179.304047]  el0t_64_sync+0x18c/0x190
 6297 18:59:32.440101  <4>[  179.307980] irq event stamp: 0
 6298 18:59:32.440502  <4>[  179.311299] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6299 18:59:32.440893  <4>[  179.317845] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6300 18:59:32.441274  <4>[  179.326309] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6301 18:59:32.442463  <4>[  179.334770] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6302 18:59:32.460524  <4>[  179.341312] ---[ end trace 0000000000000000 ]---
 6303 18:59:32.463661  <6>[  179.346268] lkdtm: Saturation detected: still saturated
 6304 18:59:32.649159  # [  179.083191] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6305 18:59:32.649677  # [  179.091030] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6306 18:59:32.650156  # [  179.098114] ------------[ cut here ]------------
 6307 18:59:32.650581  # [  179.103336] refcount_t: underflow; use-after-free.
 6308 18:59:32.650971  # [  179.108646] WARNING: CPU: 1 PID: 3441 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6309 18:59:32.692326  # [  179.117482] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6310 18:59:32.692828  # [  179.131323] CPU: 1 PID: 3441 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6311 18:59:32.693264  # [  179.139262] Hardware name: ARM Juno development board (r0) (DT)
 6312 18:59:32.693666  # [  179.145454] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6313 18:59:32.694091  # [  179.152695] pc : refcount_warn_saturate+0x12c/0x224
 6314 18:59:32.694481  # [  179.157851] lr : refcount_warn_saturate+0x12c/0x224
 6315 18:59:32.694856  # [  179.163003] sp : ffff80001093b970
 6316 18:59:32.735423  # [  179.166583] x29: ffff80001093b970 x28: ffff000806b40040 x27: 0000000000000000
 6317 18:59:32.735883  # [  179.174011] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 6318 18:59:32.736227  # [  179.181436] x23: ffff000804c8c000 x22: ffff80001093bb40 x21: 0000000000000020
 6319 18:59:32.736540  # [  179.188861] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 6320 18:59:32.736842  # [  179.196286] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6321 18:59:32.737136  # [  179.203710] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 6322 18:59:32.778657  # [  179.211134] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d810c
 6323 18:59:32.779143  # [  179.218559] x8 : ffff000806b40040 x7 : 00000074b5503510 x6 : 0000000000000000
 6324 18:59:32.779577  # [  179.225984] x5 : ffff80001093c000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 6325 18:59:32.779979  # [  179.233408] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806b40040
 6326 18:59:32.780366  # [  179.240832] Call trace:
 6327 18:59:32.780744  # [  179.243541]  refcount_warn_saturate+0x12c/0x224
 6328 18:59:32.781113  # [  179.248348]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6329 18:59:32.781931  # [  179.254117]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0x8c
 6330 18:59:32.821757  # [  179.260055]  lkdtm_do_action+0x2c/0x50
 6331 18:59:32.822282  # [  179.264077]  direct_entry+0x164/0x180
 6332 18:59:32.822621  # [  179.268010]  full_proxy_write+0x68/0xc0
 6333 18:59:32.822930  # [  179.272123]  vfs_write+0xcc/0x2a0
 6334 18:59:32.823226  # [  179.275713]  ksys_write+0x78/0x104
 6335 18:59:32.823513  # [  179.279387]  __arm64_sys_write+0x28/0x3c
 6336 18:59:32.823797  # [  179.283585]  invoke_syscall+0x8c/0x120
 6337 18:59:32.824077  # [  179.287610]  el0_svc_common.constprop.0+0x68/0x124
 6338 18:59:32.824355  # [  179.292678]  do_el0_svc+0x40/0xcc
 6339 18:59:32.824655  # [  179.296265]  el0_svc+0x48/0xc0
 6340 18:59:32.825385  # [  179.299591]  el0t_64_sync_handler+0xb8/0xbc
 6341 18:59:32.864973  # [  179.304047]  el0t_64_sync+0x18c/0x190
 6342 18:59:32.865435  # [  179.307980] irq event stamp: 0
 6343 18:59:32.865776  # [  179.311299] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6344 18:59:32.866158  # [  179.317845] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6345 18:59:32.866476  # [  179.326309] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6346 18:59:32.866771  # [  179.334770] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6347 18:59:32.868257  # [  179.341312] ---[ end trace 0000000000000000 ]---
 6348 18:59:32.897077  # [  179.346268] lkdtm: Saturation detected: still saturated
 6349 18:59:32.897649  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6350 18:59:32.897998  ok 64 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6351 18:59:32.900337  # selftests: lkdtm: REFCOUNT_TIMING.sh
 6352 18:59:33.203931  # Skipping REFCOUNT_TIMING: timing only
 6353 18:59:33.251842  ok 65 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
 6354 18:59:33.347765  # selftests: lkdtm: ATOMIC_TIMING.sh
 6355 18:59:33.731407  # Skipping ATOMIC_TIMING: timing only
 6356 18:59:33.763384  ok 66 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
 6357 18:59:33.875248  # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6358 18:59:34.491204  <6>[  181.347599] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6359 18:59:34.491482  <6>[  181.354339] lkdtm: attempting good copy_to_user of correct size
 6360 18:59:34.491751  <6>[  181.360640] lkdtm: attempting bad copy_to_user of too large size
 6361 18:59:34.491968  <0>[  181.366966] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6362 18:59:34.492148  <4>[  181.377750] ------------[ cut here ]------------
 6363 18:59:34.492405  <2>[  181.382643] kernel BUG at mm/usercopy.c:101!
 6364 18:59:34.494322  <0>[  181.387186] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6365 18:59:34.534473  <4>[  181.394346] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6366 18:59:34.534751  <4>[  181.408190] CPU: 1 PID: 3550 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6367 18:59:34.535237  <4>[  181.416130] Hardware name: ARM Juno development board (r0) (DT)
 6368 18:59:34.535422  <4>[  181.422321] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6369 18:59:34.535632  <4>[  181.429563] pc : usercopy_abort+0xb0/0xb4
 6370 18:59:34.537787  <4>[  181.433851] lr : usercopy_abort+0xb0/0xb4
 6371 18:59:34.577792  <4>[  181.438133] sp : ffff800010ad3950
 6372 18:59:34.578104  <4>[  181.441713] x29: ffff800010ad3960 x28: ffff00080b32cf00 x27: 0000000000000000
 6373 18:59:34.578492  <4>[  181.449141] x26: 0000ffff815b9010 x25: 0000000000000200 x24: 0001000000000000
 6374 18:59:34.578855  <4>[  181.456568] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010
 6375 18:59:34.579204  <4>[  181.463993] x20: ffff800009fa9ad8 x19: ffff800009fa3618 x18: 0000000000000000
 6376 18:59:34.579544  <4>[  181.471418] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6377 18:59:34.621317  <4>[  181.478842] x14: 74706d6574746120 x13: 205d363639363633 x12: 2e31383120205b3e
 6378 18:59:34.622173  <4>[  181.486266] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80000815f928
 6379 18:59:34.622563  <4>[  181.493691] x8 : ffff00080b32cf00 x7 : 3636393636332e31 x6 : 0000000000000001
 6380 18:59:34.622976  <4>[  181.501115] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 6381 18:59:34.623372  <4>[  181.508539] x2 : 0000000000000000 x1 : ffff00080b32cf00 x0 : 0000000000000067
 6382 18:59:34.623757  <4>[  181.515963] Call trace:
 6383 18:59:34.624619  <4>[  181.518673]  usercopy_abort+0xb0/0xb4
 6384 18:59:34.664778  <4>[  181.522607]  __check_heap_object+0xf4/0x110
 6385 18:59:34.665229  <4>[  181.527067]  __check_object_size+0x24c/0x31c
 6386 18:59:34.665658  <4>[  181.531611]  do_usercopy_slab_size+0x1f0/0x2f4
 6387 18:59:34.666088  <4>[  181.536332]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6388 18:59:34.666482  <4>[  181.541399]  lkdtm_do_action+0x2c/0x50
 6389 18:59:34.666867  <4>[  181.545420]  direct_entry+0x164/0x180
 6390 18:59:34.667243  <4>[  181.549355]  full_proxy_write+0x68/0xc0
 6391 18:59:34.667617  <4>[  181.553467]  vfs_write+0xcc/0x2a0
 6392 18:59:34.668056  <4>[  181.557055]  ksys_write+0x78/0x104
 6393 18:59:34.668433  <4>[  181.560730]  __arm64_sys_write+0x28/0x3c
 6394 18:59:34.669159  <4>[  181.564927]  invoke_syscall+0x8c/0x120
 6395 18:59:34.709809  <4>[  181.568951]  el0_svc_common.constprop.0+0x68/0x124
 6396 18:59:34.710303  <4>[  181.574020]  do_el0_svc+0x40/0xcc
 6397 18:59:34.710730  <4>[  181.577609]  el0_svc+0x48/0xc0
 6398 18:59:34.711128  <4>[  181.580934]  el0t_64_sync_handler+0xb8/0xbc
 6399 18:59:34.711513  <4>[  181.585391]  el0t_64_sync+0x18c/0x190
 6400 18:59:34.711896  <0>[  181.589328] Code: aa1403e3 b0004800 9100e000 97fff2d0 (d4210000) 
 6401 18:59:34.712270  <4>[  181.595697] ---[ end trace 0000000000000000 ]---
 6402 18:59:34.712644  <6>[  181.600585] note: cat[3550] exited with irqs disabled
 6403 18:59:34.713483  <6>[  181.605958] note: cat[3550] exited with preempt_count 1
 6404 18:59:34.752850  <4>[  181.613121] ------------[ cut here ]------------
 6405 18:59:34.753473  <4>[  181.618014] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6406 18:59:34.753725  <4>[  181.627965] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6407 18:59:34.753947  <4>[  181.641804] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 6408 18:59:34.756003  <4>[  181.650008] Hardware name: ARM Juno development board (r0) (DT)
 6409 18:59:34.796257  <4>[  181.656205] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6410 18:59:34.796567  <4>[  181.663448] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6411 18:59:34.797042  <4>[  181.668957] lr : ct_idle_enter+0x10/0x1c
 6412 18:59:34.797289  <4>[  181.673158] sp : ffff80000c40bd20
 6413 18:59:34.797452  <4>[  181.676739] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000000
 6414 18:59:34.797599  <4>[  181.684166] x26: 0000000000000001 x25: 0000002a48fbf99c x24: 0000000000000002
 6415 18:59:34.799436  <4>[  181.691592] x23: ffff00080b48d080 x22: 0000000000000002 x21: 0000000000000002
 6416 18:59:34.839633  <4>[  181.699020] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 6417 18:59:34.839903  <4>[  181.706445] x17: ffff800008023f18 x16: ffff8000096a5884 x15: ffff8000080bd4f0
 6418 18:59:34.840076  <4>[  181.713870] x14: ffff8000080bd324 x13: ffff800008404344 x12: ffff8000096ac090
 6419 18:59:34.840235  <4>[  181.721295] x11: 0000000000000b0e x10: 0000000000000b0e x9 : ffff800009142be0
 6420 18:59:34.840388  <4>[  181.728721] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c94c8
 6421 18:59:34.842815  <4>[  181.736145] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
 6422 18:59:34.882991  <4>[  181.743570] x2 : ffff80000c40bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 6423 18:59:34.883250  <4>[  181.750995] Call trace:
 6424 18:59:34.883424  <4>[  181.753706]  ct_kernel_exit.constprop.0+0x11c/0x180
 6425 18:59:34.883648  <4>[  181.758862]  ct_idle_enter+0x10/0x1c
 6426 18:59:34.883806  <4>[  181.762711]  cpuidle_enter_state+0x2a4/0x5a0
 6427 18:59:34.883954  <4>[  181.767260]  cpuidle_enter+0x40/0x60
 6428 18:59:34.884098  <4>[  181.771108]  do_idle+0x258/0x310
 6429 18:59:34.884240  <4>[  181.774610]  cpu_startup_entry+0x40/0x44
 6430 18:59:34.884359  <4>[  181.778807]  secondary_start_kernel+0x138/0x160
 6431 18:59:34.886173  <4>[  181.783616]  __secondary_switched+0xb0/0xb4
 6432 18:59:34.926208  <4>[  181.788078] irq event stamp: 221470
 6433 18:59:34.926471  <4>[  181.791832] hardirqs last  enabled at (221469): [<ffff8000081cb418>] tick_nohz_idle_enter+0x78/0x144
 6434 18:59:34.926647  <4>[  181.801257] hardirqs last disabled at (221470): [<ffff800008127eac>] do_idle+0xec/0x310
 6435 18:59:34.926807  <4>[  181.809546] softirqs last  enabled at (221462): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6436 18:59:34.926958  <4>[  181.818355] softirqs last disabled at (221447): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6437 18:59:34.970282  <4>[  181.827164] ---[ end trace 0000000000000000 ]---
 6438 18:59:34.970747  # Segmentation fault
 6439 18:59:34.971082  # [  181.347599] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6440 18:59:34.971393  # [  181.354339] lkdtm: attempting good copy_to_user of correct size
 6441 18:59:34.971687  # [  181.360640] lkdtm: attempting bad copy_to_user of too large size
 6442 18:59:34.972341  # [  181.366966] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6443 18:59:34.972668  # [  181.377750] ------------[ cut here ]------------
 6444 18:59:34.973644  # [  181.382643] kernel BUG at mm/usercopy.c:101!
 6445 18:59:35.013369  # [  181.387186] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6446 18:59:35.013818  # [  181.394346] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6447 18:59:35.014216  # [  181.408190] CPU: 1 PID: 3550 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6448 18:59:35.014545  # [  181.416130] Hardware name: ARM Juno development board (r0) (DT)
 6449 18:59:35.016716  # [  181.422321] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6450 18:59:35.056526  # [  181.429563] pc : usercopy_abort+0xb0/0xb4
 6451 18:59:35.056972  # [  181.433851] lr : usercopy_abort+0xb0/0xb4
 6452 18:59:35.057310  # [  181.438133] sp : ffff800010ad3950
 6453 18:59:35.057658  # [  181.441713] x29: ffff800010ad3960 x28: ffff00080b32cf00 x27: 0000000000000000
 6454 18:59:35.057969  # [  181.449141] x26: 0000ffff815b9010 x25: 0000000000000200 x24: 0001000000000000
 6455 18:59:35.058311  # [  181.456568] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010
 6456 18:59:35.058606  # [  181.463993] x20: ffff800009fa9ad8 x19: ffff800009fa3618 x18: 0000000000000000
 6457 18:59:35.099695  # [  181.471418] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6458 18:59:35.100170  # [  181.478842] x14: 74706d6574746120 x13: 205d363639363633 x12: 2e31383120205b3e
 6459 18:59:35.100512  # [  181.486266] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80000815f928
 6460 18:59:35.100827  # [  181.493691] x8 : ffff00080b32cf00 x7 : 3636393636332e31 x6 : 0000000000000001
 6461 18:59:35.101128  # [  181.501115] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 6462 18:59:35.101496  # [  181.508539] x2 : 0000000000000000 x1 : ffff00080b32cf00 x0 : 0000000000000067
 6463 18:59:35.102241  # [  181.515963] Call trace:
 6464 18:59:35.142839  # [  181.518673]  usercopy_abort+0xb0/0xb4
 6465 18:59:35.143322  # [  181.522607]  __check_heap_object+0xf4/0x110
 6466 18:59:35.143670  # [  181.527067]  __check_object_size+0x24c/0x31c
 6467 18:59:35.144423  # [  181.531611]  do_usercopy_slab_size+0x1f0/0x2f4
 6468 18:59:35.144802  # [  181.536332]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6469 18:59:35.145109  # [  181.541399]  lkdtm_do_action+0x2c/0x50
 6470 18:59:35.145406  # [  181.545420]  direct_entry+0x164/0x180
 6471 18:59:35.145814  # [  181.549355]  full_proxy_write+0x68/0xc0
 6472 18:59:35.146255  # [  181.553467]  vfs_write+0xcc/0x2a0
 6473 18:59:35.146565  # [  181.557055]  ksys_write+0x78/0x104
 6474 18:59:35.146939  # [  181.560730]  __arm64_sys_write+0x28/0x3c
 6475 18:59:35.186101  # [  181.564927]  invoke_syscall+0x8c/0x120
 6476 18:59:35.186581  # [  181.568951]  el0_svc_common.constprop.0+0x68/0x124
 6477 18:59:35.186925  # [  181.574020]  do_el0_svc+0x40/0xcc
 6478 18:59:35.187235  # [  181.577609]  el0_svc+0x48/0xc0
 6479 18:59:35.187644  # [  181.580934]  el0t_64_sync_handler+0xb8/0xbc
 6480 18:59:35.187961  # [  181.585391]  el0t_64_sync+0x18c/0x190
 6481 18:59:35.188248  # [  181.589328] Code: aa1403e3 b0004800 9100e000 97fff2d0 (d4210000) 
 6482 18:59:35.188535  # [  181.595697] ---[ end trace 0000000000000000 ]---
 6483 18:59:35.189282  # [  181.600585] note: cat[3550] exited with irqs disabled
 6484 18:59:35.229241  # [  181.605958] note: cat[3550] exited with preempt_count 1
 6485 18:59:35.229702  # [  181.613121] ------------[ cut here ]------------
 6486 18:59:35.230085  # [  181.618014] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6487 18:59:35.230413  # [  181.627965] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6488 18:59:35.230723  # [  181.641804] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 6489 18:59:35.272420  # [  181.650008] Hardware name: ARM Juno development board (r0) (DT)
 6490 18:59:35.272893  # [  181.656205] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6491 18:59:35.273233  # [  181.663448] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6492 18:59:35.273548  # [  181.668957] lr : ct_idle_enter+0x10/0x1c
 6493 18:59:35.273846  # [  181.673158] sp : ffff80000c40bd20
 6494 18:59:35.274224  # [  181.676739] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000000
 6495 18:59:35.274526  # [  181.684166] x26: 0000000000000001 x25: 0000002a48fbf99c x24: 0000000000000002
 6496 18:59:35.275654  # [  181.691592] x23: ffff00080b48d080 x22: 0000000000000002 x21: 0000000000000002
 6497 18:59:35.315563  # [  181.699020] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 6498 18:59:35.316122  # [  181.706445] x17: ffff800008023f18 x16: ffff8000096a5884 x15: ffff8000080bd4f0
 6499 18:59:35.316470  # [  181.713870] x14: ffff8000080bd324 x13: ffff800008404344 x12: ffff8000096ac090
 6500 18:59:35.316783  # [  181.721295] x11: 0000000000000b0e x10: 0000000000000b0e x9 : ffff800009142be0
 6501 18:59:35.317215  # [  181.728721] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c94c8
 6502 18:59:35.346389  # [  181.736145] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
 6503 18:59:35.346673  # [  181.743570] x2 : ffff80000c40bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 6504 18:59:35.346907  # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok
 6505 18:59:35.347116  ok 67 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6506 18:59:35.349487  # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6507 18:59:35.793395  <6>[  182.655003] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6508 18:59:35.793711  <6>[  182.661780] lkdtm: attempting good copy_from_user of correct size
 6509 18:59:35.794207  <6>[  182.668241] lkdtm: attempting bad copy_from_user of too large size
 6510 18:59:35.794407  <0>[  182.674942] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6511 18:59:35.794620  <4>[  182.685665] ------------[ cut here ]------------
 6512 18:59:35.796646  <2>[  182.690553] kernel BUG at mm/usercopy.c:101!
 6513 18:59:35.836798  <0>[  182.695094] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6514 18:59:35.837389  <4>[  182.702250] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6515 18:59:35.837627  <4>[  182.716102] CPU: 1 PID: 3593 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6516 18:59:35.837823  <4>[  182.724047] Hardware name: ARM Juno development board (r0) (DT)
 6517 18:59:35.838074  <4>[  182.730245] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6518 18:59:35.840033  <4>[  182.737491] pc : usercopy_abort+0xb0/0xb4
 6519 18:59:35.880198  <4>[  182.741779] lr : usercopy_abort+0xb0/0xb4
 6520 18:59:35.880430  <4>[  182.746061] sp : ffff800010b6b940
 6521 18:59:35.880598  <4>[  182.749643] x29: ffff800010b6b950 x28: ffff00080b32b4c0 x27: 0000000000000000
 6522 18:59:35.880754  <4>[  182.757072] x26: 0000ffffb1bfa010 x25: 0000000000000200 x24: 0001000000000000
 6523 18:59:35.880904  <4>[  182.764498] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010
 6524 18:59:35.881050  <4>[  182.771922] x20: ffff800009fa9ad8 x19: ffff800009fa3618 x18: 0000000000000000
 6525 18:59:35.923518  <4>[  182.779347] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6526 18:59:35.923756  <4>[  182.786772] x14: 706d657474612065 x13: 205d323439343736 x12: 2e32383120205b3e
 6527 18:59:35.923925  <4>[  182.794197] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80000815f928
 6528 18:59:35.924084  <4>[  182.801621] x8 : ffff00080b32b4c0 x7 : 3234393437362e32 x6 : 0000000000000001
 6529 18:59:35.924235  <4>[  182.809046] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 6530 18:59:35.924381  <4>[  182.816469] x2 : 0000000000000000 x1 : ffff00080b32b4c0 x0 : 0000000000000066
 6531 18:59:35.926825  <4>[  182.823894] Call trace:
 6532 18:59:35.967144  <4>[  182.826603]  usercopy_abort+0xb0/0xb4
 6533 18:59:35.967602  <4>[  182.830538]  __check_heap_object+0xf4/0x110
 6534 18:59:35.967944  <4>[  182.834998]  __check_object_size+0x24c/0x31c
 6535 18:59:35.968252  <4>[  182.839541]  do_usercopy_slab_size+0x28c/0x2f4
 6536 18:59:35.968554  <4>[  182.844262]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c
 6537 18:59:35.968845  <4>[  182.849504]  lkdtm_do_action+0x2c/0x50
 6538 18:59:35.969131  <4>[  182.853525]  direct_entry+0x164/0x180
 6539 18:59:35.969413  <4>[  182.857458]  full_proxy_write+0x68/0xc0
 6540 18:59:35.969692  <4>[  182.861571]  vfs_write+0xcc/0x2a0
 6541 18:59:35.970374  <4>[  182.865158]  ksys_write+0x78/0x104
 6542 18:59:36.010548  <4>[  182.868833]  __arm64_sys_write+0x28/0x3c
 6543 18:59:36.010995  <4>[  182.873030]  invoke_syscall+0x8c/0x120
 6544 18:59:36.011328  <4>[  182.877055]  el0_svc_common.constprop.0+0x68/0x124
 6545 18:59:36.011643  <4>[  182.882124]  do_el0_svc+0x40/0xcc
 6546 18:59:36.011947  <4>[  182.885711]  el0_svc+0x48/0xc0
 6547 18:59:36.012232  <4>[  182.889036]  el0t_64_sync_handler+0xb8/0xbc
 6548 18:59:36.012514  <4>[  182.893492]  el0t_64_sync+0x18c/0x190
 6549 18:59:36.012793  <0>[  182.897429] Code: aa1403e3 b0004800 9100e000 97fff2d0 (d4210000) 
 6550 18:59:36.013073  <4>[  182.903798] ---[ end trace 0000000000000000 ]---
 6551 18:59:36.013751  <6>[  182.908684] note: cat[3593] exited with irqs disabled
 6552 18:59:36.055174  <6>[  182.914058] note: cat[3593] exited with preempt_count 1
 6553 18:59:36.055471  <4>[  182.921184] ------------[ cut here ]------------
 6554 18:59:36.056020  <4>[  182.926076] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6555 18:59:36.056223  <4>[  182.936026] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6556 18:59:36.058299  <4>[  182.949866] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 6557 18:59:36.098607  <4>[  182.958069] Hardware name: ARM Juno development board (r0) (DT)
 6558 18:59:36.098883  <4>[  182.964264] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6559 18:59:36.099115  <4>[  182.971508] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6560 18:59:36.099391  <4>[  182.977015] lr : ct_idle_enter+0x10/0x1c
 6561 18:59:36.099592  <4>[  182.981212] sp : ffff80000c40bd20
 6562 18:59:36.100109  <4>[  182.984792] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000000
 6563 18:59:36.100291  <4>[  182.992222] x26: 0000000000000000 x25: 0000002a96f37850 x24: 0000000000000000
 6564 18:59:36.141902  <4>[  182.999651] x23: ffff00080b48d080 x22: 0000000000000000 x21: 0000000000000000
 6565 18:59:36.142198  <4>[  183.007077] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 6566 18:59:36.142424  <4>[  183.014502] x17: 0000000000000008 x16: 0000000000000000 x15: ffff80000a5004c0
 6567 18:59:36.142629  <4>[  183.021930] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6568 18:59:36.142825  <4>[  183.029354] x11: 0000000000000001 x10: 0000000000014688 x9 : ffff800009142be0
 6569 18:59:36.145040  <4>[  183.036779] x8 : 0000000000039bbf x7 : 071c71c71c71c71c x6 : ffff80000b5f7080
 6570 18:59:36.185280  <4>[  183.044204] x5 : 0000000000000763 x4 : 4000000000000002 x3 : ffff800974a30000
 6571 18:59:36.185553  <4>[  183.051628] x2 : ffff80000c40bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 6572 18:59:36.185776  <4>[  183.059053] Call trace:
 6573 18:59:36.185975  <4>[  183.061762]  ct_kernel_exit.constprop.0+0x11c/0x180
 6574 18:59:36.186176  <4>[  183.066919]  ct_idle_enter+0x10/0x1c
 6575 18:59:36.186335  <4>[  183.070767]  cpuidle_enter_state+0x2a4/0x5a0
 6576 18:59:36.186505  <4>[  183.075315]  cpuidle_enter+0x40/0x60
 6577 18:59:36.186660  <4>[  183.079163]  do_idle+0x258/0x310
 6578 18:59:36.188403  <4>[  183.082665]  cpu_startup_entry+0x3c/0x44
 6579 18:59:36.228559  <4>[  183.086862]  secondary_start_kernel+0x138/0x160
 6580 18:59:36.228805  <4>[  183.091670]  __secondary_switched+0xb0/0xb4
 6581 18:59:36.229019  <4>[  183.096132] irq event stamp: 221470
 6582 18:59:36.229219  <4>[  183.099886] hardirqs last  enabled at (221469): [<ffff8000081cb418>] tick_nohz_idle_enter+0x78/0x144
 6583 18:59:36.229413  <4>[  183.109310] hardirqs last disabled at (221470): [<ffff800008127eac>] do_idle+0xec/0x310
 6584 18:59:36.229607  <4>[  183.117598] softirqs last  enabled at (221462): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6585 18:59:36.272161  <4>[  183.126406] softirqs last disabled at (221447): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6586 18:59:36.272419  <4>[  183.135215] ---[ end trace 0000000000000000 ]---
 6587 18:59:36.272591  # Segmentation fault
 6588 18:59:36.272744  # [  182.655003] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6589 18:59:36.272893  # [  182.661780] lkdtm: attempting good copy_from_user of correct size
 6590 18:59:36.273038  # [  182.668241] lkdtm: attempting bad copy_from_user of too large size
 6591 18:59:36.273201  # [  182.674942] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6592 18:59:36.275313  # [  182.685665] ------------[ cut here ]------------
 6593 18:59:36.315335  # [  182.690553] kernel BUG at mm/usercopy.c:101!
 6594 18:59:36.315575  # [  182.695094] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6595 18:59:36.315747  # [  182.702250] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6596 18:59:36.315907  # [  182.716102] CPU: 1 PID: 3593 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6597 18:59:36.316058  # [  182.724047] Hardware name: ARM Juno development board (r0) (DT)
 6598 18:59:36.358464  # [  182.730245] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6599 18:59:36.358700  # [  182.737491] pc : usercopy_abort+0xb0/0xb4
 6600 18:59:36.358868  # [  182.741779] lr : usercopy_abort+0xb0/0xb4
 6601 18:59:36.359020  # [  182.746061] sp : ffff800010b6b940
 6602 18:59:36.359166  # [  182.749643] x29: ffff800010b6b950 x28: ffff00080b32b4c0 x27: 0000000000000000
 6603 18:59:36.359306  # [  182.757072] x26: 0000ffffb1bfa010 x25: 0000000000000200 x24: 0001000000000000
 6604 18:59:36.359432  # [  182.764498] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010
 6605 18:59:36.361802  # [  182.771922] x20: ffff800009fa9ad8 x19: ffff800009fa3618 x18: 0000000000000000
 6606 18:59:36.401905  # [  182.779347] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6607 18:59:36.402399  # [  182.786772] x14: 706d657474612065 x13: 205d323439343736 x12: 2e32383120205b3e
 6608 18:59:36.402737  # [  182.794197] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80000815f928
 6609 18:59:36.403054  # [  182.801621] x8 : ffff00080b32b4c0 x7 : 3234393437362e32 x6 : 0000000000000001
 6610 18:59:36.403352  # [  182.809046] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 6611 18:59:36.445028  # [  182.816469] x2 : 0000000000000000 x1 : ffff00080b32b4c0 x0 : 0000000000000066
 6612 18:59:36.445599  # [  182.823894] Call trace:
 6613 18:59:36.445950  # [  182.826603]  usercopy_abort+0xb0/0xb4
 6614 18:59:36.446327  # [  182.830538]  __check_heap_object+0xf4/0x110
 6615 18:59:36.446752  # [  182.834998]  __check_object_size+0x24c/0x31c
 6616 18:59:36.447159  # [  182.839541]  do_usercopy_slab_size+0x28c/0x2f4
 6617 18:59:36.447546  # [  182.844262]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c
 6618 18:59:36.448022  # [  182.849504]  lkdtm_do_action+0x2c/0x50
 6619 18:59:36.448405  # [  182.853525]  direct_entry+0x164/0x180
 6620 18:59:36.448774  # [  182.857458]  full_proxy_write+0x68/0xc0
 6621 18:59:36.449508  # [  182.861571]  vfs_write+0xcc/0x2a0
 6622 18:59:36.488234  # [  182.865158]  ksys_write+0x78/0x104
 6623 18:59:36.488819  # [  182.868833]  __arm64_sys_write+0x28/0x3c
 6624 18:59:36.489258  # [  182.873030]  invoke_syscall+0x8c/0x120
 6625 18:59:36.489657  # [  182.877055]  el0_svc_common.constprop.0+0x68/0x124
 6626 18:59:36.490158  # [  182.882124]  do_el0_svc+0x40/0xcc
 6627 18:59:36.490573  # [  182.885711]  el0_svc+0x48/0xc0
 6628 18:59:36.490946  # [  182.889036]  el0t_64_sync_handler+0xb8/0xbc
 6629 18:59:36.491335  # [  182.893492]  el0t_64_sync+0x18c/0x190
 6630 18:59:36.491716  # [  182.897429] Code: aa1403e3 b0004800 9100e000 97fff2d0 (d4210000) 
 6631 18:59:36.492457  # [  182.903798] ---[ end trace 0000000000000000 ]---
 6632 18:59:36.531493  # [  182.908684] note: cat[3593] exited with irqs disabled
 6633 18:59:36.531966  # [  182.914058] note: cat[3593] exited with preempt_count 1
 6634 18:59:36.532404  # [  182.921184] ------------[ cut here ]------------
 6635 18:59:36.532924  # [  182.926076] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6636 18:59:36.533304  # [  182.936026] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6637 18:59:36.574250  # [  182.949866] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 6638 18:59:36.574525  # [  182.958069] Hardware name: ARM Juno development board (r0) (DT)
 6639 18:59:36.574786  # [  182.964264] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6640 18:59:36.574963  # [  182.971508] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6641 18:59:36.575123  # [  182.977015] lr : ct_idle_enter+0x10/0x1c
 6642 18:59:36.575283  # [  182.981212] sp : ffff80000c40bd20
 6643 18:59:36.575437  # [  182.984792] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000000
 6644 18:59:36.577428  # [  182.992222] x26: 0000000000000000 x25: 0000002a96f37850 x24: 0000000000000000
 6645 18:59:36.617420  # [  182.999651] x23: ffff00080b48d080 x22: 0000000000000000 x21: 0000000000000000
 6646 18:59:36.617691  # [  183.007077] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 6647 18:59:36.617866  # [  183.014502] x17: 0000000000000008 x16: 0000000000000000 x15: ffff80000a5004c0
 6648 18:59:36.618317  # [  183.021930] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6649 18:59:36.618488  # [  183.029354] x11: 0000000000000001 x10: 0000000000014688 x9 : ffff800009142be0
 6650 18:59:36.620600  # [  183.036779] x8 : 0000000000039bbf x7 : 071c71c71c71c71c x6 : ffff80000b5f7080
 6651 18:59:36.660216  # [  183.044204] x5 : 0000000000000763 x4 : 4000000000000002 x3 : ffff800974a30000
 6652 18:59:36.660456  # [  183.051628] x2 : ffff80000c40bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 6653 18:59:36.660628  # [  183.059053] Call trace:
 6654 18:59:36.660783  # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok
 6655 18:59:36.661183  ok 68 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6656 18:59:36.663349  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6657 18:59:37.104013  <6>[  183.960310] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6658 18:59:37.104337  <6>[  183.967361] lkdtm: attempting good copy_to_user inside whitelist
 6659 18:59:37.104562  <6>[  183.973794] lkdtm: attempting bad copy_to_user outside whitelist
 6660 18:59:37.104802  <0>[  183.980348] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6661 18:59:37.105071  <4>[  183.991466] ------------[ cut here ]------------
 6662 18:59:37.105571  <2>[  183.996355] kernel BUG at mm/usercopy.c:101!
 6663 18:59:37.107221  <0>[  184.000896] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6664 18:59:37.147258  <4>[  184.008052] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6665 18:59:37.147855  <4>[  184.021897] CPU: 1 PID: 3636 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6666 18:59:37.148057  <4>[  184.029842] Hardware name: ARM Juno development board (r0) (DT)
 6667 18:59:37.148271  <4>[  184.036041] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6668 18:59:37.148493  <4>[  184.043287] pc : usercopy_abort+0xb0/0xb4
 6669 18:59:37.150563  <4>[  184.047576] lr : usercopy_abort+0xb0/0xb4
 6670 18:59:37.190704  <4>[  184.051860] sp : ffff800010c23890
 6671 18:59:37.190997  <4>[  184.055442] x29: ffff800010c238a0 x28: ffff000806e61a80 x27: 0000000000000000
 6672 18:59:37.191206  <4>[  184.062871] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6673 18:59:37.191408  <4>[  184.070297] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff
 6674 18:59:37.191602  <4>[  184.077721] x20: ffff800009fa9ad8 x19: ffff80000a0c0848 x18: 0000000000000000
 6675 18:59:37.193877  <4>[  184.085145] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6676 18:59:37.234343  <4>[  184.092571] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 6677 18:59:37.234814  <4>[  184.099995] x11: 7f7f7f7f7f7f7f7f x10: 0000000000001500 x9 : ffff80000815f928
 6678 18:59:37.235244  <4>[  184.107420] x8 : ffff000806e61a80 x7 : ffff80000b0b9770 x6 : 0000000000000001
 6679 18:59:37.235640  <4>[  184.114845] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 6680 18:59:37.236026  <4>[  184.122268] x2 : 0000000000000000 x1 : ffff000806e61a80 x0 : 000000000000006a
 6681 18:59:37.236403  <4>[  184.129692] Call trace:
 6682 18:59:37.237617  <4>[  184.132402]  usercopy_abort+0xb0/0xb4
 6683 18:59:37.277646  <4>[  184.136337]  __check_heap_object+0xf4/0x110
 6684 18:59:37.278131  <4>[  184.140796]  __check_object_size+0x24c/0x31c
 6685 18:59:37.278563  <4>[  184.145340]  do_usercopy_slab_whitelist+0x230/0x2c0
 6686 18:59:37.278967  <4>[  184.150496]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6687 18:59:37.279348  <4>[  184.155999]  lkdtm_do_action+0x2c/0x50
 6688 18:59:37.279724  <4>[  184.160020]  direct_entry+0x164/0x180
 6689 18:59:37.280093  <4>[  184.163954]  full_proxy_write+0x68/0xc0
 6690 18:59:37.280452  <4>[  184.168066]  vfs_write+0xcc/0x2a0
 6691 18:59:37.280906  <4>[  184.171654]  ksys_write+0x78/0x104
 6692 18:59:37.281648  <4>[  184.175329]  __arm64_sys_write+0x28/0x3c
 6693 18:59:37.322595  <4>[  184.179527]  invoke_syscall+0x8c/0x120
 6694 18:59:37.323052  <4>[  184.183552]  el0_svc_common.constprop.0+0x68/0x124
 6695 18:59:37.323484  <4>[  184.188620]  do_el0_svc+0x40/0xcc
 6696 18:59:37.323882  <4>[  184.192208]  el0_svc+0x48/0xc0
 6697 18:59:37.324264  <4>[  184.195533]  el0t_64_sync_handler+0xb8/0xbc
 6698 18:59:37.324647  <4>[  184.199989]  el0t_64_sync+0x18c/0x190
 6699 18:59:37.325026  <0>[  184.203926] Code: aa1403e3 b0004800 9100e000 97fff2d0 (d4210000) 
 6700 18:59:37.325406  <4>[  184.210295] ---[ end trace 0000000000000000 ]---
 6701 18:59:37.325848  <6>[  184.215182] note: cat[3636] exited with irqs disabled
 6702 18:59:37.326613  <6>[  184.220574] note: cat[3636] exited with preempt_count 1
 6703 18:59:37.365630  <4>[  184.227665] ------------[ cut here ]------------
 6704 18:59:37.366227  <4>[  184.232557] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6705 18:59:37.366478  <4>[  184.242510] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6706 18:59:37.366644  <4>[  184.256354] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 6707 18:59:37.368804  <4>[  184.264553] Hardware name: ARM Juno development board (r0) (DT)
 6708 18:59:37.409080  <4>[  184.270748] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6709 18:59:37.409350  <4>[  184.277993] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6710 18:59:37.409522  <4>[  184.283503] lr : ct_idle_enter+0x10/0x1c
 6711 18:59:37.409679  <4>[  184.287699] sp : ffff80000c40bd20
 6712 18:59:37.409827  <4>[  184.291279] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000001
 6713 18:59:37.409975  <4>[  184.298706] x26: 0000000000000000 x25: 0000002ae4d2cb0c x24: 0000000000000000
 6714 18:59:37.412273  <4>[  184.306132] x23: ffff00080b48d080 x22: 0000000000000000 x21: 0000000000000000
 6715 18:59:37.452333  <4>[  184.313556] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 6716 18:59:37.452607  <4>[  184.320982] x17: 000000000000005e x16: 0000000000000001 x15: ffff80000a5004c0
 6717 18:59:37.452912  <4>[  184.328412] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6718 18:59:37.453111  <4>[  184.335835] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009142be0
 6719 18:59:37.453267  <4>[  184.343264] x8 : ffff0008008e9a80 x7 : 0000000000000000 x6 : 0000000000000000
 6720 18:59:37.495746  <4>[  184.350688] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
 6721 18:59:37.496010  <4>[  184.358117] x2 : ffff80000c40bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 6722 18:59:37.496184  <4>[  184.365542] Call trace:
 6723 18:59:37.496340  <4>[  184.368252]  ct_kernel_exit.constprop.0+0x11c/0x180
 6724 18:59:37.496489  <4>[  184.373408]  ct_idle_enter+0x10/0x1c
 6725 18:59:37.496632  <4>[  184.377257]  cpuidle_enter_state+0x2a4/0x5a0
 6726 18:59:37.496773  <4>[  184.381804]  cpuidle_enter+0x40/0x60
 6727 18:59:37.496915  <4>[  184.385652]  do_idle+0x258/0x310
 6728 18:59:37.497053  <4>[  184.389154]  cpu_startup_entry+0x3c/0x44
 6729 18:59:37.498866  <4>[  184.393351]  secondary_start_kernel+0x138/0x160
 6730 18:59:37.539028  <4>[  184.398158]  __secondary_switched+0xb0/0xb4
 6731 18:59:37.539290  <4>[  184.402619] irq event stamp: 221470
 6732 18:59:37.539462  <4>[  184.406373] hardirqs last  enabled at (221469): [<ffff8000081cb418>] tick_nohz_idle_enter+0x78/0x144
 6733 18:59:37.539622  <4>[  184.415798] hardirqs last disabled at (221470): [<ffff800008127eac>] do_idle+0xec/0x310
 6734 18:59:37.539773  <4>[  184.424086] softirqs last  enabled at (221462): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6735 18:59:37.542241  <4>[  184.432894] softirqs last disabled at (221447): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6736 18:59:37.582620  <4>[  184.441703] ---[ end trace 0000000000000000 ]---
 6737 18:59:37.582868  # Segmentation fault
 6738 18:59:37.583039  # [  183.960310] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6739 18:59:37.583196  # [  183.967361] lkdtm: attempting good copy_to_user inside whitelist
 6740 18:59:37.583346  # [  183.973794] lkdtm: attempting bad copy_to_user outside whitelist
 6741 18:59:37.583492  # [  183.980348] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6742 18:59:37.583614  # [  183.991466] ------------[ cut here ]------------
 6743 18:59:37.585740  # [  183.996355] kernel BUG at mm/usercopy.c:101!
 6744 18:59:37.625760  # [  184.000896] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6745 18:59:37.625993  # [  184.008052] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6746 18:59:37.626181  # [  184.021897] CPU: 1 PID: 3636 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6747 18:59:37.626340  # [  184.029842] Hardware name: ARM Juno development board (r0) (DT)
 6748 18:59:37.628976  # [  184.036041] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6749 18:59:37.668993  # [  184.043287] pc : usercopy_abort+0xb0/0xb4
 6750 18:59:37.669439  # [  184.047576] lr : usercopy_abort+0xb0/0xb4
 6751 18:59:37.669776  # [  184.051860] sp : ffff800010c23890
 6752 18:59:37.670126  # [  184.055442] x29: ffff800010c238a0 x28: ffff000806e61a80 x27: 0000000000000000
 6753 18:59:37.670437  # [  184.062871] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6754 18:59:37.670732  # [  184.070297] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff
 6755 18:59:37.672236  # [  184.077721] x20: ffff800009fa9ad8 x19: ffff80000a0c0848 x18: 0000000000000000
 6756 18:59:37.712435  # [  184.085145] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6757 18:59:37.712908  # [  184.092571] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 6758 18:59:37.713253  # [  184.099995] x11: 7f7f7f7f7f7f7f7f x10: 0000000000001500 x9 : ffff80000815f928
 6759 18:59:37.713684  # [  184.107420] x8 : ffff000806e61a80 x7 : ffff80000b0b9770 x6 : 0000000000000001
 6760 18:59:37.714039  # [  184.114845] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 6761 18:59:37.715709  # [  184.122268] x2 : 0000000000000000 x1 : ffff000806e61a80 x0 : 000000000000006a
 6762 18:59:37.716154  # [  184.129692] Call trace:
 6763 18:59:37.755474  # [  184.132402]  usercopy_abort+0xb0/0xb4
 6764 18:59:37.755945  # [  184.136337]  __check_heap_object+0xf4/0x110
 6765 18:59:37.756283  # [  184.140796]  __check_object_size+0x24c/0x31c
 6766 18:59:37.756597  # [  184.145340]  do_usercopy_slab_whitelist+0x230/0x2c0
 6767 18:59:37.756896  # [  184.150496]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6768 18:59:37.757314  # [  184.155999]  lkdtm_do_action+0x2c/0x50
 6769 18:59:37.757613  # [  184.160020]  direct_entry+0x164/0x180
 6770 18:59:37.757896  # [  184.163954]  full_proxy_write+0x68/0xc0
 6771 18:59:37.758245  # [  184.168066]  vfs_write+0xcc/0x2a0
 6772 18:59:37.759215  # [  184.171654]  ksys_write+0x78/0x104
 6773 18:59:37.798692  # [  184.175329]  __arm64_sys_write+0x28/0x3c
 6774 18:59:37.799150  # [  184.179527]  invoke_syscall+0x8c/0x120
 6775 18:59:37.799486  # [  184.183552]  el0_svc_common.constprop.0+0x68/0x124
 6776 18:59:37.799793  # [  184.188620]  do_el0_svc+0x40/0xcc
 6777 18:59:37.800082  # [  184.192208]  el0_svc+0x48/0xc0
 6778 18:59:37.800368  # [  184.195533]  el0t_64_sync_handler+0xb8/0xbc
 6779 18:59:37.800652  # [  184.199989]  el0t_64_sync+0x18c/0x190
 6780 18:59:37.800932  # [  184.203926] Code: aa1403e3 b0004800 9100e000 97fff2d0 (d4210000) 
 6781 18:59:37.801210  # [  184.210295] ---[ end trace 0000000000000000 ]---
 6782 18:59:37.801867  # [  184.215182] note: cat[3636] exited with irqs disabled
 6783 18:59:37.841554  # [  184.220574] note: cat[3636] exited with preempt_count 1
 6784 18:59:37.841843  # [  184.227665] ------------[ cut here ]------------
 6785 18:59:37.842319  # [  184.232557] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6786 18:59:37.842499  # [  184.242510] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6787 18:59:37.844683  # [  184.256354] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 6788 18:59:37.884757  # [  184.264553] Hardware name: ARM Juno development board (r0) (DT)
 6789 18:59:37.885024  # [  184.270748] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6790 18:59:37.885244  # [  184.277993] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6791 18:59:37.885442  # [  184.283503] lr : ct_idle_enter+0x10/0x1c
 6792 18:59:37.885896  # [  184.287699] sp : ffff80000c40bd20
 6793 18:59:37.886094  # [  184.291279] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000001
 6794 18:59:37.886280  # [  184.298706] x26: 0000000000000000 x25: 0000002ae4d2cb0c x24: 0000000000000000
 6795 18:59:37.927936  # [  184.306132] x23: ffff00080b48d080 x22: 0000000000000000 x21: 0000000000000000
 6796 18:59:37.928188  # [  184.313556] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 6797 18:59:37.928409  # [  184.320982] x17: 000000000000005e x16: 0000000000000001 x15: ffff80000a5004c0
 6798 18:59:37.928868  # [  184.328412] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6799 18:59:37.929048  # [  184.335835] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009142be0
 6800 18:59:37.931112  # [  184.343264] x8 : ffff0008008e9a80 x7 : 0000000000000000 x6 : 0000000000000000
 6801 18:59:37.949110  # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok
 6802 18:59:37.952260  ok 69 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6803 18:59:37.952490  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6804 18:59:38.397465  <6>[  185.258406] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6805 18:59:38.397758  <6>[  185.266048] lkdtm: attempting good copy_from_user inside whitelist
 6806 18:59:38.398285  <6>[  185.272623] lkdtm: attempting bad copy_from_user outside whitelist
 6807 18:59:38.398528  <0>[  185.279366] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6808 18:59:38.398736  <4>[  185.290363] ------------[ cut here ]------------
 6809 18:59:38.400733  <2>[  185.295250] kernel BUG at mm/usercopy.c:101!
 6810 18:59:38.440933  <0>[  185.299797] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6811 18:59:38.441249  <4>[  185.306952] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6812 18:59:38.441487  <4>[  185.320800] CPU: 1 PID: 3679 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6813 18:59:38.441655  <4>[  185.328739] Hardware name: ARM Juno development board (r0) (DT)
 6814 18:59:38.443998  <4>[  185.334930] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6815 18:59:38.484198  <4>[  185.342172] pc : usercopy_abort+0xb0/0xb4
 6816 18:59:38.484458  <4>[  185.346463] lr : usercopy_abort+0xb0/0xb4
 6817 18:59:38.484679  <4>[  185.350750] sp : ffff800010ccba90
 6818 18:59:38.484880  <4>[  185.354335] x29: ffff800010ccbaa0 x28: ffff000806ceb4c0 x27: 0000000000000000
 6819 18:59:38.485339  <4>[  185.361762] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6820 18:59:38.485519  <4>[  185.369188] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff
 6821 18:59:38.485717  <4>[  185.376613] x20: ffff800009fa9ad8 x19: ffff80000a0c0848 x18: 0000000000000000
 6822 18:59:38.527503  <4>[  185.384037] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6823 18:59:38.527741  <4>[  185.391461] x14: 706d657474612065 x13: 205d363633393732 x12: 2e35383120205b3e
 6824 18:59:38.527957  <4>[  185.398886] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815f928
 6825 18:59:38.528417  <4>[  185.406310] x8 : ffff000806ceb4c0 x7 : 3636333937322e35 x6 : 0000000000000001
 6826 18:59:38.528599  <4>[  185.413734] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 6827 18:59:38.528798  <4>[  185.421158] x2 : 0000000000000000 x1 : ffff000806ceb4c0 x0 : 0000000000000069
 6828 18:59:38.530874  <4>[  185.428582] Call trace:
 6829 18:59:38.571152  <4>[  185.431291]  usercopy_abort+0xb0/0xb4
 6830 18:59:38.571629  <4>[  185.435226]  __check_heap_object+0xf4/0x110
 6831 18:59:38.572440  <4>[  185.439686]  __check_object_size+0x24c/0x31c
 6832 18:59:38.572810  <4>[  185.444229]  do_usercopy_slab_whitelist+0x1c4/0x2c0
 6833 18:59:38.573207  <4>[  185.449386]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6834 18:59:38.573600  <4>[  185.455061]  lkdtm_do_action+0x2c/0x50
 6835 18:59:38.573978  <4>[  185.459083]  direct_entry+0x164/0x180
 6836 18:59:38.574467  <4>[  185.463017]  full_proxy_write+0x68/0xc0
 6837 18:59:38.574852  <4>[  185.467129]  vfs_write+0xcc/0x2a0
 6838 18:59:38.575322  <4>[  185.470717]  ksys_write+0x78/0x104
 6839 18:59:38.614502  <4>[  185.474392]  __arm64_sys_write+0x28/0x3c
 6840 18:59:38.614964  <4>[  185.478590]  invoke_syscall+0x8c/0x120
 6841 18:59:38.615395  <4>[  185.482615]  el0_svc_common.constprop.0+0x68/0x124
 6842 18:59:38.615806  <4>[  185.487683]  do_el0_svc+0x40/0xcc
 6843 18:59:38.616201  <4>[  185.491270]  el0_svc+0x48/0xc0
 6844 18:59:38.616585  <4>[  185.494595]  el0t_64_sync_handler+0xb8/0xbc
 6845 18:59:38.616964  <4>[  185.499052]  el0t_64_sync+0x18c/0x190
 6846 18:59:38.617342  <0>[  185.502988] Code: aa1403e3 b0004800 9100e000 97fff2d0 (d4210000) 
 6847 18:59:38.617719  <4>[  185.509357] ---[ end trace 0000000000000000 ]---
 6848 18:59:38.618513  <6>[  185.514244] note: cat[3679] exited with irqs disabled
 6849 18:59:38.659044  <6>[  185.519607] note: cat[3679] exited with preempt_count 1
 6850 18:59:38.659323  <4>[  185.526672] ------------[ cut here ]------------
 6851 18:59:38.659813  <4>[  185.531564] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6852 18:59:38.660003  <4>[  185.541513] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6853 18:59:38.662288  <4>[  185.555353] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 6854 18:59:38.702405  <4>[  185.563551] Hardware name: ARM Juno development board (r0) (DT)
 6855 18:59:38.702677  <4>[  185.569743] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6856 18:59:38.702898  <4>[  185.576985] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6857 18:59:38.703063  <4>[  185.582489] lr : ct_idle_enter+0x10/0x1c
 6858 18:59:38.703276  <4>[  185.586686] sp : ffff80000c40bd20
 6859 18:59:38.703490  <4>[  185.590269] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000001
 6860 18:59:38.705532  <4>[  185.597696] x26: 0000000000000000 x25: 0000002b32400e54 x24: 0000000000000000
 6861 18:59:38.745742  <4>[  185.605124] x23: ffff00080b48d080 x22: 0000000000000000 x21: 0000000000000000
 6862 18:59:38.746039  <4>[  185.612553] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 6863 18:59:38.746219  <4>[  185.619978] x17: ffff8000080167b0 x16: ffff8000080165c8 x15: ffff800008023f18
 6864 18:59:38.746375  <4>[  185.627402] x14: ffff8000096a5884 x13: ffff800008c15f14 x12: ffff800008437e90
 6865 18:59:38.746522  <4>[  185.634827] x11: ffff800008404344 x10: 0000000000001500 x9 : ffff800009142be0
 6866 18:59:38.748870  <4>[  185.642252] x8 : ffff0008008e9a80 x7 : ffff80000b0b9770 x6 : 0000000000000000
 6867 18:59:38.789176  <4>[  185.649676] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
 6868 18:59:38.789444  <4>[  185.657099] x2 : ffff80000c40bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 6869 18:59:38.789611  <4>[  185.664524] Call trace:
 6870 18:59:38.789762  <4>[  185.667234]  ct_kernel_exit.constprop.0+0x11c/0x180
 6871 18:59:38.789907  <4>[  185.672389]  ct_idle_enter+0x10/0x1c
 6872 18:59:38.790074  <4>[  185.676238]  cpuidle_enter_state+0x2a4/0x5a0
 6873 18:59:38.790218  <4>[  185.680785]  cpuidle_enter+0x40/0x60
 6874 18:59:38.790357  <4>[  185.684633]  do_idle+0x258/0x310
 6875 18:59:38.792304  <4>[  185.688134]  cpu_startup_entry+0x3c/0x44
 6876 18:59:38.832450  <4>[  185.692331]  secondary_start_kernel+0x138/0x160
 6877 18:59:38.832697  <4>[  185.697138]  __secondary_switched+0xb0/0xb4
 6878 18:59:38.832862  <4>[  185.701598] irq event stamp: 221470
 6879 18:59:38.833038  <4>[  185.705353] hardirqs last  enabled at (221469): [<ffff8000081cb418>] tick_nohz_idle_enter+0x78/0x144
 6880 18:59:38.833241  <4>[  185.714777] hardirqs last disabled at (221470): [<ffff800008127eac>] do_idle+0xec/0x310
 6881 18:59:38.833403  <4>[  185.723066] softirqs last  enabled at (221462): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6882 18:59:38.876086  <4>[  185.731874] softirqs last disabled at (221447): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6883 18:59:38.876330  <4>[  185.740682] ---[ end trace 0000000000000000 ]---
 6884 18:59:38.876495  # Segmentation fault
 6885 18:59:38.876644  # [  185.258406] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6886 18:59:38.876788  # [  185.266048] lkdtm: attempting good copy_from_user inside whitelist
 6887 18:59:38.876929  # [  185.272623] lkdtm: attempting bad copy_from_user outside whitelist
 6888 18:59:38.879252  # [  185.279366] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6889 18:59:38.919469  # [  185.290363] ------------[ cut here ]------------
 6890 18:59:38.919907  # [  185.295250] kernel BUG at mm/usercopy.c:101!
 6891 18:59:38.920232  # [  185.299797] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6892 18:59:38.920535  # [  185.306952] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6893 18:59:38.920838  # [  185.320800] CPU: 1 PID: 3679 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6894 18:59:38.922712  # [  185.328739] Hardware name: ARM Juno development board (r0) (DT)
 6895 18:59:38.962668  # [  185.334930] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6896 18:59:38.963109  # [  185.342172] pc : usercopy_abort+0xb0/0xb4
 6897 18:59:38.963433  # [  185.346463] lr : usercopy_abort+0xb0/0xb4
 6898 18:59:38.963734  # [  185.350750] sp : ffff800010ccba90
 6899 18:59:38.964022  # [  185.354335] x29: ffff800010ccbaa0 x28: ffff000806ceb4c0 x27: 0000000000000000
 6900 18:59:38.964304  # [  185.361762] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6901 18:59:38.964582  # [  185.369188] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff
 6902 18:59:39.005869  # [  185.376613] x20: ffff800009fa9ad8 x19: ffff80000a0c0848 x18: 0000000000000000
 6903 18:59:39.006370  # [  185.384037] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6904 18:59:39.007115  # [  185.391461] x14: 706d657474612065 x13: 205d363633393732 x12: 2e35383120205b3e
 6905 18:59:39.007464  # [  185.398886] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815f928
 6906 18:59:39.007768  # [  185.406310] x8 : ffff000806ceb4c0 x7 : 3636333937322e35 x6 : 0000000000000001
 6907 18:59:39.008052  # [  185.413734] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 6908 18:59:39.049014  # [  185.421158] x2 : 0000000000000000 x1 : ffff000806ceb4c0 x0 : 0000000000000069
 6909 18:59:39.049495  # [  185.428582] Call trace:
 6910 18:59:39.049924  # [  185.431291]  usercopy_abort+0xb0/0xb4
 6911 18:59:39.050381  # [  185.435226]  __check_heap_object+0xf4/0x110
 6912 18:59:39.050774  # [  185.439686]  __check_object_size+0x24c/0x31c
 6913 18:59:39.051150  # [  185.444229]  do_usercopy_slab_whitelist+0x1c4/0x2c0
 6914 18:59:39.051523  # [  185.449386]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6915 18:59:39.051906  # [  185.455061]  lkdtm_do_action+0x2c/0x50
 6916 18:59:39.052294  # [  185.459083]  direct_entry+0x164/0x180
 6917 18:59:39.053022  # [  185.463017]  full_proxy_write+0x68/0xc0
 6918 18:59:39.092181  # [  185.467129]  vfs_write+0xcc/0x2a0
 6919 18:59:39.092636  # [  185.470717]  ksys_write+0x78/0x104
 6920 18:59:39.092969  # [  185.474392]  __arm64_sys_write+0x28/0x3c
 6921 18:59:39.093668  # [  185.478590]  invoke_syscall+0x8c/0x120
 6922 18:59:39.094037  # [  185.482615]  el0_svc_common.constprop.0+0x68/0x124
 6923 18:59:39.094353  # [  185.487683]  do_el0_svc+0x40/0xcc
 6924 18:59:39.094649  # [  185.491270]  el0_svc+0x48/0xc0
 6925 18:59:39.094933  # [  185.494595]  el0t_64_sync_handler+0xb8/0xbc
 6926 18:59:39.095311  # [  185.499052]  el0t_64_sync+0x18c/0x190
 6927 18:59:39.095637  # [  185.502988] Code: aa1403e3 b0004800 9100e000 97fff2d0 (d4210000) 
 6928 18:59:39.135306  # [  185.509357] ---[ end trace 0000000000000000 ]---
 6929 18:59:39.135770  # [  185.514244] note: cat[3679] exited with irqs disabled
 6930 18:59:39.136124  # [  185.519607] note: cat[3679] exited with preempt_count 1
 6931 18:59:39.136842  # [  185.526672] ------------[ cut here ]------------
 6932 18:59:39.137190  # [  185.531564] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6933 18:59:39.138579  # [  185.541513] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6934 18:59:39.178474  # [  185.555353] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 6935 18:59:39.178963  # [  185.563551] Hardware name: ARM Juno development board (r0) (DT)
 6936 18:59:39.179453  # [  185.569743] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6937 18:59:39.179861  # [  185.576985] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6938 18:59:39.180243  # [  185.582489] lr : ct_idle_enter+0x10/0x1c
 6939 18:59:39.180621  # [  185.586686] sp : ffff80000c40bd20
 6940 18:59:39.180994  # [  185.590269] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000001
 6941 18:59:39.221579  # [  185.597696] x26: 0000000000000000 x25: 0000002b32400e54 x24: 0000000000000000
 6942 18:59:39.222086  # [  185.605124] x23: ffff00080b48d080 x22: 0000000000000000 x21: 0000000000000000
 6943 18:59:39.222944  # [  185.612553] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 6944 18:59:39.223316  # [  185.619978] x17: ffff8000080167b0 x16: ffff8000080165c8 x15: ffff800008023f18
 6945 18:59:39.223716  # [  185.627402] x14: ffff8000096a5884 x13: ffff800008c15f14 x12: ffff800008437e90
 6946 18:59:39.224107  # [  185.634827] x11: ffff800008404344 x10: 0000000000001500 x9 : ffff800009142be0
 6947 18:59:39.264102  # [  185.642252] x8 : ffff0008008e9a80 x7 : ffff80000b0b9770 x6 : 0000000000000000
 6948 18:59:39.264580  # [  185.649676] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
 6949 18:59:39.265392  # [  185.657099] x2 : ffff80000c40bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 6950 18:59:39.265768  # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok
 6951 18:59:39.266204  ok 70 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6952 18:59:39.267359  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6953 18:59:39.706331  <6>[  186.565238] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6954 18:59:39.706614  <6>[  186.571775] lkdtm: good_stack: ffff800010d7bae8-ffff800010d7bb08
 6955 18:59:39.706837  <6>[  186.578129] lkdtm: bad_stack : ffff800010d7ba18-ffff800010d7ba38
 6956 18:59:39.707068  <6>[  186.584734] lkdtm: attempting good copy_to_user of local stack
 6957 18:59:39.709492  <6>[  186.590963] lkdtm: attempting bad copy_to_user of distant stack
 6958 18:59:39.870403  # [  186.565238] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6959 18:59:39.871400  # [  186.571775] lkdtm: good_stack: ffff800010d7bae8-ffff800010d7bb08
 6960 18:59:39.871775  # [  186.578129] lkdtm: bad_stack : ffff800010d7ba18-ffff800010d7ba38
 6961 18:59:39.872101  # [  186.584734] lkdtm: attempting good copy_to_user of local stack
 6962 18:59:39.873728  # [  186.590963] lkdtm: attempting bad copy_to_user of distant stack
 6963 18:59:39.905590  # USERCOPY_STACK_FRAME_TO: missing 'call trace:': [FAIL]
 6964 18:59:39.983498  not ok 71 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh # exit=1
 6965 18:59:40.078962  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 6966 18:59:40.662561  <6>[  187.524004] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6967 18:59:40.663074  <6>[  187.530738] lkdtm: good_stack: ffff800010e4b838-ffff800010e4b858
 6968 18:59:40.663870  <6>[  187.537094] lkdtm: bad_stack : ffff800010e4b768-ffff800010e4b788
 6969 18:59:40.664233  <6>[  187.543640] lkdtm: attempting good copy_from_user of local stack
 6970 18:59:40.665930  <6>[  187.550234] lkdtm: attempting bad copy_from_user of distant stack
 6971 18:59:40.826481  # [  187.524004] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6972 18:59:40.826985  # [  187.530738] lkdtm: good_stack: ffff800010e4b838-ffff800010e4b858
 6973 18:59:40.827350  # [  187.537094] lkdtm: bad_stack : ffff800010e4b768-ffff800010e4b788
 6974 18:59:40.828049  # [  187.543640] lkdtm: attempting good copy_from_user of local stack
 6975 18:59:40.829808  # [  187.550234] lkdtm: attempting bad copy_from_user of distant stack
 6976 18:59:40.861643  # USERCOPY_STACK_FRAME_FROM: missing 'call trace:': [FAIL]
 6977 18:59:40.940568  not ok 72 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh # exit=1
 6978 18:59:41.020533  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 6979 18:59:41.622082  <6>[  188.483181] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 6980 18:59:41.622471  <6>[  188.489802] lkdtm: good_stack: ffff800010ecb8b8-ffff800010ecb8d8
 6981 18:59:41.623042  <6>[  188.496167] lkdtm: bad_stack : ffff800010ecbff8-ffff800010ecc018
 6982 18:59:41.623295  <6>[  188.502827] lkdtm: attempting good copy_to_user of local stack
 6983 18:59:41.623476  <6>[  188.509055] lkdtm: attempting bad copy_to_user of distant stack
 6984 18:59:41.625297  <0>[  188.515280] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709549576, size 32)!
 6985 18:59:41.665337  <4>[  188.526522] ------------[ cut here ]------------
 6986 18:59:41.665659  <2>[  188.531415] kernel BUG at mm/usercopy.c:101!
 6987 18:59:41.666135  <0>[  188.535956] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6988 18:59:41.666326  <4>[  188.543113] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6989 18:59:41.666558  <4>[  188.556954] CPU: 1 PID: 3804 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6990 18:59:41.708803  <4>[  188.564895] Hardware name: ARM Juno development board (r0) (DT)
 6991 18:59:41.709057  <4>[  188.571092] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6992 18:59:41.709228  <4>[  188.578334] pc : usercopy_abort+0xb0/0xb4
 6993 18:59:41.709386  <4>[  188.582622] lr : usercopy_abort+0xb0/0xb4
 6994 18:59:41.709539  <4>[  188.586904] sp : ffff800010ecb7b0
 6995 18:59:41.709685  <4>[  188.590484] x29: ffff800010ecb7c0 x28: ffff80000b5569c8 x27: ffff80000b5569e8
 6996 18:59:41.709831  <4>[  188.597912] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a72ca0 x24: 0000000000000001
 6997 18:59:41.711927  <4>[  188.605338] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffff808
 6998 18:59:41.752153  <4>[  188.612763] x20: ffff800009fad0b0 x19: ffff800009fb62c0 x18: 0000000000000000
 6999 18:59:41.752385  <4>[  188.620188] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 7000 18:59:41.752556  <4>[  188.627613] x14: 74706d6574746120 x13: 205d303832353135 x12: 2e38383120205b3e
 7001 18:59:41.752715  <4>[  188.635037] x11: 3539303733373034 x10: 0000000000001500 x9 : ffff80000815f928
 7002 18:59:41.752868  <4>[  188.642463] x8 : ffff00080bea34c0 x7 : ffff80000b0b9770 x6 : 0000000000000001
 7003 18:59:41.755544  <4>[  188.649887] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 7004 18:59:41.795733  <4>[  188.657310] x2 : 0000000000000000 x1 : ffff00080bea34c0 x0 : 000000000000006c
 7005 18:59:41.796193  <4>[  188.664734] Call trace:
 7006 18:59:41.796530  <4>[  188.667445]  usercopy_abort+0xb0/0xb4
 7007 18:59:41.796848  <4>[  188.671380]  __check_object_size+0x16c/0x31c
 7008 18:59:41.797151  <4>[  188.675928]  do_usercopy_stack+0x318/0x330
 7009 18:59:41.797444  <4>[  188.680300]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x2c
 7010 18:59:41.797730  <4>[  188.685367]  lkdtm_do_action+0x2c/0x50
 7011 18:59:41.798051  <4>[  188.689389]  direct_entry+0x164/0x180
 7012 18:59:41.798976  <4>[  188.693323]  full_proxy_write+0x68/0xc0
 7013 18:59:41.839073  <4>[  188.697436]  vfs_write+0xcc/0x2a0
 7014 18:59:41.839520  <4>[  188.701024]  ksys_write+0x78/0x104
 7015 18:59:41.839861  <4>[  188.704699]  __arm64_sys_write+0x28/0x3c
 7016 18:59:41.840179  <4>[  188.708897]  invoke_syscall+0x8c/0x120
 7017 18:59:41.840480  <4>[  188.712921]  el0_svc_common.constprop.0+0x68/0x124
 7018 18:59:41.840778  <4>[  188.717990]  do_el0_svc+0x40/0xcc
 7019 18:59:41.841063  <4>[  188.721578]  el0_svc+0x48/0xc0
 7020 18:59:41.841344  <4>[  188.724903]  el0t_64_sync_handler+0xb8/0xbc
 7021 18:59:41.841627  <4>[  188.729359]  el0t_64_sync+0x18c/0x190
 7022 18:59:41.841906  <0>[  188.733295] Code: aa1403e3 b0004800 9100e000 97fff2d0 (d4210000) 
 7023 18:59:41.883866  <4>[  188.739664] ---[ end trace 0000000000000000 ]---
 7024 18:59:41.884168  <6>[  188.744550] note: cat[3804] exited with irqs disabled
 7025 18:59:41.884391  <6>[  188.749944] note: cat[3804] exited with preempt_count 1
 7026 18:59:41.884562  <4>[  188.757127] ------------[ cut here ]------------
 7027 18:59:41.884716  <4>[  188.762019] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7028 18:59:41.886995  <4>[  188.771969] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7029 18:59:41.927341  <4>[  188.785811] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 7030 18:59:41.927625  <4>[  188.794016] Hardware name: ARM Juno development board (r0) (DT)
 7031 18:59:41.927838  <4>[  188.800213] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7032 18:59:41.928002  <4>[  188.807454] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7033 18:59:41.928143  <4>[  188.812957] lr : ct_idle_enter+0x10/0x1c
 7034 18:59:41.928268  <4>[  188.817158] sp : ffff80000c40bd20
 7035 18:59:41.928413  <4>[  188.820738] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000000
 7036 18:59:41.970573  <4>[  188.828165] x26: 0000000000000001 x25: 0000002bf2ccec64 x24: 0000000000000001
 7037 18:59:41.970849  <4>[  188.835590] x23: ffff00080b48d080 x22: 0000000000000001 x21: 0000000000000001
 7038 18:59:41.971027  <4>[  188.843015] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7039 18:59:41.971205  <4>[  188.850439] x17: 0000000000000053 x16: 0000000000000001 x15: ffff80000a5004c0
 7040 18:59:41.971361  <4>[  188.857864] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7041 18:59:41.973696  <4>[  188.865287] x11: 0000000000001159 x10: 0000000000001159 x9 : ffff800009142be0
 7042 18:59:42.013925  <4>[  188.872711] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c94c8
 7043 18:59:42.014210  <4>[  188.880136] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
 7044 18:59:42.014386  <4>[  188.887559] x2 : ffff80000c40bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7045 18:59:42.014543  <4>[  188.894984] Call trace:
 7046 18:59:42.014696  <4>[  188.897694]  ct_kernel_exit.constprop.0+0x11c/0x180
 7047 18:59:42.014844  <4>[  188.902851]  ct_idle_enter+0x10/0x1c
 7048 18:59:42.015026  <4>[  188.906700]  cpuidle_enter_state+0x2a4/0x5a0
 7049 18:59:42.015123  <4>[  188.911248]  cpuidle_enter+0x40/0x60
 7050 18:59:42.017066  <4>[  188.915097]  do_idle+0x258/0x310
 7051 18:59:42.057459  <4>[  188.918599]  cpu_startup_entry+0x40/0x44
 7052 18:59:42.057935  <4>[  188.922796]  secondary_start_kernel+0x138/0x160
 7053 18:59:42.058385  <4>[  188.927603]  __secondary_switched+0xb0/0xb4
 7054 18:59:42.058711  <4>[  188.932064] irq event stamp: 221470
 7055 18:59:42.059017  <4>[  188.935818] hardirqs last  enabled at (221469): [<ffff8000081cb418>] tick_nohz_idle_enter+0x78/0x144
 7056 18:59:42.059318  <4>[  188.945243] hardirqs last disabled at (221470): [<ffff800008127eac>] do_idle+0xec/0x310
 7057 18:59:42.060730  <4>[  188.953532] softirqs last  enabled at (221462): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7058 18:59:42.101227  <4>[  188.962341] softirqs last disabled at (221447): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7059 18:59:42.101706  <4>[  188.971149] ---[ end trace 0000000000000000 ]---
 7060 18:59:42.102087  # Segmentation fault
 7061 18:59:42.102409  # [  188.483181] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7062 18:59:42.102714  # [  188.489802] lkdtm: good_stack: ffff800010ecb8b8-ffff800010ecb8d8
 7063 18:59:42.103009  # [  188.496167] lkdtm: bad_stack : ffff800010ecbff8-ffff800010ecc018
 7064 18:59:42.104506  # [  188.502827] lkdtm: attempting good copy_to_user of local stack
 7065 18:59:42.144411  # [  188.509055] lkdtm: attempting bad copy_to_user of distant stack
 7066 18:59:42.145237  # [  188.515280] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709549576, size 32)!
 7067 18:59:42.145604  # [  188.526522] ------------[ cut here ]------------
 7068 18:59:42.145924  # [  188.531415] kernel BUG at mm/usercopy.c:101!
 7069 18:59:42.146283  # [  188.535956] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 7070 18:59:42.187500  # [  188.543113] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7071 18:59:42.188341  # [  188.556954] CPU: 1 PID: 3804 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7072 18:59:42.188711  # [  188.564895] Hardware name: ARM Juno development board (r0) (DT)
 7073 18:59:42.189034  # [  188.571092] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7074 18:59:42.189345  # [  188.578334] pc : usercopy_abort+0xb0/0xb4
 7075 18:59:42.189640  # [  188.582622] lr : usercopy_abort+0xb0/0xb4
 7076 18:59:42.189929  # [  188.586904] sp : ffff800010ecb7b0
 7077 18:59:42.190743  # [  188.590484] x29: ffff800010ecb7c0 x28: ffff80000b5569c8 x27: ffff80000b5569e8
 7078 18:59:42.230722  # [  188.597912] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a72ca0 x24: 0000000000000001
 7079 18:59:42.231186  # [  188.605338] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffff808
 7080 18:59:42.231531  # [  188.612763] x20: ffff800009fad0b0 x19: ffff800009fb62c0 x18: 0000000000000000
 7081 18:59:42.231847  # [  188.620188] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 7082 18:59:42.232561  # [  188.627613] x14: 74706d6574746120 x13: 205d303832353135 x12: 2e38383120205b3e
 7083 18:59:42.233923  # [  188.635037] x11: 3539303733373034 x10: 0000000000001500 x9 : ffff80000815f928
 7084 18:59:42.273875  # [  188.642463] x8 : ffff00080bea34c0 x7 : ffff80000b0b9770 x6 : 0000000000000001
 7085 18:59:42.274378  # [  188.649887] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 7086 18:59:42.274726  # [  188.657310] x2 : 0000000000000000 x1 : ffff00080bea34c0 x0 : 000000000000006c
 7087 18:59:42.275042  # [  188.664734] Call trace:
 7088 18:59:42.275343  # [  188.667445]  usercopy_abort+0xb0/0xb4
 7089 18:59:42.275632  # [  188.671380]  __check_object_size+0x16c/0x31c
 7090 18:59:42.275921  # [  188.675928]  do_usercopy_stack+0x318/0x330
 7091 18:59:42.277089  # [  188.680300]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x2c
 7092 18:59:42.317052  # [  188.685367]  lkdtm_do_action+0x2c/0x50
 7093 18:59:42.317522  # [  188.689389]  direct_entry+0x164/0x180
 7094 18:59:42.317860  # [  188.693323]  full_proxy_write+0x68/0xc0
 7095 18:59:42.318229  # [  188.697436]  vfs_write+0xcc/0x2a0
 7096 18:59:42.318531  # [  188.701024]  ksys_write+0x78/0x104
 7097 18:59:42.318822  # [  188.704699]  __arm64_sys_write+0x28/0x3c
 7098 18:59:42.319198  # [  188.708897]  invoke_syscall+0x8c/0x120
 7099 18:59:42.319491  # [  188.712921]  el0_svc_common.constprop.0+0x68/0x124
 7100 18:59:42.319779  # [  188.717990]  do_el0_svc+0x40/0xcc
 7101 18:59:42.320157  # [  188.721578]  el0_svc+0x48/0xc0
 7102 18:59:42.320895  # [  188.724903]  el0t_64_sync_handler+0xb8/0xbc
 7103 18:59:42.360134  # [  188.729359]  el0t_64_sync+0x18c/0x190
 7104 18:59:42.360595  # [  188.733295] Code: aa1403e3 b0004800 9100e000 97fff2d0 (d4210000) 
 7105 18:59:42.360938  # [  188.739664] ---[ end trace 0000000000000000 ]---
 7106 18:59:42.361253  # [  188.744550] note: cat[3804] exited with irqs disabled
 7107 18:59:42.361549  # [  188.749944] note: cat[3804] exited with preempt_count 1
 7108 18:59:42.361838  # [  188.757127] ------------[ cut here ]------------
 7109 18:59:42.362183  # [  188.762019] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7110 18:59:42.403357  # [  188.771969] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7111 18:59:42.403827  # [  188.785811] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 7112 18:59:42.404169  # [  188.794016] Hardware name: ARM Juno development board (r0) (DT)
 7113 18:59:42.404569  # [  188.800213] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7114 18:59:42.404883  # [  188.807454] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7115 18:59:42.405177  # [  188.812957] lr : ct_idle_enter+0x10/0x1c
 7116 18:59:42.406557  # [  188.817158] sp : ffff80000c40bd20
 7117 18:59:42.446481  # [  188.820738] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000000
 7118 18:59:42.446945  # [  188.828165] x26: 0000000000000001 x25: 0000002bf2ccec64 x24: 0000000000000001
 7119 18:59:42.447281  # [  188.835590] x23: ffff00080b48d080 x22: 0000000000000001 x21: 0000000000000001
 7120 18:59:42.447592  # [  188.843015] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7121 18:59:42.447888  # [  188.850439] x17: 0000000000000053 x16: 0000000000000001 x15: ffff80000a5004c0
 7122 18:59:42.449706  # [  188.857864] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7123 18:59:42.500004  # [  188.865287] x11: 0000000000001159 x10: 0000000000001159 x9 : ffff800009142be0
 7124 18:59:42.500481  # [  188.872711] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c94c8
 7125 18:59:42.500819  # [  188.880136] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
 7126 18:59:42.501130  # [  188.887559] x2 : ffff80000c40bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7127 18:59:42.501470  # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
 7128 18:59:42.502227  ok 73 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7129 18:59:42.503184  # selftests: lkdtm: USERCOPY_KERNEL.sh
 7130 18:59:42.959241  <6>[  189.817038] lkdtm: Performing direct entry USERCOPY_KERNEL
 7131 18:59:42.959538  <6>[  189.823076] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009a72ca0
 7132 18:59:42.959985  <6>[  189.831505] lkdtm: attempting bad copy_to_user from kernel text: ffff80000836d500
 7133 18:59:42.960171  <0>[  189.839324] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3527936, size 4096)!
 7134 18:59:42.960336  <4>[  189.849405] ------------[ cut here ]------------
 7135 18:59:42.960472  <2>[  189.854294] kernel BUG at mm/usercopy.c:101!
 7136 18:59:43.002595  <0>[  189.858841] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 7137 18:59:43.002898  <4>[  189.865997] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7138 18:59:43.003339  <4>[  189.879845] CPU: 2 PID: 3847 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7139 18:59:43.003511  <4>[  189.887783] Hardware name: ARM Juno development board (r0) (DT)
 7140 18:59:43.003662  <4>[  189.893974] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7141 18:59:43.005850  <4>[  189.901218] pc : usercopy_abort+0xb0/0xb4
 7142 18:59:43.046050  <4>[  189.905508] lr : usercopy_abort+0xb0/0xb4
 7143 18:59:43.046287  <4>[  189.909789] sp : ffff800010fc3a00
 7144 18:59:43.046458  <4>[  189.913370] x29: ffff800010fc3a10 x28: ffff00080b0ab4c0 x27: 0000000000000000
 7145 18:59:43.046619  <4>[  189.920799] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 7146 18:59:43.046769  <4>[  189.928224] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000035d500
 7147 18:59:43.046917  <4>[  189.935650] x20: ffff800009fad0d8 x19: ffff800009fb62c0 x18: 0000000000000000
 7148 18:59:43.049236  <4>[  189.943074] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
 7149 18:59:43.089630  <4>[  189.950499] x14: 74706d6574746120 x13: 205d343233393338 x12: 2e39383120205b3e
 7150 18:59:43.090117  <4>[  189.957923] x11: 3732353320746573 x10: 66666f2820747865 x9 : ffff80000815f928
 7151 18:59:43.090465  <4>[  189.965347] x8 : ffff00080b0ab4c0 x7 : 3432333933382e39 x6 : 0000000000000001
 7152 18:59:43.090776  <4>[  189.972770] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 7153 18:59:43.091076  <4>[  189.980193] x2 : 0000000000000000 x1 : ffff00080b0ab4c0 x0 : 000000000000005f
 7154 18:59:43.091369  <4>[  189.987617] Call trace:
 7155 18:59:43.092894  <4>[  189.990327]  usercopy_abort+0xb0/0xb4
 7156 18:59:43.132996  <4>[  189.994262]  __check_object_size+0x2b4/0x31c
 7157 18:59:43.133446  <4>[  189.998808]  lkdtm_USERCOPY_KERNEL+0x144/0x1c4
 7158 18:59:43.133784  <4>[  190.003529]  lkdtm_do_action+0x2c/0x50
 7159 18:59:43.134135  <4>[  190.007550]  direct_entry+0x164/0x180
 7160 18:59:43.134443  <4>[  190.011484]  full_proxy_write+0x68/0xc0
 7161 18:59:43.134735  <4>[  190.015597]  vfs_write+0xcc/0x2a0
 7162 18:59:43.135024  <4>[  190.019185]  ksys_write+0x78/0x104
 7163 18:59:43.135302  <4>[  190.022860]  __arm64_sys_write+0x28/0x3c
 7164 18:59:43.135581  <4>[  190.027057]  invoke_syscall+0x8c/0x120
 7165 18:59:43.136238  <4>[  190.031082]  el0_svc_common.constprop.0+0x68/0x124
 7166 18:59:43.177976  <4>[  190.036150]  do_el0_svc+0x40/0xcc
 7167 18:59:43.178658  <4>[  190.039738]  el0_svc+0x48/0xc0
 7168 18:59:43.179251  <4>[  190.043063]  el0t_64_sync_handler+0xb8/0xbc
 7169 18:59:43.179606  <4>[  190.047519]  el0t_64_sync+0x18c/0x190
 7170 18:59:43.179917  <0>[  190.051456] Code: aa1403e3 b0004800 9100e000 97fff2d0 (d4210000) 
 7171 18:59:43.180220  <4>[  190.057824] ---[ end trace 0000000000000000 ]---
 7172 18:59:43.180537  <6>[  190.062710] note: cat[3847] exited with irqs disabled
 7173 18:59:43.181365  <6>[  190.068112] note: cat[3847] exited with preempt_count 1
 7174 18:59:43.181755  <4>[  190.075247] ------------[ cut here ]------------
 7175 18:59:43.221351  <4>[  190.080141] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7176 18:59:43.221647  <4>[  190.090097] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7177 18:59:43.221923  <4>[  190.103934] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.92-cip22 #1
 7178 18:59:43.222234  <4>[  190.112135] Hardware name: ARM Juno development board (r0) (DT)
 7179 18:59:43.224210  <4>[  190.118331] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7180 18:59:43.264473  <4>[  190.125575] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7181 18:59:43.264811  <4>[  190.131085] lr : ct_idle_enter+0x10/0x1c
 7182 18:59:43.265088  <4>[  190.135285] sp : ffff80000c413d20
 7183 18:59:43.265294  <4>[  190.138866] x29: ffff80000c413d20 x28: 0000000000000000 x27: 0000000000000001
 7184 18:59:43.265495  <4>[  190.146293] x26: 0000000000000000 x25: 0000002c415dd334 x24: 0000000000000000
 7185 18:59:43.266034  <4>[  190.153719] x23: ffff00080b48e880 x22: 0000000000000000 x21: 0000000000000000
 7186 18:59:43.267540  <4>[  190.161148] x20: ffff00097ef4c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7187 18:59:43.307852  <4>[  190.168572] x17: 0000000000000065 x16: 0000000000000001 x15: ffff80000a5004c0
 7188 18:59:43.308121  <4>[  190.175997] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7189 18:59:43.308344  <4>[  190.183423] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009142be0
 7190 18:59:43.308544  <4>[  190.190852] x8 : ffff0008008eb4c0 x7 : 0000000000000000 x6 : 0000000000000000
 7191 18:59:43.308737  <4>[  190.198277] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a50000
 7192 18:59:43.310991  <4>[  190.205700] x2 : ffff80000c413d20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7193 18:59:43.351227  <4>[  190.213125] Call trace:
 7194 18:59:43.351717  <4>[  190.215835]  ct_kernel_exit.constprop.0+0x11c/0x180
 7195 18:59:43.352235  <4>[  190.220992]  ct_idle_enter+0x10/0x1c
 7196 18:59:43.352640  <4>[  190.224840]  cpuidle_enter_state+0x2a4/0x5a0
 7197 18:59:43.353026  <4>[  190.229387]  cpuidle_enter+0x40/0x60
 7198 18:59:43.353782  <4>[  190.233235]  do_idle+0x258/0x310
 7199 18:59:43.354174  <4>[  190.236738]  cpu_startup_entry+0x3c/0x44
 7200 18:59:43.354580  <4>[  190.240934]  secondary_start_kernel+0x138/0x160
 7201 18:59:43.354956  <4>[  190.245741]  __secondary_switched+0xb0/0xb4
 7202 18:59:43.355422  <4>[  190.250202] irq event stamp: 260462
 7203 18:59:43.394603  <4>[  190.253956] hardirqs last  enabled at (260461): [<ffff8000096c69f4>] el1_interrupt+0x54/0x64
 7204 18:59:43.394869  <4>[  190.262681] hardirqs last disabled at (260462): [<ffff800008127eac>] do_idle+0xec/0x310
 7205 18:59:43.395093  <4>[  190.270970] softirqs last  enabled at (260460): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7206 18:59:43.395297  <4>[  190.279779] softirqs last disabled at (260455): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7207 18:59:43.395490  <4>[  190.288588] ---[ end trace 0000000000000000 ]---
 7208 18:59:43.395682  # Segmentation fault
 7209 18:59:43.438070  # [  189.817038] lkdtm: Performing direct entry USERCOPY_KERNEL
 7210 18:59:43.438525  # [  189.823076] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009a72ca0
 7211 18:59:43.439233  # [  189.831505] lkdtm: attempting bad copy_to_user from kernel text: ffff80000836d500
 7212 18:59:43.439577  # [  189.839324] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3527936, size 4096)!
 7213 18:59:43.439893  # [  189.849405] ------------[ cut here ]------------
 7214 18:59:43.440192  # [  189.854294] kernel BUG at mm/usercopy.c:101!
 7215 18:59:43.441448  # [  189.858841] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 7216 18:59:43.481160  # [  189.865997] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7217 18:59:43.481623  # [  189.879845] CPU: 2 PID: 3847 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7218 18:59:43.481971  # [  189.887783] Hardware name: ARM Juno development board (r0) (DT)
 7219 18:59:43.482335  # [  189.893974] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7220 18:59:43.482643  # [  189.901218] pc : usercopy_abort+0xb0/0xb4
 7221 18:59:43.484440  # [  189.905508] lr : usercopy_abort+0xb0/0xb4
 7222 18:59:43.524326  # [  189.909789] sp : ffff800010fc3a00
 7223 18:59:43.524782  # [  189.913370] x29: ffff800010fc3a10 x28: ffff00080b0ab4c0 x27: 0000000000000000
 7224 18:59:43.525122  # [  189.920799] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 7225 18:59:43.525433  # [  189.928224] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000035d500
 7226 18:59:43.525740  # [  189.935650] x20: ffff800009fad0d8 x19: ffff800009fb62c0 x18: 0000000000000000
 7227 18:59:43.527614  # [  189.943074] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
 7228 18:59:43.567499  # [  189.950499] x14: 74706d6574746120 x13: 205d343233393338 x12: 2e39383120205b3e
 7229 18:59:43.567985  # [  189.957923] x11: 3732353320746573 x10: 66666f2820747865 x9 : ffff80000815f928
 7230 18:59:43.568330  # [  189.965347] x8 : ffff00080b0ab4c0 x7 : 3432333933382e39 x6 : 0000000000000001
 7231 18:59:43.568646  # [  189.972770] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 7232 18:59:43.568947  # [  189.980193] x2 : 0000000000000000 x1 : ffff00080b0ab4c0 x0 : 000000000000005f
 7233 18:59:43.569239  # [  189.987617] Call trace:
 7234 18:59:43.570718  # [  189.990327]  usercopy_abort+0xb0/0xb4
 7235 18:59:43.610725  # [  189.994262]  __check_object_size+0x2b4/0x31c
 7236 18:59:43.611188  # [  189.998808]  lkdtm_USERCOPY_KERNEL+0x144/0x1c4
 7237 18:59:43.611524  # [  190.003529]  lkdtm_do_action+0x2c/0x50
 7238 18:59:43.611832  # [  190.007550]  direct_entry+0x164/0x180
 7239 18:59:43.612126  # [  190.011484]  full_proxy_write+0x68/0xc0
 7240 18:59:43.612414  # [  190.015597]  vfs_write+0xcc/0x2a0
 7241 18:59:43.612698  # [  190.019185]  ksys_write+0x78/0x104
 7242 18:59:43.612976  # [  190.022860]  __arm64_sys_write+0x28/0x3c
 7243 18:59:43.613251  # [  190.027057]  invoke_syscall+0x8c/0x120
 7244 18:59:43.613526  # [  190.031082]  el0_svc_common.constprop.0+0x68/0x124
 7245 18:59:43.614276  # [  190.036150]  do_el0_svc+0x40/0xcc
 7246 18:59:43.653861  # [  190.039738]  el0_svc+0x48/0xc0
 7247 18:59:43.654367  # [  190.043063]  el0t_64_sync_handler+0xb8/0xbc
 7248 18:59:43.654709  # [  190.047519]  el0t_64_sync+0x18c/0x190
 7249 18:59:43.655019  # [  190.051456] Code: aa1403e3 b0004800 9100e000 97fff2d0 (d4210000) 
 7250 18:59:43.655315  # [  190.057824] ---[ end trace 0000000000000000 ]---
 7251 18:59:43.655605  # [  190.062710] note: cat[3847] exited with irqs disabled
 7252 18:59:43.655888  # [  190.068112] note: cat[3847] exited with preempt_count 1
 7253 18:59:43.656173  # [  190.075247] ------------[ cut here ]------------
 7254 18:59:43.697066  # [  190.080141] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7255 18:59:43.697553  # [  190.090097] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7256 18:59:43.697901  # [  190.103934] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.92-cip22 #1
 7257 18:59:43.698268  # [  190.112135] Hardware name: ARM Juno development board (r0) (DT)
 7258 18:59:43.698576  # [  190.118331] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7259 18:59:43.700300  # [  190.125575] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7260 18:59:43.740199  # [  190.131085] lr : ct_idle_enter+0x10/0x1c
 7261 18:59:43.740669  # [  190.135285] sp : ffff80000c413d20
 7262 18:59:43.741001  # [  190.138866] x29: ffff80000c413d20 x28: 0000000000000000 x27: 0000000000000001
 7263 18:59:43.741311  # [  190.146293] x26: 0000000000000000 x25: 0000002c415dd334 x24: 0000000000000000
 7264 18:59:43.741607  # [  190.153719] x23: ffff00080b48e880 x22: 0000000000000000 x21: 0000000000000000
 7265 18:59:43.741901  # [  190.161148] x20: ffff00097ef4c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7266 18:59:43.783291  # [  190.168572] x17: 0000000000000065 x16: 0000000000000001 x15: ffff80000a5004c0
 7267 18:59:43.783760  # [  190.175997] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7268 18:59:43.784095  # [  190.183423] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009142be0
 7269 18:59:43.784400  # [  190.190852] x8 : ffff0008008eb4c0 x7 : 0000000000000000 x6 : 0000000000000000
 7270 18:59:43.784690  # [  190.198277] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a50000
 7271 18:59:43.784972  # [  190.205700] x2 : ffff80000c413d20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7272 18:59:43.786517  # [  190.213125] Call trace:
 7273 18:59:43.786951  # USERCOPY_KERNEL: saw 'call trace:': ok
 7274 18:59:43.803656  ok 74 selftests: lkdtm: USERCOPY_KERNEL.sh
 7275 18:59:43.806832  # selftests: lkdtm: STACKLEAK_ERASING.sh
 7276 18:59:44.288017  <6>[  191.149772] lkdtm: Performing direct entry STACKLEAK_ERASING
 7277 18:59:44.288534  <6>[  191.155803] lkdtm: stackleak stack usage:
 7278 18:59:44.288879  <6>[  191.155803]   high offset: 336 bytes
 7279 18:59:44.289191  <6>[  191.155803]   current:     880 bytes
 7280 18:59:44.289489  <6>[  191.155803]   lowest:      1648 bytes
 7281 18:59:44.290221  <6>[  191.155803]   tracked:     1648 bytes
 7282 18:59:44.290546  <6>[  191.155803]   untracked:   784 bytes
 7283 18:59:44.290836  <6>[  191.155803]   poisoned:    13608 bytes
 7284 18:59:44.291137  <6>[  191.155803]   low offset:  8 bytes
 7285 18:59:44.306261  <6>[  191.187079] lkdtm: OK: the rest of the thread stack is properly erased
 7286 18:59:44.474363  # [  191.149772] lkdtm: Performing direct entry STACKLEAK_ERASING
 7287 18:59:44.474863  # [  191.155803] lkdtm: stackleak stack usage:
 7288 18:59:44.475289  #                  high offset: 336 bytes
 7289 18:59:44.475685  #                  current:     880 bytes
 7290 18:59:44.476062  #                  lowest:      1648 bytes
 7291 18:59:44.476436  #                  tracked:     1648 bytes
 7292 18:59:44.476800  #                  untracked:   784 bytes
 7293 18:59:44.477225  #                  poisoned:    13608 bytes
 7294 18:59:44.477597  #                  low offset:  8 bytes
 7295 18:59:44.477963  # [  191.187079] lkdtm: OK: the rest of the thread stack is properly erased
 7296 18:59:44.493020  # STACKLEAK_ERASING: saw 'OK: the rest of the thread stack is properly erased': ok
 7297 18:59:44.541078  ok 75 selftests: lkdtm: STACKLEAK_ERASING.sh
 7298 18:59:44.652836  # selftests: lkdtm: CFI_FORWARD_PROTO.sh
 7299 18:59:45.243242  <6>[  192.099780] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7300 18:59:45.243786  <6>[  192.105803] lkdtm: Calling matched prototype ...
 7301 18:59:45.244701  <6>[  192.110775] lkdtm: Calling mismatched prototype ...
 7302 18:59:45.245099  <3>[  192.115983] lkdtm: FAIL: survived mismatched prototype function call!
 7303 18:59:45.246673  <4>[  192.122757] lkdtm: This is probably expected, since this kernel (6.1.92-cip22 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7304 18:59:45.419149  # [  192.099780] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7305 18:59:45.419666  # [  192.105803] lkdtm: Calling matched prototype ...
 7306 18:59:45.420484  # [  192.110775] lkdtm: Calling mismatched prototype ...
 7307 18:59:45.420856  # [  192.115983] lkdtm: FAIL: survived mismatched prototype function call!
 7308 18:59:45.422594  # [  192.122757] lkdtm: This is probably expected, since this kernel (6.1.92-cip22 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7309 18:59:45.454138  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
 7310 18:59:45.518226  not ok 76 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
 7311 18:59:45.629786  # selftests: lkdtm: CFI_BACKWARD.sh
 7312 18:59:46.295257  <6>[  193.146119] lkdtm: Performing direct entry CFI_BACKWARD
 7313 18:59:46.295785  <6>[  193.151701] lkdtm: Attempting unchecked stack return address redirection ...
 7314 18:59:46.296595  <6>[  193.159225] lkdtm: ok: redirected stack return address.
 7315 18:59:46.296971  <6>[  193.164785] lkdtm: Attempting checked stack return address redirection ...
 7316 18:59:46.297463  <3>[  193.171965] lkdtm: FAIL: stack return address was redirected!
 7317 18:59:46.298693  <3>[  193.178010] lkdtm: Unexpected! This kernel (6.1.92-cip22 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7318 18:59:46.475997  # [  193.146119] lkdtm: Performing direct entry CFI_BACKWARD
 7319 18:59:46.476530  # [  193.151701] lkdtm: Attempting unchecked stack return address redirection ...
 7320 18:59:46.476974  # [  193.159225] lkdtm: ok: redirected stack return address.
 7321 18:59:46.477753  # [  193.164785] lkdtm: Attempting checked stack return address redirection ...
 7322 18:59:46.478160  # [  193.171965] lkdtm: FAIL: stack return address was redirected!
 7323 18:59:46.478557  # [  193.178010] lkdtm: Unexpected! This kernel (6.1.92-cip22 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7324 18:59:46.508204  # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL]
 7325 18:59:46.571971  not ok 77 selftests: lkdtm: CFI_BACKWARD.sh # exit=1
 7326 18:59:46.683656  # selftests: lkdtm: FORTIFY_STRSCPY.sh
 7327 18:59:47.340723  <6>[  194.201785] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7328 18:59:47.341026  <0>[  194.207658] detected buffer overflow in strnlen
 7329 18:59:47.341265  <4>[  194.213036] ------------[ cut here ]------------
 7330 18:59:47.341469  <2>[  194.217933] kernel BUG at lib/string_helpers.c:1027!
 7331 18:59:47.341698  <0>[  194.223172] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7332 18:59:47.343744  <4>[  194.230327] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7333 18:59:47.383935  <4>[  194.244169] CPU: 1 PID: 4026 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7334 18:59:47.384218  <4>[  194.252107] Hardware name: ARM Juno development board (r0) (DT)
 7335 18:59:47.384703  <4>[  194.258299] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7336 18:59:47.384887  <4>[  194.265540] pc : fortify_panic+0x24/0x28
 7337 18:59:47.385080  <4>[  194.269744] lr : fortify_panic+0x24/0x28
 7338 18:59:47.385269  <4>[  194.273939] sp : ffff8000112c3b40
 7339 18:59:47.385459  <4>[  194.277519] x29: ffff8000112c3b40 x28: ffff000806939a80 x27: 0000000000000000
 7340 18:59:47.427213  <4>[  194.284947] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 7341 18:59:47.427456  <4>[  194.292372] x23: ffff00080d614000 x22: ffff8000112c3d20 x21: ffff800009a72cb8
 7342 18:59:47.427930  <4>[  194.299797] x20: ffff00080d614000 x19: ffff800009a72cc8 x18: 0000000000000000
 7343 18:59:47.428115  <4>[  194.307221] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7344 18:59:47.428315  <4>[  194.314646] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 7345 18:59:47.430592  <4>[  194.322070] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815f928
 7346 18:59:47.470790  <4>[  194.329495] x8 : ffff000806939a80 x7 : 00000074b5503510 x6 : 0000000000000001
 7347 18:59:47.471618  <4>[  194.336919] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 7348 18:59:47.472004  <4>[  194.344342] x2 : 0000000000000000 x1 : ffff000806939a80 x0 : 0000000000000023
 7349 18:59:47.472416  <4>[  194.351766] Call trace:
 7350 18:59:47.472807  <4>[  194.354476]  fortify_panic+0x24/0x28
 7351 18:59:47.473191  <4>[  194.358325]  lkdtm_FORTIFY_STR_MEMBER+0x0/0x150
 7352 18:59:47.473565  <4>[  194.363134]  lkdtm_do_action+0x2c/0x50
 7353 18:59:47.474042  <4>[  194.367155]  direct_entry+0x164/0x180
 7354 18:59:47.474529  <4>[  194.371089]  full_proxy_write+0x68/0xc0
 7355 18:59:47.514127  <4>[  194.375202]  vfs_write+0xcc/0x2a0
 7356 18:59:47.514985  <4>[  194.378792]  ksys_write+0x78/0x104
 7357 18:59:47.515376  <4>[  194.382466]  __arm64_sys_write+0x28/0x3c
 7358 18:59:47.515784  <4>[  194.386664]  invoke_syscall+0x8c/0x120
 7359 18:59:47.516176  <4>[  194.390689]  el0_svc_common.constprop.0+0x68/0x124
 7360 18:59:47.516556  <4>[  194.395757]  do_el0_svc+0x40/0xcc
 7361 18:59:47.516930  <4>[  194.399345]  el0_svc+0x48/0xc0
 7362 18:59:47.517379  <4>[  194.402669]  el0t_64_sync_handler+0xb8/0xbc
 7363 18:59:47.517758  <4>[  194.407125]  el0t_64_sync+0x18c/0x190
 7364 18:59:47.518259  <0>[  194.411062] Code: aa1303e1 d0004960 91020000 97ffe254 (d4210000) 
 7365 18:59:47.558946  <4>[  194.417430] ---[ end trace 0000000000000000 ]---
 7366 18:59:47.559228  <6>[  194.422317] note: cat[4026] exited with irqs disabled
 7367 18:59:47.559724  <6>[  194.427699] note: cat[4026] exited with preempt_count 1
 7368 18:59:47.559919  <4>[  194.434773] ------------[ cut here ]------------
 7369 18:59:47.560119  <4>[  194.439666] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7370 18:59:47.562173  <4>[  194.449619] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7371 18:59:47.602171  <4>[  194.463459] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 7372 18:59:47.602757  <4>[  194.471657] Hardware name: ARM Juno development board (r0) (DT)
 7373 18:59:47.602982  <4>[  194.477851] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7374 18:59:47.603155  <4>[  194.485100] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7375 18:59:47.603319  <4>[  194.490603] lr : ct_idle_enter+0x10/0x1c
 7376 18:59:47.603461  <4>[  194.494801] sp : ffff80000c40bd20
 7377 18:59:47.605308  <4>[  194.498386] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000001
 7378 18:59:47.645531  <4>[  194.505813] x26: 0000000000000000 x25: 0000002d4536f264 x24: 0000000000000000
 7379 18:59:47.645875  <4>[  194.513237] x23: ffff00080b48d080 x22: 0000000000000000 x21: 0000000000000000
 7380 18:59:47.646088  <4>[  194.520661] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7381 18:59:47.646259  <4>[  194.528090] x17: 0000000000000064 x16: 0000000000000001 x15: ffff80000a5004c0
 7382 18:59:47.646397  <4>[  194.535517] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7383 18:59:47.648696  <4>[  194.542940] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009142be0
 7384 18:59:47.689001  <4>[  194.550372] x8 : ffff0008008e9a80 x7 : 0000000000000000 x6 : 0000000000000000
 7385 18:59:47.689275  <4>[  194.557804] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
 7386 18:59:47.689451  <4>[  194.565228] x2 : ffff80000c40bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7387 18:59:47.689612  <4>[  194.572652] Call trace:
 7388 18:59:47.689763  <4>[  194.575362]  ct_kernel_exit.constprop.0+0x11c/0x180
 7389 18:59:47.689910  <4>[  194.580518]  ct_idle_enter+0x10/0x1c
 7390 18:59:47.690077  <4>[  194.584366]  cpuidle_enter_state+0x2a4/0x5a0
 7391 18:59:47.692060  <4>[  194.588914]  cpuidle_enter+0x40/0x60
 7392 18:59:47.732245  <4>[  194.592762]  do_idle+0x258/0x310
 7393 18:59:47.732503  <4>[  194.596264]  cpu_startup_entry+0x3c/0x44
 7394 18:59:47.732674  <4>[  194.600461]  secondary_start_kernel+0x138/0x160
 7395 18:59:47.732831  <4>[  194.605268]  __secondary_switched+0xb0/0xb4
 7396 18:59:47.732980  <4>[  194.609729] irq event stamp: 221470
 7397 18:59:47.733123  <4>[  194.613483] hardirqs last  enabled at (221469): [<ffff8000081cb418>] tick_nohz_idle_enter+0x78/0x144
 7398 18:59:47.733245  <4>[  194.622908] hardirqs last disabled at (221470): [<ffff800008127eac>] do_idle+0xec/0x310
 7399 18:59:47.775722  <4>[  194.631196] softirqs last  enabled at (221462): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7400 18:59:47.775961  <4>[  194.640004] softirqs last disabled at (221447): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7401 18:59:47.776134  <4>[  194.648813] ---[ end trace 0000000000000000 ]---
 7402 18:59:47.776553  # Segmentation fault
 7403 18:59:47.776721  # [  194.201785] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7404 18:59:47.776874  # [  194.207658] detected buffer overflow in strnlen
 7405 18:59:47.777021  # [  194.213036] ------------[ cut here ]------------
 7406 18:59:47.777168  # [  194.217933] kernel BUG at lib/string_helpers.c:1027!
 7407 18:59:47.818959  # [  194.223172] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7408 18:59:47.819202  # [  194.230327] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7409 18:59:47.819376  # [  194.244169] CPU: 1 PID: 4026 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7410 18:59:47.819537  # [  194.252107] Hardware name: ARM Juno development board (r0) (DT)
 7411 18:59:47.819688  # [  194.258299] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7412 18:59:47.822277  # [  194.265540] pc : fortify_panic+0x24/0x28
 7413 18:59:47.862350  # [  194.269744] lr : fortify_panic+0x24/0x28
 7414 18:59:47.862795  # [  194.273939] sp : ffff8000112c3b40
 7415 18:59:47.863132  # [  194.277519] x29: ffff8000112c3b40 x28: ffff000806939a80 x27: 0000000000000000
 7416 18:59:47.863808  # [  194.284947] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 7417 18:59:47.864140  # [  194.292372] x23: ffff00080d614000 x22: ffff8000112c3d20 x21: ffff800009a72cb8
 7418 18:59:47.864445  # [  194.299797] x20: ffff00080d614000 x19: ffff800009a72cc8 x18: 0000000000000000
 7419 18:59:47.865722  # [  194.307221] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7420 18:59:47.905521  # [  194.314646] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 7421 18:59:47.905990  # [  194.322070] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815f928
 7422 18:59:47.906383  # [  194.329495] x8 : ffff000806939a80 x7 : 00000074b5503510 x6 : 0000000000000001
 7423 18:59:47.906703  # [  194.336919] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 7424 18:59:47.907007  # [  194.344342] x2 : 0000000000000000 x1 : ffff000806939a80 x0 : 0000000000000023
 7425 18:59:47.907297  # [  194.351766] Call trace:
 7426 18:59:47.908837  # [  194.354476]  fortify_panic+0x24/0x28
 7427 18:59:47.948753  # [  194.358325]  lkdtm_FORTIFY_STR_MEMBER+0x0/0x150
 7428 18:59:47.949233  # [  194.363134]  lkdtm_do_action+0x2c/0x50
 7429 18:59:47.949581  # [  194.367155]  direct_entry+0x164/0x180
 7430 18:59:47.949895  # [  194.371089]  full_proxy_write+0x68/0xc0
 7431 18:59:47.950330  # [  194.375202]  vfs_write+0xcc/0x2a0
 7432 18:59:47.950651  # [  194.378792]  ksys_write+0x78/0x104
 7433 18:59:47.950942  # [  194.382466]  __arm64_sys_write+0x28/0x3c
 7434 18:59:47.951228  # [  194.386664]  invoke_syscall+0x8c/0x120
 7435 18:59:47.951554  # [  194.390689]  el0_svc_common.constprop.0+0x68/0x124
 7436 18:59:47.951978  # [  194.395757]  do_el0_svc+0x40/0xcc
 7437 18:59:47.952673  # [  194.399345]  el0_svc+0x48/0xc0
 7438 18:59:47.991910  # [  194.402669]  el0t_64_sync_handler+0xb8/0xbc
 7439 18:59:47.992382  # [  194.407125]  el0t_64_sync+0x18c/0x190
 7440 18:59:47.992776  # [  194.411062] Code: aa1303e1 d0004960 91020000 97ffe254 (d4210000) 
 7441 18:59:47.993117  # [  194.417430] ---[ end trace 0000000000000000 ]---
 7442 18:59:47.993417  # [  194.422317] note: cat[4026] exited with irqs disabled
 7443 18:59:47.993712  # [  194.427699] note: cat[4026] exited with preempt_count 1
 7444 18:59:47.993998  # [  194.434773] ------------[ cut here ]------------
 7445 18:59:47.995138  # [  194.439666] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7446 18:59:48.034998  # [  194.449619] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7447 18:59:48.035515  # [  194.463459] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 7448 18:59:48.035866  # [  194.471657] Hardware name: ARM Juno development board (r0) (DT)
 7449 18:59:48.036179  # [  194.477851] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7450 18:59:48.038321  # [  194.485100] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7451 18:59:48.077858  # [  194.490603] lr : ct_idle_enter+0x10/0x1c
 7452 18:59:48.078170  # [  194.494801] sp : ffff80000c40bd20
 7453 18:59:48.078421  # [  194.498386] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000001
 7454 18:59:48.078644  # [  194.505813] x26: 0000000000000000 x25: 0000002d4536f264 x24: 0000000000000000
 7455 18:59:48.078810  # [  194.513237] x23: ffff00080b48d080 x22: 0000000000000000 x21: 0000000000000000
 7456 18:59:48.078962  # [  194.520661] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7457 18:59:48.081052  # [  194.528090] x17: 0000000000000064 x16: 0000000000000001 x15: ffff80000a5004c0
 7458 18:59:48.126057  # [  194.535517] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7459 18:59:48.126335  # [  194.542940] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009142be0
 7460 18:59:48.126558  # [  194.550372] x8 : ffff0008008e9a80 x7 : 0000000000000000 x6 : 0000000000000000
 7461 18:59:48.126759  # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok
 7462 18:59:48.129179  ok 78 selftests: lkdtm: FORTIFY_STRSCPY.sh
 7463 18:59:48.129491  # selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7464 18:59:48.681706  <6>[  195.543077] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7465 18:59:48.681988  <6>[  195.549194] lkdtm: trying to strcmp() past the end of a struct
 7466 18:59:48.682201  <0>[  195.555378] detected buffer overflow in strncpy
 7467 18:59:48.682361  <4>[  195.560439] ------------[ cut here ]------------
 7468 18:59:48.682514  <2>[  195.565339] kernel BUG at lib/string_helpers.c:1027!
 7469 18:59:48.682908  <0>[  195.570577] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7470 18:59:48.724984  <4>[  195.577736] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7471 18:59:48.725491  <4>[  195.591578] CPU: 1 PID: 4074 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7472 18:59:48.725678  <4>[  195.599516] Hardware name: ARM Juno development board (r0) (DT)
 7473 18:59:48.725842  <4>[  195.605708] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7474 18:59:48.725996  <4>[  195.612949] pc : fortify_panic+0x24/0x28
 7475 18:59:48.726172  <4>[  195.617152] lr : fortify_panic+0x24/0x28
 7476 18:59:48.726318  <4>[  195.621348] sp : ffff8000113638c0
 7477 18:59:48.768331  <4>[  195.624928] x29: ffff8000113638c0 x28: ffff000807479a80 x27: 0000000000000000
 7478 18:59:48.768566  <4>[  195.632356] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 7479 18:59:48.768738  <4>[  195.639782] x23: ffff00080b1c4000 x22: ffff800011363aa0 x21: 0000000000000013
 7480 18:59:48.768894  <4>[  195.647207] x20: ffff00080b1c4000 x19: ffff800009a72cd8 x18: 0000000000000000
 7481 18:59:48.769044  <4>[  195.654631] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7482 18:59:48.771749  <4>[  195.662056] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 7483 18:59:48.811903  <4>[  195.669481] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815f928
 7484 18:59:48.812360  <4>[  195.676905] x8 : ffff000807479a80 x7 : 00000074b5503510 x6 : 0000000000000001
 7485 18:59:48.812699  <4>[  195.684330] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 7486 18:59:48.813010  <4>[  195.691754] x2 : 0000000000000000 x1 : ffff000807479a80 x0 : 0000000000000023
 7487 18:59:48.813301  <4>[  195.699178] Call trace:
 7488 18:59:48.813582  <4>[  195.701888]  fortify_panic+0x24/0x28
 7489 18:59:48.813859  <4>[  195.705738]  lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4
 7490 18:59:48.815220  <4>[  195.710544]  lkdtm_do_action+0x2c/0x50
 7491 18:59:48.855288  <4>[  195.714567]  direct_entry+0x164/0x180
 7492 18:59:48.855760  <4>[  195.718501]  full_proxy_write+0x68/0xc0
 7493 18:59:48.856084  <4>[  195.722613]  vfs_write+0xcc/0x2a0
 7494 18:59:48.856384  <4>[  195.726203]  ksys_write+0x78/0x104
 7495 18:59:48.856669  <4>[  195.729878]  __arm64_sys_write+0x28/0x3c
 7496 18:59:48.856945  <4>[  195.734076]  invoke_syscall+0x8c/0x120
 7497 18:59:48.857222  <4>[  195.738100]  el0_svc_common.constprop.0+0x68/0x124
 7498 18:59:48.857494  <4>[  195.743169]  do_el0_svc+0x40/0xcc
 7499 18:59:48.857765  <4>[  195.746757]  el0_svc+0x48/0xc0
 7500 18:59:48.858067  <4>[  195.750082]  el0t_64_sync_handler+0xb8/0xbc
 7501 18:59:48.858803  <4>[  195.754538]  el0t_64_sync+0x18c/0x190
 7502 18:59:48.900078  <0>[  195.758475] Code: aa1303e1 d0004960 91020000 97ffe254 (d4210000) 
 7503 18:59:48.900348  <4>[  195.764843] ---[ end trace 0000000000000000 ]---
 7504 18:59:48.900518  <6>[  195.769730] note: cat[4074] exited with irqs disabled
 7505 18:59:48.900674  <6>[  195.775181] note: cat[4074] exited with preempt_count 1
 7506 18:59:48.900820  <4>[  195.782242] ------------[ cut here ]------------
 7507 18:59:48.900961  <4>[  195.787134] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7508 18:59:48.943339  <4>[  195.797093] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7509 18:59:48.943654  <4>[  195.810930] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 7510 18:59:48.943884  <4>[  195.819128] Hardware name: ARM Juno development board (r0) (DT)
 7511 18:59:48.944057  <4>[  195.825319] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7512 18:59:48.944206  <4>[  195.832561] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7513 18:59:48.944383  <4>[  195.838065] lr : ct_idle_enter+0x10/0x1c
 7514 18:59:48.946468  <4>[  195.842263] sp : ffff80000c40bd20
 7515 18:59:48.986711  <4>[  195.845848] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000000
 7516 18:59:48.987027  <4>[  195.853278] x26: 0000000000000001 x25: 0000002d9587b974 x24: 0000000000000001
 7517 18:59:48.987252  <4>[  195.860708] x23: ffff00080b48d080 x22: 0000000000000001 x21: 0000000000000001
 7518 18:59:48.987460  <4>[  195.868133] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7519 18:59:48.987624  <4>[  195.875559] x17: ffff800008023f18 x16: ffff8000096a5884 x15: ffff8000080bd4f0
 7520 18:59:48.989831  <4>[  195.882985] x14: ffff8000080bd324 x13: ffff8000096b8e98 x12: ffff8000096b0280
 7521 18:59:49.029950  <4>[  195.890409] x11: 00000000000011a8 x10: 00000000000011a8 x9 : ffff800009142be0
 7522 18:59:49.030591  <4>[  195.897835] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c94c8
 7523 18:59:49.030822  <4>[  195.905259] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
 7524 18:59:49.031006  <4>[  195.912683] x2 : ffff80000c40bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7525 18:59:49.031166  <4>[  195.920108] Call trace:
 7526 18:59:49.031412  <4>[  195.922818]  ct_kernel_exit.constprop.0+0x11c/0x180
 7527 18:59:49.033098  <4>[  195.927978]  ct_idle_enter+0x10/0x1c
 7528 18:59:49.073381  <4>[  195.931827]  cpuidle_enter_state+0x2a4/0x5a0
 7529 18:59:49.073653  <4>[  195.936377]  cpuidle_enter+0x40/0x60
 7530 18:59:49.073823  <4>[  195.940229]  do_idle+0x258/0x310
 7531 18:59:49.073979  <4>[  195.943731]  cpu_startup_entry+0x40/0x44
 7532 18:59:49.074153  <4>[  195.947927]  secondary_start_kernel+0x138/0x160
 7533 18:59:49.074306  <4>[  195.952738]  __secondary_switched+0xb0/0xb4
 7534 18:59:49.074427  <4>[  195.957200] irq event stamp: 221470
 7535 18:59:49.074546  <4>[  195.960954] hardirqs last  enabled at (221469): [<ffff8000081cb418>] tick_nohz_idle_enter+0x78/0x144
 7536 18:59:49.117136  <4>[  195.970379] hardirqs last disabled at (221470): [<ffff800008127eac>] do_idle+0xec/0x310
 7537 18:59:49.117403  <4>[  195.978669] softirqs last  enabled at (221462): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7538 18:59:49.117625  <4>[  195.987476] softirqs last disabled at (221447): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7539 18:59:49.117826  <4>[  195.996286] ---[ end trace 0000000000000000 ]---
 7540 18:59:49.118032  # Segmentation fault
 7541 18:59:49.118225  # [  195.543077] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7542 18:59:49.118338  # [  195.549194] lkdtm: trying to strcmp() past the end of a struct
 7543 18:59:49.120314  # [  195.555378] detected buffer overflow in strncpy
 7544 18:59:49.160251  # [  195.560439] ------------[ cut here ]------------
 7545 18:59:49.160486  # [  195.565339] kernel BUG at lib/string_helpers.c:1027!
 7546 18:59:49.160702  # [  195.570577] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7547 18:59:49.160902  # [  195.577736] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7548 18:59:49.161098  # [  195.591578] CPU: 1 PID: 4074 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7549 18:59:49.163657  # [  195.599516] Hardware name: ARM Juno development board (r0) (DT)
 7550 18:59:49.203630  # [  195.605708] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7551 18:59:49.204108  # [  195.612949] pc : fortify_panic+0x24/0x28
 7552 18:59:49.204451  # [  195.617152] lr : fortify_panic+0x24/0x28
 7553 18:59:49.204760  # [  195.621348] sp : ffff8000113638c0
 7554 18:59:49.205062  # [  195.624928] x29: ffff8000113638c0 x28: ffff000807479a80 x27: 0000000000000000
 7555 18:59:49.205355  # [  195.632356] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 7556 18:59:49.206968  # [  195.639782] x23: ffff00080b1c4000 x22: ffff800011363aa0 x21: 0000000000000013
 7557 18:59:49.246862  # [  195.647207] x20: ffff00080b1c4000 x19: ffff800009a72cd8 x18: 0000000000000000
 7558 18:59:49.247327  # [  195.654631] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7559 18:59:49.247666  # [  195.662056] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 7560 18:59:49.247981  # [  195.669481] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815f928
 7561 18:59:49.248277  # [  195.676905] x8 : ffff000807479a80 x7 : 00000074b5503510 x6 : 0000000000000001
 7562 18:59:49.250156  # [  195.684330] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 7563 18:59:49.289937  # [  195.691754] x2 : 0000000000000000 x1 : ffff000807479a80 x0 : 0000000000000023
 7564 18:59:49.290520  # [  195.699178] Call trace:
 7565 18:59:49.290979  # [  195.701888]  fortify_panic+0x24/0x28
 7566 18:59:49.291379  # [  195.705738]  lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4
 7567 18:59:49.291831  # [  195.710544]  lkdtm_do_action+0x2c/0x50
 7568 18:59:49.292220  # [  195.714567]  direct_entry+0x164/0x180
 7569 18:59:49.292590  # [  195.718501]  full_proxy_write+0x68/0xc0
 7570 18:59:49.293032  # [  195.722613]  vfs_write+0xcc/0x2a0
 7571 18:59:49.293412  # [  195.726203]  ksys_write+0x78/0x104
 7572 18:59:49.293853  # [  195.729878]  __arm64_sys_write+0x28/0x3c
 7573 18:59:49.294737  # [  195.734076]  invoke_syscall+0x8c/0x120
 7574 18:59:49.333217  # [  195.738100]  el0_svc_common.constprop.0+0x68/0x124
 7575 18:59:49.333687  # [  195.743169]  do_el0_svc+0x40/0xcc
 7576 18:59:49.334238  # [  195.746757]  el0_svc+0x48/0xc0
 7577 18:59:49.334646  # [  195.750082]  el0t_64_sync_handler+0xb8/0xbc
 7578 18:59:49.335034  # [  195.754538]  el0t_64_sync+0x18c/0x190
 7579 18:59:49.335475  # [  195.758475] Code: aa1303e1 d0004960 91020000 97ffe254 (d4210000) 
 7580 18:59:49.335871  # [  195.764843] ---[ end trace 0000000000000000 ]---
 7581 18:59:49.336337  # [  195.769730] note: cat[4074] exited with irqs disabled
 7582 18:59:49.337094  # [  195.775181] note: cat[4074] exited with preempt_count 1
 7583 18:59:49.376351  # [  195.782242] ------------[ cut here ]------------
 7584 18:59:49.376894  # [  195.787134] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7585 18:59:49.377359  # [  195.797093] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7586 18:59:49.377764  # [  195.810930] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 7587 18:59:49.379638  # [  195.819128] Hardware name: ARM Juno development board (r0) (DT)
 7588 18:59:49.419515  # [  195.825319] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7589 18:59:49.419986  # [  195.832561] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7590 18:59:49.420419  # [  195.838065] lr : ct_idle_enter+0x10/0x1c
 7591 18:59:49.420812  # [  195.842263] sp : ffff80000c40bd20
 7592 18:59:49.421196  # [  195.845848] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000000
 7593 18:59:49.421571  # [  195.853278] x26: 0000000000000001 x25: 0000002d9587b974 x24: 0000000000000001
 7594 18:59:49.422764  # [  195.860708] x23: ffff00080b48d080 x22: 0000000000000001 x21: 0000000000000001
 7595 18:59:49.462653  # [  195.868133] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7596 18:59:49.463193  # [  195.875559] x17: ffff800008023f18 x16: ffff8000096a5884 x15: ffff8000080bd4f0
 7597 18:59:49.463646  # [  195.882985] x14: ffff8000080bd324 x13: ffff8000096b8e98 x12: ffff8000096b0280
 7598 18:59:49.464045  # [  195.890409] x11: 00000000000011a8 x10: 00000000000011a8 x9 : ffff800009142be0
 7599 18:59:49.464432  # [  195.897835] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c94c8
 7600 18:59:49.464812  # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok
 7601 18:59:49.465847  ok 79 selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7602 18:59:49.481241  # selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7603 18:59:50.011588  <6>[  196.872723] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7604 18:59:50.011869  <6>[  196.879239] lkdtm: trying to strncpy() past the end of a struct member...
 7605 18:59:50.012092  <0>[  196.886370] detected buffer overflow in strncpy
 7606 18:59:50.012292  <4>[  196.891261] ------------[ cut here ]------------
 7607 18:59:50.012735  <2>[  196.896149] kernel BUG at lib/string_helpers.c:1027!
 7608 18:59:50.012891  <0>[  196.901387] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7609 18:59:50.054841  <4>[  196.908543] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7610 18:59:50.055091  <4>[  196.922388] CPU: 1 PID: 4122 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7611 18:59:50.055310  <4>[  196.930326] Hardware name: ARM Juno development board (r0) (DT)
 7612 18:59:50.055512  <4>[  196.936517] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7613 18:59:50.055926  <4>[  196.943760] pc : fortify_panic+0x24/0x28
 7614 18:59:50.056031  <4>[  196.947964] lr : fortify_panic+0x24/0x28
 7615 18:59:50.056146  <4>[  196.952160] sp : ffff80001140bae0
 7616 18:59:50.098313  <4>[  196.955740] x29: ffff80001140bae0 x28: ffff000804e60040 x27: 0000000000000000
 7617 18:59:50.098780  <4>[  196.963168] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 7618 18:59:50.099211  <4>[  196.970594] x23: ffff000807581000 x22: ffff80001140bcc0 x21: ffff000806f24680
 7619 18:59:50.099609  <4>[  196.978019] x20: ffff80000a0c1298 x19: ffff800009a72cd8 x18: 0000000000000000
 7620 18:59:50.099996  <4>[  196.985443] x17: ffff800008440308 x16: ffff80000843ff7c x15: ffff8000086b1bb8
 7621 18:59:50.101552  <4>[  196.992867] x14: 0000000000000000 x13: 205d303733363838 x12: 2e36393120205b3e
 7622 18:59:50.141788  <4>[  197.000292] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815f928
 7623 18:59:50.142285  <4>[  197.007717] x8 : ffff000804e60040 x7 : 3037333638382e36 x6 : 0000000000000001
 7624 18:59:50.142718  <4>[  197.015141] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 7625 18:59:50.143121  <4>[  197.022564] x2 : 0000000000000000 x1 : ffff000804e60040 x0 : 0000000000000023
 7626 18:59:50.143506  <4>[  197.029989] Call trace:
 7627 18:59:50.143882  <4>[  197.032699]  fortify_panic+0x24/0x28
 7628 18:59:50.144249  <4>[  197.036547]  lkdtm_FORTIFY_STR_MEMBER+0xc8/0x150
 7629 18:59:50.145049  <4>[  197.041443]  lkdtm_do_action+0x2c/0x50
 7630 18:59:50.185155  <4>[  197.045465]  direct_entry+0x164/0x180
 7631 18:59:50.185600  <4>[  197.049399]  full_proxy_write+0x68/0xc0
 7632 18:59:50.185936  <4>[  197.053512]  vfs_write+0xcc/0x2a0
 7633 18:59:50.186308  <4>[  197.057101]  ksys_write+0x78/0x104
 7634 18:59:50.186614  <4>[  197.060776]  __arm64_sys_write+0x28/0x3c
 7635 18:59:50.186906  <4>[  197.064974]  invoke_syscall+0x8c/0x120
 7636 18:59:50.187192  <4>[  197.069000]  el0_svc_common.constprop.0+0x68/0x124
 7637 18:59:50.187472  <4>[  197.074069]  do_el0_svc+0x40/0xcc
 7638 18:59:50.187756  <4>[  197.077657]  el0_svc+0x48/0xc0
 7639 18:59:50.188052  <4>[  197.080982]  el0t_64_sync_handler+0xb8/0xbc
 7640 18:59:50.188778  <4>[  197.085438]  el0t_64_sync+0x18c/0x190
 7641 18:59:50.229956  <0>[  197.089375] Code: aa1303e1 d0004960 91020000 97ffe254 (d4210000) 
 7642 18:59:50.230277  <4>[  197.095744] ---[ end trace 0000000000000000 ]---
 7643 18:59:50.230495  <6>[  197.100631] note: cat[4122] exited with irqs disabled
 7644 18:59:50.230928  <6>[  197.106075] note: cat[4122] exited with preempt_count 1
 7645 18:59:50.231084  <4>[  197.113215] ------------[ cut here ]------------
 7646 18:59:50.231222  <4>[  197.118109] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7647 18:59:50.273343  <4>[  197.128058] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7648 18:59:50.273634  <4>[  197.141900] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 7649 18:59:50.273813  <4>[  197.150100] Hardware name: ARM Juno development board (r0) (DT)
 7650 18:59:50.273975  <4>[  197.156291] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7651 18:59:50.274155  <4>[  197.163532] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7652 18:59:50.274307  <4>[  197.169037] lr : ct_idle_enter+0x10/0x1c
 7653 18:59:50.276574  <4>[  197.173240] sp : ffff80000c40bd20
 7654 18:59:50.316613  <4>[  197.176824] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000000
 7655 18:59:50.316887  <4>[  197.184251] x26: 0000000000000001 x25: 0000002de4dcc410 x24: 0000000000000001
 7656 18:59:50.317099  <4>[  197.191677] x23: ffff00080b48d080 x22: 0000000000000001 x21: 0000000000000001
 7657 18:59:50.317570  <4>[  197.199102] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7658 18:59:50.317737  <4>[  197.206528] x17: 000000000000001e x16: 0000000000000001 x15: ffff80000a5004c0
 7659 18:59:50.319737  <4>[  197.213958] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7660 18:59:50.359950  <4>[  197.221386] x11: 0000000000000d86 x10: 0000000000000d86 x9 : ffff800009142be0
 7661 18:59:50.360303  <4>[  197.228814] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c94c8
 7662 18:59:50.360756  <4>[  197.236241] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
 7663 18:59:50.361033  <4>[  197.243670] x2 : ffff80000c40bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7664 18:59:50.361218  <4>[  197.251094] Call trace:
 7665 18:59:50.361374  <4>[  197.253804]  ct_kernel_exit.constprop.0+0x11c/0x180
 7666 18:59:50.363115  <4>[  197.258960]  ct_idle_enter+0x10/0x1c
 7667 18:59:50.403355  <4>[  197.262810]  cpuidle_enter_state+0x2a4/0x5a0
 7668 18:59:50.403628  <4>[  197.267358]  cpuidle_enter+0x40/0x60
 7669 18:59:50.403845  <4>[  197.271208]  do_idle+0x258/0x310
 7670 18:59:50.404042  <4>[  197.274716]  cpu_startup_entry+0x40/0x44
 7671 18:59:50.404234  <4>[  197.278915]  secondary_start_kernel+0x138/0x160
 7672 18:59:50.404422  <4>[  197.283725]  __secondary_switched+0xb0/0xb4
 7673 18:59:50.404579  <4>[  197.288190] irq event stamp: 221470
 7674 18:59:50.404733  <4>[  197.291946] hardirqs last  enabled at (221469): [<ffff8000081cb418>] tick_nohz_idle_enter+0x78/0x144
 7675 18:59:50.446906  <4>[  197.301375] hardirqs last disabled at (221470): [<ffff800008127eac>] do_idle+0xec/0x310
 7676 18:59:50.447173  <4>[  197.309665] softirqs last  enabled at (221462): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7677 18:59:50.447394  <4>[  197.318474] softirqs last disabled at (221447): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7678 18:59:50.447596  <4>[  197.327284] ---[ end trace 0000000000000000 ]---
 7679 18:59:50.447791  # Segmentation fault
 7680 18:59:50.447977  # [  196.872723] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7681 18:59:50.448167  # [  196.879239] lkdtm: trying to strncpy() past the end of a struct member...
 7682 18:59:50.450038  # [  196.886370] detected buffer overflow in strncpy
 7683 18:59:50.490040  # [  196.891261] ------------[ cut here ]------------
 7684 18:59:50.490287  # [  196.896149] kernel BUG at lib/string_helpers.c:1027!
 7685 18:59:50.490501  # [  196.901387] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7686 18:59:50.490705  # [  196.908543] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7687 18:59:50.490901  # [  196.922388] CPU: 1 PID: 4122 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7688 18:59:50.533162  # [  196.930326] Hardware name: ARM Juno development board (r0) (DT)
 7689 18:59:50.533401  # [  196.936517] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7690 18:59:50.533618  # [  196.943760] pc : fortify_panic+0x24/0x28
 7691 18:59:50.533819  # [  196.947964] lr : fortify_panic+0x24/0x28
 7692 18:59:50.534031  # [  196.952160] sp : ffff80001140bae0
 7693 18:59:50.534219  # [  196.955740] x29: ffff80001140bae0 x28: ffff000804e60040 x27: 0000000000000000
 7694 18:59:50.534405  # [  196.963168] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 7695 18:59:50.536327  # [  196.970594] x23: ffff000807581000 x22: ffff80001140bcc0 x21: ffff000806f24680
 7696 18:59:50.576371  # [  196.978019] x20: ffff80000a0c1298 x19: ffff800009a72cd8 x18: 0000000000000000
 7697 18:59:50.576626  # [  196.985443] x17: ffff800008440308 x16: ffff80000843ff7c x15: ffff8000086b1bb8
 7698 18:59:50.576843  # [  196.992867] x14: 0000000000000000 x13: 205d303733363838 x12: 2e36393120205b3e
 7699 18:59:50.577044  # [  197.000292] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815f928
 7700 18:59:50.577237  # [  197.007717] x8 : ffff000804e60040 x7 : 3037333638382e36 x6 : 0000000000000001
 7701 18:59:50.579549  # [  197.015141] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 7702 18:59:50.619528  # [  197.022564] x2 : 0000000000000000 x1 : ffff000804e60040 x0 : 0000000000000023
 7703 18:59:50.619780  # [  197.029989] Call trace:
 7704 18:59:50.619996  # [  197.032699]  fortify_panic+0x24/0x28
 7705 18:59:50.620197  # [  197.036547]  lkdtm_FORTIFY_STR_MEMBER+0xc8/0x150
 7706 18:59:50.620392  # [  197.041443]  lkdtm_do_action+0x2c/0x50
 7707 18:59:50.620578  # [  197.045465]  direct_entry+0x164/0x180
 7708 18:59:50.620727  # [  197.049399]  full_proxy_write+0x68/0xc0
 7709 18:59:50.620873  # [  197.053512]  vfs_write+0xcc/0x2a0
 7710 18:59:50.621018  # [  197.057101]  ksys_write+0x78/0x104
 7711 18:59:50.622638  # [  197.060776]  __arm64_sys_write+0x28/0x3c
 7712 18:59:50.662689  # [  197.064974]  invoke_syscall+0x8c/0x120
 7713 18:59:50.662929  # [  197.069000]  el0_svc_common.constprop.0+0x68/0x124
 7714 18:59:50.663147  # [  197.074069]  do_el0_svc+0x40/0xcc
 7715 18:59:50.663349  # [  197.077657]  el0_svc+0x48/0xc0
 7716 18:59:50.663544  # [  197.080982]  el0t_64_sync_handler+0xb8/0xbc
 7717 18:59:50.663704  # [  197.085438]  el0t_64_sync+0x18c/0x190
 7718 18:59:50.663862  # [  197.089375] Code: aa1303e1 d0004960 91020000 97ffe254 (d4210000) 
 7719 18:59:50.664019  # [  197.095744] ---[ end trace 0000000000000000 ]---
 7720 18:59:50.664172  # [  197.100631] note: cat[4122] exited with irqs disabled
 7721 18:59:50.665766  # [  197.106075] note: cat[4122] exited with preempt_count 1
 7722 18:59:50.705820  # [  197.113215] ------------[ cut here ]------------
 7723 18:59:50.706078  # [  197.118109] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7724 18:59:50.706298  # [  197.128058] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7725 18:59:50.706500  # [  197.141900] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 7726 18:59:50.709062  # [  197.150100] Hardware name: ARM Juno development board (r0) (DT)
 7727 18:59:50.748997  # [  197.156291] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7728 18:59:50.749242  # [  197.163532] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7729 18:59:50.749460  # [  197.169037] lr : ct_idle_enter+0x10/0x1c
 7730 18:59:50.749661  # [  197.173240] sp : ffff80000c40bd20
 7731 18:59:50.749851  # [  197.176824] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000000
 7732 18:59:50.750063  # [  197.184251] x26: 0000000000000001 x25: 0000002de4dcc410 x24: 0000000000000001
 7733 18:59:50.752169  # [  197.191677] x23: ffff00080b48d080 x22: 0000000000000001 x21: 0000000000000001
 7734 18:59:50.792164  # [  197.199102] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7735 18:59:50.792412  # [  197.206528] x17: 000000000000001e x16: 0000000000000001 x15: ffff80000a5004c0
 7736 18:59:50.792629  # [  197.213958] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7737 18:59:50.792829  # [  197.221386] x11: 0000000000000d86 x10: 0000000000000d86 x9 : ffff800009142be0
 7738 18:59:50.793021  # [  197.228814] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c94c8
 7739 18:59:50.795351  # [  197.236241] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
 7740 18:59:50.818469  # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok
 7741 18:59:50.818722  ok 80 selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7742 18:59:50.821577  # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 7743 18:59:51.360160  <6>[  198.221130] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 7744 18:59:51.360446  <6>[  198.227622] lkdtm: trying to memcpy() past the end of a struct
 7745 18:59:51.360659  <6>[  198.233797] lkdtm: 0: 16
 7746 18:59:51.360821  <6>[  198.236626] lkdtm: 1: 16
 7747 18:59:51.360973  <6>[  198.239430] lkdtm: s: 20
 7748 18:59:51.361118  <0>[  198.242255] detected buffer overflow in memcpy
 7749 18:59:51.361240  <4>[  198.247032] ------------[ cut here ]------------
 7750 18:59:51.361359  <2>[  198.251928] kernel BUG at lib/string_helpers.c:1027!
 7751 18:59:51.363274  <0>[  198.257164] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7752 18:59:51.403250  <4>[  198.264319] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7753 18:59:51.403497  <4>[  198.278163] CPU: 1 PID: 4170 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7754 18:59:51.403974  <4>[  198.286100] Hardware name: ARM Juno development board (r0) (DT)
 7755 18:59:51.404165  <4>[  198.292291] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7756 18:59:51.404355  <4>[  198.299533] pc : fortify_panic+0x24/0x28
 7757 18:59:51.406582  <4>[  198.303734] lr : fortify_panic+0x24/0x28
 7758 18:59:51.446637  <4>[  198.307930] sp : ffff8000114b38d0
 7759 18:59:51.446869  <4>[  198.311510] x29: ffff8000114b38d0 x28: ffff00080dac8040 x27: 0000000000000000
 7760 18:59:51.447083  <4>[  198.318939] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 7761 18:59:51.447283  <4>[  198.326364] x23: ffff00080c3b4000 x22: ffff8000114b3af0 x21: 0000000000000013
 7762 18:59:51.447477  <4>[  198.333790] x20: ffff00080c3b4000 x19: ffff800009f64580 x18: 0000000000000000
 7763 18:59:51.449758  <4>[  198.341214] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7764 18:59:51.490272  <4>[  198.348641] x14: 0000000000000000 x13: 205d353532323432 x12: 2e38393120205b3e
 7765 18:59:51.490736  <4>[  198.356065] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815f928
 7766 18:59:51.491168  <4>[  198.363490] x8 : ffff00080dac8040 x7 : 3535323234322e38 x6 : 0000000000000001
 7767 18:59:51.491571  <4>[  198.370913] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 7768 18:59:51.491959  <4>[  198.378337] x2 : 0000000000000000 x1 : ffff00080dac8040 x0 : 0000000000000022
 7769 18:59:51.492340  <4>[  198.385762] Call trace:
 7770 18:59:51.493513  <4>[  198.388471]  fortify_panic+0x24/0x28
 7771 18:59:51.533657  <4>[  198.392321]  lkdtm_FORTIFY_MEM_OBJECT+0xb4/0x114
 7772 18:59:51.534136  <4>[  198.397215]  lkdtm_do_action+0x2c/0x50
 7773 18:59:51.534473  <4>[  198.401238]  direct_entry+0x164/0x180
 7774 18:59:51.534783  <4>[  198.405172]  full_proxy_write+0x68/0xc0
 7775 18:59:51.535076  <4>[  198.409284]  vfs_write+0xcc/0x2a0
 7776 18:59:51.535364  <4>[  198.412874]  ksys_write+0x78/0x104
 7777 18:59:51.535650  <4>[  198.416549]  __arm64_sys_write+0x28/0x3c
 7778 18:59:51.535930  <4>[  198.420746]  invoke_syscall+0x8c/0x120
 7779 18:59:51.536208  <4>[  198.424772]  el0_svc_common.constprop.0+0x68/0x124
 7780 18:59:51.536485  <4>[  198.429840]  do_el0_svc+0x40/0xcc
 7781 18:59:51.537248  <4>[  198.433429]  el0_svc+0x48/0xc0
 7782 18:59:51.578322  <4>[  198.436754]  el0t_64_sync_handler+0xb8/0xbc
 7783 18:59:51.578603  <4>[  198.441210]  el0t_64_sync+0x18c/0x190
 7784 18:59:51.578777  <0>[  198.445147] Code: aa1303e1 d0004960 91020000 97ffe254 (d4210000) 
 7785 18:59:51.578941  <4>[  198.451516] ---[ end trace 0000000000000000 ]---
 7786 18:59:51.579360  <6>[  198.456402] note: cat[4170] exited with irqs disabled
 7787 18:59:51.579585  <6>[  198.461763] note: cat[4170] exited with preempt_count 1
 7788 18:59:51.579734  <4>[  198.468876] ------------[ cut here ]------------
 7789 18:59:51.621618  <4>[  198.473767] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7790 18:59:51.622130  <4>[  198.483721] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7791 18:59:51.622320  <4>[  198.497557] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 7792 18:59:51.622483  <4>[  198.505757] Hardware name: ARM Juno development board (r0) (DT)
 7793 18:59:51.622638  <4>[  198.511948] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7794 18:59:51.624860  <4>[  198.519190] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7795 18:59:51.664986  <4>[  198.524694] lr : ct_idle_enter+0x10/0x1c
 7796 18:59:51.665327  <4>[  198.528891] sp : ffff80000c40bd20
 7797 18:59:51.665877  <4>[  198.532471] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000000
 7798 18:59:51.666165  <4>[  198.539902] x26: 0000000000000001 x25: 0000002e35aa7e14 x24: 0000000000000002
 7799 18:59:51.666384  <4>[  198.547327] x23: ffff00080b48d080 x22: 0000000000000002 x21: 0000000000000002
 7800 18:59:51.666543  <4>[  198.554752] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7801 18:59:51.668104  <4>[  198.562182] x17: ffff800008023f18 x16: ffff8000096a5884 x15: ffff8000080bd4f0
 7802 18:59:51.708289  <4>[  198.569607] x14: ffff8000080bd324 x13: ffff8000096b8dd4 x12: ffff8000096b0280
 7803 18:59:51.709005  <4>[  198.577033] x11: 0000000000001a7e x10: 0000000000001a7e x9 : ffff800009142be0
 7804 18:59:51.709214  <4>[  198.584464] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c94c8
 7805 18:59:51.709496  <4>[  198.591890] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
 7806 18:59:51.709752  <4>[  198.599314] x2 : ffff80000c40bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7807 18:59:51.711437  <4>[  198.606743] Call trace:
 7808 18:59:51.751648  <4>[  198.609454]  ct_kernel_exit.constprop.0+0x11c/0x180
 7809 18:59:51.751929  <4>[  198.614614]  ct_idle_enter+0x10/0x1c
 7810 18:59:51.752120  <4>[  198.618464]  cpuidle_enter_state+0x2a4/0x5a0
 7811 18:59:51.752613  <4>[  198.623011]  cpuidle_enter+0x40/0x60
 7812 18:59:51.752796  <4>[  198.626862]  do_idle+0x258/0x310
 7813 18:59:51.752942  <4>[  198.630370]  cpu_startup_entry+0x3c/0x44
 7814 18:59:51.753129  <4>[  198.634568]  secondary_start_kernel+0x138/0x160
 7815 18:59:51.753272  <4>[  198.639382]  __secondary_switched+0xb0/0xb4
 7816 18:59:51.753405  <4>[  198.643850] irq event stamp: 221470
 7817 18:59:51.795465  <4>[  198.647604] hardirqs last  enabled at (221469): [<ffff8000081cb418>] tick_nohz_idle_enter+0x78/0x144
 7818 18:59:51.795730  <4>[  198.657030] hardirqs last disabled at (221470): [<ffff800008127eac>] do_idle+0xec/0x310
 7819 18:59:51.795903  <4>[  198.665320] softirqs last  enabled at (221462): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7820 18:59:51.796060  <4>[  198.674128] softirqs last disabled at (221447): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7821 18:59:51.796209  <4>[  198.682936] ---[ end trace 0000000000000000 ]---
 7822 18:59:51.796355  # Segmentation fault
 7823 18:59:51.796496  # [  198.221130] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 7824 18:59:51.838601  # [  198.227622] lkdtm: trying to memcpy() past the end of a struct
 7825 18:59:51.838843  # [  198.233797] lkdtm: 0: 16
 7826 18:59:51.839010  # [  198.236626] lkdtm: 1: 16
 7827 18:59:51.839166  # [  198.239430] lkdtm: s: 20
 7828 18:59:51.839314  # [  198.242255] detected buffer overflow in memcpy
 7829 18:59:51.839458  # [  198.247032] ------------[ cut here ]------------
 7830 18:59:51.839599  # [  198.251928] kernel BUG at lib/string_helpers.c:1027!
 7831 18:59:51.839731  # [  198.257164] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7832 18:59:51.881981  # [  198.264319] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7833 18:59:51.882463  # [  198.278163] CPU: 1 PID: 4170 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7834 18:59:51.882809  # [  198.286100] Hardware name: ARM Juno development board (r0) (DT)
 7835 18:59:51.883124  # [  198.292291] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7836 18:59:51.883424  # [  198.299533] pc : fortify_panic+0x24/0x28
 7837 18:59:51.883715  # [  198.303734] lr : fortify_panic+0x24/0x28
 7838 18:59:51.884000  # [  198.307930] sp : ffff8000114b38d0
 7839 18:59:51.885209  # [  198.311510] x29: ffff8000114b38d0 x28: ffff00080dac8040 x27: 0000000000000000
 7840 18:59:51.925172  # [  198.318939] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 7841 18:59:51.925633  # [  198.326364] x23: ffff00080c3b4000 x22: ffff8000114b3af0 x21: 0000000000000013
 7842 18:59:51.925972  # [  198.333790] x20: ffff00080c3b4000 x19: ffff800009f64580 x18: 0000000000000000
 7843 18:59:51.926319  # [  198.341214] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7844 18:59:51.926616  # [  198.348641] x14: 0000000000000000 x13: 205d353532323432 x12: 2e38393120205b3e
 7845 18:59:51.928416  # [  198.356065] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815f928
 7846 18:59:51.968376  # [  198.363490] x8 : ffff00080dac8040 x7 : 3535323234322e38 x6 : 0000000000000001
 7847 18:59:51.968842  # [  198.370913] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 7848 18:59:51.969183  # [  198.378337] x2 : 0000000000000000 x1 : ffff00080dac8040 x0 : 0000000000000022
 7849 18:59:51.969490  # [  198.385762] Call trace:
 7850 18:59:51.969783  # [  198.388471]  fortify_panic+0x24/0x28
 7851 18:59:51.970094  # [  198.392321]  lkdtm_FORTIFY_MEM_OBJECT+0xb4/0x114
 7852 18:59:51.970383  # [  198.397215]  lkdtm_do_action+0x2c/0x50
 7853 18:59:51.971649  # [  198.401238]  direct_entry+0x164/0x180
 7854 18:59:52.011498  # [  198.405172]  full_proxy_write+0x68/0xc0
 7855 18:59:52.011967  # [  198.409284]  vfs_write+0xcc/0x2a0
 7856 18:59:52.012303  # [  198.412874]  ksys_write+0x78/0x104
 7857 18:59:52.012612  # [  198.416549]  __arm64_sys_write+0x28/0x3c
 7858 18:59:52.012906  # [  198.420746]  invoke_syscall+0x8c/0x120
 7859 18:59:52.013192  # [  198.424772]  el0_svc_common.constprop.0+0x68/0x124
 7860 18:59:52.013476  # [  198.429840]  do_el0_svc+0x40/0xcc
 7861 18:59:52.013754  # [  198.433429]  el0_svc+0x48/0xc0
 7862 18:59:52.014095  # [  198.436754]  el0t_64_sync_handler+0xb8/0xbc
 7863 18:59:52.014408  # [  198.441210]  el0t_64_sync+0x18c/0x190
 7864 18:59:52.015135  # [  198.445147] Code: aa1303e1 d0004960 91020000 97ffe254 (d4210000) 
 7865 18:59:52.054642  # [  198.451516] ---[ end trace 0000000000000000 ]---
 7866 18:59:52.055101  # [  198.456402] note: cat[4170] exited with irqs disabled
 7867 18:59:52.055438  # [  198.461763] note: cat[4170] exited with preempt_count 1
 7868 18:59:52.055748  # [  198.468876] ------------[ cut here ]------------
 7869 18:59:52.056045  # [  198.473767] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7870 18:59:52.057875  # [  198.483721] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7871 18:59:52.097454  # [  198.497557] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 7872 18:59:52.097735  # [  198.505757] Hardware name: ARM Juno development board (r0) (DT)
 7873 18:59:52.098233  # [  198.511948] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7874 18:59:52.098412  # [  198.519190] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7875 18:59:52.098603  # [  198.524694] lr : ct_idle_enter+0x10/0x1c
 7876 18:59:52.098790  # [  198.528891] sp : ffff80000c40bd20
 7877 18:59:52.100607  # [  198.532471] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000000
 7878 18:59:52.140708  # [  198.539902] x26: 0000000000000001 x25: 0000002e35aa7e14 x24: 0000000000000002
 7879 18:59:52.140955  # [  198.547327] x23: ffff00080b48d080 x22: 0000000000000002 x21: 0000000000000002
 7880 18:59:52.141174  # [  198.554752] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7881 18:59:52.141377  # [  198.562182] x17: ffff800008023f18 x16: ffff8000096a5884 x15: ffff8000080bd4f0
 7882 18:59:52.141573  # [  198.569607] x14: ffff8000080bd324 x13: ffff8000096b8dd4 x12: ffff8000096b0280
 7883 18:59:52.143893  # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok
 7884 18:59:52.159365  ok 81 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 7885 18:59:52.159603  # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 7886 18:59:52.702604  <6>[  199.563180] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 7887 18:59:52.703127  <6>[  199.569343] lkdtm: trying to memcpy() past the end of a struct member...
 7888 18:59:52.703561  <4>[  199.576918] ------------[ cut here ]------------
 7889 18:59:52.704333  <4>[  199.581872] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 7890 18:59:52.706097  <4>[  199.594142] WARNING: CPU: 1 PID: 4218 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7891 18:59:52.745766  <4>[  199.604446] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7892 18:59:52.746313  <4>[  199.618289] CPU: 1 PID: 4218 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7893 18:59:52.747122  <4>[  199.626227] Hardware name: ARM Juno development board (r0) (DT)
 7894 18:59:52.747492  <4>[  199.632419] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7895 18:59:52.747896  <4>[  199.639662] pc : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7896 18:59:52.749304  <4>[  199.644991] lr : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7897 18:59:52.789082  <4>[  199.650318] sp : ffff800011593980
 7898 18:59:52.789537  <4>[  199.653898] x29: ffff800011593980 x28: ffff00080dacb4c0 x27: 0000000000000000
 7899 18:59:52.789962  <4>[  199.661326] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 7900 18:59:52.790401  <4>[  199.668751] x23: ffff00080b181000 x22: ffff80000b6db000 x21: ffff00080c17a200
 7901 18:59:52.790793  <4>[  199.676176] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 7902 18:59:52.792466  <4>[  199.683600] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69
 7903 18:59:52.832452  <4>[  199.691025] x14: 7328206574697277 x13: 205d323738313835 x12: 2e39393120205b3e
 7904 18:59:52.832916  <4>[  199.698449] x11: 79666974726f662f x10: 6d74646b6c2f6373 x9 : ffff80000815f928
 7905 18:59:52.833347  <4>[  199.705874] x8 : ffff00080dacb4c0 x7 : 3237383138352e39 x6 : 0000000000001ffe
 7906 18:59:52.833746  <4>[  199.713298] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 7907 18:59:52.834172  <4>[  199.720723] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080dacb4c0
 7908 18:59:52.834557  <4>[  199.728148] Call trace:
 7909 18:59:52.835750  <4>[  199.730857]  lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7910 18:59:52.875902  <4>[  199.735838]  lkdtm_do_action+0x2c/0x50
 7911 18:59:52.876353  <4>[  199.739860]  direct_entry+0x164/0x180
 7912 18:59:52.876779  <4>[  199.743795]  full_proxy_write+0x68/0xc0
 7913 18:59:52.877174  <4>[  199.747907]  vfs_write+0xcc/0x2a0
 7914 18:59:52.877555  <4>[  199.751496]  ksys_write+0x78/0x104
 7915 18:59:52.877928  <4>[  199.755170]  __arm64_sys_write+0x28/0x3c
 7916 18:59:52.878336  <4>[  199.759368]  invoke_syscall+0x8c/0x120
 7917 18:59:52.878704  <4>[  199.763392]  el0_svc_common.constprop.0+0x68/0x124
 7918 18:59:52.879097  <4>[  199.768461]  do_el0_svc+0x40/0xcc
 7919 18:59:52.879470  <4>[  199.772049]  el0_svc+0x48/0xc0
 7920 18:59:52.880219  <4>[  199.775375]  el0t_64_sync_handler+0xb8/0xbc
 7921 18:59:52.919276  <4>[  199.779831]  el0t_64_sync+0x18c/0x190
 7922 18:59:52.919731  <4>[  199.783764] irq event stamp: 0
 7923 18:59:52.920154  <4>[  199.787082] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 7924 18:59:52.920554  <4>[  199.793628] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 7925 18:59:52.921306  <4>[  199.802092] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 7926 18:59:52.921660  <4>[  199.810553] softirqs last disabled at (0): [<0000000000000000>] 0x0
 7927 18:59:52.922481  <4>[  199.817095] ---[ end trace 0000000000000000 ]---
 7928 18:59:52.945371  <3>[  199.822036] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 7929 18:59:52.948472  <3>[  199.830346] lkdtm: Unexpected! This kernel (6.1.92-cip22 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 7930 18:59:53.134787  # [  199.563180] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 7931 18:59:53.135064  # [  199.569343] lkdtm: trying to memcpy() past the end of a struct member...
 7932 18:59:53.135238  # [  199.576918] ------------[ cut here ]------------
 7933 18:59:53.135395  # [  199.581872] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 7934 18:59:53.137958  # [  199.594142] WARNING: CPU: 1 PID: 4218 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7935 18:59:53.177881  # [  199.604446] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x cec crct10dif_ce hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7936 18:59:53.178160  # [  199.618289] CPU: 1 PID: 4218 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7937 18:59:53.178339  # [  199.626227] Hardware name: ARM Juno development board (r0) (DT)
 7938 18:59:53.178497  # [  199.632419] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7939 18:59:53.178646  # [  199.639662] pc : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7940 18:59:53.181077  # [  199.644991] lr : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7941 18:59:53.221068  # [  199.650318] sp : ffff800011593980
 7942 18:59:53.221322  # [  199.653898] x29: ffff800011593980 x28: ffff00080dacb4c0 x27: 0000000000000000
 7943 18:59:53.221494  # [  199.661326] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ced988
 7944 18:59:53.221650  # [  199.668751] x23: ffff00080b181000 x22: ffff80000b6db000 x21: ffff00080c17a200
 7945 18:59:53.221800  # [  199.676176] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 7946 18:59:53.221945  # [  199.683600] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69
 7947 18:59:53.264459  # [  199.691025] x14: 7328206574697277 x13: 205d323738313835 x12: 2e39393120205b3e
 7948 18:59:53.264933  # [  199.698449] x11: 79666974726f662f x10: 6d74646b6c2f6373 x9 : ffff80000815f928
 7949 18:59:53.265665  # [  199.705874] x8 : ffff00080dacb4c0 x7 : 3237383138352e39 x6 : 0000000000001ffe
 7950 18:59:53.266062  # [  199.713298] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 7951 18:59:53.266420  # [  199.720723] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080dacb4c0
 7952 18:59:53.266731  # [  199.728148] Call trace:
 7953 18:59:53.267760  # [  199.730857]  lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7954 18:59:53.307654  # [  199.735838]  lkdtm_do_action+0x2c/0x50
 7955 18:59:53.308118  # [  199.739860]  direct_entry+0x164/0x180
 7956 18:59:53.308542  # [  199.743795]  full_proxy_write+0x68/0xc0
 7957 18:59:53.308865  # [  199.747907]  vfs_write+0xcc/0x2a0
 7958 18:59:53.309165  # [  199.751496]  ksys_write+0x78/0x104
 7959 18:59:53.309456  # [  199.755170]  __arm64_sys_write+0x28/0x3c
 7960 18:59:53.309821  # [  199.759368]  invoke_syscall+0x8c/0x120
 7961 18:59:53.310172  # [  199.763392]  el0_svc_common.constprop.0+0x68/0x124
 7962 18:59:53.310467  # [  199.768461]  do_el0_svc+0x40/0xcc
 7963 18:59:53.310841  # [  199.772049]  el0_svc+0x48/0xc0
 7964 18:59:53.311493  # [  199.775375]  el0t_64_sync_handler+0xb8/0xbc
 7965 18:59:53.311805  # [  199.779831]  el0t_64_sync+0x18c/0x190
 7966 18:59:53.350718  # [  199.783764] irq event stamp: 0
 7967 18:59:53.351207  # [  199.787082] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 7968 18:59:53.351550  # [  199.793628] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 7969 18:59:53.351866  # [  199.802092] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 7970 18:59:53.352256  # [  199.810553] softirqs last disabled at (0): [<0000000000000000>] 0x0
 7971 18:59:53.352561  # [  199.817095] ---[ end trace 0000000000000000 ]---
 7972 18:59:53.388297  # [  199.822036] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 7973 18:59:53.388765  # [  199.830346] lkdtm: Unexpected! This kernel (6.1.92-cip22 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 7974 18:59:53.389114  # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok
 7975 18:59:53.389423  ok 82 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 7976 18:59:53.391539  # selftests: lkdtm: PPC_SLB_MULTIHIT.sh
 7977 18:59:53.529419  # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
 7978 18:59:53.561266  ok 83 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
 7979 18:59:53.673131  # selftests: lkdtm: stack-entropy.sh
 7980 18:59:53.875068  <6>[  200.734544] lkdtm: Performing direct entry REPORT_STACK
 7981 18:59:53.875568  <6>[  200.740156] lkdtm: Starting stack offset tracking for pid 4263
 7982 18:59:53.875906  <6>[  200.746350] lkdtm: Stack offset: 0
 7983 18:59:53.876216  <6>[  200.750604] lkdtm: Performing direct entry REPORT_STACK
 7984 18:59:53.876507  <6>[  200.756170] lkdtm: Stack offset: -320
 7985 18:59:53.876793  <6>[  200.760637] lkdtm: Performing direct entry REPORT_STACK
 7986 18:59:53.877073  <6>[  200.766237] lkdtm: Stack offset: -240
 7987 18:59:53.878396  <6>[  200.770631] lkdtm: Performing direct entry REPORT_STACK
 7988 18:59:53.920603  <6>[  200.776189] lkdtm: Stack offset: 112
 7989 18:59:53.921083  <6>[  200.780490] lkdtm: Performing direct entry REPORT_STACK
 7990 18:59:53.921409  <6>[  200.786131] lkdtm: Stack offset: 0
 7991 18:59:53.921708  <6>[  200.790340] lkdtm: Performing direct entry REPORT_STACK
 7992 18:59:53.921994  <6>[  200.795889] lkdtm: Stack offset: -48
 7993 18:59:53.922308  <6>[  200.800012] lkdtm: Performing direct entry REPORT_STACK
 7994 18:59:53.922582  <6>[  200.805554] lkdtm: Stack offset: 176
 7995 18:59:53.922852  <6>[  200.809653] lkdtm: Performing direct entry REPORT_STACK
 7996 18:59:53.923120  <6>[  200.815186] lkdtm: Stack offset: 128
 7997 18:59:53.923825  <6>[  200.819284] lkdtm: Performing direct entry REPORT_STACK
 7998 18:59:53.965220  <6>[  200.824820] lkdtm: Stack offset: -48
 7999 18:59:53.965665  <6>[  200.828912] lkdtm: Performing direct entry REPORT_STACK
 8000 18:59:53.965994  <6>[  200.834450] lkdtm: Stack offset: -144
 8001 18:59:53.966334  <6>[  200.838629] lkdtm: Performing direct entry REPORT_STACK
 8002 18:59:53.966631  <6>[  200.844165] lkdtm: Stack offset: 240
 8003 18:59:53.966912  <6>[  200.848272] lkdtm: Performing direct entry REPORT_STACK
 8004 18:59:53.967189  <6>[  200.853804] lkdtm: Stack offset: 96
 8005 18:59:53.967462  <6>[  200.857813] lkdtm: Performing direct entry REPORT_STACK
 8006 18:59:53.968553  <6>[  200.863344] lkdtm: Stack offset: -192
 8007 18:59:54.009866  <6>[  200.867535] lkdtm: Performing direct entry REPORT_STACK
 8008 18:59:54.010377  <6>[  200.873082] lkdtm: Stack offset: -224
 8009 18:59:54.010714  <6>[  200.877264] lkdtm: Performing direct entry REPORT_STACK
 8010 18:59:54.011024  <6>[  200.882808] lkdtm: Stack offset: -64
 8011 18:59:54.011315  <6>[  200.886909] lkdtm: Performing direct entry REPORT_STACK
 8012 18:59:54.011595  <6>[  200.892450] lkdtm: Stack offset: -176
 8013 18:59:54.011872  <6>[  200.896689] lkdtm: Performing direct entry REPORT_STACK
 8014 18:59:54.012144  <6>[  200.902249] lkdtm: Stack offset: -80
 8015 18:59:54.013182  <6>[  200.906359] lkdtm: Performing direct entry REPORT_STACK
 8016 18:59:54.054619  <6>[  200.911898] lkdtm: Stack offset: -272
 8017 18:59:54.055081  <6>[  200.916082] lkdtm: Performing direct entry REPORT_STACK
 8018 18:59:54.055406  <6>[  200.921621] lkdtm: Stack offset: -208
 8019 18:59:54.055816  <6>[  200.925804] lkdtm: Performing direct entry REPORT_STACK
 8020 18:59:54.056119  <6>[  200.931341] lkdtm: Stack offset: -336
 8021 18:59:54.056404  <6>[  200.935527] lkdtm: Performing direct entry REPORT_STACK
 8022 18:59:54.056683  <6>[  200.941062] lkdtm: Stack offset: -144
 8023 18:59:54.056956  <6>[  200.945254] lkdtm: Performing direct entry REPORT_STACK
 8024 18:59:54.057228  <6>[  200.950801] lkdtm: Stack offset: -96
 8025 18:59:54.099576  <6>[  200.954899] lkdtm: Performing direct entry REPORT_STACK
 8026 18:59:54.100072  <6>[  200.960436] lkdtm: Stack offset: -240
 8027 18:59:54.100406  <6>[  200.964663] lkdtm: Performing direct entry REPORT_STACK
 8028 18:59:54.101142  <6>[  200.970243] lkdtm: Stack offset: 384
 8029 18:59:54.101529  <6>[  200.974361] lkdtm: Performing direct entry REPORT_STACK
 8030 18:59:54.101849  <6>[  200.980021] lkdtm: Stack offset: 544
 8031 18:59:54.102190  <6>[  200.984127] lkdtm: Performing direct entry REPORT_STACK
 8032 18:59:54.102603  <6>[  200.989666] lkdtm: Stack offset: 448
 8033 18:59:54.102890  <6>[  200.993765] lkdtm: Performing direct entry REPORT_STACK
 8034 18:59:54.103361  <6>[  200.999302] lkdtm: Stack offset: -48
 8035 18:59:54.143923  <6>[  201.003418] lkdtm: Performing direct entry REPORT_STACK
 8036 18:59:54.144231  <6>[  201.008952] lkdtm: Stack offset: -112
 8037 18:59:54.144422  <6>[  201.013160] lkdtm: Performing direct entry REPORT_STACK
 8038 18:59:54.144588  <6>[  201.018704] lkdtm: Stack offset: 80
 8039 18:59:54.144766  <6>[  201.022751] lkdtm: Performing direct entry REPORT_STACK
 8040 18:59:54.144938  <6>[  201.028300] lkdtm: Stack offset: -64
 8041 18:59:54.145047  <6>[  201.032415] lkdtm: Performing direct entry REPORT_STACK
 8042 18:59:54.145141  <6>[  201.037957] lkdtm: Stack offset: 176
 8043 18:59:54.147033  <6>[  201.042054] lkdtm: Performing direct entry REPORT_STACK
 8044 18:59:54.188795  <6>[  201.047592] lkdtm: Stack offset: -160
 8045 18:59:54.189064  <6>[  201.051770] lkdtm: Performing direct entry REPORT_STACK
 8046 18:59:54.189236  <6>[  201.057314] lkdtm: Stack offset: -112
 8047 18:59:54.189392  <6>[  201.061540] lkdtm: Performing direct entry REPORT_STACK
 8048 18:59:54.189541  <6>[  201.067076] lkdtm: Stack offset: 512
 8049 18:59:54.189686  <6>[  201.071175] lkdtm: Performing direct entry REPORT_STACK
 8050 18:59:54.189828  <6>[  201.076717] lkdtm: Stack offset: 128
 8051 18:59:54.189971  <6>[  201.080809] lkdtm: Performing direct entry REPORT_STACK
 8052 18:59:54.191933  <6>[  201.086360] lkdtm: Stack offset: -432
 8053 18:59:54.233372  <6>[  201.090562] lkdtm: Performing direct entry REPORT_STACK
 8054 18:59:54.233619  <6>[  201.096178] lkdtm: Stack offset: 176
 8055 18:59:54.233786  <6>[  201.100281] lkdtm: Performing direct entry REPORT_STACK
 8056 18:59:54.233941  <6>[  201.105819] lkdtm: Stack offset: -256
 8057 18:59:54.234114  <6>[  201.110004] lkdtm: Performing direct entry REPORT_STACK
 8058 18:59:54.234257  <6>[  201.115543] lkdtm: Stack offset: 256
 8059 18:59:54.234394  <6>[  201.119640] lkdtm: Performing direct entry REPORT_STACK
 8060 18:59:54.234528  <6>[  201.125178] lkdtm: Stack offset: -256
 8061 18:59:54.236528  <6>[  201.129369] lkdtm: Performing direct entry REPORT_STACK
 8062 18:59:54.278441  <6>[  201.134907] lkdtm: Stack offset: 160
 8063 18:59:54.278895  <6>[  201.139002] lkdtm: Performing direct entry REPORT_STACK
 8064 18:59:54.279240  <6>[  201.144540] lkdtm: Stack offset: 320
 8065 18:59:54.279552  <6>[  201.148681] lkdtm: Performing direct entry REPORT_STACK
 8066 18:59:54.279852  <6>[  201.154207] lkdtm: Stack offset: 304
 8067 18:59:54.280142  <6>[  201.158299] lkdtm: Performing direct entry REPORT_STACK
 8068 18:59:54.280426  <6>[  201.163837] lkdtm: Stack offset: -144
 8069 18:59:54.280708  <6>[  201.168021] lkdtm: Performing direct entry REPORT_STACK
 8070 18:59:54.280987  <6>[  201.173559] lkdtm: Stack offset: 80
 8071 18:59:54.281629  <6>[  201.177567] lkdtm: Performing direct entry REPORT_STACK
 8072 18:59:54.323347  <6>[  201.183104] lkdtm: Stack offset: -336
 8073 18:59:54.324175  <6>[  201.187292] lkdtm: Performing direct entry REPORT_STACK
 8074 18:59:54.324543  <6>[  201.192830] lkdtm: Stack offset: 384
 8075 18:59:54.324862  <6>[  201.196925] lkdtm: Performing direct entry REPORT_STACK
 8076 18:59:54.325169  <6>[  201.202467] lkdtm: Stack offset: 112
 8077 18:59:54.325464  <6>[  201.206585] lkdtm: Performing direct entry REPORT_STACK
 8078 18:59:54.325752  <6>[  201.212246] lkdtm: Stack offset: 176
 8079 18:59:54.326066  <6>[  201.216348] lkdtm: Performing direct entry REPORT_STACK
 8080 18:59:54.326761  <6>[  201.221885] lkdtm: Stack offset: 448
 8081 18:59:54.368028  <6>[  201.225983] lkdtm: Performing direct entry REPORT_STACK
 8082 18:59:54.368482  <6>[  201.231518] lkdtm: Stack offset: 144
 8083 18:59:54.368817  <6>[  201.235618] lkdtm: Performing direct entry REPORT_STACK
 8084 18:59:54.369130  <6>[  201.241157] lkdtm: Stack offset: -448
 8085 18:59:54.369431  <6>[  201.245342] lkdtm: Performing direct entry REPORT_STACK
 8086 18:59:54.370108  <6>[  201.250890] lkdtm: Stack offset: -416
 8087 18:59:54.370435  <6>[  201.255069] lkdtm: Performing direct entry REPORT_STACK
 8088 18:59:54.370732  <6>[  201.260607] lkdtm: Stack offset: 16
 8089 18:59:54.371395  <6>[  201.264647] lkdtm: Performing direct entry REPORT_STACK
 8090 18:59:54.412777  <6>[  201.270295] lkdtm: Stack offset: 144
 8091 18:59:54.413228  <6>[  201.274395] lkdtm: Performing direct entry REPORT_STACK
 8092 18:59:54.413567  <6>[  201.279937] lkdtm: Stack offset: 544
 8093 18:59:54.413879  <6>[  201.284033] lkdtm: Performing direct entry REPORT_STACK
 8094 18:59:54.414237  <6>[  201.289567] lkdtm: Stack offset: 528
 8095 18:59:54.414534  <6>[  201.293665] lkdtm: Performing direct entry REPORT_STACK
 8096 18:59:54.414819  <6>[  201.299199] lkdtm: Stack offset: 176
 8097 18:59:54.415101  <6>[  201.303300] lkdtm: Performing direct entry REPORT_STACK
 8098 18:59:54.415380  <6>[  201.308838] lkdtm: Stack offset: 288
 8099 18:59:54.457222  <6>[  201.312932] lkdtm: Performing direct entry REPORT_STACK
 8100 18:59:54.457528  <6>[  201.318467] lkdtm: Stack offset: 160
 8101 18:59:54.458122  <6>[  201.322558] lkdtm: Performing direct entry REPORT_STACK
 8102 18:59:54.458318  <6>[  201.328107] lkdtm: Stack offset: 224
 8103 18:59:54.458482  <6>[  201.332201] lkdtm: Performing direct entry REPORT_STACK
 8104 18:59:54.458764  <6>[  201.337735] lkdtm: Stack offset: -416
 8105 18:59:54.458976  <6>[  201.341928] lkdtm: Performing direct entry REPORT_STACK
 8106 18:59:54.459163  <6>[  201.347465] lkdtm: Stack offset: -240
 8107 18:59:54.459339  <6>[  201.351672] lkdtm: Performing direct entry REPORT_STACK
 8108 18:59:54.460502  <6>[  201.357216] lkdtm: Stack offset: -368
 8109 18:59:54.501898  <6>[  201.361425] lkdtm: Performing direct entry REPORT_STACK
 8110 18:59:54.502203  <6>[  201.366967] lkdtm: Stack offset: 448
 8111 18:59:54.502496  <6>[  201.371074] lkdtm: Performing direct entry REPORT_STACK
 8112 18:59:54.502712  <6>[  201.376612] lkdtm: Stack offset: 256
 8113 18:59:54.502879  <6>[  201.380714] lkdtm: Performing direct entry REPORT_STACK
 8114 18:59:54.503041  <6>[  201.386255] lkdtm: Stack offset: -176
 8115 18:59:54.503291  <6>[  201.390451] lkdtm: Performing direct entry REPORT_STACK
 8116 18:59:54.503455  <6>[  201.396053] lkdtm: Stack offset: -96
 8117 18:59:54.505012  <6>[  201.400145] lkdtm: Performing direct entry REPORT_STACK
 8118 18:59:54.546661  <6>[  201.405676] lkdtm: Stack offset: -416
 8119 18:59:54.546928  <6>[  201.409851] lkdtm: Performing direct entry REPORT_STACK
 8120 18:59:54.547150  <6>[  201.415396] lkdtm: Stack offset: 432
 8121 18:59:54.547350  <6>[  201.419502] lkdtm: Performing direct entry REPORT_STACK
 8122 18:59:54.547543  <6>[  201.425037] lkdtm: Stack offset: 368
 8123 18:59:54.547731  <6>[  201.429138] lkdtm: Performing direct entry REPORT_STACK
 8124 18:59:54.547890  <6>[  201.434676] lkdtm: Stack offset: 544
 8125 18:59:54.548038  <6>[  201.438783] lkdtm: Performing direct entry REPORT_STACK
 8126 18:59:54.549779  <6>[  201.444321] lkdtm: Stack offset: 320
 8127 18:59:54.591245  <6>[  201.448431] lkdtm: Performing direct entry REPORT_STACK
 8128 18:59:54.591499  <6>[  201.453968] lkdtm: Stack offset: 336
 8129 18:59:54.591719  <6>[  201.458064] lkdtm: Performing direct entry REPORT_STACK
 8130 18:59:54.591922  <6>[  201.463674] lkdtm: Stack offset: 240
 8131 18:59:54.592117  <6>[  201.467778] lkdtm: Performing direct entry REPORT_STACK
 8132 18:59:54.592309  <6>[  201.473316] lkdtm: Stack offset: -176
 8133 18:59:54.592495  <6>[  201.477501] lkdtm: Performing direct entry REPORT_STACK
 8134 18:59:54.592680  <6>[  201.483039] lkdtm: Stack offset: 528
 8135 18:59:54.594333  <6>[  201.487142] lkdtm: Performing direct entry REPORT_STACK
 8136 18:59:54.636154  <6>[  201.492679] lkdtm: Stack offset: 160
 8137 18:59:54.636389  <6>[  201.496785] lkdtm: Performing direct entry REPORT_STACK
 8138 18:59:54.636606  <6>[  201.502326] lkdtm: Stack offset: -272
 8139 18:59:54.636808  <6>[  201.506641] lkdtm: Performing direct entry REPORT_STACK
 8140 18:59:54.637000  <6>[  201.512180] lkdtm: Stack offset: 224
 8141 18:59:54.637170  <6>[  201.516277] lkdtm: Performing direct entry REPORT_STACK
 8142 18:59:54.637340  <6>[  201.521813] lkdtm: Stack offset: 400
 8143 18:59:54.637505  <6>[  201.525911] lkdtm: Performing direct entry REPORT_STACK
 8144 18:59:54.637667  <6>[  201.531448] lkdtm: Stack offset: -336
 8145 18:59:54.639296  <6>[  201.535631] lkdtm: Performing direct entry REPORT_STACK
 8146 18:59:54.681057  <6>[  201.541167] lkdtm: Stack offset: -352
 8147 18:59:54.681298  <6>[  201.545359] lkdtm: Performing direct entry REPORT_STACK
 8148 18:59:54.681514  <6>[  201.550896] lkdtm: Stack offset: 368
 8149 18:59:54.681715  <6>[  201.554992] lkdtm: Performing direct entry REPORT_STACK
 8150 18:59:54.681911  <6>[  201.560529] lkdtm: Stack offset: -64
 8151 18:59:54.682218  <6>[  201.564678] lkdtm: Performing direct entry REPORT_STACK
 8152 18:59:54.682602  <6>[  201.570322] lkdtm: Stack offset: 96
 8153 18:59:54.682978  <6>[  201.574333] lkdtm: Performing direct entry REPORT_STACK
 8154 18:59:54.684448  <6>[  201.579870] lkdtm: Stack offset: -240
 8155 18:59:54.725813  <6>[  201.584055] lkdtm: Performing direct entry REPORT_STACK
 8156 18:59:54.726300  <6>[  201.589592] lkdtm: Stack offset: -320
 8157 18:59:54.726726  <6>[  201.593775] lkdtm: Performing direct entry REPORT_STACK
 8158 18:59:54.727127  <6>[  201.599312] lkdtm: Stack offset: 416
 8159 18:59:54.727514  <6>[  201.603414] lkdtm: Performing direct entry REPORT_STACK
 8160 18:59:54.727895  <6>[  201.608951] lkdtm: Stack offset: 32
 8161 18:59:54.728265  <6>[  201.612959] lkdtm: Performing direct entry REPORT_STACK
 8162 18:59:54.728632  <6>[  201.618496] lkdtm: Stack offset: 448
 8163 18:59:54.729433  <6>[  201.622590] lkdtm: Performing direct entry REPORT_STACK
 8164 18:59:54.770587  <6>[  201.628138] lkdtm: Stack offset: 528
 8165 18:59:54.771041  <6>[  201.632237] lkdtm: Performing direct entry REPORT_STACK
 8166 18:59:54.771466  <6>[  201.637774] lkdtm: Stack offset: 256
 8167 18:59:54.771866  <6>[  201.641870] lkdtm: Performing direct entry REPORT_STACK
 8168 18:59:54.772250  <6>[  201.647407] lkdtm: Stack offset: -32
 8169 18:59:54.772635  <6>[  201.651504] lkdtm: Performing direct entry REPORT_STACK
 8170 18:59:54.773030  <6>[  201.657042] lkdtm: Stack offset: 336
 8171 18:59:54.773413  <6>[  201.661143] lkdtm: Performing direct entry REPORT_STACK
 8172 18:59:54.773866  <6>[  201.666681] lkdtm: Stack offset: 384
 8173 18:59:54.815272  <6>[  201.670777] lkdtm: Performing direct entry REPORT_STACK
 8174 18:59:54.815562  <6>[  201.676313] lkdtm: Stack offset: -32
 8175 18:59:54.815786  <6>[  201.680435] lkdtm: Performing direct entry REPORT_STACK
 8176 18:59:54.816016  <6>[  201.686002] lkdtm: Stack offset: 304
 8177 18:59:54.816468  <6>[  201.690188] lkdtm: Performing direct entry REPORT_STACK
 8178 18:59:54.816680  <6>[  201.695729] lkdtm: Stack offset: 192
 8179 18:59:54.816908  <6>[  201.699831] lkdtm: Performing direct entry REPORT_STACK
 8180 18:59:54.817058  <6>[  201.705365] lkdtm: Stack offset: -144
 8181 18:59:54.817185  <6>[  201.709557] lkdtm: Performing direct entry REPORT_STACK
 8182 18:59:54.818467  <6>[  201.715097] lkdtm: Stack offset: -384
 8183 18:59:54.859920  <6>[  201.719295] lkdtm: Performing direct entry REPORT_STACK
 8184 18:59:54.860193  <6>[  201.724830] lkdtm: Stack offset: 432
 8185 18:59:54.860365  <6>[  201.728939] lkdtm: Performing direct entry REPORT_STACK
 8186 18:59:54.860526  <6>[  201.734471] lkdtm: Stack offset: -320
 8187 18:59:54.860679  <6>[  201.738658] lkdtm: Performing direct entry REPORT_STACK
 8188 18:59:54.860827  <6>[  201.744203] lkdtm: Stack offset: -208
 8189 18:59:54.860952  <6>[  201.748420] lkdtm: Performing direct entry REPORT_STACK
 8190 18:59:54.861043  <6>[  201.753953] lkdtm: Stack offset: -208
 8191 18:59:54.863076  <6>[  201.758137] lkdtm: Performing direct entry REPORT_STACK
 8192 18:59:54.904876  <6>[  201.763670] lkdtm: Stack offset: 240
 8193 18:59:54.905105  <6>[  201.767767] lkdtm: Performing direct entry REPORT_STACK
 8194 18:59:54.905274  <6>[  201.773305] lkdtm: Stack offset: 80
 8195 18:59:54.905429  <6>[  201.777316] lkdtm: Performing direct entry REPORT_STACK
 8196 18:59:54.905576  <6>[  201.782852] lkdtm: Stack offset: 336
 8197 18:59:54.905984  <6>[  201.786955] lkdtm: Performing direct entry REPORT_STACK
 8198 18:59:54.906154  <6>[  201.792496] lkdtm: Stack offset: 144
 8199 18:59:54.906294  <6>[  201.796729] lkdtm: Performing direct entry REPORT_STACK
 8200 18:59:54.908061  <6>[  201.802380] lkdtm: Stack offset: 144
 8201 18:59:54.949357  <6>[  201.806492] lkdtm: Performing direct entry REPORT_STACK
 8202 18:59:54.949585  <6>[  201.812030] lkdtm: Stack offset: -336
 8203 18:59:54.949754  <6>[  201.816228] lkdtm: Performing direct entry REPORT_STACK
 8204 18:59:54.949908  <6>[  201.821765] lkdtm: Stack offset: -368
 8205 18:59:54.950073  <6>[  201.825948] lkdtm: Performing direct entry REPORT_STACK
 8206 18:59:54.950220  <6>[  201.831485] lkdtm: Stack offset: -272
 8207 18:59:54.950362  <6>[  201.835666] lkdtm: Performing direct entry REPORT_STACK
 8208 18:59:54.950505  <6>[  201.841203] lkdtm: Stack offset: 48
 8209 18:59:54.952535  <6>[  201.845217] lkdtm: Performing direct entry REPORT_STACK
 8210 18:59:54.994168  <6>[  201.850753] lkdtm: Stack offset: -64
 8211 18:59:54.994398  <6>[  201.854847] lkdtm: Performing direct entry REPORT_STACK
 8212 18:59:54.994568  <6>[  201.860383] lkdtm: Stack offset: 352
 8213 18:59:54.994724  <6>[  201.864481] lkdtm: Performing direct entry REPORT_STACK
 8214 18:59:54.994874  <6>[  201.870027] lkdtm: Stack offset: -80
 8215 18:59:54.995019  <6>[  201.874123] lkdtm: Performing direct entry REPORT_STACK
 8216 18:59:54.995158  <6>[  201.879660] lkdtm: Stack offset: 544
 8217 18:59:54.995553  <6>[  201.883754] lkdtm: Performing direct entry REPORT_STACK
 8218 18:59:54.995697  <6>[  201.889290] lkdtm: Stack offset: -320
 8219 18:59:54.997345  <6>[  201.893473] lkdtm: Performing direct entry REPORT_STACK
 8220 18:59:55.039294  <6>[  201.899009] lkdtm: Stack offset: 192
 8221 18:59:55.039752  <6>[  201.903113] lkdtm: Performing direct entry REPORT_STACK
 8222 18:59:55.040093  <6>[  201.908649] lkdtm: Stack offset: -112
 8223 18:59:55.040403  <6>[  201.912839] lkdtm: Performing direct entry REPORT_STACK
 8224 18:59:55.040699  <6>[  201.918389] lkdtm: Stack offset: 160
 8225 18:59:55.040989  <6>[  201.922610] lkdtm: Performing direct entry REPORT_STACK
 8226 18:59:55.041278  <6>[  201.928147] lkdtm: Stack offset: -368
 8227 18:59:55.041559  <6>[  201.932342] lkdtm: Performing direct entry REPORT_STACK
 8228 18:59:55.042463  <6>[  201.937878] lkdtm: Stack offset: 416
 8229 18:59:55.083881  <6>[  201.941975] lkdtm: Performing direct entry REPORT_STACK
 8230 18:59:55.084733  <6>[  201.947513] lkdtm: Stack offset: 480
 8231 18:59:55.085105  <6>[  201.951611] lkdtm: Performing direct entry REPORT_STACK
 8232 18:59:55.085429  <6>[  201.957148] lkdtm: Stack offset: 384
 8233 18:59:55.085730  <6>[  201.961304] lkdtm: Performing direct entry REPORT_STACK
 8234 18:59:55.086051  <6>[  201.966855] lkdtm: Stack offset: 384
 8235 18:59:55.086344  <6>[  201.971077] lkdtm: Performing direct entry REPORT_STACK
 8236 18:59:55.086628  <6>[  201.976616] lkdtm: Stack offset: 240
 8237 18:59:55.087299  <6>[  201.980717] lkdtm: Performing direct entry REPORT_STACK
 8238 18:59:55.128471  <6>[  201.986246] lkdtm: Stack offset: -64
 8239 18:59:55.128753  <6>[  201.990351] lkdtm: Performing direct entry REPORT_STACK
 8240 18:59:55.129018  <6>[  201.995887] lkdtm: Stack offset: -192
 8241 18:59:55.129261  <6>[  202.000066] lkdtm: Performing direct entry REPORT_STACK
 8242 18:59:55.129460  <6>[  202.005611] lkdtm: Stack offset: -32
 8243 18:59:55.129666  <6>[  202.009723] lkdtm: Performing direct entry REPORT_STACK
 8244 18:59:55.129889  <6>[  202.015259] lkdtm: Stack offset: -352
 8245 18:59:55.130052  <6>[  202.019481] lkdtm: Performing direct entry REPORT_STACK
 8246 18:59:55.130169  <6>[  202.025021] lkdtm: Stack offset: -16
 8247 18:59:55.173330  <6>[  202.029128] lkdtm: Performing direct entry REPORT_STACK
 8248 18:59:55.173647  <6>[  202.034666] lkdtm: Stack offset: 32
 8249 18:59:55.173889  <6>[  202.038671] lkdtm: Performing direct entry REPORT_STACK
 8250 18:59:55.174129  <6>[  202.044208] lkdtm: Stack offset: 560
 8251 18:59:55.174323  <6>[  202.048320] lkdtm: Performing direct entry REPORT_STACK
 8252 18:59:55.174514  <6>[  202.053866] lkdtm: Stack offset: -240
 8253 18:59:55.174714  <6>[  202.058062] lkdtm: Performing direct entry REPORT_STACK
 8254 18:59:55.174854  <6>[  202.063601] lkdtm: Stack offset: 112
 8255 18:59:55.174996  <6>[  202.067714] lkdtm: Performing direct entry REPORT_STACK
 8256 18:59:55.176466  <6>[  202.073253] lkdtm: Stack offset: -416
 8257 18:59:55.217925  <6>[  202.077473] lkdtm: Performing direct entry REPORT_STACK
 8258 18:59:55.218220  <6>[  202.083033] lkdtm: Stack offset: 160
 8259 18:59:55.218587  <6>[  202.087196] lkdtm: Performing direct entry REPORT_STACK
 8260 18:59:55.219021  <6>[  202.092730] lkdtm: Stack offset: 320
 8261 18:59:55.219207  <6>[  202.096833] lkdtm: Performing direct entry REPORT_STACK
 8262 18:59:55.219379  <6>[  202.102371] lkdtm: Stack offset: 560
 8263 18:59:55.219511  <6>[  202.106469] lkdtm: Performing direct entry REPORT_STACK
 8264 18:59:55.219634  <6>[  202.112006] lkdtm: Stack offset: 320
 8265 18:59:55.221096  <6>[  202.116121] lkdtm: Performing direct entry REPORT_STACK
 8266 18:59:55.262829  <6>[  202.121662] lkdtm: Stack offset: 48
 8267 18:59:55.263100  <6>[  202.125695] lkdtm: Performing direct entry REPORT_STACK
 8268 18:59:55.263270  <6>[  202.131228] lkdtm: Stack offset: 48
 8269 18:59:55.263425  <6>[  202.135236] lkdtm: Performing direct entry REPORT_STACK
 8270 18:59:55.263573  <6>[  202.140771] lkdtm: Stack offset: -64
 8271 18:59:55.263724  <6>[  202.144884] lkdtm: Performing direct entry REPORT_STACK
 8272 18:59:55.263844  <6>[  202.150422] lkdtm: Stack offset: 448
 8273 18:59:55.263963  <6>[  202.154524] lkdtm: Performing direct entry REPORT_STACK
 8274 18:59:55.265953  <6>[  202.160062] lkdtm: Stack offset: 560
 8275 18:59:55.307828  <6>[  202.164160] lkdtm: Performing direct entry REPORT_STACK
 8276 18:59:55.308062  <6>[  202.169697] lkdtm: Stack offset: -112
 8277 18:59:55.308231  <6>[  202.173891] lkdtm: Performing direct entry REPORT_STACK
 8278 18:59:55.308390  <6>[  202.179428] lkdtm: Stack offset: 112
 8279 18:59:55.308538  <6>[  202.183531] lkdtm: Performing direct entry REPORT_STACK
 8280 18:59:55.308683  <6>[  202.189067] lkdtm: Stack offset: 352
 8281 18:59:55.308826  <6>[  202.193193] lkdtm: Performing direct entry REPORT_STACK
 8282 18:59:55.308950  <6>[  202.198747] lkdtm: Stack offset: 256
 8283 18:59:55.310967  <6>[  202.202970] lkdtm: Performing direct entry REPORT_STACK
 8284 18:59:55.311191  <6>[  202.208509] lkdtm: Stack offset: 544
 8285 18:59:55.352463  <6>[  202.212648] lkdtm: Performing direct entry REPORT_STACK
 8286 18:59:55.352697  <6>[  202.218292] lkdtm: Stack offset: -432
 8287 18:59:55.352864  <6>[  202.222478] lkdtm: Performing direct entry REPORT_STACK
 8288 18:59:55.353019  <6>[  202.228017] lkdtm: Stack offset: -448
 8289 18:59:55.353164  <6>[  202.232205] lkdtm: Performing direct entry REPORT_STACK
 8290 18:59:55.353308  <6>[  202.237751] lkdtm: Stack offset: 512
 8291 18:59:55.353450  <6>[  202.241856] lkdtm: Performing direct entry REPORT_STACK
 8292 18:59:55.353592  <6>[  202.247391] lkdtm: Stack offset: -336
 8293 18:59:55.355610  <6>[  202.251573] lkdtm: Performing direct entry REPORT_STACK
 8294 18:59:55.397227  <6>[  202.257112] lkdtm: Stack offset: -368
 8295 18:59:55.397459  <6>[  202.261292] lkdtm: Performing direct entry REPORT_STACK
 8296 18:59:55.397626  <6>[  202.266831] lkdtm: Stack offset: 368
 8297 18:59:55.397779  <6>[  202.270923] lkdtm: Performing direct entry REPORT_STACK
 8298 18:59:55.397931  <6>[  202.276461] lkdtm: Stack offset: -304
 8299 18:59:55.398190  <6>[  202.280692] lkdtm: Performing direct entry REPORT_STACK
 8300 18:59:55.398482  <6>[  202.286248] lkdtm: Stack offset: 80
 8301 18:59:55.398763  <6>[  202.290256] lkdtm: Performing direct entry REPORT_STACK
 8302 18:59:55.400600  <6>[  202.295795] lkdtm: Stack offset: 352
 8303 18:59:55.441937  <6>[  202.299899] lkdtm: Performing direct entry REPORT_STACK
 8304 18:59:55.442617  <6>[  202.305435] lkdtm: Stack offset: -96
 8305 18:59:55.443549  <6>[  202.309532] lkdtm: Performing direct entry REPORT_STACK
 8306 18:59:55.444001  <6>[  202.315066] lkdtm: Stack offset: 240
 8307 18:59:55.444545  <6>[  202.319169] lkdtm: Performing direct entry REPORT_STACK
 8308 18:59:55.444969  <6>[  202.324707] lkdtm: Stack offset: -208
 8309 18:59:55.445466  <6>[  202.328888] lkdtm: Performing direct entry REPORT_STACK
 8310 18:59:55.445985  <6>[  202.334427] lkdtm: Stack offset: -432
 8311 18:59:55.446434  <6>[  202.338606] lkdtm: Performing direct entry REPORT_STACK
 8312 18:59:55.486500  <6>[  202.344143] lkdtm: Stack offset: -384
 8313 18:59:55.486849  <6>[  202.348341] lkdtm: Performing direct entry REPORT_STACK
 8314 18:59:55.487061  <6>[  202.353878] lkdtm: Stack offset: -288
 8315 18:59:55.487568  <6>[  202.358093] lkdtm: Performing direct entry REPORT_STACK
 8316 18:59:55.487784  <6>[  202.363634] lkdtm: Stack offset: -64
 8317 18:59:55.487932  <6>[  202.367733] lkdtm: Performing direct entry REPORT_STACK
 8318 18:59:55.488071  <6>[  202.373269] lkdtm: Stack offset: 400
 8319 18:59:55.488206  <6>[  202.377391] lkdtm: Performing direct entry REPORT_STACK
 8320 18:59:55.488368  <6>[  202.382940] lkdtm: Stack offset: -160
 8321 18:59:55.531494  <6>[  202.387145] lkdtm: Performing direct entry REPORT_STACK
 8322 18:59:55.531766  <6>[  202.392689] lkdtm: Stack offset: -256
 8323 18:59:55.531941  <6>[  202.396909] lkdtm: Performing direct entry REPORT_STACK
 8324 18:59:55.532370  <6>[  202.402451] lkdtm: Stack offset: -352
 8325 18:59:55.532537  <6>[  202.406660] lkdtm: Performing direct entry REPORT_STACK
 8326 18:59:55.532746  <6>[  202.412274] lkdtm: Stack offset: 160
 8327 18:59:55.532911  <6>[  202.416393] lkdtm: Performing direct entry REPORT_STACK
 8328 18:59:55.533049  <6>[  202.421942] lkdtm: Stack offset: -80
 8329 18:59:55.533186  <6>[  202.426043] lkdtm: Performing direct entry REPORT_STACK
 8330 18:59:55.534722  <6>[  202.431580] lkdtm: Stack offset: 544
 8331 18:59:55.576244  <6>[  202.435677] lkdtm: Performing direct entry REPORT_STACK
 8332 18:59:55.576497  <6>[  202.441214] lkdtm: Stack offset: 448
 8333 18:59:55.576666  <6>[  202.445394] lkdtm: Performing direct entry REPORT_STACK
 8334 18:59:55.576823  <6>[  202.450932] lkdtm: Stack offset: 464
 8335 18:59:55.577336  <6>[  202.455032] lkdtm: Performing direct entry REPORT_STACK
 8336 18:59:55.577655  <6>[  202.460578] lkdtm: Stack offset: -336
 8337 18:59:55.577947  <6>[  202.464780] lkdtm: Performing direct entry REPORT_STACK
 8338 18:59:55.578281  <6>[  202.470426] lkdtm: Stack offset: 256
 8339 18:59:55.579646  <6>[  202.474527] lkdtm: Performing direct entry REPORT_STACK
 8340 18:59:55.621308  <6>[  202.480065] lkdtm: Stack offset: -96
 8341 18:59:55.621756  <6>[  202.484174] lkdtm: Performing direct entry REPORT_STACK
 8342 18:59:55.622124  <6>[  202.489710] lkdtm: Stack offset: -288
 8343 18:59:55.622441  <6>[  202.493897] lkdtm: Performing direct entry REPORT_STACK
 8344 18:59:55.622738  <6>[  202.499431] lkdtm: Stack offset: -16
 8345 18:59:55.623029  <6>[  202.503534] lkdtm: Performing direct entry REPORT_STACK
 8346 18:59:55.623314  <6>[  202.509072] lkdtm: Stack offset: 208
 8347 18:59:55.623595  <6>[  202.513168] lkdtm: Performing direct entry REPORT_STACK
 8348 18:59:55.624491  <6>[  202.518705] lkdtm: Stack offset: 112
 8349 18:59:55.665765  <6>[  202.522798] lkdtm: Performing direct entry REPORT_STACK
 8350 18:59:55.666254  <6>[  202.528336] lkdtm: Stack offset: 528
 8351 18:59:55.666593  <6>[  202.532429] lkdtm: Performing direct entry REPORT_STACK
 8352 18:59:55.666910  <6>[  202.537964] lkdtm: Stack offset: 416
 8353 18:59:55.667208  <6>[  202.542070] lkdtm: Performing direct entry REPORT_STACK
 8354 18:59:55.667496  <6>[  202.547605] lkdtm: Stack offset: -112
 8355 18:59:55.667778  <6>[  202.551791] lkdtm: Performing direct entry REPORT_STACK
 8356 18:59:55.668061  <6>[  202.557330] lkdtm: Stack offset: 256
 8357 18:59:55.669025  <6>[  202.561434] lkdtm: Performing direct entry REPORT_STACK
 8358 18:59:55.710659  <6>[  202.566973] lkdtm: Stack offset: 256
 8359 18:59:55.711113  <6>[  202.571079] lkdtm: Performing direct entry REPORT_STACK
 8360 18:59:55.711451  <6>[  202.576631] lkdtm: Stack offset: -384
 8361 18:59:55.711762  <6>[  202.580892] lkdtm: Performing direct entry REPORT_STACK
 8362 18:59:55.712060  <6>[  202.586427] lkdtm: Stack offset: 512
 8363 18:59:55.712344  <6>[  202.590527] lkdtm: Performing direct entry REPORT_STACK
 8364 18:59:55.712623  <6>[  202.596062] lkdtm: Stack offset: 0
 8365 18:59:55.712904  <6>[  202.599987] lkdtm: Performing direct entry REPORT_STACK
 8366 18:59:55.713206  <6>[  202.605535] lkdtm: Stack offset: 16
 8367 18:59:55.713890  <6>[  202.609548] lkdtm: Performing direct entry REPORT_STACK
 8368 18:59:55.755399  <6>[  202.615087] lkdtm: Stack offset: 224
 8369 18:59:55.755856  <6>[  202.619179] lkdtm: Performing direct entry REPORT_STACK
 8370 18:59:55.756192  <6>[  202.624713] lkdtm: Stack offset: 384
 8371 18:59:55.756498  <6>[  202.628818] lkdtm: Performing direct entry REPORT_STACK
 8372 18:59:55.756793  <6>[  202.634352] lkdtm: Stack offset: -208
 8373 18:59:55.757080  <6>[  202.638534] lkdtm: Performing direct entry REPORT_STACK
 8374 18:59:55.757362  <6>[  202.644067] lkdtm: Stack offset: -416
 8375 18:59:55.757637  <6>[  202.648253] lkdtm: Performing direct entry REPORT_STACK
 8376 18:59:55.758610  <6>[  202.653791] lkdtm: Stack offset: -400
 8377 18:59:55.799856  <6>[  202.657973] lkdtm: Performing direct entry REPORT_STACK
 8378 18:59:55.800175  <6>[  202.663511] lkdtm: Stack offset: -128
 8379 18:59:55.800424  <6>[  202.667709] lkdtm: Performing direct entry REPORT_STACK
 8380 18:59:55.800669  <6>[  202.673246] lkdtm: Stack offset: -80
 8381 18:59:55.800826  <6>[  202.677377] lkdtm: Performing direct entry REPORT_STACK
 8382 18:59:55.801005  <6>[  202.682925] lkdtm: Stack offset: -320
 8383 18:59:55.801153  <6>[  202.687149] lkdtm: Performing direct entry REPORT_STACK
 8384 18:59:55.801351  <6>[  202.692702] lkdtm: Stack offset: 224
 8385 18:59:55.802962  <6>[  202.696908] lkdtm: Performing direct entry REPORT_STACK
 8386 18:59:55.844658  <6>[  202.702435] lkdtm: Stack offset: 16
 8387 18:59:55.844933  <6>[  202.706449] lkdtm: Performing direct entry REPORT_STACK
 8388 18:59:55.845104  <6>[  202.711987] lkdtm: Stack offset: -320
 8389 18:59:55.845261  <6>[  202.716179] lkdtm: Performing direct entry REPORT_STACK
 8390 18:59:55.845417  <6>[  202.721714] lkdtm: Stack offset: 48
 8391 18:59:55.845541  <6>[  202.725731] lkdtm: Performing direct entry REPORT_STACK
 8392 18:59:55.845663  <6>[  202.731269] lkdtm: Stack offset: -352
 8393 18:59:55.845781  <6>[  202.735454] lkdtm: Performing direct entry REPORT_STACK
 8394 18:59:55.845902  <6>[  202.740991] lkdtm: Stack offset: 48
 8395 18:59:55.889466  <6>[  202.745004] lkdtm: Performing direct entry REPORT_STACK
 8396 18:59:55.889709  <6>[  202.750536] lkdtm: Stack offset: 416
 8397 18:59:55.889879  <6>[  202.754632] lkdtm: Performing direct entry REPORT_STACK
 8398 18:59:55.890054  <6>[  202.760178] lkdtm: Stack offset: -16
 8399 18:59:55.890208  <6>[  202.764276] lkdtm: Performing direct entry REPORT_STACK
 8400 18:59:55.890394  <6>[  202.769813] lkdtm: Stack offset: -16
 8401 18:59:55.890556  <6>[  202.773908] lkdtm: Performing direct entry REPORT_STACK
 8402 18:59:55.890651  <6>[  202.779445] lkdtm: Stack offset: -192
 8403 18:59:55.890742  <6>[  202.783627] lkdtm: Performing direct entry REPORT_STACK
 8404 18:59:55.892637  <6>[  202.789242] lkdtm: Stack offset: -320
 8405 18:59:55.934163  <6>[  202.793441] lkdtm: Performing direct entry REPORT_STACK
 8406 18:59:55.934392  <6>[  202.798979] lkdtm: Stack offset: 336
 8407 18:59:55.934561  <6>[  202.803081] lkdtm: Performing direct entry REPORT_STACK
 8408 18:59:55.934719  <6>[  202.808631] lkdtm: Stack offset: 352
 8409 18:59:55.934866  <6>[  202.812858] lkdtm: Performing direct entry REPORT_STACK
 8410 18:59:55.935012  <6>[  202.818384] lkdtm: Stack offset: 560
 8411 18:59:55.935154  <6>[  202.822478] lkdtm: Performing direct entry REPORT_STACK
 8412 18:59:55.935296  <6>[  202.828017] lkdtm: Stack offset: 32
 8413 18:59:55.937349  <6>[  202.832026] lkdtm: Performing direct entry REPORT_STACK
 8414 18:59:55.979408  <6>[  202.837562] lkdtm: Stack offset: -176
 8415 18:59:55.979852  <6>[  202.841748] lkdtm: Performing direct entry REPORT_STACK
 8416 18:59:55.980190  <6>[  202.847284] lkdtm: Stack offset: -176
 8417 18:59:55.980505  <6>[  202.851484] lkdtm: Performing direct entry REPORT_STACK
 8418 18:59:55.980803  <6>[  202.857065] lkdtm: Stack offset: 528
 8419 18:59:55.981093  <6>[  202.861184] lkdtm: Performing direct entry REPORT_STACK
 8420 18:59:55.981376  <6>[  202.866843] lkdtm: Stack offset: -80
 8421 18:59:55.981658  <6>[  202.870943] lkdtm: Performing direct entry REPORT_STACK
 8422 18:59:55.982607  <6>[  202.876480] lkdtm: Stack offset: 112
 8423 18:59:56.024820  <6>[  202.880619] lkdtm: Performing direct entry REPORT_STACK
 8424 18:59:56.025271  <6>[  202.887003] lkdtm: Stack offset: 464
 8425 18:59:56.025608  <6>[  202.891136] lkdtm: Performing direct entry REPORT_STACK
 8426 18:59:56.025920  <6>[  202.896726] lkdtm: Stack offset: -48
 8427 18:59:56.026276  <6>[  202.900835] lkdtm: Performing direct entry REPORT_STACK
 8428 18:59:56.026573  <6>[  202.906370] lkdtm: Stack offset: 224
 8429 18:59:56.026863  <6>[  202.910479] lkdtm: Performing direct entry REPORT_STACK
 8430 18:59:56.027148  <6>[  202.916013] lkdtm: Stack offset: -128
 8431 18:59:56.027994  <6>[  202.920197] lkdtm: Performing direct entry REPORT_STACK
 8432 18:59:56.028353  <6>[  202.925737] lkdtm: Stack offset: 304
 8433 18:59:56.069631  <6>[  202.929832] lkdtm: Performing direct entry REPORT_STACK
 8434 18:59:56.070119  <6>[  202.935370] lkdtm: Stack offset: -240
 8435 18:59:56.070464  <6>[  202.939552] lkdtm: Performing direct entry REPORT_STACK
 8436 18:59:56.070776  <6>[  202.945095] lkdtm: Stack offset: 240
 8437 18:59:56.071071  <6>[  202.949200] lkdtm: Performing direct entry REPORT_STACK
 8438 18:59:56.071361  <6>[  202.954734] lkdtm: Stack offset: -32
 8439 18:59:56.071646  <6>[  202.958828] lkdtm: Performing direct entry REPORT_STACK
 8440 18:59:56.071925  <6>[  202.964361] lkdtm: Stack offset: 496
 8441 18:59:56.072831  <6>[  202.968455] lkdtm: Performing direct entry REPORT_STACK
 8442 18:59:56.114278  <6>[  202.973999] lkdtm: Stack offset: 512
 8443 18:59:56.114572  <6>[  202.978096] lkdtm: Performing direct entry REPORT_STACK
 8444 18:59:56.114750  <6>[  202.983630] lkdtm: Stack offset: -160
 8445 18:59:56.114909  <6>[  202.987856] lkdtm: Performing direct entry REPORT_STACK
 8446 18:59:56.115157  <6>[  202.993405] lkdtm: Stack offset: 544
 8447 18:59:56.115363  <6>[  202.997530] lkdtm: Performing direct entry REPORT_STACK
 8448 18:59:56.115514  <6>[  203.003076] lkdtm: Stack offset: 480
 8449 18:59:56.115634  <6>[  203.007201] lkdtm: Performing direct entry REPORT_STACK
 8450 18:59:56.117323  <6>[  203.012741] lkdtm: Stack offset: 80
 8451 18:59:56.158742  <6>[  203.016805] lkdtm: Performing direct entry REPORT_STACK
 8452 18:59:56.159357  <6>[  203.022433] lkdtm: Stack offset: 176
 8453 18:59:56.159614  <6>[  203.026535] lkdtm: Performing direct entry REPORT_STACK
 8454 18:59:56.159866  <6>[  203.032072] lkdtm: Stack offset: -448
 8455 18:59:56.160107  <6>[  203.036258] lkdtm: Performing direct entry REPORT_STACK
 8456 18:59:56.160339  <6>[  203.041797] lkdtm: Stack offset: -336
 8457 18:59:56.160541  <6>[  203.045977] lkdtm: Performing direct entry REPORT_STACK
 8458 18:59:56.160728  <6>[  203.051513] lkdtm: Stack offset: 272
 8459 18:59:56.161924  <6>[  203.055609] lkdtm: Performing direct entry REPORT_STACK
 8460 18:59:56.203727  <6>[  203.061150] lkdtm: Stack offset: 192
 8461 18:59:56.203995  <6>[  203.065270] lkdtm: Performing direct entry REPORT_STACK
 8462 18:59:56.204214  <6>[  203.070815] lkdtm: Stack offset: -320
 8463 18:59:56.204416  <6>[  203.075036] lkdtm: Performing direct entry REPORT_STACK
 8464 18:59:56.204595  <6>[  203.080588] lkdtm: Stack offset: -336
 8465 18:59:56.204755  <6>[  203.084789] lkdtm: Performing direct entry REPORT_STACK
 8466 18:59:56.204912  <6>[  203.090316] lkdtm: Stack offset: 448
 8467 18:59:56.205066  <6>[  203.094429] lkdtm: Performing direct entry REPORT_STACK
 8468 18:59:56.205219  <6>[  203.099967] lkdtm: Stack offset: 16
 8469 18:59:56.248647  <6>[  203.103976] lkdtm: Performing direct entry REPORT_STACK
 8470 18:59:56.248899  <6>[  203.109515] lkdtm: Stack offset: 528
 8471 18:59:56.249118  <6>[  203.113620] lkdtm: Performing direct entry REPORT_STACK
 8472 18:59:56.249320  <6>[  203.119158] lkdtm: Stack offset: 304
 8473 18:59:56.249515  <6>[  203.123259] lkdtm: Performing direct entry REPORT_STACK
 8474 18:59:56.249686  <6>[  203.128865] lkdtm: Stack offset: 560
 8475 18:59:56.249843  <6>[  203.132979] lkdtm: Performing direct entry REPORT_STACK
 8476 18:59:56.249998  <6>[  203.138522] lkdtm: Stack offset: 240
 8477 18:59:56.250170  <6>[  203.142638] lkdtm: Performing direct entry REPORT_STACK
 8478 18:59:56.251770  <6>[  203.148212] lkdtm: Stack offset: 112
 8479 18:59:56.293170  <6>[  203.152314] lkdtm: Performing direct entry REPORT_STACK
 8480 18:59:56.293404  <6>[  203.157862] lkdtm: Stack offset: 560
 8481 18:59:56.293621  <6>[  203.161962] lkdtm: Performing direct entry REPORT_STACK
 8482 18:59:56.293822  <6>[  203.167500] lkdtm: Stack offset: 64
 8483 18:59:56.294078  <6>[  203.171514] lkdtm: Performing direct entry REPORT_STACK
 8484 18:59:56.294454  <6>[  203.177052] lkdtm: Stack offset: -384
 8485 18:59:56.294830  <6>[  203.181237] lkdtm: Performing direct entry REPORT_STACK
 8486 18:59:56.295196  <6>[  203.186774] lkdtm: Stack offset: 80
 8487 18:59:56.296545  <6>[  203.190787] lkdtm: Performing direct entry REPORT_STACK
 8488 18:59:56.338254  <6>[  203.196324] lkdtm: Stack offset: -352
 8489 18:59:56.338739  <6>[  203.200506] lkdtm: Performing direct entry REPORT_STACK
 8490 18:59:56.339171  <6>[  203.206043] lkdtm: Stack offset: 48
 8491 18:59:56.339569  <6>[  203.210059] lkdtm: Performing direct entry REPORT_STACK
 8492 18:59:56.339958  <6>[  203.215596] lkdtm: Stack offset: 400
 8493 18:59:56.340337  <6>[  203.219704] lkdtm: Performing direct entry REPORT_STACK
 8494 18:59:56.340715  <6>[  203.225243] lkdtm: Stack offset: 384
 8495 18:59:56.341094  <6>[  203.229340] lkdtm: Performing direct entry REPORT_STACK
 8496 18:59:56.341862  <6>[  203.234877] lkdtm: Stack offset: -96
 8497 18:59:56.383066  <6>[  203.238974] lkdtm: Performing direct entry REPORT_STACK
 8498 18:59:56.383517  <6>[  203.244511] lkdtm: Stack offset: -352
 8499 18:59:56.383852  <6>[  203.248721] lkdtm: Performing direct entry REPORT_STACK
 8500 18:59:56.384565  <6>[  203.254251] lkdtm: Stack offset: -352
 8501 18:59:56.384910  <6>[  203.258449] lkdtm: Performing direct entry REPORT_STACK
 8502 18:59:56.385217  <6>[  203.264103] lkdtm: Stack offset: -416
 8503 18:59:56.385507  <6>[  203.268291] lkdtm: Performing direct entry REPORT_STACK
 8504 18:59:56.385790  <6>[  203.273828] lkdtm: Stack offset: 96
 8505 18:59:56.386119  <6>[  203.277853] lkdtm: Performing direct entry REPORT_STACK
 8506 18:59:56.386582  <6>[  203.283387] lkdtm: Stack offset: -64
 8507 18:59:56.427814  <6>[  203.287485] lkdtm: Performing direct entry REPORT_STACK
 8508 18:59:56.428267  <6>[  203.293024] lkdtm: Stack offset: -272
 8509 18:59:56.428605  <6>[  203.297205] lkdtm: Performing direct entry REPORT_STACK
 8510 18:59:56.428917  <6>[  203.302745] lkdtm: Stack offset: -336
 8511 18:59:56.429575  <6>[  203.306927] lkdtm: Performing direct entry REPORT_STACK
 8512 18:59:56.429899  <6>[  203.312465] lkdtm: Stack offset: 544
 8513 18:59:56.430240  <6>[  203.316605] lkdtm: Performing direct entry REPORT_STACK
 8514 18:59:56.430534  <6>[  203.322251] lkdtm: Stack offset: 160
 8515 18:59:56.431193  <6>[  203.326351] lkdtm: Performing direct entry REPORT_STACK
 8516 18:59:56.472254  <6>[  203.331889] lkdtm: Stack offset: -96
 8517 18:59:56.472554  <6>[  203.335986] lkdtm: Performing direct entry REPORT_STACK
 8518 18:59:56.472735  <6>[  203.341531] lkdtm: Stack offset: 144
 8519 18:59:56.472896  <6>[  203.345652] lkdtm: Performing direct entry REPORT_STACK
 8520 18:59:56.473068  <6>[  203.351189] lkdtm: Stack offset: -432
 8521 18:59:56.473247  <6>[  203.355401] lkdtm: Performing direct entry REPORT_STACK
 8522 18:59:56.473376  <6>[  203.360948] lkdtm: Stack offset: 64
 8523 18:59:56.473471  <6>[  203.364965] lkdtm: Performing direct entry REPORT_STACK
 8524 18:59:56.475330  <6>[  203.370502] lkdtm: Stack offset: 80
 8525 18:59:56.516997  <6>[  203.374533] lkdtm: Performing direct entry REPORT_STACK
 8526 18:59:56.517273  <6>[  203.380073] lkdtm: Stack offset: 560
 8527 18:59:56.517444  <6>[  203.384180] lkdtm: Performing direct entry REPORT_STACK
 8528 18:59:56.517600  <6>[  203.389711] lkdtm: Stack offset: -48
 8529 18:59:56.517749  <6>[  203.393821] lkdtm: Performing direct entry REPORT_STACK
 8530 18:59:56.517893  <6>[  203.399360] lkdtm: Stack offset: -16
 8531 18:59:56.518058  <6>[  203.403505] lkdtm: Performing direct entry REPORT_STACK
 8532 18:59:56.518203  <6>[  203.409040] lkdtm: Stack offset: 560
 8533 18:59:56.520154  <6>[  203.413173] lkdtm: Performing direct entry REPORT_STACK
 8534 18:59:56.562087  <6>[  203.418708] lkdtm: Stack offset: -192
 8535 18:59:56.562554  <6>[  203.422895] lkdtm: Performing direct entry REPORT_STACK
 8536 18:59:56.562888  <6>[  203.428438] lkdtm: Stack offset: 544
 8537 18:59:56.563565  <6>[  203.432660] lkdtm: Performing direct entry REPORT_STACK
 8538 18:59:56.563900  <6>[  203.438184] lkdtm: Stack offset: -432
 8539 18:59:56.564201  <6>[  203.442377] lkdtm: Performing direct entry REPORT_STACK
 8540 18:59:56.564488  <6>[  203.447914] lkdtm: Stack offset: -16
 8541 18:59:56.564767  <6>[  203.452016] lkdtm: Performing direct entry REPORT_STACK
 8542 18:59:56.565057  <6>[  203.457554] lkdtm: Stack offset: -272
 8543 18:59:56.606912  <6>[  203.461748] lkdtm: Performing direct entry REPORT_STACK
 8544 18:59:56.607369  <6>[  203.467285] lkdtm: Stack offset: 560
 8545 18:59:56.607704  <6>[  203.471382] lkdtm: Performing direct entry REPORT_STACK
 8546 18:59:56.608383  <6>[  203.476919] lkdtm: Stack offset: 48
 8547 18:59:56.608722  <6>[  203.480931] lkdtm: Performing direct entry REPORT_STACK
 8548 18:59:56.609025  <6>[  203.486468] lkdtm: Stack offset: -176
 8549 18:59:56.609313  <6>[  203.490653] lkdtm: Performing direct entry REPORT_STACK
 8550 18:59:56.609598  <6>[  203.496189] lkdtm: Stack offset: 256
 8551 18:59:56.609883  <6>[  203.500286] lkdtm: Performing direct entry REPORT_STACK
 8552 18:59:56.610383  <6>[  203.505823] lkdtm: Stack offset: -32
 8553 18:59:56.651462  <6>[  203.509935] lkdtm: Performing direct entry REPORT_STACK
 8554 18:59:56.651911  <6>[  203.515472] lkdtm: Stack offset: -448
 8555 18:59:56.652244  <6>[  203.519656] lkdtm: Performing direct entry REPORT_STACK
 8556 18:59:56.652552  <6>[  203.525204] lkdtm: Stack offset: 464
 8557 18:59:56.652849  <6>[  203.529302] lkdtm: Performing direct entry REPORT_STACK
 8558 18:59:56.653144  <6>[  203.534840] lkdtm: Stack offset: -368
 8559 18:59:56.653425  <6>[  203.539029] lkdtm: Performing direct entry REPORT_STACK
 8560 18:59:56.653706  <6>[  203.544591] lkdtm: Stack offset: 176
 8561 18:59:56.654672  <6>[  203.548800] lkdtm: Performing direct entry REPORT_STACK
 8562 18:59:56.696284  <6>[  203.554326] lkdtm: Stack offset: 144
 8563 18:59:56.696734  <6>[  203.558420] lkdtm: Performing direct entry REPORT_STACK
 8564 18:59:56.697441  <6>[  203.563958] lkdtm: Stack offset: 256
 8565 18:59:56.697781  <6>[  203.568056] lkdtm: Performing direct entry REPORT_STACK
 8566 18:59:56.698119  <6>[  203.573594] lkdtm: Stack offset: 16
 8567 18:59:56.698420  <6>[  203.577603] lkdtm: Performing direct entry REPORT_STACK
 8568 18:59:56.698708  <6>[  203.583141] lkdtm: Stack offset: 224
 8569 18:59:56.698993  <6>[  203.587250] lkdtm: Performing direct entry REPORT_STACK
 8570 18:59:56.699659  <6>[  203.592787] lkdtm: Stack offset: -128
 8571 18:59:56.741042  <6>[  203.596972] lkdtm: Performing direct entry REPORT_STACK
 8572 18:59:56.741502  <6>[  203.602509] lkdtm: Stack offset: 464
 8573 18:59:56.741840  <6>[  203.606604] lkdtm: Performing direct entry REPORT_STACK
 8574 18:59:56.742205  <6>[  203.612142] lkdtm: Stack offset: -304
 8575 18:59:56.742513  <6>[  203.616332] lkdtm: Performing direct entry REPORT_STACK
 8576 18:59:56.742811  <6>[  203.621868] lkdtm: Stack offset: 32
 8577 18:59:56.743097  <6>[  203.625879] lkdtm: Performing direct entry REPORT_STACK
 8578 18:59:56.743379  <6>[  203.631413] lkdtm: Stack offset: 240
 8579 18:59:56.743660  <6>[  203.635514] lkdtm: Performing direct entry REPORT_STACK
 8580 18:59:56.744354  <6>[  203.641052] lkdtm: Stack offset: 128
 8581 18:59:56.785380  <6>[  203.645156] lkdtm: Performing direct entry REPORT_STACK
 8582 18:59:56.785676  <6>[  203.650695] lkdtm: Stack offset: -64
 8583 18:59:56.785858  <6>[  203.654793] lkdtm: Performing direct entry REPORT_STACK
 8584 18:59:56.786326  <6>[  203.660345] lkdtm: Stack offset: 96
 8585 18:59:56.786543  <6>[  203.664486] lkdtm: Performing direct entry REPORT_STACK
 8586 18:59:56.786707  <6>[  203.670024] lkdtm: Stack offset: 176
 8587 18:59:56.786857  <6>[  203.674127] lkdtm: Performing direct entry REPORT_STACK
 8588 18:59:56.787011  <6>[  203.679675] lkdtm: Stack offset: -448
 8589 18:59:56.788508  <6>[  203.683885] lkdtm: Performing direct entry REPORT_STACK
 8590 18:59:56.830271  <6>[  203.689430] lkdtm: Stack offset: -176
 8591 18:59:56.830635  <6>[  203.693630] lkdtm: Performing direct entry REPORT_STACK
 8592 18:59:56.830819  <6>[  203.699187] lkdtm: Stack offset: 208
 8593 18:59:56.831007  <6>[  203.703297] lkdtm: Performing direct entry REPORT_STACK
 8594 18:59:56.831205  <6>[  203.708842] lkdtm: Stack offset: 544
 8595 18:59:56.831385  <6>[  203.712950] lkdtm: Performing direct entry REPORT_STACK
 8596 18:59:56.831545  <6>[  203.718485] lkdtm: Stack offset: -144
 8597 18:59:56.831680  <6>[  203.722684] lkdtm: Performing direct entry REPORT_STACK
 8598 18:59:56.833418  <6>[  203.728225] lkdtm: Stack offset: 64
 8599 18:59:56.874899  <6>[  203.732265] lkdtm: Performing direct entry REPORT_STACK
 8600 18:59:56.875166  <6>[  203.737807] lkdtm: Stack offset: 336
 8601 18:59:56.875387  <6>[  203.741907] lkdtm: Performing direct entry REPORT_STACK
 8602 18:59:56.875588  <6>[  203.747442] lkdtm: Stack offset: -272
 8603 18:59:56.876049  <6>[  203.751628] lkdtm: Performing direct entry REPORT_STACK
 8604 18:59:56.876209  <6>[  203.757160] lkdtm: Stack offset: 272
 8605 18:59:56.876379  <6>[  203.761256] lkdtm: Performing direct entry REPORT_STACK
 8606 18:59:56.876545  <6>[  203.766793] lkdtm: Stack offset: 240
 8607 18:59:56.878205  <6>[  203.770910] lkdtm: Performing direct entry REPORT_STACK
 8608 18:59:56.920066  <6>[  203.776467] lkdtm: Stack offset: 288
 8609 18:59:56.920522  <6>[  203.780726] lkdtm: Performing direct entry REPORT_STACK
 8610 18:59:56.920950  <6>[  203.786252] lkdtm: Stack offset: 176
 8611 18:59:56.921724  <6>[  203.790417] lkdtm: Performing direct entry REPORT_STACK
 8612 18:59:56.922116  <6>[  203.795956] lkdtm: Stack offset: 336
 8613 18:59:56.922516  <6>[  203.800052] lkdtm: Performing direct entry REPORT_STACK
 8614 18:59:56.922901  <6>[  203.805589] lkdtm: Stack offset: 464
 8615 18:59:56.923278  <6>[  203.809687] lkdtm: Performing direct entry REPORT_STACK
 8616 18:59:56.923647  <6>[  203.815223] lkdtm: Stack offset: 432
 8617 18:59:56.924114  <6>[  203.819322] lkdtm: Performing direct entry REPORT_STACK
 8618 18:59:56.964870  <6>[  203.824860] lkdtm: Stack offset: 288
 8619 18:59:56.965334  <6>[  203.828970] lkdtm: Performing direct entry REPORT_STACK
 8620 18:59:56.965766  <6>[  203.834508] lkdtm: Stack offset: 512
 8621 18:59:56.966200  <6>[  203.838604] lkdtm: Performing direct entry REPORT_STACK
 8622 18:59:56.966590  <6>[  203.844140] lkdtm: Stack offset: 480
 8623 18:59:56.966974  <6>[  203.848244] lkdtm: Performing direct entry REPORT_STACK
 8624 18:59:56.967354  <6>[  203.853781] lkdtm: Stack offset: 16
 8625 18:59:56.967741  <6>[  203.857790] lkdtm: Performing direct entry REPORT_STACK
 8626 18:59:56.968548  <6>[  203.863327] lkdtm: Stack offset: 496
 8627 18:59:57.009667  <6>[  203.867424] lkdtm: Performing direct entry REPORT_STACK
 8628 18:59:57.010609  <6>[  203.872962] lkdtm: Stack offset: 288
 8629 18:59:57.011002  <6>[  203.877058] lkdtm: Performing direct entry REPORT_STACK
 8630 18:59:57.011415  <6>[  203.882595] lkdtm: Stack offset: 80
 8631 18:59:57.011821  <6>[  203.886673] lkdtm: Performing direct entry REPORT_STACK
 8632 18:59:57.012203  <6>[  203.892238] lkdtm: Stack offset: -240
 8633 18:59:57.012583  <6>[  203.896596] lkdtm: Performing direct entry REPORT_STACK
 8634 18:59:57.013022  <6>[  203.902241] lkdtm: Stack offset: 208
 8635 18:59:57.013503  <6>[  203.906347] lkdtm: Performing direct entry REPORT_STACK
 8636 18:59:57.054558  <6>[  203.911889] lkdtm: Stack offset: 272
 8637 18:59:57.055011  <6>[  203.915984] lkdtm: Performing direct entry REPORT_STACK
 8638 18:59:57.055441  <6>[  203.921518] lkdtm: Stack offset: 192
 8639 18:59:57.055839  <6>[  203.925617] lkdtm: Performing direct entry REPORT_STACK
 8640 18:59:57.056226  <6>[  203.931153] lkdtm: Stack offset: -80
 8641 18:59:57.056606  <6>[  203.935249] lkdtm: Performing direct entry REPORT_STACK
 8642 18:59:57.056979  <6>[  203.940787] lkdtm: Stack offset: 336
 8643 18:59:57.057348  <6>[  203.944932] lkdtm: Performing direct entry REPORT_STACK
 8644 18:59:57.057777  <6>[  203.950495] lkdtm: Stack offset: -368
 8645 18:59:57.099264  <6>[  203.954705] lkdtm: Performing direct entry REPORT_STACK
 8646 18:59:57.099726  <6>[  203.960243] lkdtm: Stack offset: 544
 8647 18:59:57.100528  <6>[  203.964350] lkdtm: Performing direct entry REPORT_STACK
 8648 18:59:57.100898  <6>[  203.969888] lkdtm: Stack offset: 144
 8649 18:59:57.101296  <6>[  203.973985] lkdtm: Performing direct entry REPORT_STACK
 8650 18:59:57.101687  <6>[  203.979523] lkdtm: Stack offset: -64
 8651 18:59:57.102094  <6>[  203.983620] lkdtm: Performing direct entry REPORT_STACK
 8652 18:59:57.102543  <6>[  203.989154] lkdtm: Stack offset: -208
 8653 18:59:57.102925  <6>[  203.993339] lkdtm: Performing direct entry REPORT_STACK
 8654 18:59:57.103393  <6>[  203.998876] lkdtm: Stack offset: 496
 8655 18:59:57.143701  <6>[  204.002979] lkdtm: Performing direct entry REPORT_STACK
 8656 18:59:57.144002  <6>[  204.008515] lkdtm: Stack offset: -272
 8657 18:59:57.144229  <6>[  204.012771] lkdtm: Performing direct entry REPORT_STACK
 8658 18:59:57.144430  <6>[  204.018360] lkdtm: Stack offset: 64
 8659 18:59:57.144652  <6>[  204.022401] lkdtm: Performing direct entry REPORT_STACK
 8660 18:59:57.144830  <6>[  204.027936] lkdtm: Stack offset: 160
 8661 18:59:57.144986  <6>[  204.032030] lkdtm: Performing direct entry REPORT_STACK
 8662 18:59:57.145142  <6>[  204.037563] lkdtm: Stack offset: 0
 8663 18:59:57.146767  <6>[  204.041481] lkdtm: Performing direct entry REPORT_STACK
 8664 18:59:57.188596  <6>[  204.047013] lkdtm: Stack offset: -32
 8665 18:59:57.188871  <6>[  204.051113] lkdtm: Performing direct entry REPORT_STACK
 8666 18:59:57.189047  <6>[  204.056648] lkdtm: Stack offset: 160
 8667 18:59:57.189227  <6>[  204.060765] lkdtm: Performing direct entry REPORT_STACK
 8668 18:59:57.189448  <6>[  204.066365] lkdtm: Stack offset: -384
 8669 18:59:57.189639  <6>[  204.070579] lkdtm: Performing direct entry REPORT_STACK
 8670 18:59:57.189757  <6>[  204.076137] lkdtm: Stack offset: 128
 8671 18:59:57.189857  <6>[  204.080258] lkdtm: Performing direct entry REPORT_STACK
 8672 18:59:57.191734  <6>[  204.085791] lkdtm: Stack offset: 16
 8673 18:59:57.233411  <6>[  204.089800] lkdtm: Performing direct entry REPORT_STACK
 8674 18:59:57.233677  <6>[  204.095342] lkdtm: Stack offset: 160
 8675 18:59:57.233848  <6>[  204.099440] lkdtm: Performing direct entry REPORT_STACK
 8676 18:59:57.234021  <6>[  204.104973] lkdtm: Stack offset: 464
 8677 18:59:57.234178  <6>[  204.109066] lkdtm: Performing direct entry REPORT_STACK
 8678 18:59:57.234324  <6>[  204.114604] lkdtm: Stack offset: -208
 8679 18:59:57.234466  <6>[  204.118788] lkdtm: Performing direct entry REPORT_STACK
 8680 18:59:57.234607  <6>[  204.124326] lkdtm: Stack offset: 512
 8681 18:59:57.234737  <6>[  204.128421] lkdtm: Performing direct entry REPORT_STACK
 8682 18:59:57.236559  <6>[  204.133969] lkdtm: Stack offset: -144
 8683 18:59:57.277889  <6>[  204.138160] lkdtm: Performing direct entry REPORT_STACK
 8684 18:59:57.278153  <6>[  204.143698] lkdtm: Stack offset: -368
 8685 18:59:57.278324  <6>[  204.147881] lkdtm: Performing direct entry REPORT_STACK
 8686 18:59:57.278480  <6>[  204.153419] lkdtm: Stack offset: -32
 8687 18:59:57.278630  <6>[  204.157513] lkdtm: Performing direct entry REPORT_STACK
 8688 18:59:57.278770  <6>[  204.163051] lkdtm: Stack offset: -256
 8689 18:59:57.278890  <6>[  204.167234] lkdtm: Performing direct entry REPORT_STACK
 8690 18:59:57.279007  <6>[  204.172771] lkdtm: Stack offset: -288
 8691 18:59:57.281068  <6>[  204.176954] lkdtm: Performing direct entry REPORT_STACK
 8692 18:59:57.322710  <6>[  204.182496] lkdtm: Stack offset: -368
 8693 18:59:57.322948  <6>[  204.186696] lkdtm: Performing direct entry REPORT_STACK
 8694 18:59:57.323117  <6>[  204.192285] lkdtm: Stack offset: 480
 8695 18:59:57.323274  <6>[  204.196395] lkdtm: Performing direct entry REPORT_STACK
 8696 18:59:57.323424  <6>[  204.201933] lkdtm: Stack offset: 560
 8697 18:59:57.323568  <6>[  204.206033] lkdtm: Performing direct entry REPORT_STACK
 8698 18:59:57.323713  <6>[  204.211572] lkdtm: Stack offset: -416
 8699 18:59:57.323847  <6>[  204.215757] lkdtm: Performing direct entry REPORT_STACK
 8700 18:59:57.325868  <6>[  204.221294] lkdtm: Stack offset: 208
 8701 18:59:57.367381  <6>[  204.225391] lkdtm: Performing direct entry REPORT_STACK
 8702 18:59:57.367610  <6>[  204.230929] lkdtm: Stack offset: -64
 8703 18:59:57.367778  <6>[  204.235027] lkdtm: Performing direct entry REPORT_STACK
 8704 18:59:57.367934  <6>[  204.240574] lkdtm: Stack offset: -144
 8705 18:59:57.368081  <6>[  204.244777] lkdtm: Performing direct entry REPORT_STACK
 8706 18:59:57.368225  <6>[  204.250419] lkdtm: Stack offset: -128
 8707 18:59:57.368367  <6>[  204.254616] lkdtm: Performing direct entry REPORT_STACK
 8708 18:59:57.368509  <6>[  204.260155] lkdtm: Stack offset: -272
 8709 18:59:57.370532  <6>[  204.264348] lkdtm: Performing direct entry REPORT_STACK
 8710 18:59:57.412406  <6>[  204.269884] lkdtm: Stack offset: 320
 8711 18:59:57.412848  <6>[  204.273981] lkdtm: Performing direct entry REPORT_STACK
 8712 18:59:57.413183  <6>[  204.279515] lkdtm: Stack offset: -16
 8713 18:59:57.413496  <6>[  204.283614] lkdtm: Performing direct entry REPORT_STACK
 8714 18:59:57.413793  <6>[  204.289152] lkdtm: Stack offset: 352
 8715 18:59:57.414127  <6>[  204.293244] lkdtm: Performing direct entry REPORT_STACK
 8716 18:59:57.414426  <6>[  204.298783] lkdtm: Stack offset: 112
 8717 18:59:57.414709  <6>[  204.302887] lkdtm: Performing direct entry REPORT_STACK
 8718 18:59:57.414989  <6>[  204.308424] lkdtm: Stack offset: -272
 8719 18:59:57.457191  <6>[  204.312650] lkdtm: Performing direct entry REPORT_STACK
 8720 18:59:57.457754  <6>[  204.318175] lkdtm: Stack offset: 512
 8721 18:59:57.458114  <6>[  204.322266] lkdtm: Performing direct entry REPORT_STACK
 8722 18:59:57.458863  <6>[  204.327805] lkdtm: Stack offset: 160
 8723 18:59:57.459269  <6>[  204.331901] lkdtm: Performing direct entry REPORT_STACK
 8724 18:59:57.459564  <6>[  204.337436] lkdtm: Stack offset: 0
 8725 18:59:57.459830  <6>[  204.341360] lkdtm: Performing direct entry REPORT_STACK
 8726 18:59:57.460196  <6>[  204.346894] lkdtm: Stack offset: 352
 8727 18:59:57.460437  <6>[  204.350990] lkdtm: Performing direct entry REPORT_STACK
 8728 18:59:57.460637  <6>[  204.356529] lkdtm: Stack offset: -224
 8729 18:59:57.501599  <6>[  204.360757] lkdtm: Performing direct entry REPORT_STACK
 8730 18:59:57.501878  <6>[  204.366353] lkdtm: Stack offset: -144
 8731 18:59:57.502160  <6>[  204.370579] lkdtm: Performing direct entry REPORT_STACK
 8732 18:59:57.502373  <6>[  204.376133] lkdtm: Stack offset: 432
 8733 18:59:57.502534  <6>[  204.380248] lkdtm: Performing direct entry REPORT_STACK
 8734 18:59:57.502685  <6>[  204.385784] lkdtm: Stack offset: 352
 8735 18:59:57.502868  <6>[  204.389879] lkdtm: Performing direct entry REPORT_STACK
 8736 18:59:57.502997  <6>[  204.395420] lkdtm: Stack offset: 224
 8737 18:59:57.504764  <6>[  204.399514] lkdtm: Performing direct entry REPORT_STACK
 8738 18:59:57.546404  <6>[  204.405051] lkdtm: Stack offset: -192
 8739 18:59:57.546675  <6>[  204.409232] lkdtm: Performing direct entry REPORT_STACK
 8740 18:59:57.546850  <6>[  204.414769] lkdtm: Stack offset: -432
 8741 18:59:57.547279  <6>[  204.418950] lkdtm: Performing direct entry REPORT_STACK
 8742 18:59:57.547463  <6>[  204.424485] lkdtm: Stack offset: -320
 8743 18:59:57.547618  <6>[  204.428693] lkdtm: Performing direct entry REPORT_STACK
 8744 18:59:57.547764  <6>[  204.434235] lkdtm: Stack offset: -80
 8745 18:59:57.547908  <6>[  204.438368] lkdtm: Performing direct entry REPORT_STACK
 8746 18:59:57.549545  <6>[  204.443910] lkdtm: Stack offset: -128
 8747 18:59:57.591222  <6>[  204.448125] lkdtm: Performing direct entry REPORT_STACK
 8748 18:59:57.591468  <6>[  204.453673] lkdtm: Stack offset: -112
 8749 18:59:57.591634  <6>[  204.457865] lkdtm: Performing direct entry REPORT_STACK
 8750 18:59:57.591786  <6>[  204.463403] lkdtm: Stack offset: -64
 8751 18:59:57.592329  <6>[  204.467503] lkdtm: Performing direct entry REPORT_STACK
 8752 18:59:57.592661  <6>[  204.473041] lkdtm: Stack offset: -192
 8753 18:59:57.592956  <6>[  204.477231] lkdtm: Performing direct entry REPORT_STACK
 8754 18:59:57.593249  <6>[  204.482787] lkdtm: Stack offset: -368
 8755 18:59:57.594592  <6>[  204.487092] lkdtm: Performing direct entry REPORT_STACK
 8756 18:59:57.636258  <6>[  204.492726] lkdtm: Stack offset: -224
 8757 18:59:57.636710  <6>[  204.496928] lkdtm: Performing direct entry REPORT_STACK
 8758 18:59:57.637047  <6>[  204.502466] lkdtm: Stack offset: 192
 8759 18:59:57.637358  <6>[  204.506565] lkdtm: Performing direct entry REPORT_STACK
 8760 18:59:57.637654  <6>[  204.512101] lkdtm: Stack offset: -176
 8761 18:59:57.637942  <6>[  204.516288] lkdtm: Performing direct entry REPORT_STACK
 8762 18:59:57.638264  <6>[  204.521824] lkdtm: Stack offset: 224
 8763 18:59:57.638545  <6>[  204.525920] lkdtm: Performing direct entry REPORT_STACK
 8764 18:59:57.638824  <6>[  204.531456] lkdtm: Stack offset: -432
 8765 18:59:57.681233  <6>[  204.535638] lkdtm: Performing direct entry REPORT_STACK
 8766 18:59:57.681689  <6>[  204.541176] lkdtm: Stack offset: -192
 8767 18:59:57.682055  <6>[  204.545366] lkdtm: Performing direct entry REPORT_STACK
 8768 18:59:57.682374  <6>[  204.550903] lkdtm: Stack offset: -432
 8769 18:59:57.682673  <6>[  204.555096] lkdtm: Performing direct entry REPORT_STACK
 8770 18:59:57.682958  <6>[  204.560634] lkdtm: Stack offset: 288
 8771 18:59:57.683243  <6>[  204.564753] lkdtm: Performing direct entry REPORT_STACK
 8772 18:59:57.683526  <6>[  204.570410] lkdtm: Stack offset: -240
 8773 18:59:57.683806  <6>[  204.574594] lkdtm: Performing direct entry REPORT_STACK
 8774 18:59:57.684463  <6>[  204.580131] lkdtm: Stack offset: 176
 8775 18:59:57.725718  <6>[  204.584228] lkdtm: Performing direct entry REPORT_STACK
 8776 18:59:57.726207  <6>[  204.589763] lkdtm: Stack offset: -432
 8777 18:59:57.726549  <6>[  204.593948] lkdtm: Performing direct entry REPORT_STACK
 8778 18:59:57.726860  <6>[  204.599483] lkdtm: Stack offset: 512
 8779 18:59:57.727156  <6>[  204.603590] lkdtm: Performing direct entry REPORT_STACK
 8780 18:59:57.727449  <6>[  204.609128] lkdtm: Stack offset: 528
 8781 18:59:57.727733  <6>[  204.613234] lkdtm: Performing direct entry REPORT_STACK
 8782 18:59:57.728018  <6>[  204.618773] lkdtm: Stack offset: 448
 8783 18:59:57.728896  <6>[  204.622866] lkdtm: Performing direct entry REPORT_STACK
 8784 18:59:57.770572  <6>[  204.628404] lkdtm: Stack offset: -384
 8785 18:59:57.771023  <6>[  204.632631] lkdtm: Performing direct entry REPORT_STACK
 8786 18:59:57.771363  <6>[  204.638246] lkdtm: Stack offset: 80
 8787 18:59:57.771672  <6>[  204.642264] lkdtm: Performing direct entry REPORT_STACK
 8788 18:59:57.772333  <6>[  204.647801] lkdtm: Stack offset: 560
 8789 18:59:57.772660  <6>[  204.651900] lkdtm: Performing direct entry REPORT_STACK
 8790 18:59:57.772955  <6>[  204.657437] lkdtm: Stack offset: 128
 8791 18:59:57.773238  <6>[  204.661537] lkdtm: Performing direct entry REPORT_STACK
 8792 18:59:57.773910  <6>[  204.667071] lkdtm: Stack offset: 320
 8793 18:59:57.815004  <6>[  204.671168] lkdtm: Performing direct entry REPORT_STACK
 8794 18:59:57.815317  <6>[  204.676717] lkdtm: Stack offset: -288
 8795 18:59:57.815551  <6>[  204.680897] lkdtm: Performing direct entry REPORT_STACK
 8796 18:59:57.816023  <6>[  204.686436] lkdtm: Stack offset: 432
 8797 18:59:57.816245  <6>[  204.690535] lkdtm: Performing direct entry REPORT_STACK
 8798 18:59:57.816405  <6>[  204.696069] lkdtm: Stack offset: -336
 8799 18:59:57.816613  <6>[  204.700252] lkdtm: Performing direct entry REPORT_STACK
 8800 18:59:57.816824  <6>[  204.705790] lkdtm: Stack offset: 128
 8801 18:59:57.816960  <6>[  204.709891] lkdtm: Performing direct entry REPORT_STACK
 8802 18:59:57.818184  <6>[  204.715427] lkdtm: Stack offset: 560
 8803 18:59:57.859714  <6>[  204.719539] lkdtm: Performing direct entry REPORT_STACK
 8804 18:59:57.860022  <6>[  204.725080] lkdtm: Stack offset: 384
 8805 18:59:57.860539  <6>[  204.729186] lkdtm: Performing direct entry REPORT_STACK
 8806 18:59:57.860778  <6>[  204.734725] lkdtm: Stack offset: -384
 8807 18:59:57.860939  <6>[  204.738916] lkdtm: Performing direct entry REPORT_STACK
 8808 18:59:57.861103  <6>[  204.744462] lkdtm: Stack offset: 352
 8809 18:59:57.861256  <6>[  204.748678] lkdtm: Performing direct entry REPORT_STACK
 8810 18:59:57.861418  <6>[  204.754205] lkdtm: Stack offset: 272
 8811 18:59:57.862848  <6>[  204.758327] lkdtm: Performing direct entry REPORT_STACK
 8812 18:59:57.904599  <6>[  204.763872] lkdtm: Stack offset: 400
 8813 18:59:57.904869  <6>[  204.767991] lkdtm: Performing direct entry REPORT_STACK
 8814 18:59:57.905041  <6>[  204.773532] lkdtm: Stack offset: 288
 8815 18:59:57.905196  <6>[  204.777641] lkdtm: Performing direct entry REPORT_STACK
 8816 18:59:57.905345  <6>[  204.783178] lkdtm: Stack offset: 304
 8817 18:59:57.905489  <6>[  204.787302] lkdtm: Performing direct entry REPORT_STACK
 8818 18:59:57.905632  <6>[  204.792839] lkdtm: Stack offset: 288
 8819 18:59:57.905748  <6>[  204.796952] lkdtm: Performing direct entry REPORT_STACK
 8820 18:59:57.907738  <6>[  204.802487] lkdtm: Stack offset: -64
 8821 18:59:57.949206  <6>[  204.806596] lkdtm: Performing direct entry REPORT_STACK
 8822 18:59:57.949440  <6>[  204.812134] lkdtm: Stack offset: 304
 8823 18:59:57.949608  <6>[  204.816230] lkdtm: Performing direct entry REPORT_STACK
 8824 18:59:57.949764  <6>[  204.821767] lkdtm: Stack offset: -80
 8825 18:59:57.949913  <6>[  204.825868] lkdtm: Performing direct entry REPORT_STACK
 8826 18:59:57.950081  <6>[  204.831416] lkdtm: Stack offset: 256
 8827 18:59:57.950229  <6>[  204.835516] lkdtm: Performing direct entry REPORT_STACK
 8828 18:59:57.950372  <6>[  204.841122] lkdtm: Stack offset: 128
 8829 18:59:57.952371  <6>[  204.845229] lkdtm: Performing direct entry REPORT_STACK
 8830 18:59:57.994092  <6>[  204.850766] lkdtm: Stack offset: -96
 8831 18:59:57.994609  <6>[  204.854868] lkdtm: Performing direct entry REPORT_STACK
 8832 18:59:57.994801  <6>[  204.860427] lkdtm: Stack offset: 448
 8833 18:59:57.994965  <6>[  204.864677] lkdtm: Performing direct entry REPORT_STACK
 8834 18:59:57.995116  <6>[  204.870203] lkdtm: Stack offset: 112
 8835 18:59:57.995262  <6>[  204.874300] lkdtm: Performing direct entry REPORT_STACK
 8836 18:59:57.995407  <6>[  204.879838] lkdtm: Stack offset: -320
 8837 18:59:57.995551  <6>[  204.884024] lkdtm: Performing direct entry REPORT_STACK
 8838 18:59:57.995693  <6>[  204.889559] lkdtm: Stack offset: 464
 8839 18:59:58.038901  <6>[  204.893654] lkdtm: Performing direct entry REPORT_STACK
 8840 18:59:58.039139  <6>[  204.899189] lkdtm: Stack offset: -240
 8841 18:59:58.039310  <6>[  204.903371] lkdtm: Performing direct entry REPORT_STACK
 8842 18:59:58.039467  <6>[  204.908907] lkdtm: Stack offset: -192
 8843 18:59:58.039614  <6>[  204.913093] lkdtm: Performing direct entry REPORT_STACK
 8844 18:59:58.039758  <6>[  204.918641] lkdtm: Stack offset: 512
 8845 18:59:58.039900  <6>[  204.922737] lkdtm: Performing direct entry REPORT_STACK
 8846 18:59:58.040044  <6>[  204.928273] lkdtm: Stack offset: -304
 8847 18:59:58.040162  <6>[  204.932463] lkdtm: Performing direct entry REPORT_STACK
 8848 18:59:58.042052  <6>[  204.938000] lkdtm: Stack offset: -80
 8849 18:59:58.083603  <6>[  204.942096] lkdtm: Performing direct entry REPORT_STACK
 8850 18:59:58.083831  <6>[  204.947631] lkdtm: Stack offset: -336
 8851 18:59:58.083998  <6>[  204.951812] lkdtm: Performing direct entry REPORT_STACK
 8852 18:59:58.084153  <6>[  204.957350] lkdtm: Stack offset: 416
 8853 18:59:58.084300  <6>[  204.961443] lkdtm: Performing direct entry REPORT_STACK
 8854 18:59:58.084443  <6>[  204.966979] lkdtm: Stack offset: 272
 8855 18:59:58.084587  <6>[  204.971125] lkdtm: Performing direct entry REPORT_STACK
 8856 18:59:58.084728  <6>[  204.976684] lkdtm: Stack offset: -336
 8857 18:59:58.086908  <6>[  204.980996] lkdtm: Performing direct entry REPORT_STACK
 8858 18:59:58.128565  <6>[  204.986532] lkdtm: Stack offset: 384
 8859 18:59:58.129015  <6>[  204.990628] lkdtm: Performing direct entry REPORT_STACK
 8860 18:59:58.129349  <6>[  204.996165] lkdtm: Stack offset: 416
 8861 18:59:58.129659  <6>[  205.000260] lkdtm: Performing direct entry REPORT_STACK
 8862 18:59:58.129956  <6>[  205.005795] lkdtm: Stack offset: -80
 8863 18:59:58.130284  <6>[  205.009891] lkdtm: Performing direct entry REPORT_STACK
 8864 18:59:58.130571  <6>[  205.015426] lkdtm: Stack offset: -288
 8865 18:59:58.130852  <6>[  205.019619] lkdtm: Performing direct entry REPORT_STACK
 8866 18:59:58.131751  <6>[  205.025157] lkdtm: Stack offset: 112
 8867 18:59:58.173036  <6>[  205.029254] lkdtm: Performing direct entry REPORT_STACK
 8868 18:59:58.173330  <6>[  205.034790] lkdtm: Stack offset: 304
 8869 18:59:58.173537  <6>[  205.038895] lkdtm: Performing direct entry REPORT_STACK
 8870 18:59:58.173702  <6>[  205.044430] lkdtm: Stack offset: 208
 8871 18:59:58.174155  <6>[  205.048532] lkdtm: Performing direct entry REPORT_STACK
 8872 18:59:58.174312  <6>[  205.054068] lkdtm: Stack offset: -240
 8873 18:59:58.174458  <6>[  205.058262] lkdtm: Performing direct entry REPORT_STACK
 8874 18:59:58.174632  <6>[  205.063799] lkdtm: Stack offset: -160
 8875 18:59:58.174771  <6>[  205.067991] lkdtm: Performing direct entry REPORT_STACK
 8876 18:59:58.176188  <6>[  205.073532] lkdtm: Stack offset: 176
 8877 18:59:58.217842  <6>[  205.077653] lkdtm: Performing direct entry REPORT_STACK
 8878 18:59:58.218165  <6>[  205.083195] lkdtm: Stack offset: -336
 8879 18:59:58.218662  <6>[  205.087400] lkdtm: Performing direct entry REPORT_STACK
 8880 18:59:58.218857  <6>[  205.092957] lkdtm: Stack offset: 544
 8881 18:59:58.219034  <6>[  205.097213] lkdtm: Performing direct entry REPORT_STACK
 8882 18:59:58.219205  <6>[  205.102751] lkdtm: Stack offset: 64
 8883 18:59:58.219373  <6>[  205.106771] lkdtm: Performing direct entry REPORT_STACK
 8884 18:59:58.219536  <6>[  205.112310] lkdtm: Stack offset: -384
 8885 18:59:58.221011  <6>[  205.116515] lkdtm: Performing direct entry REPORT_STACK
 8886 18:59:58.262702  <6>[  205.122051] lkdtm: Stack offset: 400
 8887 18:59:58.262970  <6>[  205.126164] lkdtm: Performing direct entry REPORT_STACK
 8888 18:59:58.263199  <6>[  205.131703] lkdtm: Stack offset: -192
 8889 18:59:58.263402  <6>[  205.135902] lkdtm: Performing direct entry REPORT_STACK
 8890 18:59:58.263598  <6>[  205.141440] lkdtm: Stack offset: 464
 8891 18:59:58.264039  <6>[  205.145537] lkdtm: Performing direct entry REPORT_STACK
 8892 18:59:58.264186  <6>[  205.151070] lkdtm: Stack offset: 544
 8893 18:59:58.264348  <6>[  205.155168] lkdtm: Performing direct entry REPORT_STACK
 8894 18:59:58.265875  <6>[  205.160716] lkdtm: Stack offset: -64
 8895 18:59:58.307366  <6>[  205.164825] lkdtm: Performing direct entry REPORT_STACK
 8896 18:59:58.307605  <6>[  205.170363] lkdtm: Stack offset: 64
 8897 18:59:58.307823  <6>[  205.174374] lkdtm: Performing direct entry REPORT_STACK
 8898 18:59:58.308026  <6>[  205.179911] lkdtm: Stack offset: 480
 8899 18:59:58.308219  <6>[  205.184010] lkdtm: Performing direct entry REPORT_STACK
 8900 18:59:58.308408  <6>[  205.189733] lkdtm: Stack offset: -432
 8901 18:59:58.308594  <6>[  205.193923] lkdtm: Performing direct entry REPORT_STACK
 8902 18:59:58.308777  <6>[  205.199461] lkdtm: Stack offset: -112
 8903 18:59:58.310637  <6>[  205.203650] lkdtm: Performing direct entry REPORT_STACK
 8904 18:59:58.352540  <6>[  205.209207] lkdtm: Stack offset: -288
 8905 18:59:58.352996  <6>[  205.213524] lkdtm: Performing direct entry REPORT_STACK
 8906 18:59:58.353425  <6>[  205.219063] lkdtm: Stack offset: 240
 8907 18:59:58.353835  <6>[  205.223171] lkdtm: Performing direct entry REPORT_STACK
 8908 18:59:58.354252  <6>[  205.228710] lkdtm: Stack offset: 432
 8909 18:59:58.354637  <6>[  205.232808] lkdtm: Performing direct entry REPORT_STACK
 8910 18:59:58.355014  <6>[  205.238347] lkdtm: Stack offset: -32
 8911 18:59:58.355404  <6>[  205.242444] lkdtm: Performing direct entry REPORT_STACK
 8912 18:59:58.355778  <6>[  205.247982] lkdtm: Stack offset: 144
 8913 18:59:58.397313  <6>[  205.252077] lkdtm: Performing direct entry REPORT_STACK
 8914 18:59:58.397773  <6>[  205.257614] lkdtm: Stack offset: -416
 8915 18:59:58.398243  <6>[  205.261799] lkdtm: Performing direct entry REPORT_STACK
 8916 18:59:58.398649  <6>[  205.267336] lkdtm: Stack offset: 224
 8917 18:59:58.399033  <6>[  205.271432] lkdtm: Performing direct entry REPORT_STACK
 8918 18:59:58.399408  <6>[  205.276969] lkdtm: Stack offset: 224
 8919 18:59:58.399775  <6>[  205.281084] lkdtm: Performing direct entry REPORT_STACK
 8920 18:59:58.400141  <6>[  205.286621] lkdtm: Stack offset: -128
 8921 18:59:58.400539  <6>[  205.290808] lkdtm: Performing direct entry REPORT_STACK
 8922 18:59:58.401299  <6>[  205.296345] lkdtm: Stack offset: 544
 8923 18:59:58.441991  <6>[  205.300445] lkdtm: Performing direct entry REPORT_STACK
 8924 18:59:58.442510  <6>[  205.305983] lkdtm: Stack offset: -48
 8925 18:59:58.442944  <6>[  205.310077] lkdtm: Performing direct entry REPORT_STACK
 8926 18:59:58.443343  <6>[  205.315614] lkdtm: Stack offset: -400
 8927 18:59:58.444100  <6>[  205.319804] lkdtm: Performing direct entry REPORT_STACK
 8928 18:59:58.444450  <6>[  205.325356] lkdtm: Stack offset: 560
 8929 18:59:58.444834  <6>[  205.329584] lkdtm: Performing direct entry REPORT_STACK
 8930 18:59:58.445202  <6>[  205.335122] lkdtm: Stack offset: 368
 8931 18:59:58.445663  <6>[  205.339220] lkdtm: Performing direct entry REPORT_STACK
 8932 18:59:58.486695  <6>[  205.344770] lkdtm: Stack offset: -192
 8933 18:59:58.487150  <6>[  205.348958] lkdtm: Performing direct entry REPORT_STACK
 8934 18:59:58.487584  <6>[  205.354499] lkdtm: Stack offset: -336
 8935 18:59:58.487985  <6>[  205.358680] lkdtm: Performing direct entry REPORT_STACK
 8936 18:59:58.488370  <6>[  205.364219] lkdtm: Stack offset: 0
 8937 18:59:58.488742  <6>[  205.368143] lkdtm: Performing direct entry REPORT_STACK
 8938 18:59:58.489127  <6>[  205.373677] lkdtm: Stack offset: 512
 8939 18:59:58.489497  <6>[  205.377774] lkdtm: Performing direct entry REPORT_STACK
 8940 18:59:58.490376  <6>[  205.383308] lkdtm: Stack offset: 416
 8941 18:59:58.531239  <6>[  205.387408] lkdtm: Performing direct entry REPORT_STACK
 8942 18:59:58.531512  <6>[  205.392946] lkdtm: Stack offset: 416
 8943 18:59:58.531740  <6>[  205.397086] lkdtm: Performing direct entry REPORT_STACK
 8944 18:59:58.531955  <6>[  205.402626] lkdtm: Stack offset: -400
 8945 18:59:58.532152  <6>[  205.406828] lkdtm: Performing direct entry REPORT_STACK
 8946 18:59:58.532342  <6>[  205.412363] lkdtm: Stack offset: 0
 8947 18:59:58.532541  <6>[  205.416299] lkdtm: Performing direct entry REPORT_STACK
 8948 18:59:58.532747  <6>[  205.421835] lkdtm: Stack offset: -112
 8949 18:59:58.532870  <6>[  205.426015] lkdtm: Performing direct entry REPORT_STACK
 8950 18:59:58.534400  <6>[  205.431548] lkdtm: Stack offset: 176
 8951 18:59:58.575923  <6>[  205.435645] lkdtm: Performing direct entry REPORT_STACK
 8952 18:59:58.576228  <6>[  205.441206] lkdtm: Stack offset: -80
 8953 18:59:58.576455  <6>[  205.445438] lkdtm: Performing direct entry REPORT_STACK
 8954 18:59:58.576656  <6>[  205.450971] lkdtm: Stack offset: 368
 8955 18:59:58.576833  <6>[  205.455066] lkdtm: Performing direct entry REPORT_STACK
 8956 18:59:58.576992  <6>[  205.460599] lkdtm: Stack offset: 192
 8957 18:59:58.577148  <6>[  205.464710] lkdtm: Performing direct entry REPORT_STACK
 8958 18:59:58.577305  <6>[  205.470241] lkdtm: Stack offset: -384
 8959 18:59:58.579015  <6>[  205.474421] lkdtm: Performing direct entry REPORT_STACK
 8960 18:59:58.620753  <6>[  205.479958] lkdtm: Stack offset: 416
 8961 18:59:58.621021  <6>[  205.484055] lkdtm: Performing direct entry REPORT_STACK
 8962 18:59:58.621197  <6>[  205.489592] lkdtm: Stack offset: 352
 8963 18:59:58.621622  <6>[  205.493690] lkdtm: Performing direct entry REPORT_STACK
 8964 18:59:58.621790  <6>[  205.499225] lkdtm: Stack offset: 512
 8965 18:59:58.621932  <6>[  205.503314] lkdtm: Performing direct entry REPORT_STACK
 8966 18:59:58.622097  <6>[  205.508853] lkdtm: Stack offset: 304
 8967 18:59:58.622236  <6>[  205.512969] lkdtm: Performing direct entry REPORT_STACK
 8968 18:59:58.623923  <6>[  205.518507] lkdtm: Stack offset: 320
 8969 18:59:58.665547  <6>[  205.522602] lkdtm: Performing direct entry REPORT_STACK
 8970 18:59:58.666034  <6>[  205.528148] lkdtm: Stack offset: 368
 8971 18:59:58.666466  <6>[  205.532249] lkdtm: Performing direct entry REPORT_STACK
 8972 18:59:58.666871  <6>[  205.537784] lkdtm: Stack offset: -208
 8973 18:59:58.667264  <6>[  205.541965] lkdtm: Performing direct entry REPORT_STACK
 8974 18:59:58.667645  <6>[  205.547571] lkdtm: Stack offset: 400
 8975 18:59:58.668023  <6>[  205.551679] lkdtm: Performing direct entry REPORT_STACK
 8976 18:59:58.668395  <6>[  205.557233] lkdtm: Stack offset: 480
 8977 18:59:58.669137  <6>[  205.561461] lkdtm: Performing direct entry REPORT_STACK
 8978 18:59:58.710462  <6>[  205.566999] lkdtm: Stack offset: 464
 8979 18:59:58.710910  <6>[  205.571094] lkdtm: Performing direct entry REPORT_STACK
 8980 18:59:58.711348  <6>[  205.576630] lkdtm: Stack offset: 352
 8981 18:59:58.712244  <6>[  205.580731] lkdtm: Performing direct entry REPORT_STACK
 8982 18:59:58.712816  <6>[  205.586268] lkdtm: Stack offset: -32
 8983 18:59:58.713350  <6>[  205.590365] lkdtm: Performing direct entry REPORT_STACK
 8984 18:59:58.713848  <6>[  205.595902] lkdtm: Stack offset: -192
 8985 18:59:58.714362  <6>[  205.600087] lkdtm: Performing direct entry REPORT_STACK
 8986 18:59:58.714816  <6>[  205.605624] lkdtm: Stack offset: -352
 8987 18:59:58.755297  <6>[  205.609807] lkdtm: Performing direct entry REPORT_STACK
 8988 18:59:58.755782  <6>[  205.615342] lkdtm: Stack offset: 208
 8989 18:59:58.756108  <6>[  205.619437] lkdtm: Performing direct entry REPORT_STACK
 8990 18:59:58.756406  <6>[  205.624973] lkdtm: Stack offset: 272
 8991 18:59:58.756692  <6>[  205.629076] lkdtm: Performing direct entry REPORT_STACK
 8992 18:59:58.756971  <6>[  205.634612] lkdtm: Stack offset: -160
 8993 18:59:58.757246  <6>[  205.638795] lkdtm: Performing direct entry REPORT_STACK
 8994 18:59:58.757518  <6>[  205.644330] lkdtm: Stack offset: -368
 8995 18:59:58.757790  <6>[  205.648520] lkdtm: Performing direct entry REPORT_STACK
 8996 18:59:58.758489  <6>[  205.654056] lkdtm: Stack offset: 160
 8997 18:59:58.799853  <6>[  205.658150] lkdtm: Performing direct entry REPORT_STACK
 8998 18:59:58.800292  <6>[  205.663686] lkdtm: Stack offset: -208
 8999 18:59:58.800613  <6>[  205.667871] lkdtm: Performing direct entry REPORT_STACK
 9000 18:59:58.800918  <6>[  205.673419] lkdtm: Stack offset: 320
 9001 18:59:58.801203  <6>[  205.677647] lkdtm: Performing direct entry REPORT_STACK
 9002 18:59:58.801484  <6>[  205.683183] lkdtm: Stack offset: -304
 9003 18:59:58.801762  <6>[  205.687365] lkdtm: Performing direct entry REPORT_STACK
 9004 18:59:58.802073  <6>[  205.692900] lkdtm: Stack offset: -80
 9005 18:59:58.803127  <6>[  205.696994] lkdtm: Performing direct entry REPORT_STACK
 9006 18:59:58.844558  <6>[  205.702533] lkdtm: Stack offset: -64
 9007 18:59:58.844992  <6>[  205.706636] lkdtm: Performing direct entry REPORT_STACK
 9008 18:59:58.845319  <6>[  205.712173] lkdtm: Stack offset: 448
 9009 18:59:58.845624  <6>[  205.716268] lkdtm: Performing direct entry REPORT_STACK
 9010 18:59:58.845913  <6>[  205.721802] lkdtm: Stack offset: 16
 9011 18:59:58.846249  <6>[  205.725814] lkdtm: Performing direct entry REPORT_STACK
 9012 18:59:58.846534  <6>[  205.731347] lkdtm: Stack offset: -16
 9013 18:59:58.846802  <6>[  205.735441] lkdtm: Performing direct entry REPORT_STACK
 9014 18:59:58.847070  <6>[  205.740978] lkdtm: Stack offset: -16
 9015 18:59:58.889210  <6>[  205.745076] lkdtm: Performing direct entry REPORT_STACK
 9016 18:59:58.889505  <6>[  205.750614] lkdtm: Stack offset: -384
 9017 18:59:58.889691  <6>[  205.754791] lkdtm: Performing direct entry REPORT_STACK
 9018 18:59:58.889854  <6>[  205.760327] lkdtm: Stack offset: -288
 9019 18:59:58.890323  <6>[  205.764519] lkdtm: Performing direct entry REPORT_STACK
 9020 18:59:58.890534  <6>[  205.770062] lkdtm: Stack offset: -288
 9021 18:59:58.890676  <6>[  205.774259] lkdtm: Performing direct entry REPORT_STACK
 9022 18:59:58.890809  <6>[  205.779793] lkdtm: Stack offset: -320
 9023 18:59:58.890940  <6>[  205.783986] lkdtm: Performing direct entry REPORT_STACK
 9024 18:59:58.892336  <6>[  205.789544] lkdtm: Stack offset: -368
 9025 18:59:58.933767  <6>[  205.793902] lkdtm: Performing direct entry REPORT_STACK
 9026 18:59:58.934055  <6>[  205.799448] lkdtm: Stack offset: 80
 9027 18:59:58.934542  <6>[  205.803483] lkdtm: Performing direct entry REPORT_STACK
 9028 18:59:58.934724  <6>[  205.809023] lkdtm: Stack offset: -416
 9029 18:59:58.934879  <6>[  205.813227] lkdtm: Performing direct entry REPORT_STACK
 9030 18:59:58.935024  <6>[  205.818761] lkdtm: Stack offset: 320
 9031 18:59:58.935167  <6>[  205.822851] lkdtm: Performing direct entry REPORT_STACK
 9032 18:59:58.935306  <6>[  205.828386] lkdtm: Stack offset: 384
 9033 18:59:58.936889  <6>[  205.832488] lkdtm: Performing direct entry REPORT_STACK
 9034 18:59:58.978668  <6>[  205.838023] lkdtm: Stack offset: 208
 9035 18:59:58.978931  <6>[  205.842117] lkdtm: Performing direct entry REPORT_STACK
 9036 18:59:58.979094  <6>[  205.847658] lkdtm: Stack offset: -64
 9037 18:59:58.979245  <6>[  205.851765] lkdtm: Performing direct entry REPORT_STACK
 9038 18:59:58.979389  <6>[  205.857303] lkdtm: Stack offset: 432
 9039 18:59:58.979515  <6>[  205.861428] lkdtm: Performing direct entry REPORT_STACK
 9040 18:59:58.979631  <6>[  205.866962] lkdtm: Stack offset: -64
 9041 18:59:58.979746  <6>[  205.871059] lkdtm: Performing direct entry REPORT_STACK
 9042 18:59:58.981803  <6>[  205.876598] lkdtm: Stack offset: 48
 9043 18:59:59.023383  <6>[  205.880633] lkdtm: Performing direct entry REPORT_STACK
 9044 18:59:59.023637  <6>[  205.886286] lkdtm: Stack offset: -176
 9045 18:59:59.023852  <6>[  205.890481] lkdtm: Performing direct entry REPORT_STACK
 9046 18:59:59.024054  <6>[  205.896020] lkdtm: Stack offset: 288
 9047 18:59:59.024247  <6>[  205.900118] lkdtm: Performing direct entry REPORT_STACK
 9048 18:59:59.024436  <6>[  205.905730] lkdtm: Stack offset: 240
 9049 18:59:59.024619  <6>[  205.909842] lkdtm: Performing direct entry REPORT_STACK
 9050 18:59:59.024776  <6>[  205.915380] lkdtm: Stack offset: 192
 9051 18:59:59.026653  <6>[  205.919477] lkdtm: Performing direct entry REPORT_STACK
 9052 18:59:59.068558  <6>[  205.925014] lkdtm: Stack offset: -400
 9053 18:59:59.069019  <6>[  205.929201] lkdtm: Performing direct entry REPORT_STACK
 9054 18:59:59.069445  <6>[  205.934738] lkdtm: Stack offset: -400
 9055 18:59:59.069848  <6>[  205.938922] lkdtm: Performing direct entry REPORT_STACK
 9056 18:59:59.070274  <6>[  205.944458] lkdtm: Stack offset: 144
 9057 18:59:59.070661  <6>[  205.948607] lkdtm: Performing direct entry REPORT_STACK
 9058 18:59:59.071035  <6>[  205.954227] lkdtm: Stack offset: -128
 9059 18:59:59.071410  <6>[  205.958422] lkdtm: Performing direct entry REPORT_STACK
 9060 18:59:59.071883  <6>[  205.963968] lkdtm: Stack offset: -48
 9061 18:59:59.113327  <6>[  205.968067] lkdtm: Performing direct entry REPORT_STACK
 9062 18:59:59.113783  <6>[  205.973605] lkdtm: Stack offset: 512
 9063 18:59:59.114257  <6>[  205.977703] lkdtm: Performing direct entry REPORT_STACK
 9064 18:59:59.114660  <6>[  205.983239] lkdtm: Stack offset: -208
 9065 18:59:59.115050  <6>[  205.987422] lkdtm: Performing direct entry REPORT_STACK
 9066 18:59:59.115438  <6>[  205.992960] lkdtm: Stack offset: -64
 9067 18:59:59.115812  <6>[  205.997057] lkdtm: Performing direct entry REPORT_STACK
 9068 18:59:59.116197  <6>[  206.002595] lkdtm: Stack offset: 448
 9069 18:59:59.116590  <6>[  206.006698] lkdtm: Performing direct entry REPORT_STACK
 9070 18:59:59.117247  <6>[  206.012246] lkdtm: Stack offset: 480
 9071 18:59:59.157841  <6>[  206.016344] lkdtm: Performing direct entry REPORT_STACK
 9072 18:59:59.158331  <6>[  206.021883] lkdtm: Stack offset: 416
 9073 18:59:59.158674  <6>[  206.025981] lkdtm: Performing direct entry REPORT_STACK
 9074 18:59:59.158992  <6>[  206.031519] lkdtm: Stack offset: 144
 9075 18:59:59.159286  <6>[  206.035614] lkdtm: Performing direct entry REPORT_STACK
 9076 18:59:59.159575  <6>[  206.041151] lkdtm: Stack offset: -80
 9077 18:59:59.159864  <6>[  206.045249] lkdtm: Performing direct entry REPORT_STACK
 9078 18:59:59.160150  <6>[  206.050786] lkdtm: Stack offset: -80
 9079 18:59:59.161048  <6>[  206.054883] lkdtm: Performing direct entry REPORT_STACK
 9080 18:59:59.202671  <6>[  206.060421] lkdtm: Stack offset: 560
 9081 18:59:59.203118  <6>[  206.064522] lkdtm: Performing direct entry REPORT_STACK
 9082 18:59:59.203456  <6>[  206.070081] lkdtm: Stack offset: -48
 9083 18:59:59.203764  <6>[  206.074257] lkdtm: Performing direct entry REPORT_STACK
 9084 18:59:59.204056  <6>[  206.079796] lkdtm: Stack offset: 64
 9085 18:59:59.204340  <6>[  206.083808] lkdtm: Performing direct entry REPORT_STACK
 9086 18:59:59.204623  <6>[  206.089346] lkdtm: Stack offset: -336
 9087 18:59:59.204905  <6>[  206.093532] lkdtm: Performing direct entry REPORT_STACK
 9088 18:59:59.205186  <6>[  206.099070] lkdtm: Stack offset: 320
 9089 18:59:59.247133  <6>[  206.103166] lkdtm: Performing direct entry REPORT_STACK
 9090 18:59:59.247468  <6>[  206.108705] lkdtm: Stack offset: -416
 9091 18:59:59.247982  <6>[  206.112889] lkdtm: Performing direct entry REPORT_STACK
 9092 18:59:59.248165  <6>[  206.118427] lkdtm: Stack offset: 368
 9093 18:59:59.248326  <6>[  206.122530] lkdtm: Performing direct entry REPORT_STACK
 9094 18:59:59.248486  <6>[  206.128069] lkdtm: Stack offset: 560
 9095 18:59:59.248667  <6>[  206.132177] lkdtm: Performing direct entry REPORT_STACK
 9096 18:59:59.248840  <6>[  206.137708] lkdtm: Stack offset: 560
 9097 18:59:59.248980  <6>[  206.141814] lkdtm: Performing direct entry REPORT_STACK
 9098 18:59:59.250260  <6>[  206.147354] lkdtm: Stack offset: 240
 9099 18:59:59.291881  <6>[  206.151457] lkdtm: Performing direct entry REPORT_STACK
 9100 18:59:59.292193  <6>[  206.156995] lkdtm: Stack offset: 96
 9101 18:59:59.292436  <6>[  206.161017] lkdtm: Performing direct entry REPORT_STACK
 9102 18:59:59.292666  <6>[  206.166557] lkdtm: Stack offset: 304
 9103 18:59:59.293026  <6>[  206.170673] lkdtm: Performing direct entry REPORT_STACK
 9104 18:59:59.293226  <6>[  206.176216] lkdtm: Stack offset: -304
 9105 18:59:59.293350  <6>[  206.180417] lkdtm: Performing direct entry REPORT_STACK
 9106 18:59:59.293754  <6>[  206.185971] lkdtm: Stack offset: -448
 9107 18:59:59.294963  <6>[  206.190307] lkdtm: Performing direct entry REPORT_STACK
 9108 18:59:59.336742  <6>[  206.195850] lkdtm: Stack offset: 176
 9109 18:59:59.337011  <6>[  206.199967] lkdtm: Performing direct entry REPORT_STACK
 9110 18:59:59.337184  <6>[  206.205504] lkdtm: Stack offset: 448
 9111 18:59:59.337341  <6>[  206.209612] lkdtm: Performing direct entry REPORT_STACK
 9112 18:59:59.337491  <6>[  206.215152] lkdtm: Stack offset: 272
 9113 18:59:59.337637  <6>[  206.219244] lkdtm: Performing direct entry REPORT_STACK
 9114 18:59:59.337780  <6>[  206.224781] lkdtm: Stack offset: 336
 9115 18:59:59.337922  <6>[  206.228883] lkdtm: Performing direct entry REPORT_STACK
 9116 18:59:59.339847  <6>[  206.234422] lkdtm: Stack offset: -336
 9117 18:59:59.381313  <6>[  206.238607] lkdtm: Performing direct entry REPORT_STACK
 9118 18:59:59.381546  <6>[  206.244145] lkdtm: Stack offset: 224
 9119 18:59:59.381712  <6>[  206.248241] lkdtm: Performing direct entry REPORT_STACK
 9120 18:59:59.381865  <6>[  206.253789] lkdtm: Stack offset: -400
 9121 18:59:59.382053  <6>[  206.257986] lkdtm: Performing direct entry REPORT_STACK
 9122 18:59:59.382345  <6>[  206.263591] lkdtm: Stack offset: 528
 9123 18:59:59.382630  <6>[  206.267695] lkdtm: Performing direct entry REPORT_STACK
 9124 18:59:59.382907  <6>[  206.273234] lkdtm: Stack offset: 272
 9125 18:59:59.384715  <6>[  206.277333] lkdtm: Performing direct entry REPORT_STACK
 9126 18:59:59.426516  <6>[  206.282871] lkdtm: Stack offset: -416
 9127 18:59:59.426965  <6>[  206.287054] lkdtm: Performing direct entry REPORT_STACK
 9128 18:59:59.427307  <6>[  206.292592] lkdtm: Stack offset: 0
 9129 18:59:59.427617  <6>[  206.296485] lkdtm: Performing direct entry REPORT_STACK
 9130 18:59:59.427915  <6>[  206.302026] lkdtm: Stack offset: -128
 9131 18:59:59.428205  <6>[  206.306232] lkdtm: Performing direct entry REPORT_STACK
 9132 18:59:59.428495  <6>[  206.311888] lkdtm: Stack offset: 64
 9133 18:59:59.428777  <6>[  206.315913] lkdtm: Performing direct entry REPORT_STACK
 9134 18:59:59.429055  <6>[  206.321452] lkdtm: Stack offset: 320
 9135 18:59:59.429702  <6>[  206.325551] lkdtm: Performing direct entry REPORT_STACK
 9136 18:59:59.471244  <6>[  206.331089] lkdtm: Stack offset: 336
 9137 18:59:59.471689  <6>[  206.335185] lkdtm: Performing direct entry REPORT_STACK
 9138 18:59:59.472020  <6>[  206.340732] lkdtm: Stack offset: -336
 9139 18:59:59.472329  <6>[  206.344916] lkdtm: Performing direct entry REPORT_STACK
 9140 18:59:59.472625  <6>[  206.350454] lkdtm: Stack offset: -144
 9141 18:59:59.472913  <6>[  206.354638] lkdtm: Performing direct entry REPORT_STACK
 9142 18:59:59.473202  <6>[  206.360175] lkdtm: Stack offset: 224
 9143 18:59:59.473483  <6>[  206.364271] lkdtm: Performing direct entry REPORT_STACK
 9144 18:59:59.474476  <6>[  206.369808] lkdtm: Stack offset: -368
 9145 18:59:59.515772  <6>[  206.374011] lkdtm: Performing direct entry REPORT_STACK
 9146 18:59:59.516220  <6>[  206.379548] lkdtm: Stack offset: -368
 9147 18:59:59.516553  <6>[  206.383731] lkdtm: Performing direct entry REPORT_STACK
 9148 18:59:59.516860  <6>[  206.389268] lkdtm: Stack offset: -112
 9149 18:59:59.517153  <6>[  206.393451] lkdtm: Performing direct entry REPORT_STACK
 9150 18:59:59.517445  <6>[  206.398988] lkdtm: Stack offset: 464
 9151 18:59:59.517729  <6>[  206.403086] lkdtm: Performing direct entry REPORT_STACK
 9152 18:59:59.518041  <6>[  206.408622] lkdtm: Stack offset: 304
 9153 18:59:59.519060  <6>[  206.412727] lkdtm: Performing direct entry REPORT_STACK
 9154 18:59:59.560696  <6>[  206.418268] lkdtm: Stack offset: 288
 9155 18:59:59.561164  <6>[  206.422493] lkdtm: Performing direct entry REPORT_STACK
 9156 18:59:59.561504  <6>[  206.428031] lkdtm: Stack offset: -96
 9157 18:59:59.561811  <6>[  206.432128] lkdtm: Performing direct entry REPORT_STACK
 9158 18:59:59.562153  <6>[  206.437676] lkdtm: Stack offset: 96
 9159 18:59:59.562454  <6>[  206.441688] lkdtm: Performing direct entry REPORT_STACK
 9160 18:59:59.562741  <6>[  206.447226] lkdtm: Stack offset: -16
 9161 18:59:59.563020  <6>[  206.451324] lkdtm: Performing direct entry REPORT_STACK
 9162 18:59:59.563298  <6>[  206.456864] lkdtm: Stack offset: -176
 9163 18:59:59.605209  <6>[  206.461052] lkdtm: Performing direct entry REPORT_STACK
 9164 18:59:59.605556  <6>[  206.466590] lkdtm: Stack offset: -384
 9165 18:59:59.605769  <6>[  206.470774] lkdtm: Performing direct entry REPORT_STACK
 9166 18:59:59.606237  <6>[  206.476307] lkdtm: Stack offset: -208
 9167 18:59:59.606510  <6>[  206.480503] lkdtm: Performing direct entry REPORT_STACK
 9168 18:59:59.606673  <6>[  206.486042] lkdtm: Stack offset: 144
 9169 18:59:59.606816  <6>[  206.490170] lkdtm: Performing direct entry REPORT_STACK
 9170 18:59:59.606953  <6>[  206.495712] lkdtm: Stack offset: 480
 9171 18:59:59.607186  <6>[  206.499834] lkdtm: Performing direct entry REPORT_STACK
 9172 18:59:59.608323  <6>[  206.505377] lkdtm: Stack offset: -176
 9173 18:59:59.649905  <6>[  206.509570] lkdtm: Performing direct entry REPORT_STACK
 9174 18:59:59.650551  <6>[  206.515112] lkdtm: Stack offset: 496
 9175 18:59:59.650793  <6>[  206.519217] lkdtm: Performing direct entry REPORT_STACK
 9176 18:59:59.650969  <6>[  206.524756] lkdtm: Stack offset: -96
 9177 18:59:59.651116  <6>[  206.528874] lkdtm: Performing direct entry REPORT_STACK
 9178 18:59:59.651255  <6>[  206.534422] lkdtm: Stack offset: 352
 9179 18:59:59.651391  <6>[  206.538549] lkdtm: Performing direct entry REPORT_STACK
 9180 18:59:59.651525  <6>[  206.544208] lkdtm: Stack offset: -400
 9181 18:59:59.653038  <6>[  206.548391] lkdtm: Performing direct entry REPORT_STACK
 9182 18:59:59.694732  <6>[  206.553924] lkdtm: Stack offset: 128
 9183 18:59:59.694996  <6>[  206.558028] lkdtm: Performing direct entry REPORT_STACK
 9184 18:59:59.695167  <6>[  206.563562] lkdtm: Stack offset: 528
 9185 18:59:59.695322  <6>[  206.567658] lkdtm: Performing direct entry REPORT_STACK
 9186 18:59:59.695473  <6>[  206.573190] lkdtm: Stack offset: 96
 9187 18:59:59.695618  <6>[  206.577206] lkdtm: Performing direct entry REPORT_STACK
 9188 18:59:59.695762  <6>[  206.582745] lkdtm: Stack offset: -256
 9189 18:59:59.695901  <6>[  206.586929] lkdtm: Performing direct entry REPORT_STACK
 9190 18:59:59.697888  <6>[  206.592466] lkdtm: Stack offset: -432
 9191 18:59:59.739355  <6>[  206.596679] lkdtm: Performing direct entry REPORT_STACK
 9192 18:59:59.739628  <6>[  206.602205] lkdtm: Stack offset: 16
 9193 18:59:59.739797  <6>[  206.606223] lkdtm: Performing direct entry REPORT_STACK
 9194 18:59:59.739951  <6>[  206.611761] lkdtm: Stack offset: 560
 9195 18:59:59.740098  <6>[  206.615861] lkdtm: Performing direct entry REPORT_STACK
 9196 18:59:59.740226  <6>[  206.621474] lkdtm: Stack offset: -192
 9197 18:59:59.740351  <6>[  206.625665] lkdtm: Performing direct entry REPORT_STACK
 9198 18:59:59.740476  <6>[  206.631201] lkdtm: Stack offset: 16
 9199 18:59:59.742632  <6>[  206.635210] lkdtm: Performing direct entry REPORT_STACK
 9200 18:59:59.784494  <6>[  206.640747] lkdtm: Stack offset: -176
 9201 18:59:59.784952  <6>[  206.644934] lkdtm: Performing direct entry REPORT_STACK
 9202 18:59:59.785291  <6>[  206.650485] lkdtm: Stack offset: -384
 9203 18:59:59.785596  <6>[  206.654801] lkdtm: Performing direct entry REPORT_STACK
 9204 18:59:59.785889  <6>[  206.660336] lkdtm: Stack offset: 256
 9205 18:59:59.786328  <6>[  206.664430] lkdtm: Performing direct entry REPORT_STACK
 9206 18:59:59.786641  <6>[  206.669966] lkdtm: Stack offset: 80
 9207 18:59:59.786924  <6>[  206.673970] lkdtm: Performing direct entry REPORT_STACK
 9208 18:59:59.787207  <6>[  206.679507] lkdtm: Stack offset: 96
 9209 18:59:59.787912  <6>[  206.683526] lkdtm: Performing direct entry REPORT_STACK
 9210 18:59:59.829358  <6>[  206.689062] lkdtm: Stack offset: 304
 9211 18:59:59.829817  <6>[  206.693158] lkdtm: Performing direct entry REPORT_STACK
 9212 18:59:59.830187  <6>[  206.698694] lkdtm: Stack offset: -320
 9213 18:59:59.830501  <6>[  206.702875] lkdtm: Performing direct entry REPORT_STACK
 9214 18:59:59.830800  <6>[  206.708411] lkdtm: Stack offset: -112
 9215 18:59:59.831087  <6>[  206.712638] lkdtm: Performing direct entry REPORT_STACK
 9216 18:59:59.831371  <6>[  206.718288] lkdtm: Stack offset: 496
 9217 18:59:59.831649  <6>[  206.722390] lkdtm: Performing direct entry REPORT_STACK
 9218 18:59:59.832506  <6>[  206.727928] lkdtm: Stack offset: -400
 9219 18:59:59.873891  <6>[  206.732110] lkdtm: Performing direct entry REPORT_STACK
 9220 18:59:59.874432  <6>[  206.737647] lkdtm: Stack offset: 64
 9221 18:59:59.874776  <6>[  206.741669] lkdtm: Performing direct entry REPORT_STACK
 9222 18:59:59.875119  <6>[  206.747202] lkdtm: Stack offset: -448
 9223 18:59:59.875431  <6>[  206.751385] lkdtm: Performing direct entry REPORT_STACK
 9224 18:59:59.875723  <6>[  206.756923] lkdtm: Stack offset: 80
 9225 18:59:59.876011  <6>[  206.760931] lkdtm: Performing direct entry REPORT_STACK
 9226 18:59:59.876294  <6>[  206.766468] lkdtm: Stack offset: 336
 9227 18:59:59.877058  <6>[  206.770566] lkdtm: Performing direct entry REPORT_STACK
 9228 18:59:59.918613  <6>[  206.776103] lkdtm: Stack offset: 16
 9229 18:59:59.919066  <6>[  206.780109] lkdtm: Performing direct entry REPORT_STACK
 9230 18:59:59.919497  <6>[  206.785643] lkdtm: Stack offset: -352
 9231 18:59:59.919894  <6>[  206.789828] lkdtm: Performing direct entry REPORT_STACK
 9232 18:59:59.920275  <6>[  206.795360] lkdtm: Stack offset: -304
 9233 18:59:59.921028  <6>[  206.799543] lkdtm: Performing direct entry REPORT_STACK
 9234 18:59:59.921394  <6>[  206.805090] lkdtm: Stack offset: -320
 9235 18:59:59.921801  <6>[  206.809269] lkdtm: Performing direct entry REPORT_STACK
 9236 18:59:59.922247  <6>[  206.814807] lkdtm: Stack offset: 96
 9237 18:59:59.963183  <6>[  206.818815] lkdtm: Performing direct entry REPORT_STACK
 9238 18:59:59.963484  <6>[  206.824366] lkdtm: Stack offset: -176
 9239 18:59:59.963783  <6>[  206.828666] lkdtm: Performing direct entry REPORT_STACK
 9240 18:59:59.963994  <6>[  206.834192] lkdtm: Stack offset: 208
 9241 18:59:59.964466  <6>[  206.838305] lkdtm: Performing direct entry REPORT_STACK
 9242 18:59:59.964717  <6>[  206.843834] lkdtm: Stack offset: -224
 9243 18:59:59.964917  <6>[  206.848017] lkdtm: Performing direct entry REPORT_STACK
 9244 18:59:59.965089  <6>[  206.853551] lkdtm: Stack offset: 208
 9245 18:59:59.965254  <6>[  206.857642] lkdtm: Performing direct entry REPORT_STACK
 9246 18:59:59.966309  <6>[  206.863177] lkdtm: Stack offset: -256
 9247 19:00:00.007827  <6>[  206.867370] lkdtm: Performing direct entry REPORT_STACK
 9248 19:00:00.008373  <6>[  206.872908] lkdtm: Stack offset: 0
 9249 19:00:00.008573  <6>[  206.876831] lkdtm: Performing direct entry REPORT_STACK
 9250 19:00:00.008753  <6>[  206.882367] lkdtm: Stack offset: 384
 9251 19:00:00.008915  <6>[  206.886502] lkdtm: Performing direct entry REPORT_STACK
 9252 19:00:00.009056  <6>[  206.892040] lkdtm: Stack offset: 48
 9253 19:00:00.009191  <6>[  206.896059] lkdtm: Performing direct entry REPORT_STACK
 9254 19:00:00.009325  <6>[  206.901592] lkdtm: Stack offset: 272
 9255 19:00:00.010981  <6>[  206.905703] lkdtm: Performing direct entry REPORT_STACK
 9256 19:00:00.052776  <6>[  206.911245] lkdtm: Stack offset: 64
 9257 19:00:00.053052  <6>[  206.915251] lkdtm: Performing direct entry REPORT_STACK
 9258 19:00:00.053276  <6>[  206.920791] lkdtm: Stack offset: 176
 9259 19:00:00.053475  <6>[  206.924926] lkdtm: Performing direct entry REPORT_STACK
 9260 19:00:00.053668  <6>[  206.930467] lkdtm: Stack offset: -384
 9261 19:00:00.053856  <6>[  206.934666] lkdtm: Performing direct entry REPORT_STACK
 9262 19:00:00.053986  <6>[  206.940317] lkdtm: Stack offset: -320
 9263 19:00:00.054132  <6>[  206.944519] lkdtm: Performing direct entry REPORT_STACK
 9264 19:00:00.055880  <6>[  206.950057] lkdtm: Stack offset: 96
 9265 19:00:00.097717  <6>[  206.954064] lkdtm: Performing direct entry REPORT_STACK
 9266 19:00:00.097950  <6>[  206.959599] lkdtm: Stack offset: 128
 9267 19:00:00.098181  <6>[  206.963696] lkdtm: Performing direct entry REPORT_STACK
 9268 19:00:00.098382  <6>[  206.969235] lkdtm: Stack offset: 96
 9269 19:00:00.098576  <6>[  206.973244] lkdtm: Performing direct entry REPORT_STACK
 9270 19:00:00.098769  <6>[  206.978848] lkdtm: Stack offset: 368
 9271 19:00:00.098956  <6>[  206.982948] lkdtm: Performing direct entry REPORT_STACK
 9272 19:00:00.099099  <6>[  206.988495] lkdtm: Stack offset: -352
 9273 19:00:00.100844  <6>[  206.992713] lkdtm: Performing direct entry REPORT_STACK
 9274 19:00:00.101035  <6>[  206.998348] lkdtm: Stack offset: -96
 9275 19:00:00.142354  <6>[  207.002443] lkdtm: Performing direct entry REPORT_STACK
 9276 19:00:00.142819  <6>[  207.007981] lkdtm: Stack offset: 32
 9277 19:00:00.143248  <6>[  207.011988] lkdtm: Performing direct entry REPORT_STACK
 9278 19:00:00.143652  <6>[  207.017524] lkdtm: Stack offset: 192
 9279 19:00:00.144038  <6>[  207.021623] lkdtm: Performing direct entry REPORT_STACK
 9280 19:00:00.144416  <6>[  207.027156] lkdtm: Stack offset: 288
 9281 19:00:00.144790  <6>[  207.031252] lkdtm: Performing direct entry REPORT_STACK
 9282 19:00:00.145159  <6>[  207.036789] lkdtm: Stack offset: -304
 9283 19:00:00.146030  <6>[  207.040966] lkdtm: Performing direct entry REPORT_STACK
 9284 19:00:00.187176  <6>[  207.046514] lkdtm: Stack offset: 256
 9285 19:00:00.187631  <6>[  207.050615] lkdtm: Performing direct entry REPORT_STACK
 9286 19:00:00.188056  <6>[  207.056151] lkdtm: Stack offset: 144
 9287 19:00:00.188455  <6>[  207.060242] lkdtm: Performing direct entry REPORT_STACK
 9288 19:00:00.188839  <6>[  207.065775] lkdtm: Stack offset: 80
 9289 19:00:00.189221  <6>[  207.069786] lkdtm: Performing direct entry REPORT_STACK
 9290 19:00:00.189595  <6>[  207.075319] lkdtm: Stack offset: 496
 9291 19:00:00.189966  <6>[  207.079413] lkdtm: Performing direct entry REPORT_STACK
 9292 19:00:00.190814  <6>[  207.084949] lkdtm: Stack offset: -96
 9293 19:00:00.231789  <6>[  207.089040] lkdtm: Performing direct entry REPORT_STACK
 9294 19:00:00.232268  <6>[  207.094590] lkdtm: Stack offset: -112
 9295 19:00:00.232696  <6>[  207.098776] lkdtm: Performing direct entry REPORT_STACK
 9296 19:00:00.233096  <6>[  207.104326] lkdtm: Stack offset: 272
 9297 19:00:00.233478  <6>[  207.108507] lkdtm: Performing direct entry REPORT_STACK
 9298 19:00:00.233861  <6>[  207.114045] lkdtm: Stack offset: -112
 9299 19:00:00.234274  <6>[  207.118237] lkdtm: Performing direct entry REPORT_STACK
 9300 19:00:00.234658  <6>[  207.123772] lkdtm: Stack offset: 544
 9301 19:00:00.235417  <6>[  207.127863] lkdtm: Performing direct entry REPORT_STACK
 9302 19:00:00.276231  <6>[  207.133397] lkdtm: Stack offset: 80
 9303 19:00:00.276552  <6>[  207.137403] lkdtm: Performing direct entry REPORT_STACK
 9304 19:00:00.276845  <6>[  207.142937] lkdtm: Stack offset: 400
 9305 19:00:00.277351  <6>[  207.147032] lkdtm: Performing direct entry REPORT_STACK
 9306 19:00:00.277526  <6>[  207.152576] lkdtm: Stack offset: 416
 9307 19:00:00.277748  <6>[  207.156692] lkdtm: Performing direct entry REPORT_STACK
 9308 19:00:00.277931  <6>[  207.162219] lkdtm: Stack offset: 400
 9309 19:00:00.278116  <6>[  207.166338] lkdtm: Performing direct entry REPORT_STACK
 9310 19:00:00.278254  <6>[  207.171884] lkdtm: Stack offset: 128
 9311 19:00:00.321357  <6>[  207.176008] lkdtm: Performing direct entry REPORT_STACK
 9312 19:00:00.321663  <6>[  207.181547] lkdtm: Stack offset: 208
 9313 19:00:00.321845  <6>[  207.185667] lkdtm: Performing direct entry REPORT_STACK
 9314 19:00:00.322037  <6>[  207.191206] lkdtm: Stack offset: -336
 9315 19:00:00.322286  <6>[  207.195410] lkdtm: Performing direct entry REPORT_STACK
 9316 19:00:00.322793  <6>[  207.200946] lkdtm: Stack offset: 496
 9317 19:00:00.322968  <6>[  207.205062] lkdtm: Performing direct entry REPORT_STACK
 9318 19:00:00.323146  <6>[  207.210601] lkdtm: Stack offset: 128
 9319 19:00:00.323328  <6>[  207.214723] lkdtm: Performing direct entry REPORT_STACK
 9320 19:00:00.324470  <6>[  207.220285] lkdtm: Stack offset: -192
 9321 19:00:00.365878  <6>[  207.224663] lkdtm: Performing direct entry REPORT_STACK
 9322 19:00:00.366502  <6>[  207.230197] lkdtm: Stack offset: 272
 9323 19:00:00.366786  <6>[  207.234317] lkdtm: Performing direct entry REPORT_STACK
 9324 19:00:00.366949  <6>[  207.239855] lkdtm: Stack offset: -192
 9325 19:00:00.367096  <6>[  207.244055] lkdtm: Performing direct entry REPORT_STACK
 9326 19:00:00.367237  <6>[  207.249593] lkdtm: Stack offset: 112
 9327 19:00:00.367443  <6>[  207.253694] lkdtm: Performing direct entry REPORT_STACK
 9328 19:00:00.367590  <6>[  207.259235] lkdtm: Stack offset: -112
 9329 19:00:00.369095  <6>[  207.263431] lkdtm: Performing direct entry REPORT_STACK
 9330 19:00:00.410788  <6>[  207.268971] lkdtm: Stack offset: 176
 9331 19:00:00.411056  <6>[  207.273076] lkdtm: Performing direct entry REPORT_STACK
 9332 19:00:00.411228  <6>[  207.278617] lkdtm: Stack offset: 208
 9333 19:00:00.411383  <6>[  207.282717] lkdtm: Performing direct entry REPORT_STACK
 9334 19:00:00.411530  <6>[  207.288260] lkdtm: Stack offset: 192
 9335 19:00:00.411675  <6>[  207.292366] lkdtm: Performing direct entry REPORT_STACK
 9336 19:00:00.411829  <6>[  207.297906] lkdtm: Stack offset: 0
 9337 19:00:00.411938  <6>[  207.301835] lkdtm: Performing direct entry REPORT_STACK
 9338 19:00:00.412028  <6>[  207.307372] lkdtm: Stack offset: 160
 9339 19:00:00.455706  <6>[  207.311468] lkdtm: Performing direct entry REPORT_STACK
 9340 19:00:00.455948  <6>[  207.317006] lkdtm: Stack offset: 224
 9341 19:00:00.456119  <6>[  207.321102] lkdtm: Performing direct entry REPORT_STACK
 9342 19:00:00.456275  <6>[  207.326640] lkdtm: Stack offset: 80
 9343 19:00:00.456424  <6>[  207.330655] lkdtm: Performing direct entry REPORT_STACK
 9344 19:00:00.456570  <6>[  207.336207] lkdtm: Stack offset: 256
 9345 19:00:00.456714  <6>[  207.340434] lkdtm: Performing direct entry REPORT_STACK
 9346 19:00:00.456857  <6>[  207.345982] lkdtm: Stack offset: -432
 9347 19:00:00.456949  <6>[  207.350168] lkdtm: Performing direct entry REPORT_STACK
 9348 19:00:00.458842  <6>[  207.355705] lkdtm: Stack offset: 528
 9349 19:00:00.500190  <6>[  207.359804] lkdtm: Performing direct entry REPORT_STACK
 9350 19:00:00.500423  <6>[  207.365342] lkdtm: Stack offset: -80
 9351 19:00:00.500591  <6>[  207.369439] lkdtm: Performing direct entry REPORT_STACK
 9352 19:00:00.500747  <6>[  207.374977] lkdtm: Stack offset: 320
 9353 19:00:00.500901  <6>[  207.379071] lkdtm: Performing direct entry REPORT_STACK
 9354 19:00:00.501029  <6>[  207.384609] lkdtm: Stack offset: 464
 9355 19:00:00.501155  <6>[  207.388711] lkdtm: Performing direct entry REPORT_STACK
 9356 19:00:00.501279  <6>[  207.394236] lkdtm: Stack offset: 80
 9357 19:00:00.503526  <6>[  207.398242] lkdtm: Performing direct entry REPORT_STACK
 9358 19:00:00.545340  <6>[  207.403780] lkdtm: Stack offset: -160
 9359 19:00:00.545790  <6>[  207.407980] lkdtm: Performing direct entry REPORT_STACK
 9360 19:00:00.546167  <6>[  207.413517] lkdtm: Stack offset: -80
 9361 19:00:00.546486  <6>[  207.417614] lkdtm: Performing direct entry REPORT_STACK
 9362 19:00:00.546786  <6>[  207.423151] lkdtm: Stack offset: 32
 9363 19:00:00.547078  <6>[  207.427160] lkdtm: Performing direct entry REPORT_STACK
 9364 19:00:00.547366  <6>[  207.432698] lkdtm: Stack offset: 304
 9365 19:00:00.547648  <6>[  207.436814] lkdtm: Performing direct entry REPORT_STACK
 9366 19:00:00.548558  <6>[  207.442458] lkdtm: Stack offset: 400
 9367 19:00:00.590145  <6>[  207.446555] lkdtm: Performing direct entry REPORT_STACK
 9368 19:00:00.590988  <6>[  207.452094] lkdtm: Stack offset: -128
 9369 19:00:00.591355  <6>[  207.456288] lkdtm: Performing direct entry REPORT_STACK
 9370 19:00:00.591677  <6>[  207.461826] lkdtm: Stack offset: 128
 9371 19:00:00.591979  <6>[  207.465933] lkdtm: Performing direct entry REPORT_STACK
 9372 19:00:00.592273  <6>[  207.471478] lkdtm: Stack offset: 224
 9373 19:00:00.592560  <6>[  207.475574] lkdtm: Performing direct entry REPORT_STACK
 9374 19:00:00.592844  <6>[  207.481112] lkdtm: Stack offset: 0
 9375 19:00:00.593381  <6>[  207.485036] lkdtm: Performing direct entry REPORT_STACK
 9376 19:00:00.593749  <6>[  207.490572] lkdtm: Stack offset: 368
 9377 19:00:00.634654  <6>[  207.494669] lkdtm: Performing direct entry REPORT_STACK
 9378 19:00:00.635108  <6>[  207.500206] lkdtm: Stack offset: 144
 9379 19:00:00.635603  <6>[  207.504302] lkdtm: Performing direct entry REPORT_STACK
 9380 19:00:00.636123  <6>[  207.509841] lkdtm: Stack offset: -304
 9381 19:00:00.636641  <6>[  207.514025] lkdtm: Performing direct entry REPORT_STACK
 9382 19:00:00.637107  <6>[  207.519563] lkdtm: Stack offset: 352
 9383 19:00:00.637671  <6>[  207.523667] lkdtm: Performing direct entry REPORT_STACK
 9384 19:00:00.638283  <6>[  207.529215] lkdtm: Stack offset: -96
 9385 19:00:00.639180  <6>[  207.533318] lkdtm: Performing direct entry REPORT_STACK
 9386 19:00:00.679347  <6>[  207.538855] lkdtm: Stack offset: -352
 9387 19:00:00.679629  <6>[  207.543050] lkdtm: Performing direct entry REPORT_STACK
 9388 19:00:00.679889  <6>[  207.548595] lkdtm: Stack offset: 384
 9389 19:00:00.680116  <6>[  207.552735] lkdtm: Performing direct entry REPORT_STACK
 9390 19:00:00.680309  <6>[  207.558285] lkdtm: Stack offset: -416
 9391 19:00:00.680566  <6>[  207.562588] lkdtm: Performing direct entry REPORT_STACK
 9392 19:00:00.680764  <6>[  207.568130] lkdtm: Stack offset: -48
 9393 19:00:00.680962  <6>[  207.572252] lkdtm: Performing direct entry REPORT_STACK
 9394 19:00:00.682447  <6>[  207.577790] lkdtm: Stack offset: 544
 9395 19:00:00.723905  <6>[  207.581900] lkdtm: Performing direct entry REPORT_STACK
 9396 19:00:00.724176  <6>[  207.587438] lkdtm: Stack offset: 544
 9397 19:00:00.724348  <6>[  207.591554] lkdtm: Performing direct entry REPORT_STACK
 9398 19:00:00.724505  <6>[  207.597090] lkdtm: Stack offset: -288
 9399 19:00:00.724654  <6>[  207.601277] lkdtm: Performing direct entry REPORT_STACK
 9400 19:00:00.725078  <6>[  207.606809] lkdtm: Stack offset: 464
 9401 19:00:00.725253  <6>[  207.610900] lkdtm: Performing direct entry REPORT_STACK
 9402 19:00:00.725404  <6>[  207.616438] lkdtm: Stack offset: -352
 9403 19:00:00.727029  <6>[  207.620684] lkdtm: Performing direct entry REPORT_STACK
 9404 19:00:00.768655  <6>[  207.626214] lkdtm: Stack offset: 224
 9405 19:00:00.768886  <6>[  207.630309] lkdtm: Performing direct entry REPORT_STACK
 9406 19:00:00.769054  <6>[  207.635842] lkdtm: Stack offset: -144
 9407 19:00:00.769210  <6>[  207.640023] lkdtm: Performing direct entry REPORT_STACK
 9408 19:00:00.769629  <6>[  207.645562] lkdtm: Stack offset: -288
 9409 19:00:00.769781  <6>[  207.649757] lkdtm: Performing direct entry REPORT_STACK
 9410 19:00:00.769922  <6>[  207.655294] lkdtm: Stack offset: 464
 9411 19:00:00.770074  <6>[  207.659399] lkdtm: Performing direct entry REPORT_STACK
 9412 19:00:00.770208  <6>[  207.664936] lkdtm: Stack offset: 400
 9413 19:00:00.813947  <6>[  207.669034] lkdtm: Performing direct entry REPORT_STACK
 9414 19:00:00.814205  <6>[  207.674761] lkdtm: Stack offset: -256
 9415 19:00:00.814377  <6>[  207.678972] lkdtm: Performing direct entry REPORT_STACK
 9416 19:00:00.814795  <6>[  207.684689] lkdtm: Stack offset: 336
 9417 19:00:00.814962  <6>[  207.688803] lkdtm: Performing direct entry REPORT_STACK
 9418 19:00:00.815111  <6>[  207.694455] lkdtm: Stack offset: 272
 9419 19:00:00.815256  <6>[  207.698554] lkdtm: Performing direct entry REPORT_STACK
 9420 19:00:00.815396  <6>[  207.704093] lkdtm: Stack offset: -416
 9421 19:00:00.815535  <6>[  207.708277] lkdtm: Performing direct entry REPORT_STACK
 9422 19:00:00.817158  <6>[  207.713824] lkdtm: Stack offset: 240
 9423 19:00:00.858481  <6>[  207.717927] lkdtm: Performing direct entry REPORT_STACK
 9424 19:00:00.858715  <6>[  207.723462] lkdtm: Stack offset: 128
 9425 19:00:00.858884  <6>[  207.727562] lkdtm: Performing direct entry REPORT_STACK
 9426 19:00:00.859042  <6>[  207.733101] lkdtm: Stack offset: 464
 9427 19:00:00.859477  <6>[  207.737199] lkdtm: Performing direct entry REPORT_STACK
 9428 19:00:00.859647  <6>[  207.742739] lkdtm: Stack offset: 416
 9429 19:00:00.859804  <6>[  207.746831] lkdtm: Performing direct entry REPORT_STACK
 9430 19:00:00.859940  <6>[  207.752368] lkdtm: Stack offset: 256
 9431 19:00:00.861662  <6>[  207.756461] lkdtm: Performing direct entry REPORT_STACK
 9432 19:00:00.903539  <6>[  207.761996] lkdtm: Stack offset: 496
 9433 19:00:00.903984  <6>[  207.766097] lkdtm: Performing direct entry REPORT_STACK
 9434 19:00:00.904322  <6>[  207.771632] lkdtm: Stack offset: -368
 9435 19:00:00.904630  <6>[  207.775826] lkdtm: Performing direct entry REPORT_STACK
 9436 19:00:00.904928  <6>[  207.781365] lkdtm: Stack offset: -32
 9437 19:00:00.905217  <6>[  207.785457] lkdtm: Performing direct entry REPORT_STACK
 9438 19:00:00.905503  <6>[  207.790997] lkdtm: Stack offset: -32
 9439 19:00:00.905784  <6>[  207.795101] lkdtm: Performing direct entry REPORT_STACK
 9440 19:00:00.906755  <6>[  207.800653] lkdtm: Stack offset: 192
 9441 19:00:00.948086  <6>[  207.804792] lkdtm: Performing direct entry REPORT_STACK
 9442 19:00:00.948532  <6>[  207.810318] lkdtm: Stack offset: 272
 9443 19:00:00.948867  <6>[  207.814418] lkdtm: Performing direct entry REPORT_STACK
 9444 19:00:00.949176  <6>[  207.819953] lkdtm: Stack offset: 224
 9445 19:00:00.949469  <6>[  207.824052] lkdtm: Performing direct entry REPORT_STACK
 9446 19:00:00.949760  <6>[  207.829592] lkdtm: Stack offset: 272
 9447 19:00:00.950092  <6>[  207.833696] lkdtm: Performing direct entry REPORT_STACK
 9448 19:00:00.950385  <6>[  207.839231] lkdtm: Stack offset: 560
 9449 19:00:00.951296  <6>[  207.843324] lkdtm: Performing direct entry REPORT_STACK
 9450 19:00:00.951731  <6>[  207.848868] lkdtm: Stack offset: 496
 9451 19:00:00.992519  <6>[  207.852969] lkdtm: Performing direct entry REPORT_STACK
 9452 19:00:00.992864  <6>[  207.858504] lkdtm: Stack offset: -256
 9453 19:00:00.993056  <6>[  207.862682] lkdtm: Performing direct entry REPORT_STACK
 9454 19:00:00.993532  <6>[  207.868219] lkdtm: Stack offset: -288
 9455 19:00:00.993784  <6>[  207.872412] lkdtm: Performing direct entry REPORT_STACK
 9456 19:00:00.993941  <6>[  207.877951] lkdtm: Stack offset: -272
 9457 19:00:00.994110  <6>[  207.882132] lkdtm: Performing direct entry REPORT_STACK
 9458 19:00:00.994251  <6>[  207.887670] lkdtm: Stack offset: 80
 9459 19:00:00.995699  <6>[  207.891680] lkdtm: Performing direct entry REPORT_STACK
 9460 19:00:01.037478  <6>[  207.897229] lkdtm: Stack offset: 560
 9461 19:00:01.038082  <6>[  207.901356] lkdtm: Performing direct entry REPORT_STACK
 9462 19:00:01.038293  <6>[  207.906898] lkdtm: Stack offset: 32
 9463 19:00:01.038501  <6>[  207.910921] lkdtm: Performing direct entry REPORT_STACK
 9464 19:00:01.038702  <6>[  207.916463] lkdtm: Stack offset: 336
 9465 19:00:01.038897  <6>[  207.920737] lkdtm: Performing direct entry REPORT_STACK
 9466 19:00:01.039059  <6>[  207.926271] lkdtm: Stack offset: 160
 9467 19:00:01.039216  <6>[  207.930378] lkdtm: Performing direct entry REPORT_STACK
 9468 19:00:01.040539  <6>[  207.935913] lkdtm: Stack offset: 304
 9469 19:00:01.082087  <6>[  207.940012] lkdtm: Performing direct entry REPORT_STACK
 9470 19:00:01.082366  <6>[  207.945547] lkdtm: Stack offset: 368
 9471 19:00:01.082589  <6>[  207.949658] lkdtm: Performing direct entry REPORT_STACK
 9472 19:00:01.082791  <6>[  207.955195] lkdtm: Stack offset: -304
 9473 19:00:01.082985  <6>[  207.959388] lkdtm: Performing direct entry REPORT_STACK
 9474 19:00:01.083443  <6>[  207.964921] lkdtm: Stack offset: -240
 9475 19:00:01.083611  <6>[  207.969103] lkdtm: Performing direct entry REPORT_STACK
 9476 19:00:01.083780  <6>[  207.974641] lkdtm: Stack offset: 32
 9477 19:00:01.085217  <6>[  207.978670] lkdtm: Performing direct entry REPORT_STACK
 9478 19:00:01.126950  <6>[  207.984212] lkdtm: Stack offset: -192
 9479 19:00:01.127189  <6>[  207.988417] lkdtm: Performing direct entry REPORT_STACK
 9480 19:00:01.127408  <6>[  207.993951] lkdtm: Stack offset: 208
 9481 19:00:01.127608  <6>[  207.998050] lkdtm: Performing direct entry REPORT_STACK
 9482 19:00:01.127794  <6>[  208.003588] lkdtm: Stack offset: -416
 9483 19:00:01.127965  <6>[  208.007772] lkdtm: Performing direct entry REPORT_STACK
 9484 19:00:01.128133  <6>[  208.013309] lkdtm: Stack offset: 176
 9485 19:00:01.128299  <6>[  208.017416] lkdtm: Performing direct entry REPORT_STACK
 9486 19:00:01.128464  <6>[  208.022953] lkdtm: Stack offset: 160
 9487 19:00:01.172125  <6>[  208.027122] lkdtm: Performing direct entry REPORT_STACK
 9488 19:00:01.172592  <6>[  208.032680] lkdtm: Stack offset: 224
 9489 19:00:01.173022  <6>[  208.036922] lkdtm: Performing direct entry REPORT_STACK
 9490 19:00:01.173424  <6>[  208.042448] lkdtm: Stack offset: 64
 9491 19:00:01.173808  <6>[  208.046458] lkdtm: Performing direct entry REPORT_STACK
 9492 19:00:01.174233  <6>[  208.051995] lkdtm: Stack offset: -448
 9493 19:00:01.174608  <6>[  208.056176] lkdtm: Performing direct entry REPORT_STACK
 9494 19:00:01.174997  <6>[  208.061713] lkdtm: Stack offset: -256
 9495 19:00:01.175369  <6>[  208.065894] lkdtm: Performing direct entry REPORT_STACK
 9496 19:00:01.176097  <6>[  208.071431] lkdtm: Stack offset: 320
 9497 19:00:01.216677  <6>[  208.075527] lkdtm: Performing direct entry REPORT_STACK
 9498 19:00:01.217162  <6>[  208.081075] lkdtm: Stack offset: -448
 9499 19:00:01.217500  <6>[  208.085261] lkdtm: Performing direct entry REPORT_STACK
 9500 19:00:01.217810  <6>[  208.090797] lkdtm: Stack offset: 240
 9501 19:00:01.218147  <6>[  208.094893] lkdtm: Performing direct entry REPORT_STACK
 9502 19:00:01.218444  <6>[  208.100430] lkdtm: Stack offset: 64
 9503 19:00:01.218731  <6>[  208.104447] lkdtm: Performing direct entry REPORT_STACK
 9504 19:00:01.219013  <6>[  208.109985] lkdtm: Stack offset: -368
 9505 19:00:01.219817  <6>[  208.114170] lkdtm: Performing direct entry REPORT_STACK
 9506 19:00:01.261497  <6>[  208.119708] lkdtm: Stack offset: -64
 9507 19:00:01.261949  <6>[  208.123803] lkdtm: Performing direct entry REPORT_STACK
 9508 19:00:01.262329  <6>[  208.129341] lkdtm: Stack offset: 560
 9509 19:00:01.262650  <6>[  208.133440] lkdtm: Performing direct entry REPORT_STACK
 9510 19:00:01.262955  <6>[  208.138977] lkdtm: Stack offset: 368
 9511 19:00:01.263248  <6>[  208.143090] lkdtm: Performing direct entry REPORT_STACK
 9512 19:00:01.263532  <6>[  208.148642] lkdtm: Stack offset: -112
 9513 19:00:01.263815  <6>[  208.152955] lkdtm: Performing direct entry REPORT_STACK
 9514 19:00:01.264653  <6>[  208.158492] lkdtm: Stack offset: 336
 9515 19:00:01.306328  <6>[  208.162588] lkdtm: Performing direct entry REPORT_STACK
 9516 19:00:01.306784  <6>[  208.168124] lkdtm: Stack offset: -368
 9517 19:00:01.307120  <6>[  208.172307] lkdtm: Performing direct entry REPORT_STACK
 9518 19:00:01.307435  <6>[  208.177844] lkdtm: Stack offset: 448
 9519 19:00:01.307738  <6>[  208.181943] lkdtm: Performing direct entry REPORT_STACK
 9520 19:00:01.308029  <6>[  208.187480] lkdtm: Stack offset: -192
 9521 19:00:01.308323  <6>[  208.191663] lkdtm: Performing direct entry REPORT_STACK
 9522 19:00:01.308611  <6>[  208.197199] lkdtm: Stack offset: 96
 9523 19:00:01.309539  <6>[  208.201217] lkdtm: Performing direct entry REPORT_STACK
 9524 19:00:01.309989  <6>[  208.206754] lkdtm: Stack offset: 448
 9525 19:00:01.350763  <6>[  208.210850] lkdtm: Performing direct entry REPORT_STACK
 9526 19:00:01.351040  <6>[  208.216388] lkdtm: Stack offset: -448
 9527 19:00:01.351272  <6>[  208.220621] lkdtm: Performing direct entry REPORT_STACK
 9528 19:00:01.351477  <6>[  208.226275] lkdtm: Stack offset: -32
 9529 19:00:01.351665  <6>[  208.230377] lkdtm: Performing direct entry REPORT_STACK
 9530 19:00:01.351854  <6>[  208.235915] lkdtm: Stack offset: 336
 9531 19:00:01.352018  <6>[  208.240019] lkdtm: Performing direct entry REPORT_STACK
 9532 19:00:01.352179  <6>[  208.245555] lkdtm: Stack offset: -48
 9533 19:00:01.353858  <6>[  208.249670] lkdtm: Performing direct entry REPORT_STACK
 9534 19:00:01.395439  <6>[  208.255210] lkdtm: Stack offset: 48
 9535 19:00:01.395717  <6>[  208.259221] lkdtm: Performing direct entry REPORT_STACK
 9536 19:00:01.396196  <6>[  208.264768] lkdtm: Stack offset: -32
 9537 19:00:01.396422  <6>[  208.268871] lkdtm: Performing direct entry REPORT_STACK
 9538 19:00:01.396586  <6>[  208.274414] lkdtm: Stack offset: 192
 9539 19:00:01.396736  <6>[  208.278513] lkdtm: Performing direct entry REPORT_STACK
 9540 19:00:01.396897  <6>[  208.284046] lkdtm: Stack offset: -448
 9541 19:00:01.397043  <6>[  208.288230] lkdtm: Performing direct entry REPORT_STACK
 9542 19:00:01.398600  <6>[  208.293770] lkdtm: Stack offset: 256
 9543 19:00:01.439995  <6>[  208.297862] lkdtm: Performing direct entry REPORT_STACK
 9544 19:00:01.440269  <6>[  208.303397] lkdtm: Stack offset: 512
 9545 19:00:01.440465  <6>[  208.307492] lkdtm: Performing direct entry REPORT_STACK
 9546 19:00:01.440705  <6>[  208.313030] lkdtm: Stack offset: -192
 9547 19:00:01.440886  <6>[  208.317240] lkdtm: Performing direct entry REPORT_STACK
 9548 19:00:01.441047  <6>[  208.322778] lkdtm: Stack offset: 112
 9549 19:00:01.441193  <6>[  208.326884] lkdtm: Performing direct entry REPORT_STACK
 9550 19:00:01.441404  <6>[  208.332419] lkdtm: Stack offset: 48
 9551 19:00:01.443134  <6>[  208.336434] lkdtm: Performing direct entry REPORT_STACK
 9552 19:00:01.484978  <6>[  208.341988] lkdtm: Stack offset: -224
 9553 19:00:01.485242  <6>[  208.346259] lkdtm: Performing direct entry REPORT_STACK
 9554 19:00:01.485461  <6>[  208.351792] lkdtm: Stack offset: 48
 9555 19:00:01.485663  <6>[  208.355801] lkdtm: Performing direct entry REPORT_STACK
 9556 19:00:01.485856  <6>[  208.361336] lkdtm: Stack offset: 272
 9557 19:00:01.486066  <6>[  208.365433] lkdtm: Performing direct entry REPORT_STACK
 9558 19:00:01.486256  <6>[  208.370972] lkdtm: Stack offset: -336
 9559 19:00:01.486434  <6>[  208.375158] lkdtm: Performing direct entry REPORT_STACK
 9560 19:00:01.486544  <6>[  208.380697] lkdtm: Stack offset: 144
 9561 19:00:01.529808  <6>[  208.384817] lkdtm: Performing direct entry REPORT_STACK
 9562 19:00:01.530116  <6>[  208.390466] lkdtm: Stack offset: 144
 9563 19:00:01.530549  <6>[  208.394566] lkdtm: Performing direct entry REPORT_STACK
 9564 19:00:01.530953  <6>[  208.400104] lkdtm: Stack offset: -448
 9565 19:00:01.531339  <6>[  208.404296] lkdtm: Performing direct entry REPORT_STACK
 9566 19:00:01.531721  <6>[  208.409834] lkdtm: Stack offset: 64
 9567 19:00:01.532154  <6>[  208.413858] lkdtm: Performing direct entry REPORT_STACK
 9568 19:00:01.532532  <6>[  208.419395] lkdtm: Stack offset: -128
 9569 19:00:01.532950  <6>[  208.423579] lkdtm: Performing direct entry REPORT_STACK
 9570 19:00:01.533665  <6>[  208.429117] lkdtm: Stack offset: -272
 9571 19:00:01.574632  <6>[  208.433301] lkdtm: Performing direct entry REPORT_STACK
 9572 19:00:01.575103  <6>[  208.438838] lkdtm: Stack offset: 96
 9573 19:00:01.575439  <6>[  208.442848] lkdtm: Performing direct entry REPORT_STACK
 9574 19:00:01.575747  <6>[  208.448394] lkdtm: Stack offset: 144
 9575 19:00:01.576042  <6>[  208.452493] lkdtm: Performing direct entry REPORT_STACK
 9576 19:00:01.576332  <6>[  208.458031] lkdtm: Stack offset: -32
 9577 19:00:01.576615  <6>[  208.462135] lkdtm: Performing direct entry REPORT_STACK
 9578 19:00:01.576902  <6>[  208.467672] lkdtm: Stack offset: 512
 9579 19:00:01.577808  <6>[  208.471768] lkdtm: Performing direct entry REPORT_STACK
 9580 19:00:01.619400  <6>[  208.477305] lkdtm: Stack offset: 48
 9581 19:00:01.619846  <6>[  208.481314] lkdtm: Performing direct entry REPORT_STACK
 9582 19:00:01.620182  <6>[  208.486850] lkdtm: Stack offset: 32
 9583 19:00:01.620494  <6>[  208.490858] lkdtm: Performing direct entry REPORT_STACK
 9584 19:00:01.620791  <6>[  208.496395] lkdtm: Stack offset: 96
 9585 19:00:01.621079  <6>[  208.500407] lkdtm: Performing direct entry REPORT_STACK
 9586 19:00:01.621360  <6>[  208.505965] lkdtm: Stack offset: 384
 9587 19:00:01.621639  <6>[  208.510110] lkdtm: Performing direct entry REPORT_STACK
 9588 19:00:01.621917  <6>[  208.515649] lkdtm: Stack offset: 400
 9589 19:00:01.664329  <6>[  208.519746] lkdtm: Performing direct entry REPORT_STACK
 9590 19:00:01.664788  <6>[  208.525281] lkdtm: Stack offset: -224
 9591 19:00:01.665211  <6>[  208.529466] lkdtm: Performing direct entry REPORT_STACK
 9592 19:00:01.665612  <6>[  208.535003] lkdtm: Stack offset: 432
 9593 19:00:01.666029  <6>[  208.539102] lkdtm: Performing direct entry REPORT_STACK
 9594 19:00:01.666423  <6>[  208.544641] lkdtm: Stack offset: 16
 9595 19:00:01.666797  <6>[  208.548674] lkdtm: Performing direct entry REPORT_STACK
 9596 19:00:01.667164  <6>[  208.554325] lkdtm: Stack offset: -96
 9597 19:00:01.667541  <6>[  208.558433] lkdtm: Performing direct entry REPORT_STACK
 9598 19:00:01.668280  <6>[  208.563972] lkdtm: Stack offset: -304
 9599 19:00:01.708876  <6>[  208.568173] lkdtm: Performing direct entry REPORT_STACK
 9600 19:00:01.709458  <6>[  208.573709] lkdtm: Stack offset: 64
 9601 19:00:01.709921  <6>[  208.577722] lkdtm: Performing direct entry REPORT_STACK
 9602 19:00:01.710310  <6>[  208.583255] lkdtm: Stack offset: -288
 9603 19:00:01.710834  <6>[  208.587441] lkdtm: Performing direct entry REPORT_STACK
 9604 19:00:01.711285  <6>[  208.592980] lkdtm: Stack offset: -240
 9605 19:00:01.711596  <6>[  208.597165] lkdtm: Performing direct entry REPORT_STACK
 9606 19:00:01.712047  <6>[  208.602709] lkdtm: Stack offset: 64
 9607 19:00:01.712831  <6>[  208.606719] lkdtm: Performing direct entry REPORT_STACK
 9608 19:00:01.753403  <6>[  208.612253] lkdtm: Stack offset: 64
 9609 19:00:01.753709  <6>[  208.616262] lkdtm: Performing direct entry REPORT_STACK
 9610 19:00:01.753912  <6>[  208.621797] lkdtm: Stack offset: -176
 9611 19:00:01.754120  <6>[  208.626005] lkdtm: Performing direct entry REPORT_STACK
 9612 19:00:01.754313  <6>[  208.631541] lkdtm: Stack offset: -160
 9613 19:00:01.754456  <6>[  208.635739] lkdtm: Performing direct entry REPORT_STACK
 9614 19:00:01.754561  <6>[  208.641280] lkdtm: Stack offset: 272
 9615 19:00:01.754655  <6>[  208.645399] lkdtm: Performing direct entry REPORT_STACK
 9616 19:00:01.756491  <6>[  208.650935] lkdtm: Stack offset: -112
 9617 19:00:01.797891  <6>[  208.655130] lkdtm: Performing direct entry REPORT_STACK
 9618 19:00:01.798244  <6>[  208.660679] lkdtm: Stack offset: -368
 9619 19:00:01.798474  <6>[  208.664901] lkdtm: Performing direct entry REPORT_STACK
 9620 19:00:01.798671  <6>[  208.670500] lkdtm: Stack offset: 192
 9621 19:00:01.799131  <6>[  208.674607] lkdtm: Performing direct entry REPORT_STACK
 9622 19:00:01.799335  <6>[  208.680140] lkdtm: Stack offset: -416
 9623 19:00:01.799481  <6>[  208.684313] lkdtm: Performing direct entry REPORT_STACK
 9624 19:00:01.799682  <6>[  208.689857] lkdtm: Stack offset: 384
 9625 19:00:01.801021  <6>[  208.693945] lkdtm: Performing direct entry REPORT_STACK
 9626 19:00:01.842829  <6>[  208.699483] lkdtm: Stack offset: 80
 9627 19:00:01.843090  <6>[  208.703510] lkdtm: Performing direct entry REPORT_STACK
 9628 19:00:01.843260  <6>[  208.709046] lkdtm: Stack offset: 32
 9629 19:00:01.843413  <6>[  208.713061] lkdtm: Performing direct entry REPORT_STACK
 9630 19:00:01.843565  <6>[  208.718594] lkdtm: Stack offset: -416
 9631 19:00:01.843700  <6>[  208.722777] lkdtm: Performing direct entry REPORT_STACK
 9632 19:00:01.843831  <6>[  208.728315] lkdtm: Stack offset: 288
 9633 19:00:01.843962  <6>[  208.732412] lkdtm: Performing direct entry REPORT_STACK
 9634 19:00:01.844092  <6>[  208.737948] lkdtm: Stack offset: 400
 9635 19:00:01.845971  <6>[  208.742053] lkdtm: Performing direct entry REPORT_STACK
 9636 19:00:01.888030  <6>[  208.747590] lkdtm: Stack offset: -432
 9637 19:00:01.888486  <6>[  208.751785] lkdtm: Performing direct entry REPORT_STACK
 9638 19:00:01.888824  <6>[  208.757389] lkdtm: Stack offset: 32
 9639 19:00:01.889139  <6>[  208.761405] lkdtm: Performing direct entry REPORT_STACK
 9640 19:00:01.889436  <6>[  208.766942] lkdtm: Stack offset: 432
 9641 19:00:01.889726  <6>[  208.771039] lkdtm: Performing direct entry REPORT_STACK
 9642 19:00:01.890050  <6>[  208.776585] lkdtm: Stack offset: -336
 9643 19:00:01.890344  <6>[  208.780791] lkdtm: Performing direct entry REPORT_STACK
 9644 19:00:01.891249  <6>[  208.786427] lkdtm: Stack offset: -48
 9645 19:00:01.932551  <6>[  208.790533] lkdtm: Performing direct entry REPORT_STACK
 9646 19:00:01.932995  <6>[  208.796070] lkdtm: Stack offset: 352
 9647 19:00:01.933331  <6>[  208.800169] lkdtm: Performing direct entry REPORT_STACK
 9648 19:00:01.933645  <6>[  208.805706] lkdtm: Stack offset: -448
 9649 19:00:01.933942  <6>[  208.809901] lkdtm: Performing direct entry REPORT_STACK
 9650 19:00:01.934290  <6>[  208.815438] lkdtm: Stack offset: -384
 9651 19:00:01.934582  <6>[  208.819621] lkdtm: Performing direct entry REPORT_STACK
 9652 19:00:01.934863  <6>[  208.825159] lkdtm: Stack offset: -192
 9653 19:00:01.935774  <6>[  208.829344] lkdtm: Performing direct entry REPORT_STACK
 9654 19:00:01.977456  <6>[  208.834882] lkdtm: Stack offset: 384
 9655 19:00:01.977901  <6>[  208.838980] lkdtm: Performing direct entry REPORT_STACK
 9656 19:00:01.978283  <6>[  208.844517] lkdtm: Stack offset: -96
 9657 19:00:01.978596  <6>[  208.848666] lkdtm: Performing direct entry REPORT_STACK
 9658 19:00:01.978896  <6>[  208.854317] lkdtm: Stack offset: -384
 9659 19:00:01.979186  <6>[  208.858502] lkdtm: Performing direct entry REPORT_STACK
 9660 19:00:01.979473  <6>[  208.864040] lkdtm: Stack offset: 224
 9661 19:00:01.979751  <6>[  208.868137] lkdtm: Performing direct entry REPORT_STACK
 9662 19:00:01.980032  <6>[  208.873683] lkdtm: Stack offset: 224
 9663 19:00:02.022319  <6>[  208.877786] lkdtm: Performing direct entry REPORT_STACK
 9664 19:00:02.022792  <6>[  208.883320] lkdtm: Stack offset: -384
 9665 19:00:02.023132  <6>[  208.887505] lkdtm: Performing direct entry REPORT_STACK
 9666 19:00:02.023446  <6>[  208.893042] lkdtm: Stack offset: -336
 9667 19:00:02.023745  <6>[  208.897222] lkdtm: Performing direct entry REPORT_STACK
 9668 19:00:02.024037  <6>[  208.902762] lkdtm: Stack offset: -240
 9669 19:00:02.024320  <6>[  208.906948] lkdtm: Performing direct entry REPORT_STACK
 9670 19:00:02.024602  <6>[  208.912487] lkdtm: Stack offset: 528
 9671 19:00:02.024883  <6>[  208.916630] lkdtm: Performing direct entry REPORT_STACK
 9672 19:00:02.025541  <6>[  208.922227] lkdtm: Stack offset: 448
 9673 19:00:02.066893  <6>[  208.926328] lkdtm: Performing direct entry REPORT_STACK
 9674 19:00:02.067429  <6>[  208.931866] lkdtm: Stack offset: 368
 9675 19:00:02.067916  <6>[  208.935973] lkdtm: Performing direct entry REPORT_STACK
 9676 19:00:02.068289  <6>[  208.941508] lkdtm: Stack offset: 256
 9677 19:00:02.068633  <6>[  208.945604] lkdtm: Performing direct entry REPORT_STACK
 9678 19:00:02.069030  <6>[  208.951138] lkdtm: Stack offset: 96
 9679 19:00:02.069398  <6>[  208.955150] lkdtm: Performing direct entry REPORT_STACK
 9680 19:00:02.069729  <6>[  208.960688] lkdtm: Stack offset: -320
 9681 19:00:02.070721  <6>[  208.964867] lkdtm: Performing direct entry REPORT_STACK
 9682 19:00:02.111350  <6>[  208.970408] lkdtm: Stack offset: 32
 9683 19:00:02.111639  <6>[  208.974444] lkdtm: Performing direct entry REPORT_STACK
 9684 19:00:02.111894  <6>[  208.979999] lkdtm: Stack offset: -240
 9685 19:00:02.112125  <6>[  208.984212] lkdtm: Performing direct entry REPORT_STACK
 9686 19:00:02.112289  <6>[  208.989751] lkdtm: Stack offset: 160
 9687 19:00:02.112482  <6>[  208.993874] lkdtm: Performing direct entry REPORT_STACK
 9688 19:00:02.112660  <6>[  208.999411] lkdtm: Stack offset: -112
 9689 19:00:02.112836  <6>[  209.003609] lkdtm: Performing direct entry REPORT_STACK
 9690 19:00:02.114467  <6>[  209.009147] lkdtm: Stack offset: 336
 9691 19:00:02.155967  <6>[  209.013254] lkdtm: Performing direct entry REPORT_STACK
 9692 19:00:02.156583  <6>[  209.018787] lkdtm: Stack offset: 352
 9693 19:00:02.156804  <6>[  209.022894] lkdtm: Performing direct entry REPORT_STACK
 9694 19:00:02.157008  <6>[  209.028437] lkdtm: Stack offset: -432
 9695 19:00:02.157174  <6>[  209.032747] lkdtm: Performing direct entry REPORT_STACK
 9696 19:00:02.157368  <6>[  209.038282] lkdtm: Stack offset: -400
 9697 19:00:02.157518  <6>[  209.042470] lkdtm: Performing direct entry REPORT_STACK
 9698 19:00:02.157644  <6>[  209.048005] lkdtm: Stack offset: 64
 9699 19:00:02.159144  <6>[  209.052008] lkdtm: Performing direct entry REPORT_STACK
 9700 19:00:02.200873  <6>[  209.057554] lkdtm: Stack offset: -160
 9701 19:00:02.201132  <6>[  209.061736] lkdtm: Performing direct entry REPORT_STACK
 9702 19:00:02.201302  <6>[  209.067276] lkdtm: Stack offset: 352
 9703 19:00:02.201457  <6>[  209.071396] lkdtm: Performing direct entry REPORT_STACK
 9704 19:00:02.201610  <6>[  209.076932] lkdtm: Stack offset: -176
 9705 19:00:02.201755  <6>[  209.081116] lkdtm: Performing direct entry REPORT_STACK
 9706 19:00:02.201897  <6>[  209.086655] lkdtm: Stack offset: 384
 9707 19:00:02.202047  <6>[  209.090752] lkdtm: Performing direct entry REPORT_STACK
 9708 19:00:02.202163  <6>[  209.096291] lkdtm: Stack offset: 480
 9709 19:00:02.245975  <6>[  209.100386] lkdtm: Performing direct entry REPORT_STACK
 9710 19:00:02.246244  <6>[  209.105923] lkdtm: Stack offset: 208
 9711 19:00:02.246416  <6>[  209.110028] lkdtm: Performing direct entry REPORT_STACK
 9712 19:00:02.246571  <6>[  209.115761] lkdtm: Stack offset: -48
 9713 19:00:02.246719  <6>[  209.119878] lkdtm: Performing direct entry REPORT_STACK
 9714 19:00:02.246863  <6>[  209.125416] lkdtm: Stack offset: 528
 9715 19:00:02.247005  <6>[  209.129515] lkdtm: Performing direct entry REPORT_STACK
 9716 19:00:02.247139  <6>[  209.135053] lkdtm: Stack offset: 272
 9717 19:00:02.247257  <6>[  209.139156] lkdtm: Performing direct entry REPORT_STACK
 9718 19:00:02.249132  <6>[  209.144710] lkdtm: Stack offset: -128
 9719 19:00:02.290793  <6>[  209.149017] lkdtm: Performing direct entry REPORT_STACK
 9720 19:00:02.291241  <6>[  209.154555] lkdtm: Stack offset: -160
 9721 19:00:02.291570  <6>[  209.158741] lkdtm: Performing direct entry REPORT_STACK
 9722 19:00:02.291919  <6>[  209.164279] lkdtm: Stack offset: 400
 9723 19:00:02.292248  <6>[  209.168384] lkdtm: Performing direct entry REPORT_STACK
 9724 19:00:02.292544  <6>[  209.173922] lkdtm: Stack offset: 480
 9725 19:00:02.292832  <6>[  209.178029] lkdtm: Performing direct entry REPORT_STACK
 9726 19:00:02.293114  <6>[  209.183567] lkdtm: Stack offset: 544
 9727 19:00:02.293972  <6>[  209.187665] lkdtm: Performing direct entry REPORT_STACK
 9728 19:00:02.335562  <6>[  209.193203] lkdtm: Stack offset: -336
 9729 19:00:02.336014  <6>[  209.197386] lkdtm: Performing direct entry REPORT_STACK
 9730 19:00:02.336354  <6>[  209.202924] lkdtm: Stack offset: -16
 9731 19:00:02.336666  <6>[  209.207022] lkdtm: Performing direct entry REPORT_STACK
 9732 19:00:02.336967  <6>[  209.212569] lkdtm: Stack offset: 80
 9733 19:00:02.337255  <6>[  209.216585] lkdtm: Performing direct entry REPORT_STACK
 9734 19:00:02.337545  <6>[  209.222108] lkdtm: Stack offset: 64
 9735 19:00:02.337826  <6>[  209.226114] lkdtm: Performing direct entry REPORT_STACK
 9736 19:00:02.338153  <6>[  209.231652] lkdtm: Stack offset: 64
 9737 19:00:02.380595  <6>[  209.235663] lkdtm: Performing direct entry REPORT_STACK
 9738 19:00:02.381053  <6>[  209.241210] lkdtm: Stack offset: -192
 9739 19:00:02.381389  <6>[  209.245396] lkdtm: Performing direct entry REPORT_STACK
 9740 19:00:02.381696  <6>[  209.250934] lkdtm: Stack offset: 64
 9741 19:00:02.381994  <6>[  209.254947] lkdtm: Performing direct entry REPORT_STACK
 9742 19:00:02.382336  <6>[  209.260500] lkdtm: Stack offset: 112
 9743 19:00:02.382625  <6>[  209.264764] lkdtm: Performing direct entry REPORT_STACK
 9744 19:00:02.382906  <6>[  209.270290] lkdtm: Stack offset: 128
 9745 19:00:02.383185  <6>[  209.274387] lkdtm: Performing direct entry REPORT_STACK
 9746 19:00:02.383854  <6>[  209.280043] lkdtm: Stack offset: 400
 9747 19:00:02.425381  <6>[  209.284145] lkdtm: Performing direct entry REPORT_STACK
 9748 19:00:02.426275  <6>[  209.289685] lkdtm: Stack offset: -16
 9749 19:00:02.426789  <6>[  209.293793] lkdtm: Performing direct entry REPORT_STACK
 9750 19:00:02.427183  <6>[  209.299333] lkdtm: Stack offset: 368
 9751 19:00:02.427490  <6>[  209.303440] lkdtm: Performing direct entry REPORT_STACK
 9752 19:00:02.427854  <6>[  209.308975] lkdtm: Stack offset: -208
 9753 19:00:02.428135  <6>[  209.313160] lkdtm: Performing direct entry REPORT_STACK
 9754 19:00:02.428467  <6>[  209.318695] lkdtm: Stack offset: 16
 9755 19:00:02.428895  <6>[  209.322712] lkdtm: Performing direct entry REPORT_STACK
 9756 19:00:02.469623  <6>[  209.328247] lkdtm: Stack offset: -160
 9757 19:00:02.469981  <6>[  209.332446] lkdtm: Performing direct entry REPORT_STACK
 9758 19:00:02.470193  <6>[  209.337982] lkdtm: Stack offset: 240
 9759 19:00:02.470357  <6>[  209.342091] lkdtm: Performing direct entry REPORT_STACK
 9760 19:00:02.470592  <6>[  209.347629] lkdtm: Stack offset: 368
 9761 19:00:02.470785  <6>[  209.351743] lkdtm: Performing direct entry REPORT_STACK
 9762 19:00:02.470937  <6>[  209.357285] lkdtm: Stack offset: 400
 9763 19:00:02.471082  <6>[  209.361401] lkdtm: Performing direct entry REPORT_STACK
 9764 19:00:02.472737  <6>[  209.366941] lkdtm: Stack offset: -208
 9765 19:00:02.514164  <6>[  209.371134] lkdtm: Performing direct entry REPORT_STACK
 9766 19:00:02.514437  <6>[  209.376674] lkdtm: Stack offset: -336
 9767 19:00:02.514735  <6>[  209.380877] lkdtm: Performing direct entry REPORT_STACK
 9768 19:00:02.514920  <6>[  209.386423] lkdtm: Stack offset: 176
 9769 19:00:02.515319  <6>[  209.390547] lkdtm: Performing direct entry REPORT_STACK
 9770 19:00:02.515508  <6>[  209.396110] lkdtm: Stack offset: 512
 9771 19:00:02.515645  <6>[  209.400208] lkdtm: Performing direct entry REPORT_STACK
 9772 19:00:02.515768  <6>[  209.405743] lkdtm: Stack offset: 32
 9773 19:00:02.517307  <6>[  209.409750] lkdtm: Performing direct entry REPORT_STACK
 9774 19:00:02.517523  <6>[  209.415282] lkdtm: Stack offset: -32
 9775 19:00:02.559061  <6>[  209.419376] lkdtm: Performing direct entry REPORT_STACK
 9776 19:00:02.559331  <6>[  209.424920] lkdtm: Stack offset: 112
 9777 19:00:02.559501  <6>[  209.429014] lkdtm: Performing direct entry REPORT_STACK
 9778 19:00:02.559657  <6>[  209.434549] lkdtm: Stack offset: 544
 9779 19:00:02.559806  <6>[  209.438652] lkdtm: Performing direct entry REPORT_STACK
 9780 19:00:02.559950  <6>[  209.444186] lkdtm: Stack offset: -352
 9781 19:00:02.560085  <6>[  209.448371] lkdtm: Performing direct entry REPORT_STACK
 9782 19:00:02.560203  <6>[  209.453909] lkdtm: Stack offset: 256
 9783 19:00:02.562208  <6>[  209.458014] lkdtm: Performing direct entry REPORT_STACK
 9784 19:00:02.604277  <6>[  209.463551] lkdtm: Stack offset: -448
 9785 19:00:02.604743  <6>[  209.467737] lkdtm: Performing direct entry REPORT_STACK
 9786 19:00:02.605082  <6>[  209.473275] lkdtm: Stack offset: -320
 9787 19:00:02.605395  <6>[  209.477530] lkdtm: Performing direct entry REPORT_STACK
 9788 19:00:02.605694  <6>[  209.483068] lkdtm: Stack offset: 16
 9789 19:00:02.605983  <6>[  209.487090] lkdtm: Performing direct entry REPORT_STACK
 9790 19:00:02.606327  <6>[  209.492629] lkdtm: Stack offset: -112
 9791 19:00:02.606615  <6>[  209.496819] lkdtm: Performing direct entry REPORT_STACK
 9792 19:00:02.607425  <6>[  209.502371] lkdtm: Stack offset: 208
 9793 19:00:02.648752  <6>[  209.506599] lkdtm: Performing direct entry REPORT_STACK
 9794 19:00:02.649202  <6>[  209.512137] lkdtm: Stack offset: -288
 9795 19:00:02.649539  <6>[  209.516321] lkdtm: Performing direct entry REPORT_STACK
 9796 19:00:02.649854  <6>[  209.521859] lkdtm: Stack offset: 240
 9797 19:00:02.650206  <6>[  209.525959] lkdtm: Performing direct entry REPORT_STACK
 9798 19:00:02.650502  <6>[  209.531497] lkdtm: Stack offset: 144
 9799 19:00:02.650792  <6>[  209.535593] lkdtm: Performing direct entry REPORT_STACK
 9800 19:00:02.651080  <6>[  209.541132] lkdtm: Stack offset: -80
 9801 19:00:02.651911  <6>[  209.545239] lkdtm: Performing direct entry REPORT_STACK
 9802 19:00:02.693478  <6>[  209.550778] lkdtm: Stack offset: 224
 9803 19:00:02.693925  <6>[  209.554874] lkdtm: Performing direct entry REPORT_STACK
 9804 19:00:02.694314  <6>[  209.560412] lkdtm: Stack offset: 144
 9805 19:00:02.694633  <6>[  209.564506] lkdtm: Performing direct entry REPORT_STACK
 9806 19:00:02.694937  <6>[  209.570043] lkdtm: Stack offset: -352
 9807 19:00:02.695234  <6>[  209.574235] lkdtm: Performing direct entry REPORT_STACK
 9808 19:00:02.695524  <6>[  209.579772] lkdtm: Stack offset: 160
 9809 19:00:02.695807  <6>[  209.583867] lkdtm: Performing direct entry REPORT_STACK
 9810 19:00:02.696090  <6>[  209.589405] lkdtm: Stack offset: -160
 9811 19:00:02.738450  <6>[  209.593588] lkdtm: Performing direct entry REPORT_STACK
 9812 19:00:02.738901  <6>[  209.599124] lkdtm: Stack offset: 96
 9813 19:00:02.739237  <6>[  209.603134] lkdtm: Performing direct entry REPORT_STACK
 9814 19:00:02.739553  <6>[  209.608683] lkdtm: Stack offset: 80
 9815 19:00:02.739851  <6>[  209.612701] lkdtm: Performing direct entry REPORT_STACK
 9816 19:00:02.740145  <6>[  209.618241] lkdtm: Stack offset: -336
 9817 19:00:02.740430  <6>[  209.622553] lkdtm: Performing direct entry REPORT_STACK
 9818 19:00:02.740714  <6>[  209.628092] lkdtm: Stack offset: -32
 9819 19:00:02.740992  <6>[  209.632189] lkdtm: Performing direct entry REPORT_STACK
 9820 19:00:02.741696  <6>[  209.637727] lkdtm: Stack offset: -192
 9821 19:00:02.782886  <6>[  209.641909] lkdtm: Performing direct entry REPORT_STACK
 9822 19:00:02.783424  <6>[  209.647446] lkdtm: Stack offset: 208
 9823 19:00:02.784193  <6>[  209.651542] lkdtm: Performing direct entry REPORT_STACK
 9824 19:00:02.784702  <6>[  209.657078] lkdtm: Stack offset: 384
 9825 19:00:02.785069  <6>[  209.661175] lkdtm: Performing direct entry REPORT_STACK
 9826 19:00:02.785565  <6>[  209.666712] lkdtm: Stack offset: 256
 9827 19:00:02.785898  <6>[  209.670821] lkdtm: Performing direct entry REPORT_STACK
 9828 19:00:02.786483  <6>[  209.676359] lkdtm: Stack offset: 288
 9829 19:00:02.787054  <6>[  209.680455] lkdtm: Performing direct entry REPORT_STACK
 9830 19:00:02.827479  <6>[  209.685992] lkdtm: Stack offset: 336
 9831 19:00:02.827759  <6>[  209.690098] lkdtm: Performing direct entry REPORT_STACK
 9832 19:00:02.828022  <6>[  209.695643] lkdtm: Stack offset: 400
 9833 19:00:02.828201  <6>[  209.699757] lkdtm: Performing direct entry REPORT_STACK
 9834 19:00:02.828366  <6>[  209.705291] lkdtm: Stack offset: -400
 9835 19:00:02.828518  <6>[  209.709488] lkdtm: Performing direct entry REPORT_STACK
 9836 19:00:02.828709  <6>[  209.715028] lkdtm: Stack offset: 320
 9837 19:00:02.828816  <6>[  209.719137] lkdtm: Performing direct entry REPORT_STACK
 9838 19:00:02.830605  <6>[  209.724674] lkdtm: Stack offset: 128
 9839 19:00:02.872419  <6>[  209.728805] lkdtm: Performing direct entry REPORT_STACK
 9840 19:00:02.872691  <6>[  209.734349] lkdtm: Stack offset: 208
 9841 19:00:02.872865  <6>[  209.738483] lkdtm: Performing direct entry REPORT_STACK
 9842 19:00:02.873090  <6>[  209.744145] lkdtm: Stack offset: 272
 9843 19:00:02.873246  <6>[  209.748254] lkdtm: Performing direct entry REPORT_STACK
 9844 19:00:02.873393  <6>[  209.753788] lkdtm: Stack offset: 368
 9845 19:00:02.873537  <6>[  209.757890] lkdtm: Performing direct entry REPORT_STACK
 9846 19:00:02.873653  <6>[  209.763431] lkdtm: Stack offset: 0
 9847 19:00:02.873745  <6>[  209.767359] lkdtm: Performing direct entry REPORT_STACK
 9848 19:00:02.875531  <6>[  209.772894] lkdtm: Stack offset: -272
 9849 19:00:02.917062  <6>[  209.777074] lkdtm: Performing direct entry REPORT_STACK
 9850 19:00:02.917329  <6>[  209.782606] lkdtm: Stack offset: 368
 9851 19:00:02.917499  <6>[  209.786719] lkdtm: Performing direct entry REPORT_STACK
 9852 19:00:02.917657  <6>[  209.792267] lkdtm: Stack offset: -320
 9853 19:00:02.917807  <6>[  209.796465] lkdtm: Performing direct entry REPORT_STACK
 9854 19:00:02.917952  <6>[  209.802000] lkdtm: Stack offset: -112
 9855 19:00:02.918122  <6>[  209.806191] lkdtm: Performing direct entry REPORT_STACK
 9856 19:00:02.918268  <6>[  209.811730] lkdtm: Stack offset: 336
 9857 19:00:02.920206  <6>[  209.815827] lkdtm: Performing direct entry REPORT_STACK
 9858 19:00:02.961970  <6>[  209.821365] lkdtm: Stack offset: 560
 9859 19:00:02.962429  <6>[  209.825463] lkdtm: Performing direct entry REPORT_STACK
 9860 19:00:02.962773  <6>[  209.831002] lkdtm: Stack offset: -80
 9861 19:00:02.963087  <6>[  209.835165] lkdtm: Performing direct entry REPORT_STACK
 9862 19:00:02.963385  <6>[  209.840703] lkdtm: Stack offset: 0
 9863 19:00:02.963678  <6>[  209.844639] lkdtm: Performing direct entry REPORT_STACK
 9864 19:00:02.963965  <6>[  209.850187] lkdtm: Stack offset: 320
 9865 19:00:02.964245  <6>[  209.854423] lkdtm: Performing direct entry REPORT_STACK
 9866 19:00:02.965270  <6>[  209.859961] lkdtm: Stack offset: 80
 9867 19:00:03.006749  <6>[  209.863970] lkdtm: Performing direct entry REPORT_STACK
 9868 19:00:03.007217  <6>[  209.869507] lkdtm: Stack offset: 80
 9869 19:00:03.007556  <6>[  209.873515] lkdtm: Performing direct entry REPORT_STACK
 9870 19:00:03.007870  <6>[  209.879052] lkdtm: Stack offset: 384
 9871 19:00:03.008171  <6>[  209.883149] lkdtm: Performing direct entry REPORT_STACK
 9872 19:00:03.008470  <6>[  209.888686] lkdtm: Stack offset: -192
 9873 19:00:03.008757  <6>[  209.892870] lkdtm: Performing direct entry REPORT_STACK
 9874 19:00:03.009044  <6>[  209.898406] lkdtm: Stack offset: 16
 9875 19:00:03.009964  <6>[  209.902415] lkdtm: Performing direct entry REPORT_STACK
 9876 19:00:03.051564  <6>[  209.907953] lkdtm: Stack offset: -368
 9877 19:00:03.052011  <6>[  209.912146] lkdtm: Performing direct entry REPORT_STACK
 9878 19:00:03.052346  <6>[  209.917685] lkdtm: Stack offset: 80
 9879 19:00:03.052653  <6>[  209.921711] lkdtm: Performing direct entry REPORT_STACK
 9880 19:00:03.052943  <6>[  209.927249] lkdtm: Stack offset: 480
 9881 19:00:03.053229  <6>[  209.931345] lkdtm: Performing direct entry REPORT_STACK
 9882 19:00:03.053510  <6>[  209.936883] lkdtm: Stack offset: 256
 9883 19:00:03.053787  <6>[  209.940983] lkdtm: Performing direct entry REPORT_STACK
 9884 19:00:03.054108  <6>[  209.946520] lkdtm: Stack offset: 0
 9885 19:00:03.054769  <6>[  209.950442] lkdtm: Performing direct entry REPORT_STACK
 9886 19:00:03.096417  <6>[  209.955980] lkdtm: Stack offset: -192
 9887 19:00:03.096866  <6>[  209.960164] lkdtm: Performing direct entry REPORT_STACK
 9888 19:00:03.097202  <6>[  209.965706] lkdtm: Stack offset: -224
 9889 19:00:03.097514  <6>[  209.969916] lkdtm: Performing direct entry REPORT_STACK
 9890 19:00:03.097807  <6>[  209.975568] lkdtm: Stack offset: -336
 9891 19:00:03.098143  <6>[  209.979755] lkdtm: Performing direct entry REPORT_STACK
 9892 19:00:03.098443  <6>[  209.985291] lkdtm: Stack offset: 496
 9893 19:00:03.098731  <6>[  209.989392] lkdtm: Performing direct entry REPORT_STACK
 9894 19:00:03.099688  <6>[  209.994926] lkdtm: Stack offset: -400
 9895 19:00:03.141114  <6>[  209.999111] lkdtm: Performing direct entry REPORT_STACK
 9896 19:00:03.141576  <6>[  210.004651] lkdtm: Stack offset: 544
 9897 19:00:03.141911  <6>[  210.008767] lkdtm: Performing direct entry REPORT_STACK
 9898 19:00:03.142279  <6>[  210.014415] lkdtm: Stack offset: 320
 9899 19:00:03.142582  <6>[  210.018517] lkdtm: Performing direct entry REPORT_STACK
 9900 19:00:03.142874  <6>[  210.024055] lkdtm: Stack offset: 560
 9901 19:00:03.143158  <6>[  210.028158] lkdtm: Performing direct entry REPORT_STACK
 9902 19:00:03.143444  <6>[  210.033707] lkdtm: Stack offset: -32
 9903 19:00:03.144250  <6>[  210.037806] lkdtm: Performing direct entry REPORT_STACK
 9904 19:00:03.185558  <6>[  210.043344] lkdtm: Stack offset: -368
 9905 19:00:03.185855  <6>[  210.047526] lkdtm: Performing direct entry REPORT_STACK
 9906 19:00:03.186091  <6>[  210.053064] lkdtm: Stack offset: 272
 9907 19:00:03.186265  <6>[  210.057164] lkdtm: Performing direct entry REPORT_STACK
 9908 19:00:03.186684  <6>[  210.062706] lkdtm: Stack offset: 160
 9909 19:00:03.186843  <6>[  210.066836] lkdtm: Performing direct entry REPORT_STACK
 9910 19:00:03.187018  <6>[  210.072372] lkdtm: Stack offset: 448
 9911 19:00:03.187227  <6>[  210.076486] lkdtm: Performing direct entry REPORT_STACK
 9912 19:00:03.187360  <6>[  210.082028] lkdtm: Stack offset: 512
 9913 19:00:03.230489  <6>[  210.086134] lkdtm: Performing direct entry REPORT_STACK
 9914 19:00:03.230786  <6>[  210.091667] lkdtm: Stack offset: -80
 9915 19:00:03.231249  <6>[  210.095788] lkdtm: Performing direct entry REPORT_STACK
 9916 19:00:03.231439  <6>[  210.101327] lkdtm: Stack offset: -272
 9917 19:00:03.231597  <6>[  210.105526] lkdtm: Performing direct entry REPORT_STACK
 9918 19:00:03.231746  <6>[  210.111081] lkdtm: Stack offset: 272
 9919 19:00:03.231890  <6>[  210.115202] lkdtm: Performing direct entry REPORT_STACK
 9920 19:00:03.232095  <6>[  210.120740] lkdtm: Stack offset: 0
 9921 19:00:03.232228  <6>[  210.124692] lkdtm: Performing direct entry REPORT_STACK
 9922 19:00:03.233667  <6>[  210.130279] lkdtm: Stack offset: -288
 9923 19:00:03.275156  <6>[  210.134475] lkdtm: Performing direct entry REPORT_STACK
 9924 19:00:03.275422  <6>[  210.140009] lkdtm: Stack offset: -304
 9925 19:00:03.275592  <6>[  210.144200] lkdtm: Performing direct entry REPORT_STACK
 9926 19:00:03.275747  <6>[  210.149738] lkdtm: Stack offset: 336
 9927 19:00:03.275895  <6>[  210.153857] lkdtm: Performing direct entry REPORT_STACK
 9928 19:00:03.276044  <6>[  210.159392] lkdtm: Stack offset: 432
 9929 19:00:03.276167  <6>[  210.163489] lkdtm: Performing direct entry REPORT_STACK
 9930 19:00:03.276287  <6>[  210.169028] lkdtm: Stack offset: -400
 9931 19:00:03.278245  <6>[  210.173215] lkdtm: Performing direct entry REPORT_STACK
 9932 19:00:03.319957  <6>[  210.178752] lkdtm: Stack offset: 32
 9933 19:00:03.320198  <6>[  210.182767] lkdtm: Performing direct entry REPORT_STACK
 9934 19:00:03.320367  <6>[  210.188305] lkdtm: Stack offset: -368
 9935 19:00:03.320521  <6>[  210.192489] lkdtm: Performing direct entry REPORT_STACK
 9936 19:00:03.320671  <6>[  210.198100] lkdtm: Stack offset: 336
 9937 19:00:03.320817  <6>[  210.202209] lkdtm: Performing direct entry REPORT_STACK
 9938 19:00:03.320962  <6>[  210.207747] lkdtm: Stack offset: 272
 9939 19:00:03.321102  <6>[  210.211844] lkdtm: Performing direct entry REPORT_STACK
 9940 19:00:03.323110  <6>[  210.217391] lkdtm: Stack offset: 128
 9941 19:00:03.364618  <6>[  210.221491] lkdtm: Performing direct entry REPORT_STACK
 9942 19:00:03.364851  <6>[  210.227029] lkdtm: Stack offset: 224
 9943 19:00:03.365019  <6>[  210.231127] lkdtm: Performing direct entry REPORT_STACK
 9944 19:00:03.365175  <6>[  210.236665] lkdtm: Stack offset: -224
 9945 19:00:03.365320  <6>[  210.240853] lkdtm: Performing direct entry REPORT_STACK
 9946 19:00:03.365463  <6>[  210.246405] lkdtm: Stack offset: 128
 9947 19:00:03.365605  <6>[  210.250630] lkdtm: Performing direct entry REPORT_STACK
 9948 19:00:03.365746  <6>[  210.256169] lkdtm: Stack offset: -128
 9949 19:00:03.367776  <6>[  210.260360] lkdtm: Performing direct entry REPORT_STACK
 9950 19:00:03.409816  <6>[  210.265898] lkdtm: Stack offset: -64
 9951 19:00:03.410297  <6>[  210.269996] lkdtm: Performing direct entry REPORT_STACK
 9952 19:00:03.410638  <6>[  210.275532] lkdtm: Stack offset: -160
 9953 19:00:03.410950  <6>[  210.279725] lkdtm: Performing direct entry REPORT_STACK
 9954 19:00:03.411249  <6>[  210.285262] lkdtm: Stack offset: -384
 9955 19:00:03.411537  <6>[  210.289444] lkdtm: Performing direct entry REPORT_STACK
 9956 19:00:03.411822  <6>[  210.294980] lkdtm: Stack offset: 112
 9957 19:00:03.412101  <6>[  210.299086] lkdtm: Performing direct entry REPORT_STACK
 9958 19:00:03.412380  <6>[  210.304623] lkdtm: Stack offset: 32
 9959 19:00:03.413035  <6>[  210.308653] lkdtm: Performing direct entry REPORT_STACK
 9960 19:00:03.454553  <6>[  210.314292] lkdtm: Stack offset: 512
 9961 19:00:03.455003  <6>[  210.318399] lkdtm: Performing direct entry REPORT_STACK
 9962 19:00:03.455339  <6>[  210.323938] lkdtm: Stack offset: 320
 9963 19:00:03.455649  <6>[  210.328035] lkdtm: Performing direct entry REPORT_STACK
 9964 19:00:03.455945  <6>[  210.333571] lkdtm: Stack offset: 208
 9965 19:00:03.456233  <6>[  210.337680] lkdtm: Performing direct entry REPORT_STACK
 9966 19:00:03.456523  <6>[  210.343215] lkdtm: Stack offset: -96
 9967 19:00:03.456805  <6>[  210.347314] lkdtm: Performing direct entry REPORT_STACK
 9968 19:00:03.457773  <6>[  210.352853] lkdtm: Stack offset: -80
 9969 19:00:03.499097  <6>[  210.356949] lkdtm: Performing direct entry REPORT_STACK
 9970 19:00:03.499554  <6>[  210.362488] lkdtm: Stack offset: 512
 9971 19:00:03.499889  <6>[  210.366588] lkdtm: Performing direct entry REPORT_STACK
 9972 19:00:03.500201  <6>[  210.372125] lkdtm: Stack offset: -240
 9973 19:00:03.500495  <6>[  210.376305] lkdtm: Performing direct entry REPORT_STACK
 9974 19:00:03.500782  <6>[  210.381839] lkdtm: Stack offset: 320
 9975 19:00:03.501067  <6>[  210.385936] lkdtm: Performing direct entry REPORT_STACK
 9976 19:00:03.501351  <6>[  210.391471] lkdtm: Stack offset: 160
 9977 19:00:03.502304  <6>[  210.395568] lkdtm: Performing direct entry REPORT_STACK
 9978 19:00:03.519636  <6>[  210.401116] lkdtm: Stack offset: 96
 9979 19:00:03.522741  <6>[  210.405127] lkdtm: Performing direct entry REPORT_STACK
 9980 19:00:03.522978  <6>[  210.410665] lkdtm: Stack offset: 272
 9981 19:00:03.938296  # Bits of stack entropy: 7
 9982 19:00:04.002266  ok 84 selftests: lkdtm: stack-entropy.sh
 9983 19:00:06.908149  lkdtm_PANIC_sh skip
 9984 19:00:06.908663  lkdtm_BUG_sh pass
 9985 19:00:06.908998  lkdtm_WARNING_sh pass
 9986 19:00:06.909312  lkdtm_WARNING_MESSAGE_sh pass
 9987 19:00:06.909605  lkdtm_EXCEPTION_sh pass
 9988 19:00:06.909889  lkdtm_LOOP_sh skip
 9989 19:00:06.910230  lkdtm_EXHAUST_STACK_sh skip
 9990 19:00:06.910932  lkdtm_CORRUPT_STACK_sh skip
 9991 19:00:06.911258  lkdtm_CORRUPT_STACK_STRONG_sh skip
 9992 19:00:06.911583  lkdtm_ARRAY_BOUNDS_sh pass
 9993 19:00:06.911881  lkdtm_CORRUPT_LIST_ADD_sh pass
 9994 19:00:06.912155  lkdtm_CORRUPT_LIST_DEL_sh pass
 9995 19:00:06.912431  lkdtm_STACK_GUARD_PAGE_LEADING_sh pass
 9996 19:00:06.912702  lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass
 9997 19:00:06.912973  lkdtm_REPORT_STACK_CANARY_sh pass
 9998 19:00:06.913316  lkdtm_UNSET_SMEP_sh skip
 9999 19:00:06.913606  lkdtm_DOUBLE_FAULT_sh skip
10000 19:00:06.951237  lkdtm_CORRUPT_PAC_sh fail
10001 19:00:06.951750  lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip
10002 19:00:06.952173  lkdtm_SLAB_LINEAR_OVERFLOW_sh pass
10003 19:00:06.952970  lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass
10004 19:00:06.953337  lkdtm_WRITE_AFTER_FREE_sh skip
10005 19:00:06.953724  lkdtm_READ_AFTER_FREE_sh pass
10006 19:00:06.954200  lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip
10007 19:00:06.954590  lkdtm_READ_BUDDY_AFTER_FREE_sh pass
10008 19:00:06.955014  lkdtm_SLAB_INIT_ON_ALLOC_sh pass
10009 19:00:06.955399  lkdtm_BUDDY_INIT_ON_ALLOC_sh pass
10010 19:00:06.955764  lkdtm_SLAB_FREE_DOUBLE_sh pass
10011 19:00:06.956130  lkdtm_SLAB_FREE_CROSS_sh pass
10012 19:00:06.956491  lkdtm_SLAB_FREE_PAGE_sh pass
10013 19:00:06.956952  lkdtm_SOFTLOCKUP_sh skip
10014 19:00:06.957287  lkdtm_HARDLOCKUP_sh skip
10015 19:00:06.994486  lkdtm_SPINLOCKUP_sh skip
10016 19:00:06.994974  lkdtm_HUNG_TASK_sh skip
10017 19:00:06.995406  lkdtm_EXEC_DATA_sh pass
10018 19:00:06.995802  lkdtm_EXEC_STACK_sh pass
10019 19:00:06.996592  lkdtm_EXEC_KMALLOC_sh pass
10020 19:00:06.996950  lkdtm_EXEC_VMALLOC_sh pass
10021 19:00:06.997325  lkdtm_EXEC_RODATA_sh pass
10022 19:00:06.997706  lkdtm_EXEC_USERSPACE_sh pass
10023 19:00:06.998122  lkdtm_EXEC_NULL_sh pass
10024 19:00:06.998506  lkdtm_ACCESS_USERSPACE_sh fail
10025 19:00:06.998870  lkdtm_ACCESS_NULL_sh pass
10026 19:00:06.999230  lkdtm_WRITE_RO_sh pass
10027 19:00:06.999584  lkdtm_WRITE_RO_AFTER_INIT_sh pass
10028 19:00:06.999942  lkdtm_WRITE_KERN_sh pass
10029 19:00:07.000295  lkdtm_WRITE_OPD_sh skip
10030 19:00:07.000647  lkdtm_REFCOUNT_INC_OVERFLOW_sh pass
10031 19:00:07.001100  lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass
10032 19:00:07.037613  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass
10033 19:00:07.038123  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass
10034 19:00:07.038515  lkdtm_REFCOUNT_DEC_ZERO_sh pass
10035 19:00:07.039228  lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass
10036 19:00:07.039638  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass
10037 19:00:07.039946  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass
10038 19:00:07.040233  lkdtm_REFCOUNT_INC_ZERO_sh pass
10039 19:00:07.040512  lkdtm_REFCOUNT_ADD_ZERO_sh pass
10040 19:00:07.040866  lkdtm_REFCOUNT_INC_SATURATED_sh pass
10041 19:00:07.041217  lkdtm_REFCOUNT_DEC_SATURATED_sh pass
10042 19:00:07.041501  lkdtm_REFCOUNT_ADD_SATURATED_sh pass
10043 19:00:07.041855  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass
10044 19:00:07.080780  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass
10045 19:00:07.081258  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass
10046 19:00:07.081621  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass
10047 19:00:07.081965  lkdtm_REFCOUNT_TIMING_sh skip
10048 19:00:07.082316  lkdtm_ATOMIC_TIMING_sh skip
10049 19:00:07.082614  lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass
10050 19:00:07.082900  lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass
10051 19:00:07.083184  lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass
10052 19:00:07.083462  lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass
10053 19:00:07.083742  lkdtm_USERCOPY_STACK_FRAME_TO_sh fail
10054 19:00:07.084097  lkdtm_USERCOPY_STACK_FRAME_FROM_sh fail
10055 19:00:07.084794  lkdtm_USERCOPY_STACK_BEYOND_sh pass
10056 19:00:07.085163  lkdtm_USERCOPY_KERNEL_sh pass
10057 19:00:07.123533  lkdtm_STACKLEAK_ERASING_sh pass
10058 19:00:07.124025  lkdtm_CFI_FORWARD_PROTO_sh fail
10059 19:00:07.124383  lkdtm_CFI_BACKWARD_sh fail
10060 19:00:07.124698  lkdtm_FORTIFY_STRSCPY_sh pass
10061 19:00:07.124992  lkdtm_FORTIFY_STR_OBJECT_sh pass
10062 19:00:07.125279  lkdtm_FORTIFY_STR_MEMBER_sh pass
10063 19:00:07.125559  lkdtm_FORTIFY_MEM_OBJECT_sh pass
10064 19:00:07.125877  lkdtm_FORTIFY_MEM_MEMBER_sh pass
10065 19:00:07.126248  lkdtm_PPC_SLB_MULTIHIT_sh skip
10066 19:00:07.126627  lkdtm_stack-entropy_sh pass
10067 19:00:07.127366  + ../../utils/send-to-lava.sh ./output/result.txt
10068 19:00:07.232805  Received signal: <TESTCASE> TEST_CASE_ID=shardfile-lkdtm RESULT=pass
10070 19:00:07.235240  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-lkdtm RESULT=pass>
10071 19:00:07.432792  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip>
10072 19:00:07.433269  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip
10074 19:00:07.643743  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>
10075 19:00:07.644255  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
10077 19:00:07.859899  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
10079 19:00:07.862828  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>
10080 19:00:08.062332  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>
10081 19:00:08.062827  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
10083 19:00:08.270324  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass>
10084 19:00:08.271150  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass
10086 19:00:08.486086  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip>
10087 19:00:08.486852  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip
10089 19:00:08.693880  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip>
10090 19:00:08.694682  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip
10092 19:00:08.910824  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip>
10093 19:00:08.911585  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip
10095 19:00:09.125768  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip>
10096 19:00:09.126572  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip
10098 19:00:09.343440  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass>
10099 19:00:09.344192  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass
10101 19:00:09.557241  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass>
10102 19:00:09.557994  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass
10104 19:00:09.777737  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass>
10105 19:00:09.778218  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass
10107 19:00:09.985812  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass>
10108 19:00:09.986603  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass
10110 19:00:10.203729  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass>
10111 19:00:10.204473  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass
10113 19:00:10.419203  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass>
10114 19:00:10.419672  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass
10116 19:00:10.626309  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip>
10117 19:00:10.627049  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip
10119 19:00:10.842803  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip>
10120 19:00:10.843270  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip
10122 19:00:11.049555  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail>
10123 19:00:11.050041  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail
10125 19:00:11.257283  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip>
10126 19:00:11.257753  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip
10128 19:00:11.455550  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass>
10129 19:00:11.456307  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass
10131 19:00:11.669266  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass>
10132 19:00:11.669940  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass
10134 19:00:11.887106  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip>
10135 19:00:11.887862  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip
10137 19:00:12.102555  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass>
10138 19:00:12.103052  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass
10140 19:00:12.310230  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip>
10141 19:00:12.310724  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip
10143 19:00:12.518063  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass>
10144 19:00:12.518546  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass
10146 19:00:12.725832  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass>
10147 19:00:12.726318  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass
10149 19:00:12.939748  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass>
10150 19:00:12.940239  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass
10152 19:00:13.154801  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass>
10153 19:00:13.155580  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass
10155 19:00:13.369390  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass>
10156 19:00:13.369890  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass
10158 19:00:13.572196  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass>
10159 19:00:13.572685  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass
10161 19:00:13.782193  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip
10163 19:00:13.785216  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip>
10164 19:00:13.992963  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip>
10165 19:00:13.993677  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip
10167 19:00:14.215826  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip>
10168 19:00:14.216655  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip
10170 19:00:14.421399  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip>
10171 19:00:14.421931  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip
10173 19:00:14.606258  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass>
10174 19:00:14.606752  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass
10176 19:00:14.796151  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass>
10177 19:00:14.796643  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass
10179 19:00:15.003915  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass>
10180 19:00:15.004431  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass
10182 19:00:15.209714  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass>
10183 19:00:15.210183  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass
10185 19:00:15.412584  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass>
10186 19:00:15.413093  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass
10188 19:00:15.612404  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass>
10189 19:00:15.612899  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass
10191 19:00:15.817140  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass>
10192 19:00:15.817610  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass
10194 19:00:16.015980  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail>
10195 19:00:16.016449  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail
10197 19:00:16.218752  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass>
10198 19:00:16.219223  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass
10200 19:00:16.417511  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass>
10201 19:00:16.417980  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass
10203 19:00:16.623328  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass>
10204 19:00:16.623826  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass
10206 19:00:16.825246  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass>
10207 19:00:16.825739  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass
10209 19:00:17.032980  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip>
10210 19:00:17.033450  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip
10212 19:00:17.246787  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass>
10213 19:00:17.247252  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass
10215 19:00:17.460986  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass>
10216 19:00:17.461751  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass
10218 19:00:17.667721  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10219 19:00:17.668483  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass
10221 19:00:17.880572  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10222 19:00:17.881311  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass
10224 19:00:18.094426  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass>
10225 19:00:18.095183  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass
10227 19:00:18.285209  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>
10228 19:00:18.286063  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
10230 19:00:18.497961  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>
10231 19:00:18.498730  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
10233 19:00:18.694835  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>
10234 19:00:18.695595  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
10236 19:00:18.897208  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass>
10237 19:00:18.897686  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass
10239 19:00:19.105354  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass>
10240 19:00:19.106151  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass
10242 19:00:19.310215  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>
10243 19:00:19.310980  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
10245 19:00:19.524069  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>
10246 19:00:19.524830  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
10248 19:00:19.726904  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>
10249 19:00:19.727673  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
10251 19:00:19.913764  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass>
10252 19:00:19.914596  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass
10254 19:00:20.121390  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass>
10255 19:00:20.122123  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass
10257 19:00:20.328948  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>
10258 19:00:20.329713  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
10260 19:00:20.537079  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>
10261 19:00:20.537866  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
10263 19:00:20.744013  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip>
10264 19:00:20.744782  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip
10266 19:00:20.945824  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip>
10267 19:00:20.946592  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip
10269 19:00:21.153495  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass>
10270 19:00:21.154231  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass
10272 19:00:21.358479  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass>
10273 19:00:21.359223  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass
10275 19:00:21.571168  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass>
10276 19:00:21.571931  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass
10278 19:00:21.787021  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass>
10279 19:00:21.787779  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass
10281 19:00:21.992737  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=fail>
10282 19:00:21.993538  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=fail
10284 19:00:22.207674  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=fail>
10285 19:00:22.208435  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=fail
10287 19:00:22.423480  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass>
10288 19:00:22.424244  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass
10290 19:00:22.639188  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass>
10291 19:00:22.639950  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass
10293 19:00:22.855038  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=pass>
10294 19:00:22.855798  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=pass
10296 19:00:23.053793  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>
10297 19:00:23.054571  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
10299 19:00:23.261559  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail>
10300 19:00:23.262356  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail
10302 19:00:23.477299  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass>
10303 19:00:23.477980  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass
10305 19:00:23.682847  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass>
10306 19:00:23.683337  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass
10308 19:00:23.870744  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass>
10309 19:00:23.871236  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass
10311 19:00:24.059526  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass>
10312 19:00:24.060017  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass
10314 19:00:24.243331  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass>
10315 19:00:24.243828  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass
10317 19:00:24.445182  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip>
10318 19:00:24.445676  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip
10320 19:00:24.657854  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass>
10321 19:00:24.658153  + set +x
10322 19:00:24.658580  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass
10324 19:00:24.661010  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 377733_1.6.2.4.5>
10325 19:00:24.661434  Received signal: <ENDRUN> 1_kselftest-lkdtm 377733_1.6.2.4.5
10326 19:00:24.661658  Ending use of test pattern.
10327 19:00:24.661856  Ending test lava.1_kselftest-lkdtm (377733_1.6.2.4.5), duration 158.37
10329 19:00:24.676957  <LAVA_TEST_RUNNER EXIT>
10330 19:00:24.677385  ok: lava_test_shell seems to have completed
10331 19:00:24.678639  lkdtm_ACCESS_NULL_sh: pass
lkdtm_ACCESS_USERSPACE_sh: fail
lkdtm_ARRAY_BOUNDS_sh: pass
lkdtm_ATOMIC_TIMING_sh: skip
lkdtm_BUDDY_INIT_ON_ALLOC_sh: pass
lkdtm_BUG_sh: pass
lkdtm_CFI_BACKWARD_sh: fail
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: pass
lkdtm_CORRUPT_LIST_DEL_sh: pass
lkdtm_CORRUPT_PAC_sh: fail
lkdtm_CORRUPT_STACK_STRONG_sh: skip
lkdtm_CORRUPT_STACK_sh: skip
lkdtm_DOUBLE_FAULT_sh: skip
lkdtm_EXCEPTION_sh: pass
lkdtm_EXEC_DATA_sh: pass
lkdtm_EXEC_KMALLOC_sh: pass
lkdtm_EXEC_NULL_sh: pass
lkdtm_EXEC_RODATA_sh: pass
lkdtm_EXEC_STACK_sh: pass
lkdtm_EXEC_USERSPACE_sh: pass
lkdtm_EXEC_VMALLOC_sh: pass
lkdtm_EXHAUST_STACK_sh: skip
lkdtm_FORTIFY_MEM_MEMBER_sh: pass
lkdtm_FORTIFY_MEM_OBJECT_sh: pass
lkdtm_FORTIFY_STRSCPY_sh: pass
lkdtm_FORTIFY_STR_MEMBER_sh: pass
lkdtm_FORTIFY_STR_OBJECT_sh: pass
lkdtm_HARDLOCKUP_sh: skip
lkdtm_HUNG_TASK_sh: skip
lkdtm_LOOP_sh: skip
lkdtm_PANIC_sh: skip
lkdtm_PPC_SLB_MULTIHIT_sh: skip
lkdtm_READ_AFTER_FREE_sh: pass
lkdtm_READ_BUDDY_AFTER_FREE_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh: skip
lkdtm_REPORT_STACK_CANARY_sh: pass
lkdtm_SLAB_FREE_CROSS_sh: pass
lkdtm_SLAB_FREE_DOUBLE_sh: pass
lkdtm_SLAB_FREE_PAGE_sh: pass
lkdtm_SLAB_INIT_ON_ALLOC_sh: pass
lkdtm_SLAB_LINEAR_OVERFLOW_sh: pass
lkdtm_SOFTLOCKUP_sh: skip
lkdtm_SPINLOCKUP_sh: skip
lkdtm_STACKLEAK_ERASING_sh: pass
lkdtm_STACK_GUARD_PAGE_LEADING_sh: pass
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: pass
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh: skip
lkdtm_UNSET_SMEP_sh: skip
lkdtm_USERCOPY_KERNEL_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_FROM_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_TO_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh: pass
lkdtm_USERCOPY_STACK_BEYOND_sh: pass
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: fail
lkdtm_USERCOPY_STACK_FRAME_TO_sh: fail
lkdtm_VMALLOC_LINEAR_OVERFLOW_sh: pass
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh: skip
lkdtm_WRITE_KERN_sh: pass
lkdtm_WRITE_OPD_sh: skip
lkdtm_WRITE_RO_AFTER_INIT_sh: pass
lkdtm_WRITE_RO_sh: pass
lkdtm_stack-entropy_sh: pass
shardfile-lkdtm: pass

10332 19:00:24.678936  end: 3.1 lava-test-shell (duration 00:02:41) [common]
10333 19:00:24.679119  end: 3 lava-test-retry (duration 00:02:41) [common]
10334 19:00:24.679280  start: 4 finalize (timeout 00:01:56) [common]
10335 19:00:24.679444  start: 4.1 power-off (timeout 00:00:30) [common]
10336 19:00:24.679685  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc54a00b1&port=1'
10337 19:00:25.771148  >> OK - accepted request

10338 19:00:25.773469  Returned 0 in 1 seconds
10339 19:00:25.874690  end: 4.1 power-off (duration 00:00:01) [common]
10341 19:00:25.876032  start: 4.2 read-feedback (timeout 00:01:55) [common]
10342 19:00:25.877014  Listened to connection for namespace 'common' for up to 1s
10343 19:00:26.060558  Listened to connection for namespace 'common' for up to 1s
10344 19:00:26.877657  Finalising connection for namespace 'common'
10345 19:00:26.878293  Disconnecting from shell: Finalise
10346 19:00:26.878717  / # 
10347 19:00:26.979572  end: 4.2 read-feedback (duration 00:00:01) [common]
10348 19:00:26.980191  end: 4 finalize (duration 00:00:02) [common]
10349 19:00:26.980741  Cleaning after the job
10350 19:00:26.981207  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/377733/tftp-deploy-f22dyzhp/ramdisk
10351 19:00:26.993644  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/377733/tftp-deploy-f22dyzhp/kernel
10352 19:00:27.040356  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/377733/tftp-deploy-f22dyzhp/dtb
10353 19:00:27.040957  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/377733/tftp-deploy-f22dyzhp/nfsrootfs
10354 19:00:27.133619  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/377733/tftp-deploy-f22dyzhp/modules
10355 19:00:27.146968  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/377733
10356 19:00:27.859939  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/377733
10357 19:00:27.860202  Job finished correctly