Boot log: juno-uboot

    1 04:08:18.972249  lava-dispatcher, installed at version: 2024.01
    2 04:08:18.972620  start: 0 validate
    3 04:08:18.972867  Start time: 2024-06-16 04:08:18.972854+00:00 (UTC)
    4 04:08:18.973180  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz exists
    5 04:08:19.281584  Validating that http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.92-cip22-24-g0315de64ea248/arm64/defconfig+kselftest/gcc-10/kernel/Image exists
    6 04:08:19.426733  Validating that http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.92-cip22-24-g0315de64ea248/arm64/defconfig+kselftest/gcc-10/dtbs/arm/juno.dtb exists
    7 04:08:19.567706  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz exists
    8 04:08:19.705699  Validating that http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.92-cip22-24-g0315de64ea248/arm64/defconfig+kselftest/gcc-10/modules.tar.xz exists
    9 04:08:19.853475  validate duration: 0.88
   11 04:08:19.854808  start: 1 tftp-deploy (timeout 00:10:00) [common]
   12 04:08:19.855352  start: 1.1 download-retry (timeout 00:10:00) [common]
   13 04:08:19.855866  start: 1.1.1 http-download (timeout 00:10:00) [common]
   14 04:08:19.856568  Not decompressing ramdisk as can be used compressed.
   15 04:08:19.857127  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz
   16 04:08:19.857471  saving as /var/lib/lava/dispatcher/tmp/407262/tftp-deploy-_ob4dx8o/ramdisk/initrd.cpio.gz
   17 04:08:19.857845  total size: 5628169 (5 MB)
   18 04:08:20.133168  progress   0 % (0 MB)
   19 04:08:20.537215  progress   5 % (0 MB)
   20 04:08:20.673668  progress  10 % (0 MB)
   21 04:08:20.683177  progress  15 % (0 MB)
   22 04:08:20.811077  progress  20 % (1 MB)
   23 04:08:20.821450  progress  25 % (1 MB)
   24 04:08:20.830231  progress  30 % (1 MB)
   25 04:08:20.942849  progress  35 % (1 MB)
   26 04:08:20.952827  progress  40 % (2 MB)
   27 04:08:20.963645  progress  45 % (2 MB)
   28 04:08:20.972909  progress  50 % (2 MB)
   29 04:08:20.981341  progress  55 % (2 MB)
   30 04:08:20.988569  progress  60 % (3 MB)
   31 04:08:20.994337  progress  65 % (3 MB)
   32 04:08:21.080805  progress  70 % (3 MB)
   33 04:08:21.091935  progress  75 % (4 MB)
   34 04:08:21.104391  progress  80 % (4 MB)
   35 04:08:21.113315  progress  85 % (4 MB)
   36 04:08:21.120119  progress  90 % (4 MB)
   37 04:08:21.126401  progress  95 % (5 MB)
   38 04:08:21.131449  progress 100 % (5 MB)
   39 04:08:21.132188  5 MB downloaded in 1.27 s (4.21 MB/s)
   40 04:08:21.132682  end: 1.1.1 http-download (duration 00:00:01) [common]
   42 04:08:21.133493  end: 1.1 download-retry (duration 00:00:01) [common]
   43 04:08:21.133789  start: 1.2 download-retry (timeout 00:09:59) [common]
   44 04:08:21.134107  start: 1.2.1 http-download (timeout 00:09:59) [common]
   45 04:08:21.134512  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.92-cip22-24-g0315de64ea248/arm64/defconfig+kselftest/gcc-10/kernel/Image
   46 04:08:21.134727  saving as /var/lib/lava/dispatcher/tmp/407262/tftp-deploy-_ob4dx8o/kernel/Image
   47 04:08:21.134915  total size: 58178048 (55 MB)
   48 04:08:21.135100  No compression specified
   49 04:08:21.276215  progress   0 % (0 MB)
   50 04:08:21.329974  progress   5 % (2 MB)
   51 04:08:21.479160  progress  10 % (5 MB)
   52 04:08:21.680118  progress  15 % (8 MB)
   53 04:08:21.876735  progress  20 % (11 MB)
   54 04:08:22.237941  progress  25 % (13 MB)
   55 04:08:22.524064  progress  30 % (16 MB)
   56 04:08:22.668258  progress  35 % (19 MB)
   57 04:08:22.898502  progress  40 % (22 MB)
   58 04:08:23.120210  progress  45 % (24 MB)
   59 04:08:23.347382  progress  50 % (27 MB)
   60 04:08:23.607537  progress  55 % (30 MB)
   61 04:08:23.820809  progress  60 % (33 MB)
   62 04:08:24.079478  progress  65 % (36 MB)
   63 04:08:24.333529  progress  70 % (38 MB)
   64 04:08:24.552812  progress  75 % (41 MB)
   65 04:08:24.767062  progress  80 % (44 MB)
   66 04:08:25.019061  progress  85 % (47 MB)
   67 04:08:25.236989  progress  90 % (49 MB)
   68 04:08:25.448080  progress  95 % (52 MB)
   69 04:08:25.696165  progress 100 % (55 MB)
   70 04:08:25.697150  55 MB downloaded in 4.56 s (12.16 MB/s)
   71 04:08:25.697853  end: 1.2.1 http-download (duration 00:00:05) [common]
   73 04:08:25.699115  end: 1.2 download-retry (duration 00:00:05) [common]
   74 04:08:25.699584  start: 1.3 download-retry (timeout 00:09:54) [common]
   75 04:08:25.700030  start: 1.3.1 http-download (timeout 00:09:54) [common]
   76 04:08:25.700646  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.92-cip22-24-g0315de64ea248/arm64/defconfig+kselftest/gcc-10/dtbs/arm/juno.dtb
   77 04:08:25.701008  saving as /var/lib/lava/dispatcher/tmp/407262/tftp-deploy-_ob4dx8o/dtb/juno.dtb
   78 04:08:25.701320  total size: 26981 (0 MB)
   79 04:08:25.701638  No compression specified
   80 04:08:25.842140  progress 100 % (0 MB)
   81 04:08:25.843449  0 MB downloaded in 0.14 s (0.18 MB/s)
   82 04:08:25.844139  end: 1.3.1 http-download (duration 00:00:00) [common]
   84 04:08:25.845340  end: 1.3 download-retry (duration 00:00:00) [common]
   85 04:08:25.845785  start: 1.4 download-retry (timeout 00:09:54) [common]
   86 04:08:25.846259  start: 1.4.1 http-download (timeout 00:09:54) [common]
   87 04:08:25.846887  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz
   88 04:08:25.847245  saving as /var/lib/lava/dispatcher/tmp/407262/tftp-deploy-_ob4dx8o/nfsrootfs/full.rootfs.tar
   89 04:08:25.847553  total size: 120894716 (115 MB)
   90 04:08:25.847871  Using unxz to decompress xz
   91 04:08:25.988120  progress   0 % (0 MB)
   92 04:08:26.557408  progress   5 % (5 MB)
   93 04:08:27.132738  progress  10 % (11 MB)
   94 04:08:27.689593  progress  15 % (17 MB)
   95 04:08:28.212224  progress  20 % (23 MB)
   96 04:08:28.678768  progress  25 % (28 MB)
   97 04:08:29.251743  progress  30 % (34 MB)
   98 04:08:29.789892  progress  35 % (40 MB)
   99 04:08:30.079792  progress  40 % (46 MB)
  100 04:08:30.552522  progress  45 % (51 MB)
  101 04:08:31.066618  progress  50 % (57 MB)
  102 04:08:31.682032  progress  55 % (63 MB)
  103 04:08:32.263421  progress  60 % (69 MB)
  104 04:08:32.842703  progress  65 % (74 MB)
  105 04:08:33.416945  progress  70 % (80 MB)
  106 04:08:34.036759  progress  75 % (86 MB)
  107 04:08:34.609032  progress  80 % (92 MB)
  108 04:08:35.189125  progress  85 % (98 MB)
  109 04:08:35.788407  progress  90 % (103 MB)
  110 04:08:36.326040  progress  95 % (109 MB)
  111 04:08:36.890580  progress 100 % (115 MB)
  112 04:08:36.898959  115 MB downloaded in 11.05 s (10.43 MB/s)
  113 04:08:36.899301  end: 1.4.1 http-download (duration 00:00:11) [common]
  115 04:08:36.899873  end: 1.4 download-retry (duration 00:00:11) [common]
  116 04:08:36.900089  start: 1.5 download-retry (timeout 00:09:43) [common]
  117 04:08:36.900300  start: 1.5.1 http-download (timeout 00:09:43) [common]
  118 04:08:36.900545  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.92-cip22-24-g0315de64ea248/arm64/defconfig+kselftest/gcc-10/modules.tar.xz
  119 04:08:36.900665  saving as /var/lib/lava/dispatcher/tmp/407262/tftp-deploy-_ob4dx8o/modules/modules.tar
  120 04:08:36.900791  total size: 13033872 (12 MB)
  121 04:08:36.900917  Using unxz to decompress xz
  122 04:08:37.039811  progress   0 % (0 MB)
  123 04:08:37.140221  progress   5 % (0 MB)
  124 04:08:37.205635  progress  10 % (1 MB)
  125 04:08:37.277298  progress  15 % (1 MB)
  126 04:08:37.344200  progress  20 % (2 MB)
  127 04:08:37.409329  progress  25 % (3 MB)
  128 04:08:37.475465  progress  30 % (3 MB)
  129 04:08:37.546083  progress  35 % (4 MB)
  130 04:08:37.612555  progress  40 % (5 MB)
  131 04:08:37.673096  progress  45 % (5 MB)
  132 04:08:37.737409  progress  50 % (6 MB)
  133 04:08:37.803068  progress  55 % (6 MB)
  134 04:08:37.868523  progress  60 % (7 MB)
  135 04:08:37.934144  progress  65 % (8 MB)
  136 04:08:37.999250  progress  70 % (8 MB)
  137 04:08:38.063898  progress  75 % (9 MB)
  138 04:08:38.132687  progress  80 % (9 MB)
  139 04:08:38.196648  progress  85 % (10 MB)
  140 04:08:38.256900  progress  90 % (11 MB)
  141 04:08:38.320165  progress  95 % (11 MB)
  142 04:08:38.384434  progress 100 % (12 MB)
  143 04:08:38.393491  12 MB downloaded in 1.49 s (8.33 MB/s)
  144 04:08:38.393832  end: 1.5.1 http-download (duration 00:00:01) [common]
  146 04:08:38.394303  end: 1.5 download-retry (duration 00:00:01) [common]
  147 04:08:38.394474  start: 1.6 prepare-tftp-overlay (timeout 00:09:41) [common]
  148 04:08:38.394634  start: 1.6.1 extract-nfsrootfs (timeout 00:09:41) [common]
  149 04:08:44.062354  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/407262/extract-nfsrootfs-8nwal4u4
  150 04:08:44.062649  end: 1.6.1 extract-nfsrootfs (duration 00:00:06) [common]
  151 04:08:44.062826  start: 1.6.2 lava-overlay (timeout 00:09:36) [common]
  152 04:08:44.063136  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono
  153 04:08:44.063354  makedir: /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/bin
  154 04:08:44.063520  makedir: /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/tests
  155 04:08:44.063689  makedir: /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/results
  156 04:08:44.063864  Creating /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/bin/lava-add-keys
  157 04:08:44.064114  Creating /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/bin/lava-add-sources
  158 04:08:44.064339  Creating /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/bin/lava-background-process-start
  159 04:08:44.064563  Creating /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/bin/lava-background-process-stop
  160 04:08:44.064804  Creating /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/bin/lava-common-functions
  161 04:08:44.065030  Creating /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/bin/lava-echo-ipv4
  162 04:08:44.065251  Creating /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/bin/lava-install-packages
  163 04:08:44.065484  Creating /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/bin/lava-installed-packages
  164 04:08:44.065707  Creating /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/bin/lava-os-build
  165 04:08:44.065933  Creating /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/bin/lava-probe-channel
  166 04:08:44.066407  Creating /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/bin/lava-probe-ip
  167 04:08:44.066636  Creating /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/bin/lava-target-ip
  168 04:08:44.066851  Creating /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/bin/lava-target-mac
  169 04:08:44.067073  Creating /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/bin/lava-target-storage
  170 04:08:44.067307  Creating /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/bin/lava-test-case
  171 04:08:44.067532  Creating /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/bin/lava-test-event
  172 04:08:44.067756  Creating /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/bin/lava-test-feedback
  173 04:08:44.067979  Creating /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/bin/lava-test-raise
  174 04:08:44.068193  Creating /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/bin/lava-test-reference
  175 04:08:44.068410  Creating /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/bin/lava-test-runner
  176 04:08:44.068623  Creating /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/bin/lava-test-set
  177 04:08:44.068839  Creating /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/bin/lava-test-shell
  178 04:08:44.069063  Updating /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/bin/lava-add-keys (debian)
  179 04:08:44.069331  Updating /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/bin/lava-add-sources (debian)
  180 04:08:44.069585  Updating /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/bin/lava-install-packages (debian)
  181 04:08:44.069839  Updating /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/bin/lava-installed-packages (debian)
  182 04:08:44.070111  Updating /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/bin/lava-os-build (debian)
  183 04:08:44.070343  Creating /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/environment
  184 04:08:44.070516  LAVA metadata
  185 04:08:44.070655  - LAVA_JOB_ID=407262
  186 04:08:44.070778  - LAVA_DISPATCHER_IP=192.168.56.230
  187 04:08:44.070990  start: 1.6.2.1 ssh-authorize (timeout 00:09:36) [common]
  188 04:08:44.071417  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  189 04:08:44.071587  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:36) [common]
  190 04:08:44.071717  skipped lava-vland-overlay
  191 04:08:44.071906  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  192 04:08:44.072054  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:36) [common]
  193 04:08:44.072160  skipped lava-multinode-overlay
  194 04:08:44.072300  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  195 04:08:44.072446  start: 1.6.2.4 test-definition (timeout 00:09:36) [common]
  196 04:08:44.072579  Loading test definitions
  197 04:08:44.072745  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:36) [common]
  198 04:08:44.072858  Using /lava-407262 at stage 0
  199 04:08:44.073358  uuid=407262_1.6.2.4.1 testdef=None
  200 04:08:44.073519  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  201 04:08:44.073664  start: 1.6.2.4.2 test-overlay (timeout 00:09:36) [common]
  202 04:08:44.074627  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  204 04:08:44.075029  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:36) [common]
  205 04:08:44.076066  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  207 04:08:44.076496  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:36) [common]
  208 04:08:44.077464  runner path: /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/0/tests/0_timesync-off test_uuid 407262_1.6.2.4.1
  209 04:08:44.077758  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  211 04:08:44.078201  start: 1.6.2.4.5 git-repo-action (timeout 00:09:36) [common]
  212 04:08:44.078327  Using /lava-407262 at stage 0
  213 04:08:44.078520  Fetching tests from https://github.com/kernelci/test-definitions.git
  214 04:08:44.078679  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/0/tests/1_kselftest-lkdtm'
  215 04:08:46.541969  Running '/usr/bin/git checkout kernelci.org
  216 04:08:46.786342  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  217 04:08:46.786962  uuid=407262_1.6.2.4.5 testdef=None
  218 04:08:46.787151  end: 1.6.2.4.5 git-repo-action (duration 00:00:03) [common]
  220 04:08:46.787536  start: 1.6.2.4.6 test-overlay (timeout 00:09:33) [common]
  221 04:08:46.788674  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  223 04:08:46.789076  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:33) [common]
  224 04:08:46.790709  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  226 04:08:46.791146  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:33) [common]
  227 04:08:46.792691  runner path: /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/0/tests/1_kselftest-lkdtm test_uuid 407262_1.6.2.4.5
  228 04:08:46.792852  BOARD='juno-uboot'
  229 04:08:46.792988  BRANCH='cip'
  230 04:08:46.793106  SKIPFILE='/dev/null'
  231 04:08:46.793218  SKIP_INSTALL='True'
  232 04:08:46.793328  TESTPROG_URL='http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.92-cip22-24-g0315de64ea248/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz'
  233 04:08:46.793426  TST_CASENAME=''
  234 04:08:46.793518  TST_CMDFILES='lkdtm'
  235 04:08:46.793786  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  237 04:08:46.794156  Creating lava-test-runner.conf files
  238 04:08:46.794261  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/407262/lava-overlay-gzi6iono/lava-407262/0 for stage 0
  239 04:08:46.794418  - 0_timesync-off
  240 04:08:46.794530  - 1_kselftest-lkdtm
  241 04:08:46.794707  end: 1.6.2.4 test-definition (duration 00:00:03) [common]
  242 04:08:46.794863  start: 1.6.2.5 compress-overlay (timeout 00:09:33) [common]
  243 04:08:58.704297  end: 1.6.2.5 compress-overlay (duration 00:00:12) [common]
  244 04:08:58.704526  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:21) [common]
  245 04:08:58.704679  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  246 04:08:58.704828  end: 1.6.2 lava-overlay (duration 00:00:15) [common]
  247 04:08:58.704972  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:21) [common]
  248 04:08:58.930476  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  249 04:08:58.930716  start: 1.6.4 extract-modules (timeout 00:09:21) [common]
  250 04:08:58.930871  extracting modules file /var/lib/lava/dispatcher/tmp/407262/tftp-deploy-_ob4dx8o/modules/modules.tar to /var/lib/lava/dispatcher/tmp/407262/extract-nfsrootfs-8nwal4u4
  251 04:08:59.369488  extracting modules file /var/lib/lava/dispatcher/tmp/407262/tftp-deploy-_ob4dx8o/modules/modules.tar to /var/lib/lava/dispatcher/tmp/407262/extract-overlay-ramdisk-b492ts7p/ramdisk
  252 04:08:59.812003  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  253 04:08:59.812257  start: 1.6.5 apply-overlay-tftp (timeout 00:09:20) [common]
  254 04:08:59.812446  [common] Applying overlay to NFS
  255 04:08:59.812591  [common] Applying overlay /var/lib/lava/dispatcher/tmp/407262/compress-overlay-oqyvdit6/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/407262/extract-nfsrootfs-8nwal4u4
  256 04:09:01.176186  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  257 04:09:01.176442  start: 1.6.6 prepare-kernel (timeout 00:09:19) [common]
  258 04:09:01.176646  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:19) [common]
  259 04:09:01.176804  Converting downloaded kernel to a uImage
  260 04:09:01.176992  mkimage -A arm64 -O linux -T kernel -C none -a 0x80200000 -e 0x80200000 -d /var/lib/lava/dispatcher/tmp/407262/tftp-deploy-_ob4dx8o/kernel/Image /var/lib/lava/dispatcher/tmp/407262/tftp-deploy-_ob4dx8o/kernel/uImage
  261 04:09:01.847320  output: Image Name:   
  262 04:09:01.847546  output: Created:      Sun Jun 16 04:09:01 2024
  263 04:09:01.847709  output: Image Type:   AArch64 Linux Kernel Image (uncompressed)
  264 04:09:01.847857  output: Data Size:    58178048 Bytes = 56814.50 KiB = 55.48 MiB
  265 04:09:01.847992  output: Load Address: 80200000
  266 04:09:01.848119  output: Entry Point:  80200000
  267 04:09:01.848246  output: 
  268 04:09:01.848449  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:01) [common]
  269 04:09:01.848631  end: 1.6.6 prepare-kernel (duration 00:00:01) [common]
  270 04:09:01.848813  start: 1.6.7 configure-preseed-file (timeout 00:09:18) [common]
  271 04:09:01.848952  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  272 04:09:01.849104  start: 1.6.8 compress-ramdisk (timeout 00:09:18) [common]
  273 04:09:01.849238  Building ramdisk /var/lib/lava/dispatcher/tmp/407262/extract-overlay-ramdisk-b492ts7p/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/407262/extract-overlay-ramdisk-b492ts7p/ramdisk
  274 04:09:02.730218  >> 201009 blocks

  275 04:09:07.556505  Adding RAMdisk u-boot header.
  276 04:09:07.556721  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/407262/extract-overlay-ramdisk-b492ts7p/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/407262/extract-overlay-ramdisk-b492ts7p/ramdisk.cpio.gz.uboot
  277 04:09:07.853572  output: Image Name:   
  278 04:09:07.853776  output: Created:      Sun Jun 16 04:09:07 2024
  279 04:09:07.853908  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  280 04:09:07.854046  output: Data Size:    26151919 Bytes = 25538.98 KiB = 24.94 MiB
  281 04:09:07.854164  output: Load Address: 00000000
  282 04:09:07.854260  output: Entry Point:  00000000
  283 04:09:07.854354  output: 
  284 04:09:07.854519  rename /var/lib/lava/dispatcher/tmp/407262/extract-overlay-ramdisk-b492ts7p/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/407262/tftp-deploy-_ob4dx8o/ramdisk/ramdisk.cpio.gz.uboot
  285 04:09:07.854703  end: 1.6.8 compress-ramdisk (duration 00:00:06) [common]
  286 04:09:07.854849  end: 1.6 prepare-tftp-overlay (duration 00:00:29) [common]
  287 04:09:07.854998  start: 1.7 lxc-create-udev-rule-action (timeout 00:09:12) [common]
  288 04:09:07.855131  No LXC device requested
  289 04:09:07.855278  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  290 04:09:07.855431  start: 1.8 deploy-device-env (timeout 00:09:12) [common]
  291 04:09:07.855577  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  292 04:09:07.855696  Checking files for TFTP limit of 4294967296 bytes.
  293 04:09:07.856397  end: 1 tftp-deploy (duration 00:00:48) [common]
  294 04:09:07.856572  start: 2 uboot-action (timeout 00:05:00) [common]
  295 04:09:07.856725  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  296 04:09:07.856873  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  297 04:09:07.857016  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  298 04:09:07.857170  Using kernel file from prepare-kernel: 407262/tftp-deploy-_ob4dx8o/kernel/uImage
  299 04:09:07.857355  substitutions:
  300 04:09:07.857474  - {BOOTX}: bootm 0x80200000 0x8fe00000 0x8fc00000
  301 04:09:07.857591  - {DTB_ADDR}: 0x8fc00000
  302 04:09:07.857705  - {DTB}: 407262/tftp-deploy-_ob4dx8o/dtb/juno.dtb
  303 04:09:07.857800  - {INITRD}: 407262/tftp-deploy-_ob4dx8o/ramdisk/ramdisk.cpio.gz.uboot
  304 04:09:07.857894  - {KERNEL_ADDR}: 0x80200000
  305 04:09:07.857987  - {KERNEL}: 407262/tftp-deploy-_ob4dx8o/kernel/uImage
  306 04:09:07.858127  - {LAVA_MAC}: None
  307 04:09:07.858237  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/407262/extract-nfsrootfs-8nwal4u4
  308 04:09:07.858332  - {NFS_SERVER_IP}: 192.168.56.230
  309 04:09:07.858424  - {PRESEED_CONFIG}: None
  310 04:09:07.858515  - {PRESEED_LOCAL}: None
  311 04:09:07.858604  - {RAMDISK_ADDR}: 0x8fe00000
  312 04:09:07.858695  - {RAMDISK}: 407262/tftp-deploy-_ob4dx8o/ramdisk/ramdisk.cpio.gz.uboot
  313 04:09:07.858786  - {ROOT_PART}: None
  314 04:09:07.858876  - {ROOT}: None
  315 04:09:07.858966  - {SERVER_IP}: 192.168.56.230
  316 04:09:07.859057  - {TEE_ADDR}: 0x83000000
  317 04:09:07.859155  - {TEE}: None
  318 04:09:07.859264  Parsed boot commands:
  319 04:09:07.859354  - setenv autoload no
  320 04:09:07.859444  - setenv initrd_high 0xffffffffffffffff
  321 04:09:07.859535  - setenv fdt_high 0xffffffffffffffff
  322 04:09:07.859626  - dhcp
  323 04:09:07.859716  - setenv serverip 192.168.56.230
  324 04:09:07.859806  - tftp 0x80200000 407262/tftp-deploy-_ob4dx8o/kernel/uImage
  325 04:09:07.859897  - tftp 0x8fe00000 407262/tftp-deploy-_ob4dx8o/ramdisk/ramdisk.cpio.gz.uboot
  326 04:09:07.859987  - setenv initrd_size ${filesize}
  327 04:09:07.860077  - tftp 0x8fc00000 407262/tftp-deploy-_ob4dx8o/dtb/juno.dtb
  328 04:09:07.860167  - setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/407262/extract-nfsrootfs-8nwal4u4,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  329 04:09:07.860263  - bootm 0x80200000 0x8fe00000 0x8fc00000
  330 04:09:07.860393  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  332 04:09:07.860735  start: 2.3 connect-device (timeout 00:05:00) [common]
  333 04:09:07.860845  [common] connect-device Connecting to device using 'telnet 127.0.0.1 63001'
  334 04:09:07.865247  Setting prompt string to ['lava-test: # ']
  335 04:09:07.865747  end: 2.3 connect-device (duration 00:00:00) [common]
  336 04:09:07.865971  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  337 04:09:07.866201  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  338 04:09:07.866399  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  339 04:09:07.866806  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc54a00b1&port=1'
  340 04:09:15.510766  >> OK - accepted request

  341 04:09:15.512143  Returned 0 in 7 seconds
  342 04:09:15.612804  end: 2.4.1.1 pdu-reboot (duration 00:00:08) [common]
  344 04:09:15.614066  end: 2.4.1 reset-device (duration 00:00:08) [common]
  345 04:09:15.614541  start: 2.4.2 bootloader-interrupt (timeout 00:04:52) [common]
  346 04:09:15.614924  Setting prompt string to ['Hit any key to stop autoboot']
  347 04:09:15.615276  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  348 04:09:15.616403  Trying 127.0.0.1...
  349 04:09:15.616738  Connected to 127.0.0.1.
  350 04:09:15.617072  Escape character is '^]'.
  351 04:09:15.808230  ��
  352 04:09:15.808592  
  353 04:09:15.826090  ARM V2M-Juno Boot loader v1.0.0
  354 04:09:15.826402  HBI0262 build 2068
  355 04:09:15.826660  
  356 04:09:15.829288  MBbios update in progress DO NOT SWITCH OFF...
  357 04:09:26.539390  
Device programmed: 1%
Device programmed: 3%
Device programmed: 4%
Device programmed: 6%
Device programmed: 7%
Device programmed: 9%
Device programmed: 10%
Device programmed: 12%
Device programmed: 14%
Device programmed: 15%
Device programmed: 17%
Device programmed: 18%
Device programmed: 20%
Device programmed: 21%
Device programmed: 23%
Device programmed: 25%
Device programmed: 26%
Device programmed: 28%
Device programmed: 29%
Device programmed: 31%
Device programmed: 32%
Device programmed: 34%
Device programmed: 35%
Device programmed: 37%
Device programmed: 39%
  358 04:09:26.539952  MBbios update complete.
  359 04:09:27.237607  
  360 04:09:27.238215  ARM V2M_Juno Firmware v1.5.1
  361 04:09:27.238603  Build Date: Apr  3 2019
  362 04:09:27.238941  
  363 04:09:27.240829  Time :  00:00:00 
  364 04:09:27.241295  Date :  01:01:2000 
  365 04:09:27.464512  
  366 04:09:27.465012  Press Enter to stop auto boot...
  367 04:09:27.465373  
  368 04:09:32.579619  
  369 04:09:32.580162  Powering up system...
  370 04:09:32.771483  
  371 04:09:32.772000  Switching on ATXPSU...
  372 04:09:34.449928  PMIC RAM configuration (pms_v103.bin)...
  373 04:09:38.462307  MBtemp   : 38 degC
  374 04:09:38.483129  
  375 04:09:38.483634  Configuring motherboard (rev B, var A)...
  376 04:09:38.486321  IOFPGA image \MB\HBI0262B\io_b118.bit
  377 04:09:41.923023  IOFPGA  config: PASSED
  378 04:09:43.969223  OSC CLK config: PASSED
  379 04:09:43.969751  
  380 04:09:43.970144  Configuring SCC registers...
  381 04:09:44.009169  Writing SCC 0x00000054 with 0x0007FFFE
  382 04:09:44.009667  Writing SCC 0x0000005C with 0x00FE001E
  383 04:09:44.009993  Writing SCC 0x00000100 with 0x003F1000
  384 04:09:44.010452  Writing SCC 0x00000104 with 0x0001F300
  385 04:09:44.010744  Writing SCC 0x00000108 with 0x00371000
  386 04:09:44.011026  Writing SCC 0x0000010C with 0x0001B300
  387 04:09:44.011641  Writing SCC 0x00000118 with 0x003F1000
  388 04:09:44.011958  Writing SCC 0x0000011C with 0x0001F100
  389 04:09:44.012235  Writing SCC 0x000000F8 with 0x0BEC0000
  390 04:09:44.012523  Writing SCC 0x000000FC with 0xABE40000
  391 04:09:44.012801  Writing SCC 0x0000000C with 0x000000C2
  392 04:09:44.013147  Writing SCC 0x00000010 with 0x000000C2
  393 04:09:44.013431  
  394 04:09:44.040991  Peripheral ID0:0x000000AD
  395 04:09:44.041450  Peripheral ID1:0x000000B0
  396 04:09:44.041783  Peripheral ID2:0x0000000B
  397 04:09:44.042130  Peripheral ID3:0x00000000
  398 04:09:44.042426  Peripheral ID4:0x0000000D
  399 04:09:44.043011  Peripheral ID5:0x000000F0
  400 04:09:44.043326  Peripheral ID6:0x00000005
  401 04:09:44.044359  Peripheral ID7:0x000000B1
  402 04:09:44.044792  
  403 04:09:44.155993  Programming NOR Flash
  404 04:09:45.083100  PCIE clock configured...
  405 04:09:45.274944  
  406 04:09:45.290926  Testing motherboard interfaces (FPGA build 118)...
  407 04:09:45.291397  SRAM 32MB test: PASSED
  408 04:09:45.594658  LAN9118   test: PASSED
  409 04:09:45.834410  ERROR: SMC USB SRAM mode lock
  410 04:09:45.834901  SMC USB   test: FAILED
  411 04:09:45.866407  KMI1/2    test: PASSED
  412 04:09:45.882404  MMC       test: PASSED
  413 04:09:45.898408  PB/LEDs   test: PASSED
  414 04:09:45.914384  FPGA UART test: PASSED
  415 04:09:46.154165  PCIe init test: PASSED
  416 04:09:46.170124  MAC addrs test: PASSED
  417 04:09:46.170588  
  418 04:09:46.218075  SMC MAC address 0002-F700-584D
  419 04:09:46.234039  Setting HDMI0 mode for SVGA.
  420 04:09:46.361956  Setting HDMI1 mode for SVGA.
  421 04:09:46.473810  
  422 04:09:46.585735  SoC SMB clock enabled.
  423 04:09:46.697587  
  424 04:09:46.713592  Testing SMB clock...
  425 04:09:46.825544  SMB clock running
  426 04:09:46.873475  Releasing system resets...
  427 04:09:46.985403  
  428 04:09:46.985893  UART0 set to SoC UART0
  429 04:09:46.986380  UART1 set to SoC UART1
  430 04:09:46.986789  
  431 04:09:47.109137  NOTICE:  Booting Trusted Firmware
  432 04:09:47.112381  NOTICE:  BL1: v2.1(release):v2.2-rc0
  433 04:09:47.112839  NOTICE:  BL1: Built : 02:01:47, Apr 13 2022
  434 04:09:47.135140  NOTICE:  BL1: Booting BL2
  435 04:09:47.138406  NOTICE:  BL2: v2.1(release):v2.2-rc0
  436 04:09:47.138866  NOTICE:  BL2: Built : 02:01:49, Apr 13 2022
  437 04:09:48.626653  NOTICE:  BL1: Booting BL31
  438 04:09:48.627201  NOTICE:  BL31: v2.1(release):v2.2-rc0
  439 04:09:48.629894  NOTICE:  BL31: Built : 02:01:52, Apr 13 2022
  440 04:09:49.037153  
  441 04:09:49.037493  
  442 04:09:49.040322  U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a
  443 04:09:49.040619  
  444 04:09:49.376146  DRAM:  8 GiB
  445 04:09:49.435936  PCIe XR3 Host Bridge enabled: x4 link (Gen 2)
  446 04:09:49.436425  Core:  21 devices, 8 uclasses, devicetree: board
  447 04:09:49.439178  Flash: 64 MiB
  448 04:09:49.479907  Loading Environment from Flash... *** Warning - bad CRC, using default environment
  449 04:09:49.480369  
  450 04:09:49.480803  In:    serial@7ff80000
  451 04:09:49.481204  Out:   serial@7ff80000
  452 04:09:49.481598  Err:   serial@7ff80000
  453 04:09:49.481978  Net:   eth0: ethernet@200000000
  455 04:09:49.534151  Hit any key to stop autoboot:  1 
  456 04:09:49.534914  end: 2.4.2 bootloader-interrupt (duration 00:00:34) [common]
  457 04:09:49.535519  start: 2.4.3 bootloader-commands (timeout 00:04:18) [common]
  458 04:09:49.535964  Setting prompt string to ['VExpress64#']
  459 04:09:49.536425  bootloader-commands: Wait for prompt ['VExpress64#'] (timeout 00:04:18)
  460 04:09:49.563065   0 
  461 04:09:49.563957  Setting prompt string to ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  462 04:09:49.564412  Sending with 100 millisecond of delay
  464 04:09:52.320743  VExpress64# setenv autoload no
  465 04:09:52.421489  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:15)
  466 04:09:52.425232  setenv autoload no
  467 04:09:52.425962  Sending with 100 millisecond of delay
  469 04:09:58.037903  VExpress64# setenv initrd_high 0xffffffffffffffff
  470 04:09:58.138690  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:10)
  471 04:09:58.139551  setenv initrd_high 0xffffffffffffffff
  472 04:09:58.140271  Sending with 100 millisecond of delay
  474 04:10:03.301199  VExpress64# setenv fdt_high 0xffffffffffffffff
  475 04:10:03.401931  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:04)
  476 04:10:03.402849  setenv fdt_high 0xffffffffffffffff
  477 04:10:03.403558  Sending with 100 millisecond of delay
  479 04:10:04.055720  VExpress64# dhcp
  480 04:10:04.156452  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:04)
  481 04:10:04.157326  dhcp
  482 04:10:04.157735  smc911x: detected LAN9118 controller
  483 04:10:05.660291  smc911x: phy initialized
  484 04:10:05.676226  smc911x: MAC 00:02:f7:00:58:4d
  485 04:10:05.676707  BOOTP broadcast 1
  486 04:10:05.915970  BOOTP broadcast 2
  487 04:10:06.427587  BOOTP broadcast 3
  488 04:10:07.418674  BOOTP broadcast 4
  489 04:10:09.416793  BOOTP broadcast 5
  490 04:10:09.432799  *** Unhandled DHCP Option in OFFER/ACK: 42
  491 04:10:09.464590  *** Unhandled DHCP Option in OFFER/ACK: 42
  492 04:10:09.465054  DHCP client bound to address 192.168.56.217 (3783 ms)
  493 04:10:09.467891  smc911x: MAC 00:02:f7:00:58:4d
  494 04:10:09.468620  Sending with 100 millisecond of delay
  496 04:10:14.028350  VExpress64# setenv serverip 192.168.56.230
  497 04:10:14.129092  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:54)
  498 04:10:14.129965  setenv serverip 192.168.56.230
  499 04:10:14.130721  Sending with 100 millisecond of delay
  501 04:10:22.748374  VExpress64# tftp 0x80200000 407262/tftp-deploy-_ob4dx8o/kernel/uImage
  502 04:10:22.849105  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:45)
  503 04:10:22.849903  tftp 0x80200000 407262/tftp-deploy-_ob4dx8o/kernel/uImage
  504 04:10:22.850326  smc911x: detected LAN9118 controller
  505 04:10:24.338675  smc911x: phy initialized
  506 04:10:24.339200  smc911x: MAC 00:02:f7:00:58:4d
  507 04:10:24.339562  Using ethernet@200000000 device
  508 04:10:24.339887  TFTP from server 192.168.56.230; our IP address is 192.168.56.217
  509 04:10:24.341984  Filename '407262/tftp-deploy-_ob4dx8o/kernel/uImage'.
  510 04:10:24.342680  Load address: 0x80200000
  511 04:10:29.648370  Loading: *#################################################################
  512 04:10:29.968116  	 #################################################################
  513 04:10:30.287821  	 #################################################################
  514 04:10:30.607549  	 #################################################################
  515 04:10:30.927185  	 #################################################################
  516 04:10:31.246878  	 #################################################################
  517 04:10:31.566608  	 #################################################################
  518 04:10:31.886273  	 #################################################################
  519 04:10:32.205987  	 #################################################################
  520 04:10:32.541982  	 #################################################################
  521 04:10:32.909709  	 #################################################################
  522 04:10:33.293236  	 #################################################################
  523 04:10:33.676970  	 #################################################################
  524 04:10:34.044660  	 #################################################################
  525 04:10:34.428280  	 #################################################################
  526 04:10:34.795855  	 #################################################################
  527 04:10:35.179574  	 #################################################################
  528 04:10:35.547228  	 #################################################################
  529 04:10:35.930817  	 #################################################################
  530 04:10:36.314563  	 #################################################################
  531 04:10:36.682150  	 #################################################################
  532 04:10:37.065848  	 #################################################################
  533 04:10:37.449457  	 #################################################################
  534 04:10:37.833165  	 #################################################################
  535 04:10:38.200734  	 #################################################################
  536 04:10:38.568385  	 #################################################################
  537 04:10:38.936146  	 #################################################################
  538 04:10:39.287808  	 #################################################################
  539 04:10:39.639302  	 #################################################################
  540 04:10:39.975105  	 #################################################################
  541 04:10:40.326675  	 #################################################################
  542 04:10:40.678421  	 #################################################################
  543 04:10:41.014154  	 #################################################################
  544 04:10:41.365827  	 #################################################################
  545 04:10:41.717543  	 #################################################################
  546 04:10:42.069280  	 #################################################################
  547 04:10:42.436748  	 #################################################################
  548 04:10:42.820393  	 #################################################################
  549 04:10:43.172186  	 #################################################################
  550 04:10:43.555861  	 #################################################################
  551 04:10:43.939409  	 #################################################################
  552 04:10:44.307069  	 #################################################################
  553 04:10:44.690712  	 #################################################################
  554 04:10:45.058569  	 #################################################################
  555 04:10:45.425969  	 #################################################################
  556 04:10:45.809538  	 #################################################################
  557 04:10:46.193232  	 #################################################################
  558 04:10:46.576885  	 #################################################################
  559 04:10:46.944622  	 #################################################################
  560 04:10:47.328228  	 #################################################################
  561 04:10:47.695799  	 #################################################################
  562 04:10:48.063467  	 #################################################################
  563 04:10:48.447140  	 #################################################################
  564 04:10:48.830808  	 #################################################################
  565 04:10:49.214470  	 #################################################################
  566 04:10:49.566139  	 #################################################################
  567 04:10:49.933704  	 #################################################################
  568 04:10:50.269639  	 #################################################################
  569 04:10:50.653116  	 #################################################################
  570 04:10:51.020774  	 #################################################################
  571 04:10:51.388578  	 ################################################################
  572 04:10:51.389092  	 2 MiB/s
  573 04:10:51.389430  done
  574 04:10:51.406458  Bytes transferred = 58178112 (377ba40 hex)
  575 04:10:51.406900  smc911x: MAC 00:02:f7:00:58:4d
  576 04:10:51.407724  Sending with 100 millisecond of delay
  578 04:11:02.429734  VExpress64#tftp 0x8fe00000 407262/tftp-deploy-_ob4dx8o/ramdisk/ramdisk.cpio.gz.uboot
  579 04:11:02.530485  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:05)
  580 04:11:02.531258   tftp 0x8fe00000 407262/tftp-deploy-_ob4dx8o/ramdisk/ramdisk.cpio.gz.uboot
  581 04:11:02.531620  smc911x: detected LAN9118 controller
  582 04:11:04.005771  smc911x: phy initialized
  583 04:11:04.034560  smc911x: MAC 00:02:f7:00:58:4d
  584 04:11:04.035016  Using ethernet@200000000 device
  585 04:11:04.035362  TFTP from server 192.168.56.230; our IP address is 192.168.56.217
  586 04:11:04.035682  Filename '407262/tftp-deploy-_ob4dx8o/ramdisk/ramdisk.cpio.gz.uboot'.
  587 04:11:04.037884  Load address: 0x8fe00000
  588 04:11:09.344361  Loading: *#################################################################
  589 04:11:09.680081  	 #################################################################
  590 04:11:09.999748  	 #################################################################
  591 04:11:10.335398  	 #################################################################
  592 04:11:10.655186  	 #################################################################
  593 04:11:10.990833  	 #################################################################
  594 04:11:11.310418  	 #################################################################
  595 04:11:11.646189  	 #################################################################
  596 04:11:11.949810  	 #################################################################
  597 04:11:12.269520  	 #################################################################
  598 04:11:12.317493  	 ##########smc911x: failed to send packet: TX_STS_LOC 
  599 04:11:12.589473  #######################################################
  600 04:11:12.973243  	 #################################################################
  601 04:11:13.356802  	 #################################################################
  602 04:11:13.724489  	 #################################################################
  603 04:11:14.108058  	 #################################################################
  604 04:11:14.475600  	 #################################################################
  605 04:11:14.827513  	 #################################################################
  606 04:11:15.179101  	 #################################################################
  607 04:11:15.530754  	 #################################################################
  608 04:11:15.882406  	 #################################################################
  609 04:11:16.234076  	 #################################################################
  610 04:11:16.585727  	 #################################################################
  611 04:11:16.953228  	 #################################################################
  612 04:11:17.336978  	 #################################################################
  613 04:11:17.704593  	 #################################################################
  614 04:11:18.072450  	 #################################################################
  615 04:11:18.423891  	 #################################################################
  616 04:11:18.567790  	 ###########################
  617 04:11:18.568288  	 1.7 MiB/s
  618 04:11:18.568625  done
  619 04:11:18.585697  Bytes transferred = 26151983 (18f0c2f hex)
  620 04:11:18.588993  smc911x: MAC 00:02:f7:00:58:4d
  621 04:11:18.589799  Sending with 100 millisecond of delay
  623 04:11:23.149574  VExpress64# setenv initrd_size ${filesize}
  624 04:11:23.250260  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:45)
  625 04:11:23.251033  setenv initrd_size ${filesize}
  626 04:11:23.251646  Sending with 100 millisecond of delay
  628 04:11:31.718803  VExpress64# tftp 0x8fc00000 407262/tftp-deploy-_ob4dx8o/dtb/juno.dtb
  629 04:11:31.819520  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:36)
  630 04:11:31.820336  tftp 0x8fc00000 407262/tftp-deploy-_ob4dx8o/dtb/juno.dtb
  631 04:11:31.820731  smc911x: detected LAN9118 controller
  632 04:11:33.290189  smc911x: phy initialized
  633 04:11:33.290706  smc911x: MAC 00:02:f7:00:58:4d
  634 04:11:33.291237  Using ethernet@200000000 device
  635 04:11:33.291775  TFTP from server 192.168.56.230; our IP address is 192.168.56.217
  636 04:11:33.293432  Filename '407262/tftp-deploy-_ob4dx8o/dtb/juno.dtb'.
  637 04:11:33.294058  Load address: 0x8fc00000
  638 04:11:38.304240  Loading: *##
  639 04:11:38.304511  	 4.9 KiB/s
  640 04:11:38.304680  done
  641 04:11:38.304833  Bytes transferred = 26981 (6965 hex)
  642 04:11:38.307401  smc911x: MAC 00:02:f7:00:58:4d
  643 04:11:38.307870  Sending with 100 millisecond of delay
  645 04:12:16.832708  VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/407262/extract-nfsrootfs-8nwal4u4,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  646 04:12:16.933462  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:51)
  647 04:12:16.934270  setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/407262/extract-nfsrootfs-8nwal4u4,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  648 04:12:16.934950  Sending with 100 millisecond of delay
  650 04:12:22.701594  VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000
  651 04:12:22.802356  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  652 04:12:22.802879  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:45)
  653 04:12:22.803701  bootm 0x80200000 0x8fe00000 0x8fc00000
  654 04:12:22.804068  ## Booting kernel from Legacy Image at 80200000 ...
  655 04:12:22.804385     Image Name:   
  656 04:12:22.804683     Image Type:   AArch64 Linux Kernel Image (uncompressed)
  657 04:12:22.804980     Data Size:    58178048 Bytes = 55.5 MiB
  658 04:12:22.805264     Load Address: 80200000
  659 04:12:22.805543     Entry Point:  80200000
  660 04:12:23.260741     Verifying Checksum ... OK
  661 04:12:23.261211  ## Loading init Ramdisk from Legacy Image at 8fe00000 ...
  662 04:12:23.261564     Image Name:   
  663 04:12:23.261880     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  664 04:12:23.262256     Data Size:    26151919 Bytes = 24.9 MiB
  665 04:12:23.262563     Load Address: 00000000
  666 04:12:23.262861     Entry Point:  00000000
  667 04:12:23.489580     Verifying Checksum ... OK
  668 04:12:23.490104  ## Flattened Device Tree blob at 8fc00000
  669 04:12:23.492747     Booting using the fdt blob at 0x8fc00000
  670 04:12:23.493190     Loading Kernel Image
  671 04:12:23.552708     Using Device Tree in place at 000000008fc00000, end 000000008fc09964
  672 04:12:23.553183  
  673 04:12:23.553523  Starting kernel ...
  674 04:12:23.553831  
  675 04:12:23.554656  end: 2.4.3 bootloader-commands (duration 00:02:34) [common]
  676 04:12:23.555232  start: 2.4.4 auto-login-action (timeout 00:01:44) [common]
  677 04:12:23.555602  Setting prompt string to ['Linux version [0-9]']
  678 04:12:23.555951  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  679 04:12:23.556314  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  680 04:12:23.631884  [    0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030]
  681 04:12:23.632810  start: 2.4.4.1 login-action (timeout 00:01:44) [common]
  682 04:12:23.633268  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  683 04:12:23.633645  Setting prompt string to []
  684 04:12:23.634044  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  685 04:12:23.634411  Using line separator: #'\n'#
  686 04:12:23.634720  No login prompt set.
  687 04:12:23.635040  Parsing kernel messages
  688 04:12:23.635386  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  689 04:12:23.635953  [login-action] Waiting for messages, (timeout 00:01:44)
  690 04:12:23.636298  Waiting using forced prompt support (timeout 00:00:52)
  691 04:12:23.638608  [    0.000000] Linux version 6.1.92-cip22 (KernelCI@build-j232084-arm64-gcc-10-defconfig-kselftest-bx5tw) (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP PREEMPT Sun Jun 16 00:21:03 UTC 2024
  692 04:12:23.639026  [    0.000000] Machine model: ARM Juno development board (r0)
  693 04:12:23.639357  [    0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '')
  694 04:12:23.650492  [    0.000000] printk: bootconsole [pl11] enabled
  695 04:12:23.650944  [    0.000000] efi: UEFI not found.
  696 04:12:23.916325  [    0.000000] NUMA: No NUMA configuration found
  697 04:12:23.916830  [    0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff]
  698 04:12:23.917183  [    0.000000] NUMA: NODE_DATA [mem 0x9fefd2640-0x9fefd4fff]
  699 04:12:23.917831  [    0.000000] Zone ranges:
  700 04:12:23.918204  [    0.000000]   DMA      [mem 0x0000000080000000-0x00000000ffffffff]
  701 04:12:23.918515  [    0.000000]   DMA32    empty
  702 04:12:23.918810  [    0.000000]   Normal   [mem 0x0000000100000000-0x00000009ffffffff]
  703 04:12:23.919100  [    0.000000] Movable zone start for each node
  704 04:12:23.919797  [    0.000000] Early memory node ranges
  705 04:12:23.948084  [    0.000000]   node   0: [mem 0x0000000080000000-0x00000000feffffff]
  706 04:12:23.948544  [    0.000000]   node   0: [mem 0x0000000880000000-0x00000009ffffffff]
  707 04:12:23.951442  [    0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff]
  708 04:12:24.098435  [    0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges
  709 04:12:24.099322  [    0.000000] cma: Reserved 32 MiB at 0x00000000fd000000
  710 04:12:24.099722  [    0.000000] psci: probing for conduit method from DT.
  711 04:12:24.100145  [    0.000000] psci: PSCIv1.1 detected in firmware.
  712 04:12:24.100544  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  713 04:12:24.100933  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  714 04:12:24.101317  [    0.000000] psci: SMC Calling Convention v1.1
  715 04:12:24.102100  [    0.000000] percpu: Embedded 32 pages/cpu s92768 r8192 d30112 u131072
  716 04:12:24.143145  [    0.000000] Detected VIPT I-cache on CPU0
  717 04:12:24.143606  [    0.000000] CPU features: detected: ARM erratum 843419
  718 04:12:24.144041  [    0.000000] CPU features: detected: ARM erratum 845719
  719 04:12:24.144441  [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
  720 04:12:24.144832  [    0.000000] alternatives: applying boot alternatives
  721 04:12:24.145216  [    0.000000] Fallback order for Node 0: 0 
  722 04:12:24.145592  [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2060288
  723 04:12:24.146438  [    0.000000] Policy zone: Normal
  724 04:12:24.190493  [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/407262/extract-nfsrootfs-8nwal4u4,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
  725 04:12:24.190958  <6>[    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
  726 04:12:24.191334  <6>[    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  727 04:12:24.193446  <6>[    0.000000] mem auto-init: stack:off, heap alloc:on, heap free:on
  728 04:12:24.222892  <6>[    0.000000] mem auto-init: clearing system memory may take some time...
  729 04:12:24.223388  <6>[    0.000000] stackdepot hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  730 04:12:24.226141  <6>[    0.000000] software IO TLB: area num 8.
  731 04:12:24.263002  <6>[    0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB)
  732 04:12:26.199089  <6>[    0.000000] Memory: 8014428K/8372224K available (23424K kernel code, 7150K rwdata, 11840K rodata, 14272K init, 11463K bss, 325028K reserved, 32768K cma-reserved)
  733 04:12:26.200083  <4>[    0.000000] **********************************************************
  734 04:12:26.200465  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  735 04:12:26.200822  <4>[    0.000000] **                                                      **
  736 04:12:26.202607  <4>[    0.000000] ** This system shows unhashed kernel memory addresses   **
  737 04:12:26.242855  <4>[    0.000000] ** via the console, logs, and other interfaces. This    **
  738 04:12:26.243799  <4>[    0.000000] ** might reduce the security of your system.            **
  739 04:12:26.244195  <4>[    0.000000] **                                                      **
  740 04:12:26.244610  <4>[    0.000000] ** If you see this message and you are not debugging    **
  741 04:12:26.245002  <4>[    0.000000] ** the kernel, report this immediately to your system   **
  742 04:12:26.246412  <4>[    0.000000] ** administrator!                                       **
  743 04:12:26.287978  <4>[    0.000000] **                                                      **
  744 04:12:26.288956  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  745 04:12:26.289356  <4>[    0.000000] **********************************************************
  746 04:12:26.289773  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
  747 04:12:26.291321  <6>[    0.000000] ftrace: allocating 66796 entries in 261 pages
  748 04:12:26.611538  <6>[    0.000000] ftrace: allocated 261 pages with 3 groups
  749 04:12:26.612066  <6>[    0.000000] trace event string verifier disabled
  750 04:12:26.613018  <6>[    0.000000] Running RCU self tests
  751 04:12:26.613406  <6>[    0.000000] rcu: Preemptible hierarchical RCU implementation.
  752 04:12:26.613810  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  753 04:12:26.614247  <6>[    0.000000] rcu: 	RCU lockdep checking is enabled.
  754 04:12:26.614642  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6.
  755 04:12:26.615129  <6>[    0.000000] 	Trampoline variant of Tasks RCU enabled.
  756 04:12:26.648521  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  757 04:12:26.648983  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  758 04:12:26.649928  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
  759 04:12:26.651933  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
  760 04:12:26.763243  <6>[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  761 04:12:26.763734  <6>[    0.000000] Root IRQ handler: gic_handle_irq
  762 04:12:26.764706  <6>[    0.000000] GIC: Using split EOI/Deactivate mode
  763 04:12:26.765089  <6>[    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
  764 04:12:26.765495  <6>[    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
  765 04:12:26.765885  <6>[    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
  766 04:12:26.766876  <6>[    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
  767 04:12:26.817268  <6>[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  768 04:12:26.817755  <3>[    0.000000] timer_sp804: timer clock not found: -517
  769 04:12:26.818781  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  770 04:12:26.819160  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
  771 04:12:26.819580  <3>[    0.000000] timer_sp804: timer clock not found: -517
  772 04:12:26.819977  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  773 04:12:26.864929  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
  774 04:12:26.865394  <6>[    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
  775 04:12:26.865831  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
  776 04:12:26.866280  <6>[    0.000001] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns
  777 04:12:26.866679  <6>[    0.011095] Console: colour dummy device 80x25
  778 04:12:26.868189  <4>[    0.016000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
  779 04:12:26.909308  <4>[    0.024190] ... MAX_LOCKDEP_SUBCLASSES:  8
  780 04:12:26.910402  <4>[    0.028675] ... MAX_LOCK_DEPTH:          48
  781 04:12:26.910806  <4>[    0.033247] ... MAX_LOCKDEP_KEYS:        8192
  782 04:12:26.911222  <4>[    0.037996] ... CLASSHASH_SIZE:          4096
  783 04:12:26.911619  <4>[    0.042744] ... MAX_LOCKDEP_ENTRIES:     32768
  784 04:12:26.912021  <4>[    0.047580] ... MAX_LOCKDEP_CHAINS:      65536
  785 04:12:26.912418  <4>[    0.052416] ... CHAINHASH_SIZE:          32768
  786 04:12:26.912872  <4>[    0.057253]  memory used by lock dependency info: 6365 kB
  787 04:12:26.913350  <4>[    0.063058]  memory used for stack traces: 4224 kB
  788 04:12:26.956372  <4>[    0.068248]  per task-struct memory footprint: 1920 bytes
  789 04:12:26.956835  <6>[    0.074437] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=200000)
  790 04:12:26.957270  <6>[    0.085389] pid_max: default: 32768 minimum: 301
  791 04:12:26.957676  <6>[    0.091451] LSM: Security Framework initializing
  792 04:12:26.958100  <6>[    0.096702] landlock: Up and running.
  793 04:12:26.958485  <6>[    0.100889] LSM support for eBPF active
  794 04:12:26.959616  <6>[    0.106027] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  795 04:12:26.980477  <6>[    0.114063] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  796 04:12:27.028069  <6>[    0.141979] cblist_init_generic: Setting adjustable number of callback queues.
  797 04:12:27.028567  <6>[    0.149729] cblist_init_generic: Setting shift to 3 and lim to 1.
  798 04:12:27.028904  <6>[    0.156982] cblist_init_generic: Setting adjustable number of callback queues.
  799 04:12:27.029213  <6>[    0.164738] cblist_init_generic: Setting shift to 3 and lim to 1.
  800 04:12:27.029510  <6>[    0.171990] cblist_init_generic: Setting adjustable number of callback queues.
  801 04:12:27.031364  <6>[    0.179743] cblist_init_generic: Setting shift to 3 and lim to 1.
  802 04:12:27.046456  <6>[    0.186956] Running RCU-tasks wait API self tests
  803 04:12:27.166236  <6>[    0.299389] rcu: Hierarchical SRCU implementation.
  804 04:12:27.166723  <6>[    0.304626] rcu: 	Max phase no-delay instances is 1000.
  805 04:12:27.169462  <6>[    0.310482] Callback from call_rcu_tasks_trace() invoked.
  806 04:12:27.207137  <6>[    0.343562] EFI services will not be available.
  807 04:12:27.210439  <6>[    0.351989] smp: Bringing up secondary CPUs ...
  808 04:12:27.268839  <6>[    0.362422] CPU features: detected: Spectre-v2
  809 04:12:27.269309  <6>[    0.362436] CPU features: detected: Spectre-v3a
  810 04:12:27.269743  <6>[    0.362445] CPU features: detected: Spectre-BHB
  811 04:12:27.270184  <6>[    0.362456] CPU features: detected: ARM erratum 834220
  812 04:12:27.270577  <6>[    0.362465] CPU features: detected: ARM erratum 832075
  813 04:12:27.270962  <6>[    0.362472] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
  814 04:12:27.271348  <6>[    0.362479] Detected PIPT I-cache on CPU1
  815 04:12:27.313137  <6>[    0.362704] CPU1: Booted secondary processor 0x0000000000 [0x410fd070]
  816 04:12:27.313664  <6>[    0.368191] Detected PIPT I-cache on CPU2
  817 04:12:27.314132  <6>[    0.368330] CPU2: Booted secondary processor 0x0000000001 [0x410fd070]
  818 04:12:27.314551  <6>[    0.373446] Detected VIPT I-cache on CPU3
  819 04:12:27.314972  <6>[    0.373725] CPU3: Booted secondary processor 0x0000000101 [0x410fd030]
  820 04:12:27.315365  <6>[    0.378891] Detected VIPT I-cache on CPU4
  821 04:12:27.315745  <6>[    0.379147] CPU4: Booted secondary processor 0x0000000102 [0x410fd030]
  822 04:12:27.316194  <6>[    0.384363] Detected VIPT I-cache on CPU5
  823 04:12:27.372114  <6>[    0.384623] CPU5: Booted secondary processor 0x0000000103 [0x410fd030]
  824 04:12:27.372578  <6>[    0.385321] smp: Brought up 1 node, 6 CPUs
  825 04:12:27.373013  <6>[    0.482969] SMP: Total of 6 processors activated.
  826 04:12:27.373416  <6>[    0.488217] Callback from call_rcu_tasks_rude() invoked.
  827 04:12:27.373812  <6>[    0.494199] CPU features: detected: 32-bit EL0 Support
  828 04:12:27.374244  <6>[    0.499773] CPU features: detected: 32-bit EL1 Support
  829 04:12:27.374625  <6>[    0.505463] CPU features: detected: CRC32 instructions
  830 04:12:27.375028  <6>[    0.511377] CPU: All CPU(s) started at EL2
  831 04:12:27.376120  <6>[    0.515904] alternatives: applying system-wide alternatives
  832 04:12:27.391164  <6>[    0.542586] devtmpfs: initialized
  833 04:12:27.455140  <6>[    0.603724] Callback from call_rcu_tasks() invoked.
  834 04:12:27.515874  <6>[    0.644668] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
  835 04:12:27.519091  <6>[    0.654891] futex hash table entries: 2048 (order: 6, 262144 bytes, linear)
  836 04:12:27.550932  <6>[    0.691196] pinctrl core: initialized pinctrl subsystem
  837 04:12:27.606461  <6>[    0.708793] DMI not present or invalid.
  838 04:12:27.606927  <6>[    0.716230] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  839 04:12:27.607271  <6>[    0.729005] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
  840 04:12:27.608298  <6>[    0.737580] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  841 04:12:27.608659  <6>[    0.748068] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  842 04:12:27.609731  <6>[    0.756872] audit: initializing netlink subsys (disabled)
  843 04:12:27.657843  <5>[    0.763453] audit: type=2000 audit(0.628:1): state=initialized audit_enabled=0 res=1
  844 04:12:27.658370  <6>[    0.771564] thermal_sys: Registered thermal governor 'step_wise'
  845 04:12:27.658715  <6>[    0.771606] thermal_sys: Registered thermal governor 'power_allocator'
  846 04:12:27.659032  <6>[    0.778472] cpuidle: using governor menu
  847 04:12:27.660037  <6>[    0.791068] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  848 04:12:27.661095  <6>[    0.798811] ASID allocator initialised with 65536 entries
  849 04:12:27.676901  <6>[    0.817628] Serial: AMBA PL011 UART driver
  850 04:12:27.771916  <6>[    0.879329] amba 20010000.etf: Fixed dependency cycle(s) with /funnel@20040000
  851 04:12:27.772379  <6>[    0.887608] amba 20040000.funnel: Fixed dependency cycle(s) with /etf@20010000
  852 04:12:27.772724  <6>[    0.897620] amba 20040000.funnel: Fixed dependency cycle(s) with /stm@20100000
  853 04:12:27.773041  <6>[    0.905762] amba 20100000.stm: Fixed dependency cycle(s) with /funnel@20040000
  854 04:12:27.773341  <6>[    0.915018] amba 20070000.etr: Fixed dependency cycle(s) with /replicator@20120000
  855 04:12:27.775197  <6>[    0.923539] amba 20030000.tpiu: Fixed dependency cycle(s) with /replicator@20120000
  856 04:12:27.821867  <6>[    0.932141] amba 20010000.etf: Fixed dependency cycle(s) with /replicator@20120000
  857 04:12:27.822353  <6>[    0.940626] amba 20120000.replicator: Fixed dependency cycle(s) with /etf@20010000
  858 04:12:27.822703  <6>[    0.949074] amba 20120000.replicator: Fixed dependency cycle(s) with /etr@20070000
  859 04:12:27.823021  <6>[    0.957537] amba 20120000.replicator: Fixed dependency cycle(s) with /tpiu@20030000
  860 04:12:27.823321  <6>[    0.969636] amba 22040000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  861 04:12:27.875123  <6>[    0.977762] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@220c0000
  862 04:12:27.875579  <6>[    0.986139] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22040000
  863 04:12:27.875926  <6>[    0.994345] amba 220c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  864 04:12:27.876244  <6>[    1.004334] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22140000
  865 04:12:27.876548  <6>[    1.012518] amba 22140000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  866 04:12:27.878387  <6>[    1.025121] amba 23040000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  867 04:12:27.926352  <6>[    1.033280] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@230c0000
  868 04:12:27.926802  <6>[    1.041719] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23040000
  869 04:12:27.927141  <6>[    1.049885] amba 230c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  870 04:12:27.927458  <6>[    1.059917] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23140000
  871 04:12:27.927757  <6>[    1.068177] amba 23140000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  872 04:12:27.929613  <6>[    1.078572] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23240000
  873 04:12:27.967471  <6>[    1.086828] amba 23240000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  874 04:12:27.967926  <6>[    1.097221] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23340000
  875 04:12:27.970679  <6>[    1.105483] amba 23340000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  876 04:12:27.988121  <6>[    1.136174] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 15, base_baud = 0) is a PL011 rev3
  877 04:12:28.016450  <6>[    1.145609] printk: console [ttyAMA0] enabled
  878 04:12:28.016904  <6>[    1.145609] printk: console [ttyAMA0] enabled
  879 04:12:28.017245  <6>[    1.154986] printk: bootconsole [pl11] disabled
  880 04:12:28.019676  <6>[    1.154986] printk: bootconsole [pl11] disabled
  881 04:12:28.035548  <4>[    1.186528] KASLR disabled due to lack of seed
  882 04:12:28.177740  <6>[    1.294772] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
  883 04:12:28.178229  <6>[    1.301950] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
  884 04:12:28.178580  <6>[    1.308536] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
  885 04:12:28.178900  <6>[    1.315636] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
  886 04:12:28.179202  <6>[    1.322212] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
  887 04:12:28.180947  <6>[    1.329311] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
  888 04:12:28.204272  <6>[    1.335889] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
  889 04:12:28.204720  <6>[    1.342985] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
  890 04:12:28.223337  <6>[    1.362801] ACPI: Interpreter disabled.
  891 04:12:28.277807  <6>[    1.381051] iommu: Default domain type: Translated 
  892 04:12:28.278299  <6>[    1.386260] iommu: DMA domain TLB invalidation policy: strict mode 
  893 04:12:28.278652  <5>[    1.396067] SCSI subsystem initialized
  894 04:12:28.278972  <6>[    1.404561] usbcore: registered new interface driver usbfs
  895 04:12:28.279277  <6>[    1.410720] usbcore: registered new interface driver hub
  896 04:12:28.279575  <6>[    1.416664] usbcore: registered new device driver usb
  897 04:12:28.281044  <6>[    1.426732] platform 7ff60000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@70
  898 04:12:28.329621  <6>[    1.436995] i2c 0-0070: Fixed dependency cycle(s) with /hdlcd@7ff60000
  899 04:12:28.330116  <6>[    1.445040] platform 7ff50000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@71
  900 04:12:28.330465  <6>[    1.455084] i2c 0-0071: Fixed dependency cycle(s) with /hdlcd@7ff50000
  901 04:12:28.330783  <6>[    1.467525] pps_core: LinuxPPS API ver. 1 registered
  902 04:12:28.331088  <6>[    1.472836] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  903 04:12:28.332890  <6>[    1.482453] PTP clock support registered
  904 04:12:28.390093  <6>[    1.487471] EDAC MC: Ver: 3.0.0
  905 04:12:28.390546  <6>[    1.499809] FPGA manager framework
  906 04:12:28.390892  <6>[    1.504532] Advanced Linux Sound Architecture Driver Initialized.
  907 04:12:28.391213  <6>[    1.515438] NET: Registered PF_ATMPVC protocol family
  908 04:12:28.391515  <6>[    1.520809] NET: Registered PF_ATMSVC protocol family
  909 04:12:28.391814  <6>[    1.527848] vgaarb: loaded
  910 04:12:28.393228  <6>[    1.532764] clocksource: Switched to clocksource arch_sys_counter
  911 04:12:29.951614  <5>[    3.085833] VFS: Disk quotas dquot_6.6.0
  912 04:12:29.954884  <6>[    3.090334] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  913 04:12:29.955334  <6>[    3.099685] pnp: PnP ACPI: disabled
  914 04:12:30.030425  <6>[    3.164305] NET: Registered PF_INET protocol family
  915 04:12:30.033735  <6>[    3.170021] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
  916 04:12:30.075441  <6>[    3.188420] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, linear)
  917 04:12:30.075910  <6>[    3.198406] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  918 04:12:30.077046  <6>[    3.206627] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
  919 04:12:30.078880  <6>[    3.215670] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage)
  920 04:12:30.152372  <6>[    3.255320] TCP: Hash tables configured (established 65536 bind 65536)
  921 04:12:30.152890  <6>[    3.264080] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, linear)
  922 04:12:30.153327  <6>[    3.274695] UDP hash table entries: 4096 (order: 7, 655360 bytes, linear)
  923 04:12:30.154475  <6>[    3.284424] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, linear)
  924 04:12:30.154860  <6>[    3.295362] NET: Registered PF_UNIX/PF_LOCAL protocol family
  925 04:12:30.156043  <6>[    3.304652] RPC: Registered named UNIX socket transport module.
  926 04:12:30.202581  <6>[    3.310958] RPC: Registered udp transport module.
  927 04:12:30.203044  <6>[    3.315984] RPC: Registered tcp transport module.
  928 04:12:30.203474  <6>[    3.321005] RPC: Registered tcp NFSv4.1 backchannel transport module.
  929 04:12:30.203878  <6>[    3.327785] NET: Registered PF_XDP protocol family
  930 04:12:30.204270  <6>[    3.332931] PCI: CLS 0 bytes, default 64
  931 04:12:30.204651  <6>[    3.339183] Unpacking initramfs...
  932 04:12:30.205033  <6>[    3.343576] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 counters available
  933 04:12:30.234369  <6>[    3.355863] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available
  934 04:12:30.234834  <6>[    3.364784] kvm [1]: Guests without required CPU erratum workarounds can deadlock system!
  935 04:12:30.235270  <6>[    3.364784] Only trusted guests should be used on this system.
  936 04:12:30.237529  <6>[    3.379409] kvm [1]: IPA Size Limit: 40 bits
  937 04:12:30.260325  <6>[    3.399628] kvm [1]: vgic interrupt IRQ9
  938 04:12:30.263545  <6>[    3.404610] kvm [1]: Hyp mode initialized successfully
  939 04:12:30.291254  <5>[    3.424673] Initialise system trusted keyrings
  940 04:12:30.294525  <6>[    3.430643] workingset: timestamp_bits=42 max_order=21 bucket_order=0
  941 04:12:30.476139  <6>[    3.569996] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  942 04:12:30.476638  <5>[    3.585180] NFS: Registering the id_resolver key type
  943 04:12:30.477077  <5>[    3.590743] Key type id_resolver registered
  944 04:12:30.477484  <5>[    3.595283] Key type id_legacy registered
  945 04:12:30.477871  <6>[    3.600611] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  946 04:12:30.478301  <6>[    3.607727] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  947 04:12:30.479456  <6>[    3.618238] 9p: Installing v9fs 9p2000 file system support
  948 04:12:30.566032  <6>[    3.675661] NET: Registered PF_ALG protocol family
  949 04:12:30.566531  <5>[    3.680918] Key type asymmetric registered
  950 04:12:30.566969  <5>[    3.685375] Asymmetric key parser 'x509' registered
  951 04:12:30.567373  <6>[    3.691000] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244)
  952 04:12:30.567765  <6>[    3.698771] io scheduler mq-deadline registered
  953 04:12:30.568147  <6>[    3.703624] io scheduler kyber registered
  954 04:12:30.569274  <4>[    3.710123] test_firmware: interface ready
  955 04:12:30.633081  <6>[    3.771119] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered
  956 04:12:30.649069  <6>[    3.797475] EINJ: ACPI disabled.
  957 04:12:30.784988  <6>[    3.921229] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  958 04:12:30.838467  <6>[    3.946051] SuperH (H)SCI(F) driver initialized
  959 04:12:30.838936  <6>[    3.953241] msm_serial: driver initialized
  960 04:12:30.839372  <5>[    3.964558] arm-smmu 7fb00000.iommu: probing hardware configuration...
  961 04:12:30.839776  <5>[    3.971425] arm-smmu 7fb00000.iommu: SMMUv1 with:
  962 04:12:30.840185  <5>[    3.976449] arm-smmu 7fb00000.iommu: 	stage 2 translation
  963 04:12:30.840575  <5>[    3.982166] arm-smmu 7fb00000.iommu: 	coherent table walk
  964 04:12:30.841714  <5>[    3.987903] arm-smmu 7fb00000.iommu: 	stream matching with 16 register groups
  965 04:12:30.886077  <5>[    3.995383] arm-smmu 7fb00000.iommu: 	4 context banks (4 stage-2 only)
  966 04:12:30.886542  <5>[    4.002251] arm-smmu 7fb00000.iommu: 	Supported page sizes: 0x60211000
  967 04:12:30.886974  <5>[    4.009099] arm-smmu 7fb00000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  968 04:12:30.887382  <5>[    4.018682] arm-smmu 7fb00000.iommu: 	preserved 0 boot mappings
  969 04:12:30.887774  <5>[    4.026195] arm-smmu 7fb10000.iommu: probing hardware configuration...
  970 04:12:30.888165  <5>[    4.033077] arm-smmu 7fb10000.iommu: SMMUv1 with:
  971 04:12:30.889343  <5>[    4.038100] arm-smmu 7fb10000.iommu: 	stage 2 translation
  972 04:12:30.932159  <5>[    4.043815] arm-smmu 7fb10000.iommu: 	non-coherent table walk
  973 04:12:30.933338  <5>[    4.049886] arm-smmu 7fb10000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  974 04:12:30.933733  <5>[    4.057657] arm-smmu 7fb10000.iommu: 	stream matching with 2 register groups
  975 04:12:30.934180  <5>[    4.065055] arm-smmu 7fb10000.iommu: 	1 context banks (1 stage-2 only)
  976 04:12:30.934583  <5>[    4.071922] arm-smmu 7fb10000.iommu: 	Supported page sizes: 0x60211000
  977 04:12:30.934971  <5>[    4.078771] arm-smmu 7fb10000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  978 04:12:30.977015  <5>[    4.088113] arm-smmu 7fb10000.iommu: 	preserved 0 boot mappings
  979 04:12:30.978235  <5>[    4.095550] arm-smmu 7fb20000.iommu: probing hardware configuration...
  980 04:12:30.978638  <5>[    4.102407] arm-smmu 7fb20000.iommu: SMMUv1 with:
  981 04:12:30.979053  <5>[    4.107428] arm-smmu 7fb20000.iommu: 	stage 2 translation
  982 04:12:30.979451  <5>[    4.113141] arm-smmu 7fb20000.iommu: 	non-coherent table walk
  983 04:12:30.979838  <5>[    4.119204] arm-smmu 7fb20000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  984 04:12:30.980373  <5>[    4.126954] arm-smmu 7fb20000.iommu: 	stream matching with 2 register groups
  985 04:12:31.024497  <5>[    4.134341] arm-smmu 7fb20000.iommu: 	1 context banks (1 stage-2 only)
  986 04:12:31.024962  <5>[    4.141228] arm-smmu 7fb20000.iommu: 	Supported page sizes: 0x60211000
  987 04:12:31.025394  <5>[    4.148094] arm-smmu 7fb20000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  988 04:12:31.025802  <5>[    4.157531] arm-smmu 7fb20000.iommu: 	preserved 0 boot mappings
  989 04:12:31.026237  <5>[    4.164968] arm-smmu 7fb30000.iommu: probing hardware configuration...
  990 04:12:31.026625  <5>[    4.171832] arm-smmu 7fb30000.iommu: SMMUv1 with:
  991 04:12:31.027772  <5>[    4.176852] arm-smmu 7fb30000.iommu: 	stage 2 translation
  992 04:12:31.075558  <5>[    4.182565] arm-smmu 7fb30000.iommu: 	coherent table walk
  993 04:12:31.076024  <5>[    4.188295] arm-smmu 7fb30000.iommu: 	stream matching with 2 register groups
  994 04:12:31.076457  <5>[    4.195679] arm-smmu 7fb30000.iommu: 	1 context banks (1 stage-2 only)
  995 04:12:31.076860  <5>[    4.202545] arm-smmu 7fb30000.iommu: 	Supported page sizes: 0x60211000
  996 04:12:31.077255  <5>[    4.209409] arm-smmu 7fb30000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  997 04:12:31.078818  <5>[    4.218716] arm-smmu 7fb30000.iommu: 	preserved 0 boot mappings
  998 04:12:31.142512  <6>[    4.294227] loop: module loaded
  999 04:12:31.165706  <6>[    4.302073] lkdtm: No crash points registered, enable through debugfs
 1000 04:12:31.166203  <6>[    4.317369] megasas: 07.719.03.00-rc1
 1001 04:12:31.268992  <6>[    4.377460] thunder_xcv, ver 1.0
 1002 04:12:31.269453  <6>[    4.381361] thunder_bgx, ver 1.0
 1003 04:12:31.269883  <6>[    4.385262] nicpf, ver 1.0
 1004 04:12:31.270372  <6>[    4.394787] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
 1005 04:12:31.270774  <6>[    4.402340] hns3: Copyright (c) 2017 Huawei Corporation.
 1006 04:12:31.271176  <6>[    4.408481] hclge is initializing
 1007 04:12:31.271559  <6>[    4.412281] e1000: Intel(R) PRO/1000 Network Driver
 1008 04:12:31.271940  <6>[    4.417475] e1000: Copyright (c) 1999-2006 Intel Corporation.
 1009 04:12:31.273023  <6>[    4.423959] e1000e: Intel(R) PRO/1000 Network Driver
 1010 04:12:31.319343  <6>[    4.429240] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
 1011 04:12:31.319828  <6>[    4.435874] igb: Intel(R) Gigabit Ethernet Network Driver
 1012 04:12:31.320264  <6>[    4.441593] igb: Copyright (c) 2007-2014 Intel Corporation.
 1013 04:12:31.320668  <6>[    4.447750] igbvf: Intel(R) Gigabit Virtual Function Network Driver
 1014 04:12:31.321055  <6>[    4.454337] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
 1015 04:12:31.322536  <6>[    4.462373] sky2: driver version 1.30
 1016 04:12:33.080892  <6>[    6.232387] Freeing initrd memory: 25532K
 1017 04:12:33.165839  <5>[    6.300223] smsc: module verification failed: signature and/or required key missing - tainting kernel
 1018 04:12:33.198802  <6>[    6.328362] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d
 1019 04:12:33.201897  <6>[    6.340194] VFIO - User Level meta-driver version: 0.3
 1020 04:12:33.244152  <6>[    6.361076] ehci-platform 7ffc0000.usb: Adding to iommu group 0
 1021 04:12:33.244623  <6>[    6.362756] usbcore: registered new interface driver usb-storage
 1022 04:12:33.245638  <6>[    6.368281] ohci-platform 7ffb0000.usb: Adding to iommu group 0
 1023 04:12:33.245981  <6>[    6.372655] ehci-platform 7ffc0000.usb: EHCI Host Controller
 1024 04:12:33.246322  <6>[    6.373346] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 1
 1025 04:12:33.246618  <6>[    6.375452] ehci-platform 7ffc0000.usb: irq 29, io mem 0x7ffc0000
 1026 04:12:33.287858  <6>[    6.380964] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller
 1027 04:12:33.288332  <6>[    6.397984] rtc-pl031 1c170000.rtc: registered as rtc0
 1028 04:12:33.288671  <6>[    6.400638] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 2
 1029 04:12:33.288982  <6>[    6.400899] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00
 1030 04:12:33.289276  <6>[    6.407696] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:03:06 UTC (946684986)
 1031 04:12:33.289564  <6>[    6.411934] hub 1-0:1.0: USB hub found
 1032 04:12:33.291131  <6>[    6.412510] hub 1-0:1.0: 1 port detected
 1033 04:12:33.308530  <6>[    6.413839] ohci-platform 7ffb0000.usb: irq 30, io mem 0x7ffb0000
 1034 04:12:33.311743  <6>[    6.425148] i2c_dev: i2c /dev entries driver
 1035 04:12:33.342626  <6>[    6.479022] sp805-wdt 1c0f0000.watchdog: registration successful
 1036 04:12:33.391563  <6>[    6.508373] sdhci: Secure Digital Host Controller Interface driver
 1037 04:12:33.392020  <6>[    6.510340] hub 2-0:1.0: USB hub found
 1038 04:12:33.392366  <6>[    6.514897] sdhci: Copyright(c) Pierre Ossman
 1039 04:12:33.392681  <6>[    6.517094] mmci-pl18x 1c050000.mmc: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 34,0 (pio)
 1040 04:12:33.392984  <6>[    6.517926] Synopsys Designware Multimedia Card Interface Driver
 1041 04:12:33.393278  <6>[    6.519208] hub 2-0:1.0: 1 port detected
 1042 04:12:33.394848  <6>[    6.522027] sdhci-pltfm: SDHCI platform and OF driver helper
 1043 04:12:33.443213  <6>[    6.531322] leds-syscon 1c010008.0.led: registered LED (null)
 1044 04:12:33.443670  <6>[    6.556292] leds-syscon 1c010008.1.led: registered LED (null)
 1045 04:12:33.444009  <6>[    6.563417] leds-syscon 1c010008.2.led: registered LED (null)
 1046 04:12:33.444326  <6>[    6.570551] leds-syscon 1c010008.3.led: registered LED (null)
 1047 04:12:33.444623  <6>[    6.577793] leds-syscon 1c010008.4.led: registered LED (null)
 1048 04:12:33.444912  <6>[    6.584999] leds-syscon 1c010008.5.led: registered LED (null)
 1049 04:12:33.445197  <6>[    6.592127] leds-syscon 1c010008.6.led: registered LED (null)
 1050 04:12:33.467293  <6>[    6.599210] leds-syscon 1c010008.7.led: registered LED (null)
 1051 04:12:33.470454  <6>[    6.608530] ledtrig-cpu: registered to indicate activity on CPUs
 1052 04:12:33.499335  <6>[    6.629060] usbcore: registered new interface driver usbhid
 1053 04:12:33.499794  <6>[    6.634957] usbhid: USB HID core driver
 1054 04:12:33.502486  <6>[    6.643722] mhu 2b1f0000.mhu: ARM MHU Mailbox registered
 1055 04:12:33.570234  <6>[    6.672860] usb 1-1: new high-speed USB device number 2 using ehci-platform
 1056 04:12:33.570722  <6>[    6.679767] netem: version 1.3
 1057 04:12:33.571066  <6>[    6.688369] ipip: IPv4 and MPLS over IPv4 tunneling driver
 1058 04:12:33.571383  <6>[    6.697616] IPv4 over IPsec tunneling driver
 1059 04:12:33.573467  <6>[    6.711527] NET: Registered PF_INET6 protocol family
 1060 04:12:33.628223  <6>[    6.729507] Segment Routing with IPv6
 1061 04:12:33.628685  <6>[    6.733688] In-situ OAM (IOAM) with IPv6
 1062 04:12:33.629117  <6>[    6.743139] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
 1063 04:12:33.629521  <6>[    6.756046] NET: Registered PF_PACKET protocol family
 1064 04:12:33.629909  <6>[    6.763765] 9pnet: Installing 9P2000 support
 1065 04:12:33.630324  <5>[    6.768773] Key type dns_resolver registered
 1066 04:12:33.631458  <6>[    6.773374] mpls_gso: MPLS GSO support
 1067 04:12:33.657177  <6>[    6.796872] registered taskstats version 1
 1068 04:12:33.660342  <5>[    6.801524] Loading compiled-in X.509 certificates
 1069 04:12:33.704113  <6>[    6.843126] hub 1-1:1.0: USB hub found
 1070 04:12:33.707332  <6>[    6.847889] hub 1-1:1.0: 4 ports detected
 1071 04:12:33.806977  <5>[    6.926603] Loaded X.509 cert 'Build time autogenerated kernel key: 9280b01214f893ccc7fb51472ab0a23547a13c16'
 1072 04:12:33.807459  <6>[    6.937971] ima: No TPM chip found, activating TPM-bypass!
 1073 04:12:33.807893  <6>[    6.944083] ima: Allocated hash algorithm: sha1
 1074 04:12:33.810270  <6>[    6.949161] ima: No architecture policies found
 1075 04:12:33.873100  <6>[    7.009376] dma-pl330 7ff00000.dma-controller: Adding to iommu group 1
 1076 04:12:33.895913  <6>[    7.028259] dma-pl330 7ff00000.dma-controller: Loaded driver for PL330 DMAC-341330
 1077 04:12:33.899168  <6>[    7.036206] dma-pl330 7ff00000.dma-controller: 	DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8
 1078 04:12:33.958836  <3>[    7.093085] scpi_protocol scpi: incorrect or no SCP firmware found
 1079 04:12:33.962068  <4>[    7.099621] scpi_protocol: probe of scpi failed with error -110
 1080 04:12:33.986067  <6>[    7.121951] input: gpio-keys as /devices/platform/gpio-keys/input/input1
 1081 04:12:34.264859  <4>[    7.401059] atkbd serio0: keyboard reset failed on 1c060000.kmi
 1082 04:12:35.511529  <4>[    8.648824] atkbd serio1: keyboard reset failed on 1c070000.kmi
 1083 04:12:42.182326  <6>[   15.308004] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3
 1084 04:12:42.301042  <4>[   15.437046] psmouse serio0: Failed to enable mouse on 1c060000.kmi
 1085 04:12:48.748221  <6>[   21.873594] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4
 1086 04:12:48.879758  <4>[   22.002061] psmouse serio1: Failed to enable mouse on 1c070000.kmi
 1087 04:12:48.883127  <6>[   22.014367] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL)
 1088 04:12:48.904949  <6>[   22.040895] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff80000d430000, IRQ: 28
 1089 04:12:50.966955  <6>[   24.105541] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
 1090 04:12:57.009049  <5>[   24.132877] Sending DHCP requests ..., OK
 1091 04:12:57.009562  <6>[   30.129483] IP-Config: Got DHCP answer from 192.168.56.254, my address is 192.168.56.217
 1092 04:12:57.009913  <6>[   30.137955] IP-Config: Complete:
 1093 04:12:57.011029  <6>[   30.141521]      device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.56.217, mask=255.255.255.0, gw=192.168.56.254
 1094 04:12:57.011400  <6>[   30.152406]      host=192.168.56.217, domain=mayfield.sirena.org.uk, nis-domain=(none)
 1095 04:12:57.012468  <6>[   30.160671]      bootserver=192.168.56.254, rootserver=192.168.56.230, rootpath=
 1096 04:12:57.046560  <6>[   30.160699]      nameserver0=192.168.56.254
 1097 04:12:57.047014  <6>[   30.172961]      ntpserver0=50.205.244.22, ntpserver1=85.199.214.99
 1098 04:12:57.047354  <6>[   30.187752] clk: Disabling unused clocks
 1099 04:12:57.048374  <6>[   30.192130] ALSA device list:
 1100 04:12:57.048737  <6>[   30.195502]   No soundcards found.
 1101 04:12:57.049856  <6>[   30.200520] uart-pl011 7ff80000.serial: no DMA platform data
 1102 04:12:57.147104  <6>[   30.283562] Freeing unused kernel memory: 14272K
 1103 04:12:57.150269  <6>[   30.288706] Run /init as init process
 1104 04:12:57.246140  Loading, please wait...
 1105 04:12:57.517937  Starting systemd-udevd version 252.22-1~deb12u1
 1106 04:13:04.055930  <6>[   37.200381] tda998x 0-0070: found TDA19988
 1107 04:13:04.263711  <6>[   37.406637] tda998x 0-0071: found TDA19988
 1108 04:13:04.359604  Begin: Loading essential drivers ... done.
 1109 04:13:04.403353  Begin: Running /scripts/init-premount ... done.
 1110 04:13:04.403833  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 1111 04:13:04.406694  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
 1112 04:13:04.438462  Device /sys/class/net/bond0 found
 1113 04:13:04.438922  done.
 1114 04:13:04.639302  Begin: Waiting up to 180 secs for any network device to become available ... done.
 1115 04:13:04.751287  /sys/class/net/bonding_masters/flags: Not a directory
 1116 04:13:04.795051  IP-Config: bond0 hardware address 96:81:61:07:26:52 mtu 1500 DHCP
 1117 04:13:04.798304  IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP
 1118 04:13:04.852995  IP-Config: eth0 complete (dhcp from 192.168.56.254):
 1119 04:13:04.853467   address: 192.168.56.217   broadcast: 192.168.56.255   netmask: 255.255.255.0   
 1120 04:13:04.853899   gateway: 192.168.56.254   dns0     : 192.168.56.254   dns1   : 0.0.0.0         
 1121 04:13:04.856225   domain : mayfield.sirena.org.uk                                          
 1122 04:13:04.856676   rootserver: 192.168.56.254 rootpath: 
 1123 04:13:04.857107   filename  : 
 1124 04:13:04.967809  done.
 1125 04:13:04.983780  Begin: Running /scripts/nfs-bottom ... done.
 1126 04:13:05.127848  Begin: Running /scripts/init-bottom ... done.
 1127 04:13:08.716543  <30>[   41.852035] systemd[1]: System time before build time, advancing clock.
 1128 04:13:09.334557  <30>[   42.440112] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
 1129 04:13:09.337322  <30>[   42.473568] systemd[1]: Detected architecture arm64.
 1130 04:13:09.353016  
 1131 04:13:09.353482  Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m!
 1132 04:13:09.353824  
 1133 04:13:09.394938  <30>[   42.530991] systemd[1]: Hostname set to <debian-bookworm-arm64>.
 1134 04:13:12.002188  <30>[   45.138898] systemd[1]: Queued start job for default target graphical.target.
 1135 04:13:12.079040  <30>[   45.207151] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
 1136 04:13:12.082431  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty.
 1137 04:13:12.116009  <30>[   45.243261] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
 1138 04:13:12.119384  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe.
 1139 04:13:12.152014  <30>[   45.279061] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
 1140 04:13:12.155407  [[0;32m  OK  [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty.
 1141 04:13:12.180994  <30>[   45.314086] systemd[1]: Created slice user.slice - User and Session Slice.
 1142 04:13:12.184371  [[0;32m  OK  [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice.
 1143 04:13:12.213114  <30>[   45.339960] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
 1144 04:13:12.216284  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch.
 1145 04:13:12.264036  <30>[   45.371552] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
 1146 04:13:12.264506  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch.
 1147 04:13:12.264853  <30>[   45.397911] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc).
 1148 04:13:12.330504  <30>[   45.418054] systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0...
 1149 04:13:12.330961           Expecting device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0...
 1150 04:13:12.331304  <30>[   45.441210] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
 1151 04:13:12.331623  [[0;32m  OK  [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes.
 1152 04:13:12.331936  <30>[   45.465229] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
 1153 04:13:12.333795  [[0;32m  OK  [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes.
 1154 04:13:12.356954  <30>[   45.489393] systemd[1]: Reached target paths.target - Path Units.
 1155 04:13:12.360212  [[0;32m  OK  [0m] Reached target [0;1;39mpaths.target[0m - Path Units.
 1156 04:13:12.423165  <30>[   45.513370] systemd[1]: Reached target remote-fs.target - Remote File Systems.
 1157 04:13:12.423655  [[0;32m  OK  [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems.
 1158 04:13:12.423995  <30>[   45.537165] systemd[1]: Reached target slices.target - Slice Units.
 1159 04:13:12.424313  [[0;32m  OK  [0m] Reached target [0;1;39mslices.target[0m - Slice Units.
 1160 04:13:12.424615  <30>[   45.557386] systemd[1]: Reached target swap.target - Swaps.
 1161 04:13:12.424910  [[0;32m  OK  [0m] Reached target [0;1;39mswap.target[0m - Swaps.
 1162 04:13:12.475882  <30>[   45.577426] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
 1163 04:13:12.476355  [[0;32m  OK  [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes.
 1164 04:13:12.476708  <30>[   45.603662] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
 1165 04:13:12.479152  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe.
 1166 04:13:12.509806  <30>[   45.637036] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
 1167 04:13:12.513070  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket.
 1168 04:13:12.536770  <30>[   45.667867] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
 1169 04:13:12.540040  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log).
 1170 04:13:12.565423  <30>[   45.697809] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
 1171 04:13:12.568120  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket.
 1172 04:13:12.599699  <30>[   45.726622] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
 1173 04:13:12.602939  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket.
 1174 04:13:12.635690  <30>[   45.763361] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
 1175 04:13:12.636147  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket.
 1176 04:13:12.662701  <30>[   45.792635] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
 1177 04:13:12.665860  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket.
 1178 04:13:12.745590  <30>[   45.878360] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
 1179 04:13:12.748840           Mounting [0;1;39mdev-hugepages.mount[0m - Huge Pages File System...
 1180 04:13:12.797587  <30>[   45.929515] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
 1181 04:13:12.800895           Mounting [0;1;39mdev-mqueue.mount…POSIX Message Queue File System...
 1182 04:13:12.849492  <30>[   45.981658] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
 1183 04:13:12.852787           Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System...
 1184 04:13:12.901398  <30>[   46.034114] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
 1185 04:13:12.904586           Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System...
 1186 04:13:12.967040  <30>[   46.093187] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
 1187 04:13:12.969725           Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes...
 1188 04:13:13.018374  <30>[   46.150987] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
 1189 04:13:13.021573           Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs...
 1190 04:13:13.103385  <30>[   46.235209] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
 1191 04:13:13.106554           Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
 1192 04:13:13.162293  <30>[   46.293692] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
 1193 04:13:13.165501           Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm...
 1194 04:13:13.252188  <30>[   46.379346] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
 1195 04:13:13.255390           Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
 1196 04:13:13.316170  <4>[   46.420725] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
 1197 04:13:13.316670  <30>[   46.438822] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
 1198 04:13:13.317836  <6>[   46.439579] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com
 1199 04:13:13.319468           Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse...
 1200 04:13:13.370034  <30>[   46.502913] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
 1201 04:13:13.373328           Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
 1202 04:13:13.476959  <30>[   46.599305] systemd[1]: Starting systemd-journald.service - Journal Service...
 1203 04:13:13.477471           Starting [0;1;39msystemd-journald.service[0m - Journal Service...
 1204 04:13:13.480241  <6>[   46.619050] fuse: init (API version 7.37)
 1205 04:13:13.537906  <30>[   46.670064] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
 1206 04:13:13.541193           Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules...
 1207 04:13:13.596829  <30>[   46.724606] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
 1208 04:13:13.600115           Starting [0;1;39msystemd-network-g… units from Kernel command line...
 1209 04:13:13.653752  <30>[   46.780346] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
 1210 04:13:13.657009           Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems...
 1211 04:13:13.728736  <30>[   46.856258] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
 1212 04:13:13.729292           Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices...
 1213 04:13:13.803713  <30>[   46.936472] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
 1214 04:13:13.806906  [[0;32m  OK  [0m] Mounted [0;1;39mdev-hugepages.mount[0m - Huge Pages File System.
 1215 04:13:13.839606  <30>[   46.964268] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
 1216 04:13:13.842856  [[0;32m  OK  [0m] Mounted [0;1;39mdev-mqueue.mount[…- POSIX Message Queue File System.
 1217 04:13:13.867666  <30>[   46.998853] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
 1218 04:13:13.870883  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System.
 1219 04:13:13.907531  <30>[   47.034735] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
 1220 04:13:13.910753  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System.
 1221 04:13:13.947507  <30>[   47.074541] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
 1222 04:13:13.950749  [[0;32m  OK  [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes.
 1223 04:13:14.003494  <30>[   47.117922] systemd[1]: modprobe@configfs.service: Deactivated successfully.
 1224 04:13:14.004005  <30>[   47.132126] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
 1225 04:13:14.006672  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs.
 1226 04:13:14.054375  <30>[   47.168369] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
 1227 04:13:14.054848  <30>[   47.183356] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
 1228 04:13:14.057685  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
 1229 04:13:14.106463  <30>[   47.220122] systemd[1]: modprobe@drm.service: Deactivated successfully.
 1230 04:13:14.106948  <30>[   47.234464] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
 1231 04:13:14.109684  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm.
 1232 04:13:14.157325  <30>[   47.273590] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
 1233 04:13:14.157791  <30>[   47.286728] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
 1234 04:13:14.160588  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
 1235 04:13:14.210344  <30>[   47.326242] systemd[1]: modprobe@fuse.service: Deactivated successfully.
 1236 04:13:14.210816  <30>[   47.339073] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
 1237 04:13:14.213585  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse.
 1238 04:13:14.269310  <30>[   47.384048] systemd[1]: modprobe@loop.service: Deactivated successfully.
 1239 04:13:14.269759  <30>[   47.401225] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
 1240 04:13:14.272538  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
 1241 04:13:14.312179  <30>[   47.438706] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
 1242 04:13:14.315400  [[0;32m  OK  [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules.
 1243 04:13:14.351178  <30>[   47.478320] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line.
 1244 04:13:14.354445  [[0;32m  OK  [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line.
 1245 04:13:14.394179  <30>[   47.522467] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
 1246 04:13:14.397388  [[0;32m  OK  [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems.
 1247 04:13:14.436064  <30>[   47.562692] systemd[1]: Reached target network-pre.target - Preparation for Network.
 1248 04:13:14.439291  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network.
 1249 04:13:14.543060  <30>[   47.674628] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System...
 1250 04:13:14.546310           Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System...
 1251 04:13:14.647334  <30>[   47.747764] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System...
 1252 04:13:14.647826           Mounting [0;1;39msys-kernel-config…ernel Configuration File System...
 1253 04:13:14.648893  <30>[   47.774258] systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
 1254 04:13:14.650639  <30>[   47.790372] systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
 1255 04:13:14.747902  <30>[   47.879294] systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed...
 1256 04:13:14.751122           Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed...
 1257 04:13:14.787001  <30>[   47.916597] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met.
 1258 04:13:14.858637  <30>[   47.986995] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
 1259 04:13:14.859116           Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables...
 1260 04:13:14.917714  <30>[   48.050046] systemd[1]: Starting systemd-sysusers.service - Create System Users...
 1261 04:13:14.920950           Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users...
 1262 04:13:14.984638  <30>[   48.116953] systemd[1]: Started systemd-journald.service - Journal Service.
 1263 04:13:14.987831  [[0;32m  OK  [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service.
 1264 04:13:15.057686  [[0;32m  OK  [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System.
 1265 04:13:15.080788  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System.
 1266 04:13:15.200671           Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage...
 1267 04:13:15.326447  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables.
 1268 04:13:15.421432  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users.
 1269 04:13:15.522327           Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev...
 1270 04:13:15.543185  <46>[   48.677603] systemd-journald[251]: Received client request to flush runtime journal.
 1271 04:13:15.749732  ShellCommand command timed out.: Sending # in case of corruption. Connection timeout 00:01:44, retry in 00:00:52
 1272 04:13:15.750274  pattern: ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
 1274 04:13:15.851361  #
 1275 04:13:16.486533  <5>[   49.637493] random: crng init done
 1276 04:13:17.260802  [[0;32m  OK  [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed.
 1277 04:13:17.393497  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev.
 1278 04:13:17.425346  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems.
 1279 04:13:17.428710  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems.
 1280 04:13:17.955777           Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files...
 1281 04:13:18.620254  [[0;32m  OK  [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage.
 1282 04:13:18.705198           Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories...
 1283 04:13:19.095890  [[0;32m  OK  [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files.
 1284 04:13:19.213687           Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration...
 1285 04:13:20.153880  [[0;32m  OK  [0m] Found device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0.
 1286 04:13:20.402642  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories.
 1287 04:13:20.721544           Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization...
 1288 04:13:20.849272           Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP...
 1289 04:13:20.888442  [[0;32m  OK  [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices.
 1290 04:13:21.463899  <5>[   54.599629] cfg80211: Loading compiled-in X.509 certificates for regulatory database
 1291 04:13:21.548947  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP.
 1292 04:13:21.715303  <5>[   54.829931] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
 1293 04:13:21.715583  <5>[   54.838194] cfg80211: Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
 1294 04:13:21.715763  <4>[   54.850108] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
 1295 04:13:21.718519  <6>[   54.859406] cfg80211: failed to load regulatory.db
 1296 04:13:22.268896  [[0;32m  OK  [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration.
 1297 04:13:22.284782  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork.target[0m - Network.
 1298 04:13:22.318766  [[0;32m  OK  [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization.
 1299 04:13:22.342898  [[0;32m  OK  [0m] Reached target [0;1;39msysinit.target[0m - System Initialization.
 1300 04:13:22.375709  [[0;32m  OK  [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories.
 1301 04:13:22.378951  [[0;32m  OK  [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set.
 1302 04:13:22.434804  [[0;32m  OK  [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities.
 1303 04:13:22.491901  <46>[   55.595501] systemd-journald[251]: Oldest entry in /var/log/journal/44a983756b26438995e691b947c527e4/system.journal is older than the configured file retention duration (1month), suggesting rotation.
 1304 04:13:22.492194  <46>[   55.615669] systemd-journald[251]: /var/log/journal/44a983756b26438995e691b947c527e4/system.journal: Journal header limits reached or header out-of-date, rotating.
 1305 04:13:22.494752  [[0;32m  OK  [0m] Started [0;1;39mapt-daily-upgrade.… apt upgrade and clean activities.
 1306 04:13:22.516678  [[0;32m  OK  [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer.
 1307 04:13:22.588590  [[0;32m  OK  [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems.
 1308 04:13:22.627591  [[0;32m  OK  [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week.
 1309 04:13:22.648550  [[0;32m  OK  [0m] Reached target [0;1;39mtimers.target[0m - Timer Units.
 1310 04:13:22.676538  [[0;32m  OK  [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket.
 1311 04:13:22.709322  [[0;32m  OK  [0m] Reached target [0;1;39msockets.target[0m - Socket Units.
 1312 04:13:22.712486  [[0;32m  OK  [0m] Reached target [0;1;39mbasic.target[0m - Basic System.
 1313 04:13:22.792521           Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus...
 1314 04:13:24.064521           Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots...
 1315 04:13:24.463933           Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management...
 1316 04:13:24.527863           Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions...
 1317 04:13:24.904726  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch.
 1318 04:13:25.921336  [[0;32m  OK  [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions.
 1319 04:13:25.990267  [[0;32m  OK  [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1.
 1320 04:13:26.071160  [[0;32m  OK  [0m] Started [0;1;39mserial-getty@ttyAM…ice[0m - Serial Getty on ttyAMA0.
 1321 04:13:26.074327  [[0;32m  OK  [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts.
 1322 04:13:26.183106  [[0;32m  OK  [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus.
 1323 04:13:26.274496  ShellCommand command timed out.: Sending # in case of corruption. Connection timeout 00:01:44, retry in 00:00:10
 1324 04:13:26.274762  pattern: ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
 1326 04:13:26.375501  #
 1327 04:13:26.376260           Starting [0;1;39msystemd-hostnamed.service[0m - Hostname Service...
 1328 04:13:26.376601  [[0;32m  OK  [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots.
 1329 04:13:26.438317  [[0;32m  OK  [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management.
 1330 04:13:26.438617  [[0;32m  OK  [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System.
 1331 04:13:26.442990  [[0;32m  OK  [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface.
 1332 04:13:26.529858           Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP...
 1333 04:13:26.769591  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP.
 1334 04:13:27.030713  [[0;32m  OK  [0m] Started [0;1;39msystemd-hostnamed.service[0m - Hostname Service.
 1335 04:13:27.236213  
 1336 04:13:27.236494  Debian GNU/Linux 12 debian-bookworm-arm64 ttyAMA0
 1337 04:13:27.236665  
 1338 04:13:27.239350  debian-bookworm-arm64 login: root (automatic login)
 1339 04:13:27.239579  
 1340 04:13:28.229330  Linux debian-bookworm-arm64 6.1.92-cip22 #1 SMP PREEMPT Sun Jun 16 00:21:03 UTC 2024 aarch64
 1341 04:13:28.229611  
 1342 04:13:28.229785  The programs included with the Debian GNU/Linux system are free software;
 1343 04:13:28.230378  the exact distribution terms for each program are described in the
 1344 04:13:28.230559  individual files in /usr/share/doc/*/copyright.
 1345 04:13:28.230716  
 1346 04:13:28.230867  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1347 04:13:28.232621  permitted by applicable law.
 1348 04:13:31.381970  Matched prompt #10: / #
 1350 04:13:31.382648  Setting prompt string to ['/ #']
 1351 04:13:31.382949  end: 2.4.4.1 login-action (duration 00:01:08) [common]
 1353 04:13:31.383421  end: 2.4.4 auto-login-action (duration 00:01:08) [common]
 1354 04:13:31.383627  start: 2.4.5 expect-shell-connection (timeout 00:00:36) [common]
 1355 04:13:31.383790  Setting prompt string to ['/ #']
 1356 04:13:31.383922  Forcing a shell prompt, looking for ['/ #']
 1358 04:13:31.434312  / # 
 1359 04:13:31.434686  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1360 04:13:31.434885  Waiting using forced prompt support (timeout 00:02:30)
 1361 04:13:31.445414  
 1362 04:13:31.461616  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1363 04:13:31.461907  start: 2.4.6 export-device-env (timeout 00:00:36) [common]
 1364 04:13:31.462125  Sending with 100 millisecond of delay
 1366 04:13:43.836471  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/407262/extract-nfsrootfs-8nwal4u4'
 1367 04:13:43.937346  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/407262/extract-nfsrootfs-8nwal4u4'
 1368 04:13:43.938085  Sending with 100 millisecond of delay
 1370 04:13:49.549699  / # export NFS_SERVER_IP='192.168.56.230'
 1371 04:13:49.650573  export NFS_SERVER_IP='192.168.56.230'
 1372 04:13:49.651441  end: 2.4.6 export-device-env (duration 00:00:18) [common]
 1373 04:13:49.651955  end: 2.4 uboot-commands (duration 00:04:42) [common]
 1374 04:13:49.652446  end: 2 uboot-action (duration 00:04:42) [common]
 1375 04:13:49.652923  start: 3 lava-test-retry (timeout 00:04:30) [common]
 1376 04:13:49.653403  start: 3.1 lava-test-shell (timeout 00:04:30) [common]
 1377 04:13:49.653795  Using namespace: common
 1379 04:13:49.754866  / # #
 1380 04:13:49.755445  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1381 04:13:49.764989  #
 1382 04:13:49.781245  Using /lava-407262
 1384 04:13:49.882427  / # export SHELL=/bin/bash
 1385 04:13:49.892883  export SHELL=/bin/bash
 1387 04:13:50.009920  / # . /lava-407262/environment
 1388 04:13:50.020747  . /lava-407262/environment
 1390 04:13:50.153850  / # /lava-407262/bin/lava-test-runner /lava-407262/0
 1391 04:13:50.154455  Test shell timeout: 10s (minimum of the action and connection timeout)
 1392 04:13:50.164642  /lava-407262/bin/lava-test-runner /lava-407262/0
 1393 04:13:51.343605  + export TESTRUN_ID=0_timesync-off
 1394 04:13:51.346797  + TESTRUN_ID=0_timesync-off
 1395 04:13:51.347241  + cd /lava-407262/0/tests/0_timesync-off
 1396 04:13:51.347582  ++ cat uuid
 1397 04:13:51.438450  + UUID=407262_1.6.2.4.1
 1398 04:13:51.438937  + set +x
 1399 04:13:51.441675  <LAVA_SIGNAL_STARTRUN 0_timesync-off 407262_1.6.2.4.1>
 1400 04:13:51.442149  + systemctl stop systemd-timesyncd
 1401 04:13:51.442792  Received signal: <STARTRUN> 0_timesync-off 407262_1.6.2.4.1
 1402 04:13:51.443174  Starting test lava.0_timesync-off (407262_1.6.2.4.1)
 1403 04:13:51.443592  Skipping test definition patterns.
 1404 04:13:51.729141  + set +x
 1405 04:13:51.745093  <LAVA_SIGNAL_ENDRUN 0_timesync-off 407262_1.6.2.4.1>
 1406 04:13:51.745559  Received signal: <ENDRUN> 0_timesync-off 407262_1.6.2.4.1
 1407 04:13:51.745776  Ending use of test pattern.
 1408 04:13:51.745939  Ending test lava.0_timesync-off (407262_1.6.2.4.1), duration 0.30
 1410 04:13:52.161071  + export TESTRUN_ID=1_kselftest-lkdtm
 1411 04:13:52.178850  + TESTRUN_ID=1_kselftest-lkdtm
 1412 04:13:52.179317  + cd /lava-407262/0/tests/1_kselftest-lkdtm
 1413 04:13:52.182062  ++ cat uuid
 1414 04:13:52.274770  + UUID=407262_1.6.2.4.5
 1415 04:13:52.275261  + set +x
 1416 04:13:52.275613  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 407262_1.6.2.4.5>
 1417 04:13:52.275933  + cd ./automated/linux/kselftest/
 1418 04:13:52.276491  Received signal: <STARTRUN> 1_kselftest-lkdtm 407262_1.6.2.4.5
 1419 04:13:52.276825  Starting test lava.1_kselftest-lkdtm (407262_1.6.2.4.5)
 1420 04:13:52.277201  Skipping test definition patterns.
 1421 04:13:52.278162  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.92-cip22-24-g0315de64ea248/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz -L '' -S /dev/null -b juno-uboot -g cip -e '' -p /opt/kselftests/mainline/ -n 1 -i 1
 1422 04:13:52.741519  INFO: install_deps skipped
 1423 04:13:53.989217  --2024-06-16 04:13:53--  http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.92-cip22-24-g0315de64ea248/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz
 1424 04:13:54.033080  Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
 1425 04:13:54.164164  Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
 1426 04:13:54.317891  HTTP request sent, awaiting response... 200 OK
 1427 04:13:54.318417  Length: 1648240 (1.6M) [application/octet-stream]
 1428 04:13:54.318765  Saving to: 'kselftest_armhf.tar.gz'
 1429 04:13:54.319080  
 1430 04:14:01.505498  
kselftest_armhf.tar   0%[                    ]       0  --.-KB/s               
kselftest_armhf.tar   1%[                    ]  20.39K  76.3KB/s               
kselftest_armhf.tar   4%[                    ]  65.82K   123KB/s               
kselftest_armhf.tar   6%[>                   ]  96.76K   112KB/s               
kselftest_armhf.tar   8%[>                   ] 130.51K   120KB/s               
kselftest_armhf.tar  10%[=>                  ] 161.45K   123KB/s               
kselftest_armhf.tar  12%[=>                  ] 195.20K   127KB/s               
kselftest_armhf.tar  13%[=>                  ] 216.29K   123KB/s               
kselftest_armhf.tar  15%[==>                 ] 251.45K   127KB/s               
kselftest_armhf.tar  17%[==>                 ] 288.01K   130KB/s               
kselftest_armhf.tar  19%[==>                 ] 314.73K   130KB/s               
kselftest_armhf.tar  22%[===>                ] 355.51K   134KB/s               
kselftest_armhf.tar  24%[===>                ] 386.45K   134KB/s               
kselftest_armhf.tar  26%[====>               ] 430.04K   139KB/s    eta 9s     
kselftest_armhf.tar  29%[====>               ] 479.26K   144KB/s    eta 9s     
kselftest_armhf.tar  32%[=====>              ] 517.23K   146KB/s    eta 9s     
kselftest_armhf.tar  35%[======>             ] 563.64K   150KB/s    eta 9s     
kselftest_armhf.tar  38%[======>             ] 619.89K   155KB/s    eta 9s     
kselftest_armhf.tar  41%[=======>            ] 664.89K   158KB/s    eta 6s     
kselftest_armhf.tar  44%[=======>            ] 715.51K   166KB/s    eta 6s     
kselftest_armhf.tar  48%[========>           ] 777.39K   179KB/s    eta 6s     
kselftest_armhf.tar  51%[=========>          ] 829.42K   184KB/s    eta 6s     
kselftest_armhf.tar  54%[=========>          ] 884.26K   190KB/s    eta 6s     
kselftest_armhf.tar  59%[==========>         ] 954.57K   204KB/s    eta 4s     
kselftest_armhf.tar  62%[===========>        ]   1011K   211KB/s    eta 4s     
kselftest_armhf.tar  66%[============>       ]   1.05M   219KB/s    eta 4s     
kselftest_armhf.tar  71%[=============>      ]   1.12M   231KB/s    eta 4s     
kselftest_armhf.tar  75%[==============>     ]   1.18M   238KB/s    eta 4s     
kselftest_armhf.tar  79%[==============>     ]   1.25M   248KB/s    eta 2s     
kselftest_armhf.tar  85%[================>   ]   1.35M   263KB/s    eta 2s     
kselftest_armhf.tar  90%[=================>  ]   1.42M   268KB/s    eta 2s     
kselftest_armhf.tar  96%[==================> ]   1.52M   291KB/s    eta 2s     
kselftest_armhf.tar 100%[===================>]   1.57M   300KB/s    in 7.2s    
 1431 04:14:01.506186  
 1432 04:14:01.734289  2024-06-16 04:14:01 (224 KB/s) - 'kselftest_armhf.tar.gz' saved [1648240/1648240]
 1433 04:14:01.734822  
 1434 04:14:06.331445  <4>[   99.444331] amba 20010000.etf: deferred probe timeout, ignoring dependency
 1435 04:14:06.331773  <4>[   99.451870] amba 20030000.tpiu: deferred probe timeout, ignoring dependency
 1436 04:14:06.331979  <4>[   99.459355] amba 20040000.funnel: deferred probe timeout, ignoring dependency
 1437 04:14:06.332430  <4>[   99.466983] amba 20070000.etr: deferred probe timeout, ignoring dependency
 1438 04:14:06.332639  <4>[   99.474348] amba 20100000.stm: deferred probe timeout, ignoring dependency
 1439 04:14:06.334722  <4>[   99.481727] amba 20120000.replicator: deferred probe timeout, ignoring dependency
 1440 04:14:06.375673  <4>[   99.489723] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency
 1441 04:14:06.376220  <4>[   99.497627] amba 22040000.etm: deferred probe timeout, ignoring dependency
 1442 04:14:06.376430  <4>[   99.505067] amba 22020000.cti: deferred probe timeout, ignoring dependency
 1443 04:14:06.376608  <4>[   99.512392] amba 220c0000.funnel: deferred probe timeout, ignoring dependency
 1444 04:14:06.376780  <4>[   99.519964] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency
 1445 04:14:06.419734  <4>[   99.527755] amba 22140000.etm: deferred probe timeout, ignoring dependency
 1446 04:14:06.420036  <4>[   99.535033] amba 22120000.cti: deferred probe timeout, ignoring dependency
 1447 04:14:06.420226  <4>[   99.542309] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency
 1448 04:14:06.420392  <4>[   99.550106] amba 23040000.etm: deferred probe timeout, ignoring dependency
 1449 04:14:06.420556  <4>[   99.557389] amba 23020000.cti: deferred probe timeout, ignoring dependency
 1450 04:14:06.420660  <4>[   99.564699] amba 230c0000.funnel: deferred probe timeout, ignoring dependency
 1451 04:14:06.463714  <4>[   99.572245] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency
 1452 04:14:06.463981  <4>[   99.580044] amba 23140000.etm: deferred probe timeout, ignoring dependency
 1453 04:14:06.464406  <4>[   99.587318] amba 23120000.cti: deferred probe timeout, ignoring dependency
 1454 04:14:06.464593  <4>[   99.594584] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency
 1455 04:14:06.464803  <4>[   99.602402] amba 23240000.etm: deferred probe timeout, ignoring dependency
 1456 04:14:06.464983  <4>[   99.609676] amba 23220000.cti: deferred probe timeout, ignoring dependency
 1457 04:14:06.506687  <4>[   99.616942] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency
 1458 04:14:06.506963  <4>[   99.624764] amba 23340000.etm: deferred probe timeout, ignoring dependency
 1459 04:14:06.507168  <4>[   99.632073] amba 23320000.cti: deferred probe timeout, ignoring dependency
 1460 04:14:06.507567  <4>[   99.639351] amba 20020000.cti: deferred probe timeout, ignoring dependency
 1461 04:14:06.509923  <4>[   99.646634] amba 20110000.cti: deferred probe timeout, ignoring dependency
 1462 04:14:06.554587  <6>[   99.666741] platform 2b600000.iommu: deferred probe pending
 1463 04:14:06.554861  <6>[   99.673189] amba 20010000.etf: deferred probe pending
 1464 04:14:06.555035  <6>[   99.679062] amba 20030000.tpiu: deferred probe pending
 1465 04:14:06.555192  <6>[   99.684860] amba 20040000.funnel: deferred probe pending
 1466 04:14:06.555345  <6>[   99.690795] amba 20070000.etr: deferred probe pending
 1467 04:14:06.555492  <6>[   99.696461] amba 20100000.stm: deferred probe pending
 1468 04:14:06.555637  <6>[   99.702141] amba 20120000.replicator: deferred probe pending
 1469 04:14:06.609148  <6>[   99.708433] amba 22010000.cpu-debug: deferred probe pending
 1470 04:14:06.609429  <6>[   99.714635] amba 22040000.etm: deferred probe pending
 1471 04:14:06.609778  <6>[   99.720303] amba 22020000.cti: deferred probe pending
 1472 04:14:06.609966  <6>[   99.725968] amba 220c0000.funnel: deferred probe pending
 1473 04:14:06.610160  <6>[   99.732322] amba 22110000.cpu-debug: deferred probe pending
 1474 04:14:06.610598  <6>[   99.741600] amba 22140000.etm: deferred probe pending
 1475 04:14:06.610811  <6>[   99.749291] amba 22120000.cti: deferred probe pending
 1476 04:14:06.612340  <6>[   99.756547] amba 23010000.cpu-debug: deferred probe pending
 1477 04:14:06.677236  <6>[   99.764240] amba 23040000.etm: deferred probe pending
 1478 04:14:06.677513  <6>[   99.772068] amba 23020000.cti: deferred probe pending
 1479 04:14:06.677806  <6>[   99.779705] amba 230c0000.funnel: deferred probe pending
 1480 04:14:06.678066  <6>[   99.789613] amba 23110000.cpu-debug: deferred probe pending
 1481 04:14:06.678305  <6>[   99.797650] amba 23140000.etm: deferred probe pending
 1482 04:14:06.678487  <6>[   99.805284] amba 23120000.cti: deferred probe pending
 1483 04:14:06.678683  <6>[   99.814083] amba 23210000.cpu-debug: deferred probe pending
 1484 04:14:06.680335  <6>[   99.822890] amba 23240000.etm: deferred probe pending
 1485 04:14:06.742474  <6>[   99.832898] amba 23220000.cti: deferred probe pending
 1486 04:14:06.742754  <6>[   99.842386] amba 23310000.cpu-debug: deferred probe pending
 1487 04:14:06.742931  <6>[   99.853004] amba 23340000.etm: deferred probe pending
 1488 04:14:06.743341  <6>[   99.859251] amba 23320000.cti: deferred probe pending
 1489 04:14:06.743519  <6>[   99.865370] amba 20020000.cti: deferred probe pending
 1490 04:14:06.743662  <6>[   99.870794] amba 20110000.cti: deferred probe pending
 1491 04:14:06.743805  <6>[   99.876694] platform 7ff50000.hdlcd: deferred probe pending
 1492 04:14:06.745633  <6>[   99.882635] platform 7ff60000.hdlcd: deferred probe pending
 1493 04:14:20.624062  skiplist:
 1494 04:14:20.624409  ========================================
 1495 04:14:20.627198  ========================================
 1496 04:14:20.930022  lkdtm:PANIC.sh
 1497 04:14:20.930325  lkdtm:BUG.sh
 1498 04:14:20.930546  lkdtm:WARNING.sh
 1499 04:14:20.930724  lkdtm:WARNING_MESSAGE.sh
 1500 04:14:20.930874  lkdtm:EXCEPTION.sh
 1501 04:14:20.931043  lkdtm:LOOP.sh
 1502 04:14:20.931184  lkdtm:EXHAUST_STACK.sh
 1503 04:14:20.931319  lkdtm:CORRUPT_STACK.sh
 1504 04:14:20.931468  lkdtm:CORRUPT_STACK_STRONG.sh
 1505 04:14:20.931861  lkdtm:ARRAY_BOUNDS.sh
 1506 04:14:20.932003  lkdtm:CORRUPT_LIST_ADD.sh
 1507 04:14:20.932115  lkdtm:CORRUPT_LIST_DEL.sh
 1508 04:14:20.932223  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1509 04:14:20.932346  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1510 04:14:20.932454  lkdtm:REPORT_STACK_CANARY.sh
 1511 04:14:20.932559  lkdtm:UNSET_SMEP.sh
 1512 04:14:20.932669  lkdtm:DOUBLE_FAULT.sh
 1513 04:14:20.932771  lkdtm:CORRUPT_PAC.sh
 1514 04:14:20.933272  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1515 04:14:20.973374  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1516 04:14:20.973961  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1517 04:14:20.974404  lkdtm:WRITE_AFTER_FREE.sh
 1518 04:14:20.974747  lkdtm:READ_AFTER_FREE.sh
 1519 04:14:20.975065  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1520 04:14:20.975752  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1521 04:14:20.976087  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1522 04:14:20.976408  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1523 04:14:20.976795  lkdtm:SLAB_FREE_DOUBLE.sh
 1524 04:14:20.977095  lkdtm:SLAB_FREE_CROSS.sh
 1525 04:14:20.977381  lkdtm:SLAB_FREE_PAGE.sh
 1526 04:14:20.977663  lkdtm:SOFTLOCKUP.sh
 1527 04:14:20.977947  lkdtm:HARDLOCKUP.sh
 1528 04:14:20.978287  lkdtm:SPINLOCKUP.sh
 1529 04:14:20.978569  lkdtm:HUNG_TASK.sh
 1530 04:14:20.978852  lkdtm:EXEC_DATA.sh
 1531 04:14:20.979128  lkdtm:EXEC_STACK.sh
 1532 04:14:20.979404  lkdtm:EXEC_KMALLOC.sh
 1533 04:14:20.979764  lkdtm:EXEC_VMALLOC.sh
 1534 04:14:20.980065  lkdtm:EXEC_RODATA.sh
 1535 04:14:21.016589  lkdtm:EXEC_USERSPACE.sh
 1536 04:14:21.017066  lkdtm:EXEC_NULL.sh
 1537 04:14:21.017420  lkdtm:ACCESS_USERSPACE.sh
 1538 04:14:21.017745  lkdtm:ACCESS_NULL.sh
 1539 04:14:21.018091  lkdtm:WRITE_RO.sh
 1540 04:14:21.018399  lkdtm:WRITE_RO_AFTER_INIT.sh
 1541 04:14:21.018698  lkdtm:WRITE_KERN.sh
 1542 04:14:21.018991  lkdtm:WRITE_OPD.sh
 1543 04:14:21.019277  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1544 04:14:21.019653  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1545 04:14:21.020068  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1546 04:14:21.020367  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1547 04:14:21.020655  lkdtm:REFCOUNT_DEC_ZERO.sh
 1548 04:14:21.020936  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1549 04:14:21.021218  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1550 04:14:21.021931  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1551 04:14:21.022315  lkdtm:REFCOUNT_INC_ZERO.sh
 1552 04:14:21.059506  lkdtm:REFCOUNT_ADD_ZERO.sh
 1553 04:14:21.059768  lkdtm:REFCOUNT_INC_SATURATED.sh
 1554 04:14:21.059941  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1555 04:14:21.060099  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1556 04:14:21.060250  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1557 04:14:21.060392  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1558 04:14:21.060485  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1559 04:14:21.060577  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1560 04:14:21.060667  lkdtm:REFCOUNT_TIMING.sh
 1561 04:14:21.060758  lkdtm:ATOMIC_TIMING.sh
 1562 04:14:21.060848  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1563 04:14:21.060939  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1564 04:14:21.061029  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1565 04:14:21.062614  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1566 04:14:21.102850  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1567 04:14:21.103313  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1568 04:14:21.103653  lkdtm:USERCOPY_STACK_BEYOND.sh
 1569 04:14:21.103961  lkdtm:USERCOPY_KERNEL.sh
 1570 04:14:21.104259  lkdtm:STACKLEAK_ERASING.sh
 1571 04:14:21.104550  lkdtm:CFI_FORWARD_PROTO.sh
 1572 04:14:21.104833  lkdtm:CFI_BACKWARD.sh
 1573 04:14:21.105112  lkdtm:FORTIFY_STRSCPY.sh
 1574 04:14:21.105395  lkdtm:FORTIFY_STR_OBJECT.sh
 1575 04:14:21.105695  lkdtm:FORTIFY_STR_MEMBER.sh
 1576 04:14:21.106104  lkdtm:FORTIFY_MEM_OBJECT.sh
 1577 04:14:21.106407  lkdtm:FORTIFY_MEM_MEMBER.sh
 1578 04:14:21.106691  lkdtm:PPC_SLB_MULTIHIT.sh
 1579 04:14:21.106973  lkdtm:stack-entropy.sh
 1580 04:14:21.107252  ============== Tests to run ===============
 1581 04:14:21.107536  lkdtm:PANIC.sh
 1582 04:14:21.108174  lkdtm:BUG.sh
 1583 04:14:21.108487  lkdtm:WARNING.sh
 1584 04:14:21.146174  lkdtm:WARNING_MESSAGE.sh
 1585 04:14:21.146693  lkdtm:EXCEPTION.sh
 1586 04:14:21.147092  lkdtm:LOOP.sh
 1587 04:14:21.147418  lkdtm:EXHAUST_STACK.sh
 1588 04:14:21.147723  lkdtm:CORRUPT_STACK.sh
 1589 04:14:21.148021  lkdtm:CORRUPT_STACK_STRONG.sh
 1590 04:14:21.148317  lkdtm:ARRAY_BOUNDS.sh
 1591 04:14:21.148607  lkdtm:CORRUPT_LIST_ADD.sh
 1592 04:14:21.148892  lkdtm:CORRUPT_LIST_DEL.sh
 1593 04:14:21.149242  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1594 04:14:21.149539  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1595 04:14:21.149824  lkdtm:REPORT_STACK_CANARY.sh
 1596 04:14:21.150151  lkdtm:UNSET_SMEP.sh
 1597 04:14:21.150805  lkdtm:DOUBLE_FAULT.sh
 1598 04:14:21.151120  lkdtm:CORRUPT_PAC.sh
 1599 04:14:21.151402  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1600 04:14:21.151679  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1601 04:14:21.151956  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1602 04:14:21.152233  lkdtm:WRITE_AFTER_FREE.sh
 1603 04:14:21.189187  lkdtm:READ_AFTER_FREE.sh
 1604 04:14:21.189672  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1605 04:14:21.190162  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1606 04:14:21.190494  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1607 04:14:21.190800  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1608 04:14:21.191098  lkdtm:SLAB_FREE_DOUBLE.sh
 1609 04:14:21.191388  lkdtm:SLAB_FREE_CROSS.sh
 1610 04:14:21.191670  lkdtm:SLAB_FREE_PAGE.sh
 1611 04:14:21.191953  lkdtm:SOFTLOCKUP.sh
 1612 04:14:21.192290  lkdtm:HARDLOCKUP.sh
 1613 04:14:21.192730  lkdtm:SPINLOCKUP.sh
 1614 04:14:21.193024  lkdtm:HUNG_TASK.sh
 1615 04:14:21.193304  lkdtm:EXEC_DATA.sh
 1616 04:14:21.193583  lkdtm:EXEC_STACK.sh
 1617 04:14:21.193868  lkdtm:EXEC_KMALLOC.sh
 1618 04:14:21.194378  lkdtm:EXEC_VMALLOC.sh
 1619 04:14:21.194681  lkdtm:EXEC_RODATA.sh
 1620 04:14:21.194959  lkdtm:EXEC_USERSPACE.sh
 1621 04:14:21.195605  lkdtm:EXEC_NULL.sh
 1622 04:14:21.195919  lkdtm:ACCESS_USERSPACE.sh
 1623 04:14:21.232425  lkdtm:ACCESS_NULL.sh
 1624 04:14:21.232896  lkdtm:WRITE_RO.sh
 1625 04:14:21.233249  lkdtm:WRITE_RO_AFTER_INIT.sh
 1626 04:14:21.233637  lkdtm:WRITE_KERN.sh
 1627 04:14:21.233952  lkdtm:WRITE_OPD.sh
 1628 04:14:21.234313  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1629 04:14:21.234615  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1630 04:14:21.235033  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1631 04:14:21.235374  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1632 04:14:21.235778  lkdtm:REFCOUNT_DEC_ZERO.sh
 1633 04:14:21.236156  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1634 04:14:21.236645  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1635 04:14:21.236999  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1636 04:14:21.237290  lkdtm:REFCOUNT_INC_ZERO.sh
 1637 04:14:21.237947  lkdtm:REFCOUNT_ADD_ZERO.sh
 1638 04:14:21.238353  lkdtm:REFCOUNT_INC_SATURATED.sh
 1639 04:14:21.275571  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1640 04:14:21.276049  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1641 04:14:21.276398  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1642 04:14:21.276721  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1643 04:14:21.277025  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1644 04:14:21.277319  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1645 04:14:21.277613  lkdtm:REFCOUNT_TIMING.sh
 1646 04:14:21.277896  lkdtm:ATOMIC_TIMING.sh
 1647 04:14:21.278234  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1648 04:14:21.278617  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1649 04:14:21.278940  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1650 04:14:21.279230  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1651 04:14:21.279512  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1652 04:14:21.280183  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1653 04:14:21.323638  lkdtm:USERCOPY_STACK_BEYOND.sh
 1654 04:14:21.324099  lkdtm:USERCOPY_KERNEL.sh
 1655 04:14:21.324441  lkdtm:STACKLEAK_ERASING.sh
 1656 04:14:21.324752  lkdtm:CFI_FORWARD_PROTO.sh
 1657 04:14:21.325046  lkdtm:CFI_BACKWARD.sh
 1658 04:14:21.325330  lkdtm:FORTIFY_STRSCPY.sh
 1659 04:14:21.325617  lkdtm:FORTIFY_STR_OBJECT.sh
 1660 04:14:21.325904  lkdtm:FORTIFY_STR_MEMBER.sh
 1661 04:14:21.326235  lkdtm:FORTIFY_MEM_OBJECT.sh
 1662 04:14:21.326525  lkdtm:FORTIFY_MEM_MEMBER.sh
 1663 04:14:21.326802  lkdtm:PPC_SLB_MULTIHIT.sh
 1664 04:14:21.327082  lkdtm:stack-entropy.sh
 1665 04:14:21.327362  ===========End Tests to run ===============
 1666 04:14:21.327650  shardfile-lkdtm pass
 1667 04:14:27.593291  <12>[  120.741030] kselftest: Running tests in lkdtm
 1668 04:14:27.689143  TAP version 13
 1669 04:14:27.768958  1..84
 1670 04:14:27.960666  # selftests: lkdtm: PANIC.sh
 1671 04:14:29.127834  # Skipping PANIC: crashes entire system
 1672 04:14:29.175632  ok 1 selftests: lkdtm: PANIC.sh # SKIP
 1673 04:14:29.335499  # selftests: lkdtm: BUG.sh
 1674 04:14:30.335326  <6>[  123.446457] lkdtm: Performing direct entry BUG
 1675 04:14:30.335790  <4>[  123.451542] ------------[ cut here ]------------
 1676 04:14:30.336100  <2>[  123.456457] kernel BUG at drivers/misc/lkdtm/bugs.c:78!
 1677 04:14:30.336384  <0>[  123.462222] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1678 04:14:30.337100  <4>[  123.469304] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1679 04:14:30.338728  <4>[  123.483182] CPU: 5 PID: 761 Comm: cat Tainted: G            E      6.1.92-cip22 #1
 1680 04:14:30.378762  <4>[  123.491040] Hardware name: ARM Juno development board (r0) (DT)
 1681 04:14:30.379249  <4>[  123.497238] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1682 04:14:30.379599  <4>[  123.504486] pc : lkdtm_BUG+0x14/0x20
 1683 04:14:30.379919  <4>[  123.508349] lr : lkdtm_do_action+0x2c/0x50
 1684 04:14:30.380588  <4>[  123.512727] sp : ffff80000dcdb8a0
 1685 04:14:30.380923  <4>[  123.516312] x29: ffff80000dcdb8a0 x28: ffff000805840040 x27: 0000000000000000
 1686 04:14:30.381223  <4>[  123.523751] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 1687 04:14:30.422161  <4>[  123.531189] x23: ffff00080ad9b000 x22: ffff80000dcdba20 x21: 0000000000000004
 1688 04:14:30.423015  <4>[  123.538626] x20: ffff00080ad9b000 x19: ffff80000b556530 x18: 0000000000000000
 1689 04:14:30.423395  <4>[  123.546064] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffad84f000
 1690 04:14:30.423724  <4>[  123.553501] x14: 0000000000000000 x13: 205d373534363434 x12: 0000000000040000
 1691 04:14:30.424035  <4>[  123.560938] x11: 7fffffffffffffff x10: 0000000000000001 x9 : ffff800008c1334c
 1692 04:14:30.425549  <4>[  123.568376] x8 : 00000000faf48f61 x7 : ffff8000096d23f4 x6 : 0000000000000001
 1693 04:14:30.465669  <4>[  123.575813] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 1694 04:14:30.466149  <4>[  123.583250] x2 : 0000000000000000 x1 : ffff000805840040 x0 : ffff800008c13d90
 1695 04:14:30.466500  <4>[  123.590687] Call trace:
 1696 04:14:30.466822  <4>[  123.593402]  lkdtm_BUG+0x14/0x20
 1697 04:14:30.467128  <4>[  123.596910]  lkdtm_do_action+0x2c/0x50
 1698 04:14:30.467429  <4>[  123.600938]  direct_entry+0x164/0x180
 1699 04:14:30.467721  <4>[  123.604880]  full_proxy_write+0x68/0xc0
 1700 04:14:30.468017  <4>[  123.609001]  vfs_write+0xcc/0x2a0
 1701 04:14:30.468306  <4>[  123.612600]  ksys_write+0x78/0x104
 1702 04:14:30.468967  <4>[  123.616283]  __arm64_sys_write+0x28/0x3c
 1703 04:14:30.509203  <4>[  123.620489]  invoke_syscall+0x8c/0x120
 1704 04:14:30.509723  <4>[  123.624522]  el0_svc_common.constprop.0+0x68/0x124
 1705 04:14:30.510292  <4>[  123.629599]  do_el0_svc+0x40/0xcc
 1706 04:14:30.510635  <4>[  123.633195]  el0_svc+0x48/0xc0
 1707 04:14:30.511253  <4>[  123.636529]  el0t_64_sync_handler+0xb8/0xbc
 1708 04:14:30.511464  <4>[  123.640993]  el0t_64_sync+0x18c/0x190
 1709 04:14:30.511749  <0>[  123.644941] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) 
 1710 04:14:30.511923  <4>[  123.651317] ---[ end trace 0000000000000000 ]---
 1711 04:14:30.512113  <6>[  123.656209] note: cat[761] exited with irqs disabled
 1712 04:14:30.552449  <6>[  123.661547] note: cat[761] exited with preempt_count 1
 1713 04:14:30.552839  <4>[  123.667159] ------------[ cut here ]------------
 1714 04:14:30.553036  <4>[  123.672058] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 1715 04:14:30.553304  # S<4>[  123.682023] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1716 04:14:30.553476  <4>[  123.696042] CPU: 5 PID: 0 Comm: swapper/5 Tainted: G      D     E      6.1.92-cip22 #1
 1717 04:14:30.595820  <4>[  123.704249] Hardware name: ARM Juno development board (r0) (DT)
 1718 04:14:30.596104  egmentation fault<4>[  123.710455] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1719 04:14:30.596281  <4>[  123.719158] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 1720 04:14:30.596440  
 1721 04:14:30.596599  <4>[  123.724677] lr : ct_idle_enter+0x10/0x1c
 1722 04:14:30.596728  <4>[  123.729034] sp : ffff80000c42bd20
 1723 04:14:30.596854  <4>[  123.732623] x29: ffff80000c42bd20 x28: 0000000000000000 x27: 0000000000000001
 1724 04:14:30.596980  <4>[  123.740070] x26: 0000000000000000 x25: 0000001ccb228cb4 x24: 0000000000000000
 1725 04:14:30.639203  <4>[  123.747513] x23: ffff0008042ab880 x22: 0000000000000000 x21: 0000000000000000
 1726 04:14:30.639494  <4>[  123.754953] x20: ffff00097efac458 x19: ffff80000a4fc458 x18: 0000000000000000
 1727 04:14:30.639673  <4>[  123.762394] x17: 0000000000000400 x16: 0000000000000002 x15: ffff80000a5004c0
 1728 04:14:30.639833  <4>[  123.769837] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 1729 04:14:30.639987  <4>[  123.777284] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009142be0
 1730 04:14:30.640138  <4>[  123.784722] x8 : ffff000800901a80 x7 : 0000000000000001 x6 : 0000000000000000
 1731 04:14:30.682584  <4>[  123.792159] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974ab0000
 1732 04:14:30.682839  <4>[  123.799597] x2 : ffff80000c42bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 1733 04:14:30.683013  <4>[  123.807036] Call trace:
 1734 04:14:30.683172  <4>[  123.809752]  ct_kernel_exit.constprop.0+0x11c/0x180
 1735 04:14:30.683325  <4>[  123.814921]  ct_idle_enter+0x10/0x1c
 1736 04:14:30.683471  <4>[  123.818779]  cpuidle_enter_state+0x2a4/0x5a0
 1737 04:14:30.683631  <4>[  123.823337]  cpuidle_enter+0x40/0x60
 1738 04:14:30.683724  # [  12<4>[  123.827196]  do_idle+0x258/0x310
 1739 04:14:30.685735  3.446457] lkdtm: Performing direc<4>[  123.831290]  cpu_startup_entry+0x3c/0x44
 1740 04:14:30.685967  t entry BUG
 1741 04:14:30.725781  # [  123.451542] ---<4>[  123.838361]  secondary_start_kernel+0x138/0x160
 1742 04:14:30.726063  ---------[ cut here ]------------<4>[  123.846024]  __secondary_switched+0xb0/0xb4
 1743 04:14:30.726246  
 1744 04:14:30.726408  # [  123.456457] kernel BUG at <4>[  123.853340] irq event stamp: 207460
 1745 04:14:30.726566  drivers/misc/lkdtm/bugs.c:78!
 1746 04:14:30.726693  # <4>[  123.859953] hardirqs last  enabled at (207459): [<ffff8000081cb8bc>] tick_nohz_idle_exit+0x78/0x1dc
 1747 04:14:30.728937  [  123.462222] Internal error: Oo<4>[  123.872140] hardirqs last disabled at (207460): [<ffff8000096cf150>] __schedule+0x710/0xb30
 1748 04:14:30.769447  ps - BUG: 00000000f2000800 [#1] P<4>[  123.883628] softirqs last  enabled at (207406): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 1749 04:14:30.770131  REEMPT SMP
 1750 04:14:30.770471  # [  123.469304] Mod<4>[  123.895292] softirqs last disabled at (207391): [<ffff800008017668>] ____do_softirq+0x18/0x24
 1751 04:14:30.770909  ules linked in: cfg80211 rfkill f<4>[  123.906871] ---[ end trace 0000000000000000 ]---
 1752 04:14:30.772433  use dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1753 04:14:30.812030  # [  123.483182] CPU: 5 PID: 761 Comm: cat Tainted: G            E      6.1.92-cip22 #1
 1754 04:14:30.812358  # [  123.491040] Hardware name: ARM Juno development board (r0) (DT)
 1755 04:14:30.812932  # [  123.497238] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1756 04:14:30.813248  # [  123.504486] pc : lkdtm_BUG+0x14/0x20
 1757 04:14:30.813480  # [  123.508349] lr : lkdtm_do_action+0x2c/0x50
 1758 04:14:30.813671  # [  123.512727] sp : ffff80000dcdb8a0
 1759 04:14:30.813821  # [  123.516312] x29: ffff80000dcdb8a0 x28: ffff000805840040 x27: 0000000000000000
 1760 04:14:30.855251  # [  123.523751] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 1761 04:14:30.855521  # [  123.531189] x23: ffff00080ad9b000 x22: ffff80000dcdba20 x21: 0000000000000004
 1762 04:14:30.855696  # [  123.538626] x20: ffff00080ad9b000 x19: ffff80000b556530 x18: 0000000000000000
 1763 04:14:30.855852  # [  123.546064] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffad84f000
 1764 04:14:30.856004  # [  123.553501] x14: 0000000000000000 x13: 205d373534363434 x12: 0000000000040000
 1765 04:14:30.856151  # [  123.560938] x11: 7fffffffffffffff x10: 0000000000000001 x9 : ffff800008c1334c
 1766 04:14:30.898444  # [  123.568376] x8 : 00000000faf48f61 x7 : ffff8000096d23f4 x6 : 0000000000000001
 1767 04:14:30.898698  # [  123.575813] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 1768 04:14:30.898871  # [  123.583250] x2 : 0000000000000000 x1 : ffff000805840040 x0 : ffff800008c13d90
 1769 04:14:30.899029  # [  123.590687] Call trace:
 1770 04:14:30.899180  # [  123.593402]  lkdtm_BUG+0x14/0x20
 1771 04:14:30.899337  # [  123.596910]  lkdtm_do_action+0x2c/0x50
 1772 04:14:30.899460  # [  123.600938]  direct_entry+0x164/0x180
 1773 04:14:30.899581  # [  123.604880]  full_proxy_write+0x68/0xc0
 1774 04:14:30.899701  # [  123.609001]  vfs_write+0xcc/0x2a0
 1775 04:14:30.901595  # [  123.612600]  ksys_write+0x78/0x104
 1776 04:14:30.941588  # [  123.616283]  __arm64_sys_write+0x28/0x3c
 1777 04:14:30.941829  # [  123.620489]  invoke_syscall+0x8c/0x120
 1778 04:14:30.942111  # [  123.624522]  el0_svc_common.constprop.0+0x68/0x124
 1779 04:14:30.942456  # [  123.629599]  do_el0_svc+0x40/0xcc
 1780 04:14:30.942765  # [  123.633195]  el0_svc+0x48/0xc0
 1781 04:14:30.943065  # [  123.636529]  el0t_64_sync_handler+0xb8/0xbc
 1782 04:14:30.943397  # [  123.640993]  el0t_64_sync+0x18c/0x190
 1783 04:14:30.943791  # [  123.644941] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) 
 1784 04:14:30.944094  # [  123.651317] ---[ end trace 0000000000000000 ]---
 1785 04:14:30.944882  # [  123.656209] note: cat[761] exited with irqs disabled
 1786 04:14:30.985033  # [  123.661547] note: cat[761] exited with preempt_count 1
 1787 04:14:30.985504  # [  123.667159] ------------[ cut here ]------------
 1788 04:14:30.985846  # [  123.672058] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 1789 04:14:30.986230  # [  123.682023] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1790 04:14:30.988305  # [  123.696042] CPU: 5 PID: 0 Comm: swapper/5 Tainted: G      D     E      6.1.92-cip22 #1
 1791 04:14:31.028193  # [  123.704249] Hardware name: ARM Juno development board (r0) (DT)
 1792 04:14:31.028660  # [  123.710455] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1793 04:14:31.029003  # [  123.719158] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 1794 04:14:31.029321  # [  123.724677] lr : ct_idle_enter+0x10/0x1c
 1795 04:14:31.029619  # [  123.729034] sp : ffff80000c42bd20
 1796 04:14:31.029910  # [  123.732623] x29: ffff80000c42bd20 x28: 0000000000000000 x27: 0000000000000001
 1797 04:14:31.030252  # [  123.740070] x26: 0000000000000000 x25: 0000001ccb228cb4 x24: 0000000000000000
 1798 04:14:31.071383  # [  123.747513] x23: ffff0008042ab880 x22: 0000000000000000 x21: 0000000000000000
 1799 04:14:31.071863  # [  123.754953] x20: ffff00097efac458 x19: ffff80000a4fc458 x18: 0000000000000000
 1800 04:14:31.072262  # [  123.762394] x17: 0000000000000400 x16: 0000000000000002 x15: ffff80000a5004c0
 1801 04:14:31.072597  # [  123.769837] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 1802 04:14:31.072902  # [  123.777284] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009142be0
 1803 04:14:31.073198  # [  123.784722] x8 : ffff000800901a80 x7 : 0000000000000001 x6 : 0000000000000000
 1804 04:14:31.074601  # BUG: saw 'kernel BUG at': ok
 1805 04:14:31.089985  ok 2 selftests: lkdtm: BUG.sh
 1806 04:14:31.090486  # selftests: lkdtm: WARNING.sh
 1807 04:14:31.502573  <6>[  124.616557] lkdtm: Performing direct entry WARNING
 1808 04:14:31.503124  <4>[  124.621818] ------------[ cut here ]------------
 1809 04:14:31.503908  <4>[  124.626721] WARNING: CPU: 5 PID: 808 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50
 1810 04:14:31.504297  <4>[  124.635466] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1811 04:14:31.506118  <4>[  124.649347] CPU: 5 PID: 808 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 1812 04:14:31.545981  <4>[  124.657206] Hardware name: ARM Juno development board (r0) (DT)
 1813 04:14:31.546532  <4>[  124.663403] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1814 04:14:31.546883  <4>[  124.670650] pc : lkdtm_WARNING+0x38/0x50
 1815 04:14:31.547207  <4>[  124.674855] lr : lkdtm_do_action+0x2c/0x50
 1816 04:14:31.547908  <4>[  124.679232] sp : ffff80000dd9ba50
 1817 04:14:31.548255  <4>[  124.682817] x29: ffff80000dd9ba50 x28: ffff000805b134c0 x27: 0000000000000000
 1818 04:14:31.548566  <4>[  124.690257] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 1819 04:14:31.589398  <4>[  124.697695] x23: ffff00080d516000 x22: ffff80000dd9bbd0 x21: 0000000000000008
 1820 04:14:31.589893  <4>[  124.705132] x20: ffff00080d516000 x19: ffff80000b556540 x18: 0000000000000000
 1821 04:14:31.590282  <4>[  124.712570] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9a2af000
 1822 04:14:31.590612  <4>[  124.720006] x14: 0000000000000000 x13: 205d373535363136 x12: 2e34323120205b3e
 1823 04:14:31.590918  <4>[  124.727444] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c1334c
 1824 04:14:31.591217  <4>[  124.734882] x8 : ffff000805b134c0 x7 : 3735353631362e34 x6 : 0000000000000001
 1825 04:14:31.632833  <4>[  124.742319] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 1826 04:14:31.633303  <4>[  124.749756] x2 : 0000000000000000 x1 : ffff80000c27a680 x0 : 0000000000000001
 1827 04:14:31.633652  <4>[  124.757193] Call trace:
 1828 04:14:31.633973  <4>[  124.759908]  lkdtm_WARNING+0x38/0x50
 1829 04:14:31.634331  <4>[  124.763765]  lkdtm_do_action+0x2c/0x50
 1830 04:14:31.634633  <4>[  124.767793]  direct_entry+0x164/0x180
 1831 04:14:31.634925  <4>[  124.771735]  full_proxy_write+0x68/0xc0
 1832 04:14:31.635213  <4>[  124.775856]  vfs_write+0xcc/0x2a0
 1833 04:14:31.635499  <4>[  124.779455]  ksys_write+0x78/0x104
 1834 04:14:31.636249  <4>[  124.783138]  __arm64_sys_write+0x28/0x3c
 1835 04:14:31.676222  <4>[  124.787344]  invoke_syscall+0x8c/0x120
 1836 04:14:31.676677  <4>[  124.791377]  el0_svc_common.constprop.0+0x68/0x124
 1837 04:14:31.677018  <4>[  124.796454]  do_el0_svc+0x40/0xcc
 1838 04:14:31.677337  <4>[  124.800050]  el0_svc+0x48/0xc0
 1839 04:14:31.677637  <4>[  124.803384]  el0t_64_sync_handler+0xb8/0xbc
 1840 04:14:31.677932  <4>[  124.807848]  el0t_64_sync+0x18c/0x190
 1841 04:14:31.678281  <4>[  124.811790] irq event stamp: 0
 1842 04:14:31.678582  <4>[  124.815114] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1843 04:14:31.679401  <4>[  124.821669] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 1844 04:14:31.708230  <4>[  124.830141] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 1845 04:14:31.711366  <4>[  124.838610] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1846 04:14:31.711838  <4>[  124.845161] ---[ end trace 0000000000000000 ]---
 1847 04:14:31.815310  # [  124.616557] lkdtm: Performing direct entry WARNING
 1848 04:14:31.815815  # [  124.621818] ------------[ cut here ]------------
 1849 04:14:31.816252  # [  124.626721] WARNING: CPU: 5 PID: 808 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50
 1850 04:14:31.816667  # [  124.635466] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1851 04:14:31.817072  # [  124.649347] CPU: 5 PID: 808 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 1852 04:14:31.858457  # [  124.657206] Hardware name: ARM Juno development board (r0) (DT)
 1853 04:14:31.858910  # [  124.663403] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1854 04:14:31.859307  # [  124.670650] pc : lkdtm_WARNING+0x38/0x50
 1855 04:14:31.859673  # [  124.674855] lr : lkdtm_do_action+0x2c/0x50
 1856 04:14:31.860022  # [  124.679232] sp : ffff80000dd9ba50
 1857 04:14:31.860379  # [  124.682817] x29: ffff80000dd9ba50 x28: ffff000805b134c0 x27: 0000000000000000
 1858 04:14:31.860724  # [  124.690257] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 1859 04:14:31.861724  # [  124.697695] x23: ffff00080d516000 x22: ffff80000dd9bbd0 x21: 0000000000000008
 1860 04:14:31.901558  # [  124.705132] x20: ffff00080d516000 x19: ffff80000b556540 x18: 0000000000000000
 1861 04:14:31.902427  # [  124.712570] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9a2af000
 1862 04:14:31.902785  # [  124.720006] x14: 0000000000000000 x13: 205d373535363136 x12: 2e34323120205b3e
 1863 04:14:31.903154  # [  124.727444] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c1334c
 1864 04:14:31.903503  # [  124.734882] x8 : ffff000805b134c0 x7 : 3735353631362e34 x6 : 0000000000000001
 1865 04:14:31.904936  # [  124.742319] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 1866 04:14:31.944829  # [  124.749756] x2 : 0000000000000000 x1 : ffff80000c27a680 x0 : 0000000000000001
 1867 04:14:31.945356  # [  124.757193] Call trace:
 1868 04:14:31.945737  # [  124.759908]  lkdtm_WARNING+0x38/0x50
 1869 04:14:31.946114  # [  124.763765]  lkdtm_do_action+0x2c/0x50
 1870 04:14:31.946483  # [  124.767793]  direct_entry+0x164/0x180
 1871 04:14:31.946813  # [  124.771735]  full_proxy_write+0x68/0xc0
 1872 04:14:31.947113  # [  124.775856]  vfs_write+0xcc/0x2a0
 1873 04:14:31.947407  # [  124.779455]  ksys_write+0x78/0x104
 1874 04:14:31.947715  # [  124.783138]  __arm64_sys_write+0x28/0x3c
 1875 04:14:31.948503  # [  124.787344]  invoke_syscall+0x8c/0x120
 1876 04:14:31.988059  # [  124.791377]  el0_svc_common.constprop.0+0x68/0x124
 1877 04:14:31.988534  # [  124.796454]  do_el0_svc+0x40/0xcc
 1878 04:14:31.988890  # [  124.800050]  el0_svc+0x48/0xc0
 1879 04:14:31.989210  # [  124.803384]  el0t_64_sync_handler+0xb8/0xbc
 1880 04:14:31.989517  # [  124.807848]  el0t_64_sync+0x18c/0x190
 1881 04:14:31.989811  # [  124.811790] irq event stamp: 0
 1882 04:14:31.990186  # [  124.815114] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1883 04:14:31.990498  # [  124.821669] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 1884 04:14:31.991190  # [  124.830141] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 1885 04:14:32.019955  # [  124.838610] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1886 04:14:32.020428  # [  124.845161] ---[ end trace 0000000000000000 ]---
 1887 04:14:32.020775  # WARNING: saw 'WARNING:': ok
 1888 04:14:32.021091  ok 3 selftests: lkdtm: WARNING.sh
 1889 04:14:32.023227  # selftests: lkdtm: WARNING_MESSAGE.sh
 1890 04:14:32.607067  <6>[  125.715846] lkdtm: Performing direct entry WARNING_MESSAGE
 1891 04:14:32.607560  <4>[  125.721697] ------------[ cut here ]------------
 1892 04:14:32.607898  <4>[  125.726655] Warning message trigger count: 2
 1893 04:14:32.608197  <4>[  125.731343] WARNING: CPU: 0 PID: 852 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x44
 1894 04:14:32.608871  <4>[  125.740789] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1895 04:14:32.610564  <4>[  125.754670] CPU: 0 PID: 852 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 1896 04:14:32.650530  <4>[  125.762528] Hardware name: ARM Juno development board (r0) (DT)
 1897 04:14:32.651020  <4>[  125.768725] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1898 04:14:32.651371  <4>[  125.775973] pc : lkdtm_WARNING_MESSAGE+0x34/0x44
 1899 04:14:32.651690  <4>[  125.780874] lr : lkdtm_WARNING_MESSAGE+0x34/0x44
 1900 04:14:32.652388  <4>[  125.785774] sp : ffff80000de7b940
 1901 04:14:32.652734  <4>[  125.789360] x29: ffff80000de7b940 x28: ffff00080d728040 x27: 0000000000000000
 1902 04:14:32.654124  <4>[  125.796799] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 1903 04:14:32.693925  <4>[  125.804236] x23: ffff0008074d8000 x22: ffff80000de7bac0 x21: 0000000000000010
 1904 04:14:32.694818  <4>[  125.811674] x20: ffff0008074d8000 x19: ffff80000b556550 x18: 0000000000000000
 1905 04:14:32.695199  <4>[  125.819112] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8a46f000
 1906 04:14:32.695525  <4>[  125.826548] x14: 0000000000000000 x13: 205d353536363237 x12: 2e35323120205b3e
 1907 04:14:32.695835  <4>[  125.833986] x11: 656820747563205b x10: 000000000000005d x9 : ffff80000815f928
 1908 04:14:32.697310  <4>[  125.841424] x8 : ffff00080d728040 x7 : 3535363632372e35 x6 : 0000000000001ffe
 1909 04:14:32.737440  <4>[  125.848861] x5 : 0000000000017fe8 x4 : ffff00097eefdc58 x3 : ffff800974a10000
 1910 04:14:32.737889  <4>[  125.856298] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d728040
 1911 04:14:32.738281  <4>[  125.863736] Call trace:
 1912 04:14:32.738607  <4>[  125.866451]  lkdtm_WARNING_MESSAGE+0x34/0x44
 1913 04:14:32.738915  <4>[  125.871004]  lkdtm_do_action+0x2c/0x50
 1914 04:14:32.739209  <4>[  125.875033]  direct_entry+0x164/0x180
 1915 04:14:32.739502  <4>[  125.878975]  full_proxy_write+0x68/0xc0
 1916 04:14:32.739790  <4>[  125.883096]  vfs_write+0xcc/0x2a0
 1917 04:14:32.740073  <4>[  125.886694]  ksys_write+0x78/0x104
 1918 04:14:32.740763  <4>[  125.890377]  __arm64_sys_write+0x28/0x3c
 1919 04:14:32.780838  <4>[  125.894582]  invoke_syscall+0x8c/0x120
 1920 04:14:32.781292  <4>[  125.898615]  el0_svc_common.constprop.0+0x68/0x124
 1921 04:14:32.781635  <4>[  125.903692]  do_el0_svc+0x40/0xcc
 1922 04:14:32.781955  <4>[  125.907288]  el0_svc+0x48/0xc0
 1923 04:14:32.782310  <4>[  125.910622]  el0t_64_sync_handler+0xb8/0xbc
 1924 04:14:32.782614  <4>[  125.915086]  el0t_64_sync+0x18c/0x190
 1925 04:14:32.782912  <4>[  125.919027] irq event stamp: 0
 1926 04:14:32.783206  <4>[  125.922351] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1927 04:14:32.784020  <4>[  125.928906] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 1928 04:14:32.811986  <4>[  125.937378] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 1929 04:14:32.812260  <4>[  125.945848] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1930 04:14:32.815066  <4>[  125.952398] ---[ end trace 0000000000000000 ]---
 1931 04:14:32.958537  # [  125.715846] lkdtm: Performing direct entry WARNING_MESSAGE
 1932 04:14:32.958821  # [  125.721697] ------------[ cut here ]------------
 1933 04:14:32.959047  # [  125.726655] Warning message trigger count: 2
 1934 04:14:32.959256  # [  125.731343] WARNING: CPU: 0 PID: 852 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x44
 1935 04:14:32.959455  # [  125.740789] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1936 04:14:33.001628  # [  125.754670] CPU: 0 PID: 852 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 1937 04:14:33.001897  # [  125.762528] Hardware name: ARM Juno development board (r0) (DT)
 1938 04:14:33.002149  # [  125.768725] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1939 04:14:33.002357  # [  125.775973] pc : lkdtm_WARNING_MESSAGE+0x34/0x44
 1940 04:14:33.002557  # [  125.780874] lr : lkdtm_WARNING_MESSAGE+0x34/0x44
 1941 04:14:33.002753  # [  125.785774] sp : ffff80000de7b940
 1942 04:14:33.002943  # [  125.789360] x29: ffff80000de7b940 x28: ffff00080d728040 x27: 0000000000000000
 1943 04:14:33.044789  # [  125.796799] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 1944 04:14:33.045042  # [  125.804236] x23: ffff0008074d8000 x22: ffff80000de7bac0 x21: 0000000000000010
 1945 04:14:33.045220  # [  125.811674] x20: ffff0008074d8000 x19: ffff80000b556550 x18: 0000000000000000
 1946 04:14:33.045378  # [  125.819112] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8a46f000
 1947 04:14:33.045531  # [  125.826548] x14: 0000000000000000 x13: 205d353536363237 x12: 2e35323120205b3e
 1948 04:14:33.045683  # [  125.833986] x11: 656820747563205b x10: 000000000000005d x9 : ffff80000815f928
 1949 04:14:33.087931  # [  125.841424] x8 : ffff00080d728040 x7 : 3535363632372e35 x6 : 0000000000001ffe
 1950 04:14:33.088177  # [  125.848861] x5 : 0000000000017fe8 x4 : ffff00097eefdc58 x3 : ffff800974a10000
 1951 04:14:33.088350  # [  125.856298] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d728040
 1952 04:14:33.088525  # [  125.863736] Call trace:
 1953 04:14:33.088681  # [  125.866451]  lkdtm_WARNING_MESSAGE+0x34/0x44
 1954 04:14:33.088836  # [  125.871004]  lkdtm_do_action+0x2c/0x50
 1955 04:14:33.088959  # [  125.875033]  direct_entry+0x164/0x180
 1956 04:14:33.089080  # [  125.878975]  full_proxy_write+0x68/0xc0
 1957 04:14:33.089200  # [  125.883096]  vfs_write+0xcc/0x2a0
 1958 04:14:33.091267  # [  125.886694]  ksys_write+0x78/0x104
 1959 04:14:33.131412  # [  125.890377]  __arm64_sys_write+0x28/0x3c
 1960 04:14:33.131872  # [  125.894582]  invoke_syscall+0x8c/0x120
 1961 04:14:33.132211  # [  125.898615]  el0_svc_common.constprop.0+0x68/0x124
 1962 04:14:33.132554  # [  125.903692]  do_el0_svc+0x40/0xcc
 1963 04:14:33.132863  # [  125.907288]  el0_svc+0x48/0xc0
 1964 04:14:33.133161  # [  125.910622]  el0t_64_sync_handler+0xb8/0xbc
 1965 04:14:33.133451  # [  125.915086]  el0t_64_sync+0x18c/0x190
 1966 04:14:33.133773  # [  125.919027] irq event stamp: 0
 1967 04:14:33.134102  # [  125.922351] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1968 04:14:33.173945  # [  125.928906] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 1969 04:14:33.174481  # [  125.937378] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 1970 04:14:33.174924  # [  125.945848] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1971 04:14:33.175330  # [  125.952398] ---[ end trace 0000000000000000 ]---
 1972 04:14:33.175727  # WARNING_MESSAGE: saw 'message trigger': ok
 1973 04:14:33.177122  ok 4 selftests: lkdtm: WARNING_MESSAGE.sh
 1974 04:14:33.177515  # selftests: lkdtm: EXCEPTION.sh
 1975 04:14:33.655254  <6>[  126.769182] lkdtm: Performing direct entry EXCEPTION
 1976 04:14:33.655574  <1>[  126.774533] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1977 04:14:33.655780  <1>[  126.783676] Mem abort info:
 1978 04:14:33.655947  <1>[  126.786935]   ESR = 0x0000000096000044
 1979 04:14:33.656106  <1>[  126.791021]   EC = 0x25: DABT (current EL), IL = 32 bits
 1980 04:14:33.656485  <1>[  126.796635]   SET = 0, FnV = 0
 1981 04:14:33.656596  <1>[  126.799965]   EA = 0, S1PTW = 0
 1982 04:14:33.656693  <1>[  126.803393]   FSC = 0x04: level 0 translation fault
 1983 04:14:33.658440  <1>[  126.808564] Data abort info:
 1984 04:14:33.698620  <1>[  126.811718]   ISV = 0, ISS = 0x00000044
 1985 04:14:33.698947  <1>[  126.815842]   CM = 0, WnR = 1
 1986 04:14:33.699192  <1>[  126.819096] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088b360000
 1987 04:14:33.699670  <1>[  126.825838] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1988 04:14:33.699916  <0>[  126.832950] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 1989 04:14:33.701890  <4>[  126.839500] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1990 04:14:33.741950  <4>[  126.853342] CPU: 1 PID: 891 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 1991 04:14:33.742258  <4>[  126.861195] Hardware name: ARM Juno development board (r0) (DT)
 1992 04:14:33.742729  <4>[  126.867388] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1993 04:14:33.742942  <4>[  126.874633] pc : lkdtm_EXCEPTION+0x18/0x30
 1994 04:14:33.743204  <4>[  126.879009] lr : lkdtm_do_action+0x2c/0x50
 1995 04:14:33.743373  <4>[  126.883378] sp : ffff80000df23840
 1996 04:14:33.743517  <4>[  126.886961] x29: ffff80000df23840 x28: ffff000806ec34c0 x27: 0000000000000000
 1997 04:14:33.785359  <4>[  126.894395] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 1998 04:14:33.785646  <4>[  126.901825] x23: ffff000805144000 x22: ffff80000df239c0 x21: 000000000000000a
 1999 04:14:33.785842  <4>[  126.909250] x20: ffff000805144000 x19: ffff80000b556560 x18: 0000000000000000
 2000 04:14:33.786038  <4>[  126.916678] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8141f000
 2001 04:14:33.786209  <4>[  126.924104] x14: 0000000000000000 x13: 205d323831393637 x12: 2e36323120205b3e
 2002 04:14:33.786369  <4>[  126.931531] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c1334c
 2003 04:14:33.828691  <4>[  126.938955] x8 : ffff000806ec34c0 x7 : 3238313936372e36 x6 : 0000000000000001
 2004 04:14:33.828936  <4>[  126.946379] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 2005 04:14:33.829118  <4>[  126.953802] x2 : 0000000000000000 x1 : ffff000806ec34c0 x0 : 0000000000000000
 2006 04:14:33.829284  <4>[  126.961226] Call trace:
 2007 04:14:33.829444  <4>[  126.963935]  lkdtm_EXCEPTION+0x18/0x30
 2008 04:14:33.829597  <4>[  126.967958]  lkdtm_do_action+0x2c/0x50
 2009 04:14:33.829748  <4>[  126.971978]  direct_entry+0x164/0x180
 2010 04:14:33.829899  <4>[  126.975912]  full_proxy_write+0x68/0xc0
 2011 04:14:33.831819  <4>[  126.980025]  vfs_write+0xcc/0x2a0
 2012 04:14:33.882461  <4>[  126.983614]  ksys_write+0x78/0x104
 2013 04:14:33.883197  <4>[  126.987289]  __arm64_sys_write+0x28/0x3c
 2014 04:14:33.883604  <4>[  126.991486]  invoke_syscall+0x8c/0x120
 2015 04:14:33.883920  <4>[  126.995512]  el0_svc_common.constprop.0+0x68/0x124
 2016 04:14:33.884426  <4>[  127.000580]  do_el0_svc+0x40/0xcc
 2017 04:14:33.884773  <4>[  127.004168]  el0_svc+0x48/0xc0
 2018 04:14:33.885123  <4>[  127.007493]  el0t_64_sync_handler+0xb8/0xbc
 2019 04:14:33.885685  <4>[  127.011949]  el0t_64_sync+0x18c/0x190
 2020 04:14:33.886200  <0>[  127.015886] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) 
 2021 04:14:33.886984  <4>[  127.022255] ---[ end trace 0000000000000000 ]---
 2022 04:14:33.887521  # Segmentation fault
 2023 04:14:34.025044  # [  126.769182] lkdtm: Performing direct entry EXCEPTION
 2024 04:14:34.025395  # [  126.774533] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 2025 04:14:34.025648  # [  126.783676] Mem abort info:
 2026 04:14:34.025865  # [  126.786935]   ESR = 0x0000000096000044
 2027 04:14:34.026099  # [  126.791021]   EC = 0x25: DABT (current EL), IL = 32 bits
 2028 04:14:34.026301  # [  126.796635]   SET = 0, FnV = 0
 2029 04:14:34.026470  # [  126.799965]   EA = 0, S1PTW = 0
 2030 04:14:34.026631  # [  126.803393]   FSC = 0x04: level 0 translation fault
 2031 04:14:34.028151  # [  126.808564] Data abort info:
 2032 04:14:34.068208  # [  126.811718]   ISV = 0, ISS = 0x00000044
 2033 04:14:34.068468  # [  126.815842]   CM = 0, WnR = 1
 2034 04:14:34.068641  # [  126.819096] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088b360000
 2035 04:14:34.068801  # [  126.825838] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 2036 04:14:34.068951  # [  126.832950] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 2037 04:14:34.069107  # [  126.839500] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2038 04:14:34.111599  # [  126.853342] CPU: 1 PID: 891 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2039 04:14:34.112066  # [  126.861195] Hardware name: ARM Juno development board (r0) (DT)
 2040 04:14:34.112411  # [  126.867388] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2041 04:14:34.112727  # [  126.874633] pc : lkdtm_EXCEPTION+0x18/0x30
 2042 04:14:34.113122  # [  126.879009] lr : lkdtm_do_action+0x2c/0x50
 2043 04:14:34.113431  # [  126.883378] sp : ffff80000df23840
 2044 04:14:34.113738  # [  126.886961] x29: ffff80000df23840 x28: ffff000806ec34c0 x27: 0000000000000000
 2045 04:14:34.114871  # [  126.894395] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 2046 04:14:34.154673  # [  126.901825] x23: ffff000805144000 x22: ffff80000df239c0 x21: 000000000000000a
 2047 04:14:34.155142  # [  126.909250] x20: ffff000805144000 x19: ffff80000b556560 x18: 0000000000000000
 2048 04:14:34.155486  # [  126.916678] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8141f000
 2049 04:14:34.155802  # [  126.924104] x14: 0000000000000000 x13: 205d323831393637 x12: 2e36323120205b3e
 2050 04:14:34.156111  # [  126.931531] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c1334c
 2051 04:14:34.197847  # [  126.938955] x8 : ffff000806ec34c0 x7 : 3238313936372e36 x6 : 0000000000000001
 2052 04:14:34.198361  # [  126.946379] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 2053 04:14:34.198709  # [  126.953802] x2 : 0000000000000000 x1 : ffff000806ec34c0 x0 : 0000000000000000
 2054 04:14:34.199030  # [  126.961226] Call trace:
 2055 04:14:34.199409  # [  126.963935]  lkdtm_EXCEPTION+0x18/0x30
 2056 04:14:34.199718  # [  126.967958]  lkdtm_do_action+0x2c/0x50
 2057 04:14:34.200011  # [  126.971978]  direct_entry+0x164/0x180
 2058 04:14:34.200304  # [  126.975912]  full_proxy_write+0x68/0xc0
 2059 04:14:34.200637  # [  126.980025]  vfs_write+0xcc/0x2a0
 2060 04:14:34.201404  # [  126.983614]  ksys_write+0x78/0x104
 2061 04:14:34.241085  # [  126.987289]  __arm64_sys_write+0x28/0x3c
 2062 04:14:34.241556  # [  126.991486]  invoke_syscall+0x8c/0x120
 2063 04:14:34.241893  # [  126.995512]  el0_svc_common.constprop.0+0x68/0x124
 2064 04:14:34.242328  # [  127.000580]  do_el0_svc+0x40/0xcc
 2065 04:14:34.242646  # [  127.004168]  el0_svc+0x48/0xc0
 2066 04:14:34.242939  # [  127.007493]  el0t_64_sync_handler+0xb8/0xbc
 2067 04:14:34.243233  # [  127.011949]  el0t_64_sync+0x18c/0x190
 2068 04:14:34.243535  # [  127.015886] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) 
 2069 04:14:34.243873  # [  127.022255] ---[ end trace 0000000000000000 ]---
 2070 04:14:34.244631  # EXCEPTION: saw 'call trace:': ok
 2071 04:14:34.244953  ok 5 selftests: lkdtm: EXCEPTION.sh
 2072 04:14:34.260096  # selftests: lkdtm: LOOP.sh
 2073 04:14:34.579840  # Skipping LOOP: Hangs the system
 2074 04:14:34.627783  ok 6 selftests: lkdtm: LOOP.sh # SKIP
 2075 04:14:34.723691  # selftests: lkdtm: EXHAUST_STACK.sh
 2076 04:14:35.107316  # Skipping EXHAUST_STACK: Corrupts memory on failure
 2077 04:14:35.139279  ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
 2078 04:14:35.251234  # selftests: lkdtm: CORRUPT_STACK.sh
 2079 04:14:35.618905  # Skipping CORRUPT_STACK: Crashes entire system on success
 2080 04:14:35.666741  ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
 2081 04:14:35.762688  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
 2082 04:14:36.158459  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
 2083 04:14:36.190389  ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
 2084 04:14:36.302255  # selftests: lkdtm: ARRAY_BOUNDS.sh
 2085 04:14:36.940412  <6>[  130.054004] lkdtm: Performing direct entry ARRAY_BOUNDS
 2086 04:14:36.940925  <6>[  130.059617] lkdtm: Array access within bounds ...
 2087 04:14:36.941677  <6>[  130.064665] lkdtm: Array access beyond bounds ...
 2088 04:14:36.942086  <3>[  130.069871] ================================================================================
 2089 04:14:36.942413  <3>[  130.078666] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16
 2090 04:14:36.942719  <3>[  130.086636] index 8 is out of range for type 'char [8]'
 2091 04:14:36.983725  <4>[  130.092162] CPU: 1 PID: 1090 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2092 04:14:36.984239  <4>[  130.100102] Hardware name: ARM Juno development board (r0) (DT)
 2093 04:14:36.984580  <4>[  130.106294] Call trace:
 2094 04:14:36.984894  <4>[  130.109004]  dump_backtrace+0xe8/0x140
 2095 04:14:36.985194  <4>[  130.113029]  show_stack+0x30/0x40
 2096 04:14:36.985888  <4>[  130.116613]  dump_stack_lvl+0x8c/0xb8
 2097 04:14:36.986260  <4>[  130.120547]  dump_stack+0x18/0x34
 2098 04:14:36.986550  <4>[  130.124131]  ubsan_epilogue+0x10/0x44
 2099 04:14:36.986828  <4>[  130.128066]  __ubsan_handle_out_of_bounds+0x88/0xc0
 2100 04:14:36.987231  <4>[  130.133223]  lkdtm_ARRAY_BOUNDS+0x15c/0x1b0
 2101 04:14:37.027098  <4>[  130.137681]  lkdtm_do_action+0x2c/0x50
 2102 04:14:37.027540  <4>[  130.141702]  direct_entry+0x164/0x180
 2103 04:14:37.027869  <4>[  130.145636]  full_proxy_write+0x68/0xc0
 2104 04:14:37.028174  <4>[  130.149748]  vfs_write+0xcc/0x2a0
 2105 04:14:37.028470  <4>[  130.153337]  ksys_write+0x78/0x104
 2106 04:14:37.028753  <4>[  130.157012]  __arm64_sys_write+0x28/0x3c
 2107 04:14:37.029036  <4>[  130.161209]  invoke_syscall+0x8c/0x120
 2108 04:14:37.029315  <4>[  130.165233]  el0_svc_common.constprop.0+0x68/0x124
 2109 04:14:37.029590  <4>[  130.170302]  do_el0_svc+0x40/0xcc
 2110 04:14:37.029868  <4>[  130.173889]  el0_svc+0x48/0xc0
 2111 04:14:37.030634  <4>[  130.177213]  el0t_64_sync_handler+0xb8/0xbc
 2112 04:14:37.069470  <4>[  130.181669]  el0t_64_sync+0x18c/0x190
 2113 04:14:37.069951  <3>[  130.185685] ================================================================================
 2114 04:14:37.070807  <3>[  130.194452] lkdtm: FAIL: survived array bounds overflow!
 2115 04:14:37.072707  <4>[  130.200064] lkdtm: This is probably expected, since this kernel (6.1.92-cip22 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2116 04:14:37.194891  # [  130.054004] lkdtm: Performing direct entry ARRAY_BOUNDS
 2117 04:14:37.195529  # [  130.059617] lkdtm: Array access within bounds ...
 2118 04:14:37.195880  # [  130.064665] lkdtm: Array access beyond bounds ...
 2119 04:14:37.196183  # [  130.069871] ================================================================================
 2120 04:14:37.196484  # [  130.078666] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16
 2121 04:14:37.196775  # [  130.086636] index 8 is out of range for type 'char [8]'
 2122 04:14:37.238045  # [  130.092162] CPU: 1 PID: 1090 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2123 04:14:37.238535  # [  130.100102] Hardware name: ARM Juno development board (r0) (DT)
 2124 04:14:37.238872  # [  130.106294] Call trace:
 2125 04:14:37.239176  # [  130.109004]  dump_backtrace+0xe8/0x140
 2126 04:14:37.239468  # [  130.113029]  show_stack+0x30/0x40
 2127 04:14:37.239752  # [  130.116613]  dump_stack_lvl+0x8c/0xb8
 2128 04:14:37.240031  # [  130.120547]  dump_stack+0x18/0x34
 2129 04:14:37.240307  # [  130.124131]  ubsan_epilogue+0x10/0x44
 2130 04:14:37.240584  # [  130.128066]  __ubsan_handle_out_of_bounds+0x88/0xc0
 2131 04:14:37.240883  # [  130.133223]  lkdtm_ARRAY_BOUNDS+0x15c/0x1b0
 2132 04:14:37.241606  # [  130.137681]  lkdtm_do_action+0x2c/0x50
 2133 04:14:37.281126  # [  130.141702]  direct_entry+0x164/0x180
 2134 04:14:37.281620  # [  130.145636]  full_proxy_write+0x68/0xc0
 2135 04:14:37.282080  # [  130.149748]  vfs_write+0xcc/0x2a0
 2136 04:14:37.282416  # [  130.153337]  ksys_write+0x78/0x104
 2137 04:14:37.282718  # [  130.157012]  __arm64_sys_write+0x28/0x3c
 2138 04:14:37.283018  # [  130.161209]  invoke_syscall+0x8c/0x120
 2139 04:14:37.283387  # [  130.165233]  el0_svc_common.constprop.0+0x68/0x124
 2140 04:14:37.283682  # [  130.170302]  do_el0_svc+0x40/0xcc
 2141 04:14:37.283975  # [  130.173889]  el0_svc+0x48/0xc0
 2142 04:14:37.284362  # [  130.177213]  el0t_64_sync_handler+0xb8/0xbc
 2143 04:14:37.285020  # [  130.181669]  el0t_64_sync+0x18c/0x190
 2144 04:14:37.329175  # [  130.185685] ================================================================================
 2145 04:14:37.329648  # [  130.194452] lkdtm: FAIL: survived array bounds overflow!
 2146 04:14:37.329990  # [  130.200064] lkdtm: This is probably expected, since this kernel (6.1.92-cip22 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2147 04:14:37.330378  # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok
 2148 04:14:37.332493  ok 10 selftests: lkdtm: ARRAY_BOUNDS.sh
 2149 04:14:37.364154  # selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2150 04:14:37.964929  <6>[  131.074358] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2151 04:14:37.965453  <6>[  131.080294] lkdtm: attempting good list addition
 2152 04:14:37.965807  <6>[  131.085565] lkdtm: attempting corrupted list addition
 2153 04:14:37.966170  <4>[  131.090960] ------------[ cut here ]------------
 2154 04:14:37.966879  <4>[  131.095913] list_add corruption. next->prev should be prev (ffff80000e2bbb18), but was 0000000000000000. (next=ffff80000e2bbb48).
 2155 04:14:37.967237  <4>[  131.108146] WARNING: CPU: 1 PID: 1134 at lib/list_debug.c:27 __list_add_valid+0xb8/0x110
 2156 04:14:38.008238  <4>[  131.116545] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2157 04:14:38.008735  <4>[  131.130387] CPU: 1 PID: 1134 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2158 04:14:38.009087  <4>[  131.138325] Hardware name: ARM Juno development board (r0) (DT)
 2159 04:14:38.009793  <4>[  131.144515] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2160 04:14:38.010249  <4>[  131.151757] pc : __list_add_valid+0xb8/0x110
 2161 04:14:38.010573  <4>[  131.156301] lr : __list_add_valid+0xb8/0x110
 2162 04:14:38.011741  <4>[  131.160843] sp : ffff80000e2bbab0
 2163 04:14:38.051568  <4>[  131.164423] x29: ffff80000e2bbab0 x28: ffff000806f78040 x27: 0000000000000000
 2164 04:14:38.052034  <4>[  131.171851] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 2165 04:14:38.052465  <4>[  131.179276] x23: ffff00080c3f8000 x22: ffff80000e2bbcd0 x21: ffff80000e2bbb38
 2166 04:14:38.052869  <4>[  131.186700] x20: ffff80000e2bbb18 x19: ffff80000e2bbb48 x18: 0000000000000000
 2167 04:14:38.053259  <4>[  131.194124] x17: ffff8000096b77ec x16: ffff80000879d938 x15: ffff8000080b3e9c
 2168 04:14:38.054876  <4>[  131.201549] x14: ffff8000096cf82c x13: ffff80000802eaf8 x12: ffff80000802e9fc
 2169 04:14:38.094885  <4>[  131.208973] x11: ffff8000084403bc x10: ffff800008440308 x9 : ffff8000096d8ba0
 2170 04:14:38.095708  <4>[  131.216397] x8 : ffff00080c267190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 2171 04:14:38.096094  <4>[  131.223821] x5 : ffff80000e2bc000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 2172 04:14:38.096507  <4>[  131.231244] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806f78040
 2173 04:14:38.096902  <4>[  131.238667] Call trace:
 2174 04:14:38.097287  <4>[  131.241377]  __list_add_valid+0xb8/0x110
 2175 04:14:38.098219  <4>[  131.245573]  lkdtm_CORRUPT_LIST_ADD+0x98/0x11c
 2176 04:14:38.138313  <4>[  131.250292]  lkdtm_do_action+0x2c/0x50
 2177 04:14:38.138779  <4>[  131.254315]  direct_entry+0x164/0x180
 2178 04:14:38.139213  <4>[  131.258250]  full_proxy_write+0x68/0xc0
 2179 04:14:38.139987  <4>[  131.262361]  vfs_write+0xcc/0x2a0
 2180 04:14:38.140349  <4>[  131.265951]  ksys_write+0x78/0x104
 2181 04:14:38.140745  <4>[  131.269625]  __arm64_sys_write+0x28/0x3c
 2182 04:14:38.141129  <4>[  131.273822]  invoke_syscall+0x8c/0x120
 2183 04:14:38.141518  <4>[  131.277847]  el0_svc_common.constprop.0+0x68/0x124
 2184 04:14:38.141896  <4>[  131.282916]  do_el0_svc+0x40/0xcc
 2185 04:14:38.142305  <4>[  131.286503]  el0_svc+0x48/0xc0
 2186 04:14:38.142775  <4>[  131.289828]  el0t_64_sync_handler+0xb8/0xbc
 2187 04:14:38.181783  <4>[  131.294284]  el0t_64_sync+0x18c/0x190
 2188 04:14:38.182305  <4>[  131.298216] irq event stamp: 0
 2189 04:14:38.182748  <4>[  131.301534] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2190 04:14:38.183157  <4>[  131.308080] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 2191 04:14:38.183924  <4>[  131.316542] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 2192 04:14:38.184290  <4>[  131.325003] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2193 04:14:38.185096  <4>[  131.331544] ---[ end trace 0000000000000000 ]---
 2194 04:14:38.200420  <3>[  131.336533] lkdtm: Overwrite did not happen, but no BUG?!
 2195 04:14:38.352226  # [  131.074358] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2196 04:14:38.352503  # [  131.080294] lkdtm: attempting good list addition
 2197 04:14:38.352677  # [  131.085565] lkdtm: attempting corrupted list addition
 2198 04:14:38.352835  # [  131.090960] ------------[ cut here ]------------
 2199 04:14:38.352987  # [  131.095913] list_add corruption. next->prev should be prev (ffff80000e2bbb18), but was 0000000000000000. (next=ffff80000e2bbb48).
 2200 04:14:38.353139  # [  131.108146] WARNING: CPU: 1 PID: 1134 at lib/list_debug.c:27 __list_add_valid+0xb8/0x110
 2201 04:14:38.395478  # [  131.116545] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2202 04:14:38.395748  # [  131.130387] CPU: 1 PID: 1134 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2203 04:14:38.395944  # [  131.138325] Hardware name: ARM Juno development board (r0) (DT)
 2204 04:14:38.396142  # [  131.144515] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2205 04:14:38.396305  # [  131.151757] pc : __list_add_valid+0xb8/0x110
 2206 04:14:38.396456  # [  131.156301] lr : __list_add_valid+0xb8/0x110
 2207 04:14:38.398655  # [  131.160843] sp : ffff80000e2bbab0
 2208 04:14:38.438915  # [  131.164423] x29: ffff80000e2bbab0 x28: ffff000806f78040 x27: 0000000000000000
 2209 04:14:38.439402  # [  131.171851] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 2210 04:14:38.439747  # [  131.179276] x23: ffff00080c3f8000 x22: ffff80000e2bbcd0 x21: ffff80000e2bbb38
 2211 04:14:38.440058  # [  131.186700] x20: ffff80000e2bbb18 x19: ffff80000e2bbb48 x18: 0000000000000000
 2212 04:14:38.440358  # [  131.194124] x17: ffff8000096b77ec x16: ffff80000879d938 x15: ffff8000080b3e9c
 2213 04:14:38.442242  # [  131.201549] x14: ffff8000096cf82c x13: ffff80000802eaf8 x12: ffff80000802e9fc
 2214 04:14:38.482046  # [  131.208973] x11: ffff8000084403bc x10: ffff800008440308 x9 : ffff8000096d8ba0
 2215 04:14:38.482918  # [  131.216397] x8 : ffff00080c267190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 2216 04:14:38.483303  # [  131.223821] x5 : ffff80000e2bc000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 2217 04:14:38.483631  # [  131.231244] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806f78040
 2218 04:14:38.483939  # [  131.238667] Call trace:
 2219 04:14:38.484237  # [  131.241377]  __list_add_valid+0xb8/0x110
 2220 04:14:38.485416  # [  131.245573]  lkdtm_CORRUPT_LIST_ADD+0x98/0x11c
 2221 04:14:38.525146  # [  131.250292]  lkdtm_do_action+0x2c/0x50
 2222 04:14:38.525625  # [  131.254315]  direct_entry+0x164/0x180
 2223 04:14:38.525966  # [  131.258250]  full_proxy_write+0x68/0xc0
 2224 04:14:38.526333  # [  131.262361]  vfs_write+0xcc/0x2a0
 2225 04:14:38.526640  # [  131.265951]  ksys_write+0x78/0x104
 2226 04:14:38.526937  # [  131.269625]  __arm64_sys_write+0x28/0x3c
 2227 04:14:38.527589  # [  131.273822]  invoke_syscall+0x8c/0x120
 2228 04:14:38.527914  # [  131.277847]  el0_svc_common.constprop.0+0x68/0x124
 2229 04:14:38.528221  # [  131.282916]  do_el0_svc+0x40/0xcc
 2230 04:14:38.528608  # [  131.286503]  el0_svc+0x48/0xc0
 2231 04:14:38.528976  # [  131.289828]  el0t_64_sync_handler+0xb8/0xbc
 2232 04:14:38.568377  # [  131.294284]  el0t_64_sync+0x18c/0x190
 2233 04:14:38.568977  # [  131.298216] irq event stamp: 0
 2234 04:14:38.569325  # [  131.301534] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2235 04:14:38.570060  # [  131.308080] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 2236 04:14:38.570415  # [  131.316542] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 2237 04:14:38.570729  # [  131.325003] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2238 04:14:38.571030  # [  131.331544] ---[ end trace 0000000000000000 ]---
 2239 04:14:38.594104  # [  131.336533] lkdtm: Overwrite did not happen, but no BUG?!
 2240 04:14:38.594613  # CORRUPT_LIST_ADD: saw 'list_add corruption': ok
 2241 04:14:38.594960  ok 11 selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2242 04:14:38.597321  # selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2243 04:14:39.119843  <6>[  132.233290] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2244 04:14:39.120361  <6>[  132.239253] lkdtm: attempting good list removal
 2245 04:14:39.121170  <6>[  132.244141] lkdtm: attempting corrupted list removal
 2246 04:14:39.121541  <4>[  132.249448] ------------[ cut here ]------------
 2247 04:14:39.121945  <4>[  132.254402] list_del corruption. next->prev should be ffff80000e383a48, but was 0000000000000000. (next=ffff80000e383a58)
 2248 04:14:39.123155  <4>[  132.265924] WARNING: CPU: 1 PID: 1178 at lib/list_debug.c:62 __list_del_entry_valid+0x11c/0x130
 2249 04:14:39.163164  <4>[  132.274933] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2250 04:14:39.163670  <4>[  132.288774] CPU: 1 PID: 1178 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2251 04:14:39.164473  <4>[  132.296712] Hardware name: ARM Juno development board (r0) (DT)
 2252 04:14:39.164848  <4>[  132.302903] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2253 04:14:39.165248  <4>[  132.310144] pc : __list_del_entry_valid+0x11c/0x130
 2254 04:14:39.166605  <4>[  132.315298] lr : __list_del_entry_valid+0x11c/0x130
 2255 04:14:39.206533  <4>[  132.320449] sp : ffff80000e3839f0
 2256 04:14:39.207006  <4>[  132.324029] x29: ffff80000e3839f0 x28: ffff00080b38b4c0 x27: 0000000000000000
 2257 04:14:39.207444  <4>[  132.331457] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 2258 04:14:39.207851  <4>[  132.338881] x23: ffff00080dc23000 x22: ffff80000e383be0 x21: 0000000000000011
 2259 04:14:39.208245  <4>[  132.346306] x20: ffff80000e383a38 x19: ffff80000e383a48 x18: 0000000000000000
 2260 04:14:39.209812  <4>[  132.353729] x17: ffff800008c14254 x16: ffff80000879daac x15: ffff8000080b3e9c
 2261 04:14:39.249855  <4>[  132.361153] x14: ffff8000096cf82c x13: ffff80000802eaf8 x12: ffff80000802e9fc
 2262 04:14:39.250366  <4>[  132.368577] x11: ffff8000084403bc x10: ffff800008440308 x9 : ffff8000096d8ba0
 2263 04:14:39.250807  <4>[  132.376000] x8 : ffff00080c265f90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 2264 04:14:39.251216  <4>[  132.383424] x5 : ffff80000e384000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 2265 04:14:39.251610  <4>[  132.390848] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b38b4c0
 2266 04:14:39.251998  <4>[  132.398271] Call trace:
 2267 04:14:39.253119  <4>[  132.400980]  __list_del_entry_valid+0x11c/0x130
 2268 04:14:39.293210  <4>[  132.405785]  lkdtm_CORRUPT_LIST_DEL+0xb4/0x180
 2269 04:14:39.293669  <4>[  132.410506]  lkdtm_do_action+0x2c/0x50
 2270 04:14:39.294135  <4>[  132.414527]  direct_entry+0x164/0x180
 2271 04:14:39.294545  <4>[  132.418461]  full_proxy_write+0x68/0xc0
 2272 04:14:39.294937  <4>[  132.422572]  vfs_write+0xcc/0x2a0
 2273 04:14:39.295320  <4>[  132.426163]  ksys_write+0x78/0x104
 2274 04:14:39.295696  <4>[  132.429837]  __arm64_sys_write+0x28/0x3c
 2275 04:14:39.296080  <4>[  132.434035]  invoke_syscall+0x8c/0x120
 2276 04:14:39.296545  <4>[  132.438059]  el0_svc_common.constprop.0+0x68/0x124
 2277 04:14:39.297310  <4>[  132.443128]  do_el0_svc+0x40/0xcc
 2278 04:14:39.297664  <4>[  132.446715]  el0_svc+0x48/0xc0
 2279 04:14:39.336505  <4>[  132.450041]  el0t_64_sync_handler+0xb8/0xbc
 2280 04:14:39.336963  <4>[  132.454497]  el0t_64_sync+0x18c/0x190
 2281 04:14:39.337395  <4>[  132.458430] irq event stamp: 0
 2282 04:14:39.337800  <4>[  132.461749] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2283 04:14:39.338229  <4>[  132.468294] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 2284 04:14:39.338622  <4>[  132.476756] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 2285 04:14:39.339776  <4>[  132.485217] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2286 04:14:39.357467  <4>[  132.491758] ---[ end trace 0000000000000000 ]---
 2287 04:14:39.360718  <3>[  132.496729] lkdtm: Overwrite did not happen, but no BUG?!
 2288 04:14:39.505295  # [  132.233290] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2289 04:14:39.505573  # [  132.239253] lkdtm: attempting good list removal
 2290 04:14:39.505745  # [  132.244141] lkdtm: attempting corrupted list removal
 2291 04:14:39.505904  # [  132.249448] ------------[ cut here ]------------
 2292 04:14:39.506086  # [  132.254402] list_del corruption. next->prev should be ffff80000e383a48, but was 0000000000000000. (next=ffff80000e383a58)
 2293 04:14:39.508474  # [  132.265924] WARNING: CPU: 1 PID: 1178 at lib/list_debug.c:62 __list_del_entry_valid+0x11c/0x130
 2294 04:14:39.548483  # [  132.274933] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2295 04:14:39.548753  # [  132.288774] CPU: 1 PID: 1178 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2296 04:14:39.548929  # [  132.296712] Hardware name: ARM Juno development board (r0) (DT)
 2297 04:14:39.549088  # [  132.302903] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2298 04:14:39.549240  # [  132.310144] pc : __list_del_entry_valid+0x11c/0x130
 2299 04:14:39.551689  # [  132.315298] lr : __list_del_entry_valid+0x11c/0x130
 2300 04:14:39.591620  # [  132.320449] sp : ffff80000e3839f0
 2301 04:14:39.591877  # [  132.324029] x29: ffff80000e3839f0 x28: ffff00080b38b4c0 x27: 0000000000000000
 2302 04:14:39.592051  # [  132.331457] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 2303 04:14:39.592210  # [  132.338881] x23: ffff00080dc23000 x22: ffff80000e383be0 x21: 0000000000000011
 2304 04:14:39.592363  # [  132.346306] x20: ffff80000e383a38 x19: ffff80000e383a48 x18: 0000000000000000
 2305 04:14:39.592510  # [  132.353729] x17: ffff800008c14254 x16: ffff80000879daac x15: ffff8000080b3e9c
 2306 04:14:39.634773  # [  132.361153] x14: ffff8000096cf82c x13: ffff80000802eaf8 x12: ffff80000802e9fc
 2307 04:14:39.635058  # [  132.368577] x11: ffff8000084403bc x10: ffff800008440308 x9 : ffff8000096d8ba0
 2308 04:14:39.635283  # [  132.376000] x8 : ffff00080c265f90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 2309 04:14:39.635517  # [  132.383424] x5 : ffff80000e384000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 2310 04:14:39.635683  # [  132.390848] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b38b4c0
 2311 04:14:39.635835  # [  132.398271] Call trace:
 2312 04:14:39.637908  # [  132.400980]  __list_del_entry_valid+0x11c/0x130
 2313 04:14:39.677974  # [  132.405785]  lkdtm_CORRUPT_LIST_DEL+0xb4/0x180
 2314 04:14:39.678476  # [  132.410506]  lkdtm_do_action+0x2c/0x50
 2315 04:14:39.678818  # [  132.414527]  direct_entry+0x164/0x180
 2316 04:14:39.679132  # [  132.418461]  full_proxy_write+0x68/0xc0
 2317 04:14:39.679437  # [  132.422572]  vfs_write+0xcc/0x2a0
 2318 04:14:39.679728  # [  132.426163]  ksys_write+0x78/0x104
 2319 04:14:39.680019  # [  132.429837]  __arm64_sys_write+0x28/0x3c
 2320 04:14:39.680303  # [  132.434035]  invoke_syscall+0x8c/0x120
 2321 04:14:39.680588  # [  132.438059]  el0_svc_common.constprop.0+0x68/0x124
 2322 04:14:39.680870  # [  132.443128]  do_el0_svc+0x40/0xcc
 2323 04:14:39.681590  # [  132.446715]  el0_svc+0x48/0xc0
 2324 04:14:39.721333  # [  132.450041]  el0t_64_sync_handler+0xb8/0xbc
 2325 04:14:39.721838  # [  132.454497]  el0t_64_sync+0x18c/0x190
 2326 04:14:39.722361  # [  132.458430] irq event stamp: 0
 2327 04:14:39.723154  # [  132.461749] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2328 04:14:39.723520  # [  132.468294] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 2329 04:14:39.723922  # [  132.476756] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 2330 04:14:39.724308  # [  132.485217] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2331 04:14:39.724806  # [  132.491758] ---[ end trace 0000000000000000 ]---
 2332 04:14:39.753076  # [  132.496729] lkdtm: Overwrite did not happen, but no BUG?!
 2333 04:14:39.753565  # CORRUPT_LIST_DEL: saw 'list_del corruption': ok
 2334 04:14:39.753999  ok 12 selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2335 04:14:39.756364  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2336 04:14:40.228417  <6>[  133.339288] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2337 04:14:40.228696  <6>[  133.345915] lkdtm: attempting bad read from page below current stack
 2338 04:14:40.228874  <1>[  133.352630] Unable to handle kernel paging request at virtual address ffff80000e427fff
 2339 04:14:40.229039  <1>[  133.361222] Mem abort info:
 2340 04:14:40.229195  <1>[  133.364299]   ESR = 0x0000000096000007
 2341 04:14:40.229598  <1>[  133.368388]   EC = 0x25: DABT (current EL), IL = 32 bits
 2342 04:14:40.229713  <1>[  133.373999]   SET = 0, FnV = 0
 2343 04:14:40.229810  <1>[  133.377343]   EA = 0, S1PTW = 0
 2344 04:14:40.231625  <1>[  133.380775]   FSC = 0x07: level 3 translation fault
 2345 04:14:40.271801  <1>[  133.385944] Data abort info:
 2346 04:14:40.272160  <1>[  133.389110]   ISV = 0, ISS = 0x00000007
 2347 04:14:40.272345  <1>[  133.393237]   CM = 0, WnR = 0
 2348 04:14:40.272780  <1>[  133.396476] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 2349 04:14:40.272975  <1>[  133.403475] [ffff80000e427fff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000008849cf003, pte=0000000000000000
 2350 04:14:40.273136  <0>[  133.416358] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2351 04:14:40.315144  <4>[  133.422909] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2352 04:14:40.315421  <4>[  133.436752] CPU: 1 PID: 1217 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2353 04:14:40.315931  <4>[  133.444694] Hardware name: ARM Juno development board (r0) (DT)
 2354 04:14:40.316136  <4>[  133.450888] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2355 04:14:40.316311  <4>[  133.458136] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2356 04:14:40.318266  <4>[  133.463821] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58
 2357 04:14:40.358493  <4>[  133.469494] sp : ffff80000e42b9e0
 2358 04:14:40.358771  <4>[  133.473075] x29: ffff80000e42b9e0 x28: ffff000804549a80 x27: 0000000000000000
 2359 04:14:40.359269  <4>[  133.480505] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 2360 04:14:40.359466  <4>[  133.487930] x23: ffff00080531d000 x22: ffff80000e42bb80 x21: 0000000000000019
 2361 04:14:40.359621  <4>[  133.495354] x20: ffff00080531d000 x19: ffff80000e428000 x18: 0000000000000000
 2362 04:14:40.359768  <4>[  133.502780] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff816ef000
 2363 04:14:40.401880  <4>[  133.510206] x14: 0000000000000000 x13: 205d353139353433 x12: 2e33333120205b3e
 2364 04:14:40.402165  <4>[  133.517630] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff80000815f928
 2365 04:14:40.402341  <4>[  133.525054] x8 : ffff000804549a80 x7 : 3531393534332e33 x6 : 0000000000000001
 2366 04:14:40.402502  <4>[  133.532477] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 2367 04:14:40.402655  <4>[  133.539900] x2 : 0000000000000000 x1 : ffff000804549a80 x0 : ffff80000a0bdc30
 2368 04:14:40.402805  <4>[  133.547324] Call trace:
 2369 04:14:40.405063  <4>[  133.550033]  lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2370 04:14:40.405293  <4>[  133.555360]  lkdtm_do_action+0x2c/0x50
 2371 04:14:40.445248  <4>[  133.559384]  direct_entry+0x164/0x180
 2372 04:14:40.445484  <4>[  133.563318]  full_proxy_write+0x68/0xc0
 2373 04:14:40.445657  <4>[  133.567430]  vfs_write+0xcc/0x2a0
 2374 04:14:40.445814  <4>[  133.571020]  ksys_write+0x78/0x104
 2375 04:14:40.445962  <4>[  133.574694]  __arm64_sys_write+0x28/0x3c
 2376 04:14:40.446273  <4>[  133.578892]  invoke_syscall+0x8c/0x120
 2377 04:14:40.446572  <4>[  133.582917]  el0_svc_common.constprop.0+0x68/0x124
 2378 04:14:40.446859  <4>[  133.587985]  do_el0_svc+0x40/0xcc
 2379 04:14:40.447144  <4>[  133.591573]  el0_svc+0x48/0xc0
 2380 04:14:40.448586  <4>[  133.594898]  el0t_64_sync_handler+0xb8/0xbc
 2381 04:14:40.471029  <4>[  133.599353]  el0t_64_sync+0x18c/0x190
 2382 04:14:40.471301  <0>[  133.603290] Code: 912fc000 97ffc613 d0005020 9130c000 (385ff261) 
 2383 04:14:40.474163  <4>[  133.609658] ---[ end trace 0000000000000000 ]---
 2384 04:14:40.474417  # Segmentation fault
 2385 04:14:40.627921  # [  133.339288] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2386 04:14:40.628202  # [  133.345915] lkdtm: attempting bad read from page below current stack
 2387 04:14:40.628378  # [  133.352630] Unable to handle kernel paging request at virtual address ffff80000e427fff
 2388 04:14:40.628538  # [  133.361222] Mem abort info:
 2389 04:14:40.628689  # [  133.364299]   ESR = 0x0000000096000007
 2390 04:14:40.628838  # [  133.368388]   EC = 0x25: DABT (current EL), IL = 32 bits
 2391 04:14:40.628984  # [  133.373999]   SET = 0, FnV = 0
 2392 04:14:40.631055  # [  133.377343]   EA = 0, S1PTW = 0
 2393 04:14:40.671094  # [  133.380775]   FSC = 0x07: level 3 translation fault
 2394 04:14:40.671365  # [  133.385944] Data abort info:
 2395 04:14:40.671595  # [  133.389110]   ISV = 0, ISS = 0x00000007
 2396 04:14:40.671799  # [  133.393237]   CM = 0, WnR = 0
 2397 04:14:40.672002  # [  133.396476] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 2398 04:14:40.672168  # [  133.403475] [ffff80000e427fff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000008849cf003, pte=0000000000000000
 2399 04:14:40.672329  # [  133.416358] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2400 04:14:40.714206  # [  133.422909] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2401 04:14:40.714461  # [  133.436752] CPU: 1 PID: 1217 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2402 04:14:40.714683  # [  133.444694] Hardware name: ARM Juno development board (r0) (DT)
 2403 04:14:40.714888  # [  133.450888] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2404 04:14:40.715073  # [  133.458136] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2405 04:14:40.717428  # [  133.463821] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58
 2406 04:14:40.757565  # [  133.469494] sp : ffff80000e42b9e0
 2407 04:14:40.758082  # [  133.473075] x29: ffff80000e42b9e0 x28: ffff000804549a80 x27: 0000000000000000
 2408 04:14:40.758538  # [  133.480505] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 2409 04:14:40.759007  # [  133.487930] x23: ffff00080531d000 x22: ffff80000e42bb80 x21: 0000000000000019
 2410 04:14:40.759408  # [  133.495354] x20: ffff00080531d000 x19: ffff80000e428000 x18: 0000000000000000
 2411 04:14:40.759791  # [  133.502780] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff816ef000
 2412 04:14:40.800813  # [  133.510206] x14: 0000000000000000 x13: 205d353139353433 x12: 2e33333120205b3e
 2413 04:14:40.801298  # [  133.517630] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff80000815f928
 2414 04:14:40.801764  # [  133.525054] x8 : ffff000804549a80 x7 : 3531393534332e33 x6 : 0000000000000001
 2415 04:14:40.802234  # [  133.532477] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 2416 04:14:40.802637  # [  133.539900] x2 : 0000000000000000 x1 : ffff000804549a80 x0 : ffff80000a0bdc30
 2417 04:14:40.803024  # [  133.547324] Call trace:
 2418 04:14:40.803403  # [  133.550033]  lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2419 04:14:40.804145  # [  133.555360]  lkdtm_do_action+0x2c/0x50
 2420 04:14:40.843964  # [  133.559384]  direct_entry+0x164/0x180
 2421 04:14:40.844431  # [  133.563318]  full_proxy_write+0x68/0xc0
 2422 04:14:40.844768  # [  133.567430]  vfs_write+0xcc/0x2a0
 2423 04:14:40.845584  # [  133.571020]  ksys_write+0x78/0x104
 2424 04:14:40.845945  # [  133.574694]  __arm64_sys_write+0x28/0x3c
 2425 04:14:40.846326  # [  133.578892]  invoke_syscall+0x8c/0x120
 2426 04:14:40.846625  # [  133.582917]  el0_svc_common.constprop.0+0x68/0x124
 2427 04:14:40.846915  # [  133.587985]  do_el0_svc+0x40/0xcc
 2428 04:14:40.847322  # [  133.591573]  el0_svc+0x48/0xc0
 2429 04:14:40.847626  # [  133.594898]  el0t_64_sync_handler+0xb8/0xbc
 2430 04:14:40.847989  # [  133.599353]  el0t_64_sync+0x18c/0x190
 2431 04:14:40.880981  # [  133.603290] Code: 912fc000 97ffc613 d0005020 9130c000 (385ff261) 
 2432 04:14:40.881448  # [  133.609658] ---[ end trace 0000000000000000 ]---
 2433 04:14:40.881791  # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
 2434 04:14:40.882159  ok 13 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2435 04:14:40.884195  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2436 04:14:41.347628  <6>[  134.459922] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2437 04:14:41.347905  <6>[  134.466676] lkdtm: attempting bad read from page above current stack
 2438 04:14:41.348082  <1>[  134.473396] Unable to handle kernel paging request at virtual address ffff80000e4f4000
 2439 04:14:41.348262  <1>[  134.482949] Mem abort info:
 2440 04:14:41.348456  <1>[  134.486101]   ESR = 0x0000000096000007
 2441 04:14:41.348605  <1>[  134.490156]   EC = 0x25: DABT (current EL), IL = 32 bits
 2442 04:14:41.348745  <1>[  134.495770]   SET = 0, FnV = 0
 2443 04:14:41.350714  <1>[  134.499112]   EA = 0, S1PTW = 0
 2444 04:14:41.391075  <1>[  134.502549]   FSC = 0x07: level 3 translation fault
 2445 04:14:41.391399  <1>[  134.507763] Data abort info:
 2446 04:14:41.391636  <1>[  134.510958]   ISV = 0, ISS = 0x00000007
 2447 04:14:41.391839  <1>[  134.515097]   CM = 0, WnR = 0
 2448 04:14:41.391995  <1>[  134.518357] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 2449 04:14:41.392432  <1>[  134.525361] [ffff80000e4f4000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000008849cf003, pte=0000000000000000
 2450 04:14:41.394231  <0>[  134.538245] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2451 04:14:41.434271  <4>[  134.544791] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2452 04:14:41.434565  <4>[  134.558633] CPU: 1 PID: 1270 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2453 04:14:41.434763  <4>[  134.566571] Hardware name: ARM Juno development board (r0) (DT)
 2454 04:14:41.434969  <4>[  134.572763] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2455 04:14:41.435141  <4>[  134.580008] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2456 04:14:41.437382  <4>[  134.585775] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c
 2457 04:14:41.477608  <4>[  134.591538] sp : ffff80000e4f3b90
 2458 04:14:41.477880  <4>[  134.595123] x29: ffff80000e4f3b90 x28: ffff0008048a9a80 x27: 0000000000000000
 2459 04:14:41.478087  <4>[  134.602551] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 2460 04:14:41.478308  <4>[  134.609975] x23: ffff00080c043000 x22: ffff80000e4f3d30 x21: 000000000000001a
 2461 04:14:41.478460  <4>[  134.617402] x20: ffff00080c043000 x19: ffff80000e4f4000 x18: 0000000000000000
 2462 04:14:41.480720  <4>[  134.624832] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffaabff000
 2463 04:14:41.521005  <4>[  134.632259] x14: 0000000000000000 x13: 205d363736363634 x12: 2e34333120205b3e
 2464 04:14:41.521277  <4>[  134.639688] x11: 6f62612065676170 x10: 206d6f7266206461 x9 : ffff80000815f928
 2465 04:14:41.521452  <4>[  134.647114] x8 : ffff0008048a9a80 x7 : 3637363636342e34 x6 : 0000000000000001
 2466 04:14:41.521611  <4>[  134.654542] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 2467 04:14:41.521763  <4>[  134.661965] x2 : 0000000000000000 x1 : ffff0008048a9a80 x0 : ffff80000a0bdbb8
 2468 04:14:41.521911  <4>[  134.669389] Call trace:
 2469 04:14:41.524177  <4>[  134.672099]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2470 04:14:41.564695  <4>[  134.677512]  lkdtm_do_action+0x2c/0x50
 2471 04:14:41.565187  <4>[  134.681536]  direct_entry+0x164/0x180
 2472 04:14:41.565573  <4>[  134.685471]  full_proxy_write+0x68/0xc0
 2473 04:14:41.565892  <4>[  134.689583]  vfs_write+0xcc/0x2a0
 2474 04:14:41.566226  <4>[  134.693173]  ksys_write+0x78/0x104
 2475 04:14:41.566524  <4>[  134.696848]  __arm64_sys_write+0x28/0x3c
 2476 04:14:41.566811  <4>[  134.701046]  invoke_syscall+0x8c/0x120
 2477 04:14:41.567098  <4>[  134.705070]  el0_svc_common.constprop.0+0x68/0x124
 2478 04:14:41.567385  <4>[  134.710139]  do_el0_svc+0x40/0xcc
 2479 04:14:41.567794  <4>[  134.713727]  el0_svc+0x48/0xc0
 2480 04:14:41.568567  <4>[  134.717051]  el0t_64_sync_handler+0xb8/0xbc
 2481 04:14:41.597914  <4>[  134.721507]  el0t_64_sync+0x18c/0x190
 2482 04:14:41.598220  <0>[  134.725444] Code: 97ffc62a 91401273 d0005020 912ee000 (39400261) 
 2483 04:14:41.601022  <4>[  134.731812] ---[ end trace 0000000000000000 ]---
 2484 04:14:41.601280  # Segmentation fault
 2485 04:14:41.769408  # [  134.459922] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2486 04:14:41.769923  # [  134.466676] lkdtm: attempting bad read from page above current stack
 2487 04:14:41.770397  # [  134.473396] Unable to handle kernel paging request at virtual address ffff80000e4f4000
 2488 04:14:41.770813  # [  134.482949] Mem abort info:
 2489 04:14:41.771206  # [  134.486101]   ESR = 0x0000000096000007
 2490 04:14:41.771589  # [  134.490156]   EC = 0x25: DABT (current EL), IL = 32 bits
 2491 04:14:41.771965  # [  134.495770]   SET = 0, FnV = 0
 2492 04:14:41.772395  # [  134.499112]   EA = 0, S1PTW = 0
 2493 04:14:41.773131  # [  134.502549]   FSC = 0x07: level 3 translation fault
 2494 04:14:41.812311  # [  134.507763] Data abort info:
 2495 04:14:41.812573  # [  134.510958]   ISV = 0, ISS = 0x00000007
 2496 04:14:41.812795  # [  134.515097]   CM = 0, WnR = 0
 2497 04:14:41.812994  # [  134.518357] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 2498 04:14:41.813190  # [  134.525361] [ffff80000e4f4000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000008849cf003, pte=0000000000000000
 2499 04:14:41.813386  # [  134.538245] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2500 04:14:41.855683  # [  134.544791] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2501 04:14:41.856177  # [  134.558633] CPU: 1 PID: 1270 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2502 04:14:41.856527  # [  134.566571] Hardware name: ARM Juno development board (r0) (DT)
 2503 04:14:41.856843  # [  134.572763] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2504 04:14:41.857144  # [  134.580008] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2505 04:14:41.857438  # [  134.585775] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c
 2506 04:14:41.858981  # [  134.591538] sp : ffff80000e4f3b90
 2507 04:14:41.898869  # [  134.595123] x29: ffff80000e4f3b90 x28: ffff0008048a9a80 x27: 0000000000000000
 2508 04:14:41.899338  # [  134.602551] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 2509 04:14:41.899678  # [  134.609975] x23: ffff00080c043000 x22: ffff80000e4f3d30 x21: 000000000000001a
 2510 04:14:41.899992  # [  134.617402] x20: ffff00080c043000 x19: ffff80000e4f4000 x18: 0000000000000000
 2511 04:14:41.900291  # [  134.624832] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffaabff000
 2512 04:14:41.902147  # [  134.632259] x14: 0000000000000000 x13: 205d363736363634 x12: 2e34333120205b3e
 2513 04:14:41.942301  # [  134.639688] x11: 6f62612065676170 x10: 206d6f7266206461 x9 : ffff80000815f928
 2514 04:14:41.942778  # [  134.647114] x8 : ffff0008048a9a80 x7 : 3637363636342e34 x6 : 0000000000000001
 2515 04:14:41.943122  # [  134.654542] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 2516 04:14:41.943436  # [  134.661965] x2 : 0000000000000000 x1 : ffff0008048a9a80 x0 : ffff80000a0bdbb8
 2517 04:14:41.943732  # [  134.669389] Call trace:
 2518 04:14:41.944021  # [  134.672099]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2519 04:14:41.945343  # [  134.677512]  lkdtm_do_action+0x2c/0x50
 2520 04:14:41.985244  # [  134.681536]  direct_entry+0x164/0x180
 2521 04:14:41.985734  # [  134.685471]  full_proxy_write+0x68/0xc0
 2522 04:14:41.986125  # [  134.689583]  vfs_write+0xcc/0x2a0
 2523 04:14:41.986445  # [  134.693173]  ksys_write+0x78/0x104
 2524 04:14:41.986739  # [  134.696848]  __arm64_sys_write+0x28/0x3c
 2525 04:14:41.987024  # [  134.701046]  invoke_syscall+0x8c/0x120
 2526 04:14:41.987303  # [  134.705070]  el0_svc_common.constprop.0+0x68/0x124
 2527 04:14:41.987583  # [  134.710139]  do_el0_svc+0x40/0xcc
 2528 04:14:41.987856  # [  134.713727]  el0_svc+0x48/0xc0
 2529 04:14:41.988176  # [  134.717051]  el0t_64_sync_handler+0xb8/0xbc
 2530 04:14:41.988496  # [  134.721507]  el0t_64_sync+0x18c/0x190
 2531 04:14:42.016927  # [  134.725444] Code: 97ffc62a 91401273 d0005020 912ee000 (39400261) 
 2532 04:14:42.017405  # [  134.731812] ---[ end trace 0000000000000000 ]---
 2533 04:14:42.017742  # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
 2534 04:14:42.018099  ok 14 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2535 04:14:42.020141  # selftests: lkdtm: REPORT_STACK_CANARY.sh
 2536 04:14:42.613232  <6>[  135.745316] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2537 04:14:42.616460  <6>[  135.751713] lkdtm: Recorded stack canary for pid 1335 at offset 1
 2538 04:14:42.655209  <6>[  135.786212] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2539 04:14:42.658472  <6>[  135.792399] lkdtm: ok: stack canaries differ between pid 1335 and pid 1337 at offset 1.
 2540 04:14:42.791176  # [  135.745316] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2541 04:14:42.791692  # [  135.751713] lkdtm: Recorded stack canary for pid 1335 at offset 1
 2542 04:14:42.792145  # [  135.786212] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2543 04:14:42.792974  # [  135.792399] lkdtm: ok: stack canaries differ between pid 1335 and pid 1337 at offset 1.
 2544 04:14:42.794516  # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok
 2545 04:14:42.858296  ok 15 selftests: lkdtm: REPORT_STACK_CANARY.sh
 2546 04:14:42.970240  # selftests: lkdtm: UNSET_SMEP.sh
 2547 04:14:43.557510  <6>[  136.694284] lkdtm: Performing direct entry UNSET_SMEP
 2548 04:14:43.560757  <3>[  136.699686] lkdtm: XFAIL: this test is x86_64-only
 2549 04:14:43.674238  # [  136.694284] lkdtm: Performing direct entry UNSET_SMEP
 2550 04:14:43.677545  # [  136.699686] lkdtm: XFAIL: this test is x86_64-only
 2551 04:14:43.725331  # UNSET_SMEP: saw 'XFAIL': [SKIP]
 2552 04:14:43.789441  ok 16 selftests: lkdtm: UNSET_SMEP.sh # SKIP
 2553 04:14:43.900970  # selftests: lkdtm: DOUBLE_FAULT.sh
 2554 04:14:44.435749  <6>[  137.571861] lkdtm: Performing direct entry DOUBLE_FAULT
 2555 04:14:44.438881  <3>[  137.577478] lkdtm: XFAIL: this test is ia32-only
 2556 04:14:44.546615  # [  137.571861] lkdtm: Performing direct entry DOUBLE_FAULT
 2557 04:14:44.549823  # [  137.577478] lkdtm: XFAIL: this test is ia32-only
 2558 04:14:44.597787  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
 2559 04:14:44.677643  ok 17 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
 2560 04:14:44.773520  # selftests: lkdtm: CORRUPT_PAC.sh
 2561 04:14:45.293902  <6>[  138.424606] lkdtm: Performing direct entry CORRUPT_PAC
 2562 04:14:45.297144  <3>[  138.430593] lkdtm: FAIL: CPU lacks pointer authentication feature
 2563 04:14:45.404801  # [  138.424606] lkdtm: Performing direct entry CORRUPT_PAC
 2564 04:14:45.408080  # [  138.430593] lkdtm: FAIL: CPU lacks pointer authentication feature
 2565 04:14:45.455905  # CORRUPT_PAC: missing 'call trace:': [FAIL]
 2566 04:14:45.519855  not ok 18 selftests: lkdtm: CORRUPT_PAC.sh # exit=1
 2567 04:14:45.615819  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
 2568 04:14:46.151152  <6>[  139.281796] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2569 04:14:46.154486  <3>[  139.288611] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2570 04:14:46.264992  # [  139.281796] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2571 04:14:46.268265  # [  139.288611] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2572 04:14:46.316054  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
 2573 04:14:46.394933  ok 19 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
 2574 04:14:46.474867  # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 2575 04:14:47.019307  <6>[  140.133052] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2576 04:14:47.019779  <6>[  140.139364] lkdtm: Attempting slab linear overflow ...
 2577 04:14:47.020437  <3>[  140.144863] =============================================================================
 2578 04:14:47.020744  <3>[  140.153331] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2579 04:14:47.021019  <3>[  140.161361] -----------------------------------------------------------------------------
 2580 04:14:47.021283  <3>[  140.161361] 
 2581 04:14:47.062768  <3>[  140.171560] 0xffff00080c3d5c00-0xffff00080c3d5c03 @offset=23552. First byte 0x78 instead of 0xcc
 2582 04:14:47.063266  <3>[  140.180636] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=11 cpu=4 pid=1545
 2583 04:14:47.063609  <4>[  140.188596]  __kmem_cache_alloc_node+0x110/0x2ac
 2584 04:14:47.063919  <4>[  140.193499]  kmalloc_trace+0x54/0xa0
 2585 04:14:47.064214  <4>[  140.197354]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2586 04:14:47.064874  <4>[  140.202341]  lkdtm_do_action+0x2c/0x50
 2587 04:14:47.065189  <4>[  140.206370]  direct_entry+0x164/0x180
 2588 04:14:47.065471  <4>[  140.210311]  full_proxy_write+0x68/0xc0
 2589 04:14:47.066196  <4>[  140.214430]  vfs_write+0xcc/0x2a0
 2590 04:14:47.106254  <4>[  140.218027]  ksys_write+0x78/0x104
 2591 04:14:47.106732  <4>[  140.221709]  __arm64_sys_write+0x28/0x3c
 2592 04:14:47.107074  <4>[  140.225915]  invoke_syscall+0x8c/0x120
 2593 04:14:47.107383  <4>[  140.229948]  el0_svc_common.constprop.0+0x68/0x124
 2594 04:14:47.107679  <4>[  140.235024]  do_el0_svc+0x40/0xcc
 2595 04:14:47.107964  <4>[  140.238620]  el0_svc+0x48/0xc0
 2596 04:14:47.108246  <4>[  140.241953]  el0t_64_sync_handler+0xb8/0xbc
 2597 04:14:47.108523  <4>[  140.246417]  el0t_64_sync+0x18c/0x190
 2598 04:14:47.108802  <3>[  140.250357] Freed in skb_free_head+0x4c/0x90 age=14 cpu=0 pid=9
 2599 04:14:47.109459  <4>[  140.256568]  __kmem_cache_free+0x258/0x2b4
 2600 04:14:47.149610  <4>[  140.260945]  kfree+0xc0/0x1a0
 2601 04:14:47.150086  <4>[  140.264189]  skb_free_head+0x4c/0x90
 2602 04:14:47.150427  <4>[  140.268041]  skb_release_data+0x14c/0x1c4
 2603 04:14:47.150739  <4>[  140.272331]  skb_attempt_defer_free+0x110/0x210
 2604 04:14:47.151035  <4>[  140.277145]  tcp_recvmsg_locked+0x678/0x970
 2605 04:14:47.151321  <4>[  140.281614]  tcp_recvmsg+0x7c/0x1d0
 2606 04:14:47.151605  <4>[  140.285383]  inet_recvmsg+0x6c/0xc4
 2607 04:14:47.151884  <4>[  140.289150]  sock_recvmsg+0x44/0x60
 2608 04:14:47.152161  <4>[  140.292916]  xs_read_stream_request.constprop.0+0x4b8/0x5d0
 2609 04:14:47.152836  <4>[  140.298776]  xs_read_stream.constprop.0+0x1fc/0x440
 2610 04:14:47.193003  <4>[  140.303939]  xs_stream_data_receive_workfn+0x7c/0x1b0
 2611 04:14:47.193447  <4>[  140.309276]  process_one_work+0x280/0x5c0
 2612 04:14:47.193777  <4>[  140.313565]  worker_thread+0x7c/0x430
 2613 04:14:47.194127  <4>[  140.317503]  kthread+0x110/0x114
 2614 04:14:47.194426  <4>[  140.321013]  ret_from_fork+0x10/0x20
 2615 04:14:47.194710  <3>[  140.324868] Slab 0xfffffc002030f400 objects=10 used=7 fp=0xffff00080c3d1c00 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff)
 2616 04:14:47.194999  <3>[  140.337953] Object 0xffff00080c3d5800 @offset=22528 fp=0x0000000000000000
 2617 04:14:47.196299  <3>[  140.337953] 
 2618 04:14:47.236267  <3>[  140.346766] Redzone  ffff00080c3d5400: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2619 04:14:47.236756  <3>[  140.356535] Redzone  ffff00080c3d5410: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2620 04:14:47.237105  <3>[  140.366303] Redzone  ffff00080c3d5420: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2621 04:14:47.237425  <3>[  140.376070] Redzone  ffff00080c3d5430: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2622 04:14:47.279510  <3>[  140.385837] Redzone  ffff00080c3d5440: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2623 04:14:47.279971  <3>[  140.395604] Redzone  ffff00080c3d5450: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2624 04:14:47.280317  <3>[  140.405371] Redzone  ffff00080c3d5460: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2625 04:14:47.280637  <3>[  140.415138] Redzone  ffff00080c3d5470: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2626 04:14:47.282740  <3>[  140.424905] Redzone  ffff00080c3d5480: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2627 04:14:47.322775  <3>[  140.434673] Redzone  ffff00080c3d5490: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2628 04:14:47.323234  <3>[  140.444440] Redzone  ffff00080c3d54a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2629 04:14:47.323578  <3>[  140.454208] Redzone  ffff00080c3d54b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2630 04:14:47.323896  <3>[  140.463975] Redzone  ffff00080c3d54c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2631 04:14:47.366062  <3>[  140.473742] Redzone  ffff00080c3d54d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2632 04:14:47.366529  <3>[  140.483510] Redzone  ffff00080c3d54e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2633 04:14:47.366883  <3>[  140.493277] Redzone  ffff00080c3d54f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2634 04:14:47.367205  <3>[  140.503044] Redzone  ffff00080c3d5500: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2635 04:14:47.369348  <3>[  140.512811] Redzone  ffff00080c3d5510: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2636 04:14:47.409311  <3>[  140.522578] Redzone  ffff00080c3d5520: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2637 04:14:47.409766  <3>[  140.532346] Redzone  ffff00080c3d5530: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2638 04:14:47.410152  <3>[  140.542113] Redzone  ffff00080c3d5540: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2639 04:14:47.410483  <3>[  140.551880] Redzone  ffff00080c3d5550: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2640 04:14:47.452508  <3>[  140.561648] Redzone  ffff00080c3d5560: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2641 04:14:47.452964  <3>[  140.571415] Redzone  ffff00080c3d5570: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2642 04:14:47.453304  <3>[  140.581182] Redzone  ffff00080c3d5580: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2643 04:14:47.453619  <3>[  140.590949] Redzone  ffff00080c3d5590: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2644 04:14:47.495794  <3>[  140.600717] Redzone  ffff00080c3d55a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2645 04:14:47.496257  <3>[  140.610484] Redzone  ffff00080c3d55b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2646 04:14:47.496602  <3>[  140.620251] Redzone  ffff00080c3d55c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2647 04:14:47.496915  <3>[  140.630018] Redzone  ffff00080c3d55d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2648 04:14:47.499097  <3>[  140.639786] Redzone  ffff00080c3d55e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2649 04:14:47.539070  <3>[  140.649553] Redzone  ffff00080c3d55f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2650 04:14:47.539527  <3>[  140.659320] Redzone  ffff00080c3d5600: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2651 04:14:47.539870  <3>[  140.669087] Redzone  ffff00080c3d5610: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2652 04:14:47.540190  <3>[  140.678854] Redzone  ffff00080c3d5620: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2653 04:14:47.582334  <3>[  140.688622] Redzone  ffff00080c3d5630: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2654 04:14:47.583237  <3>[  140.698388] Redzone  ffff00080c3d5640: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2655 04:14:47.583621  <3>[  140.708156] Redzone  ffff00080c3d5650: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2656 04:14:47.583948  <3>[  140.717923] Redzone  ffff00080c3d5660: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2657 04:14:47.585718  <3>[  140.727690] Redzone  ffff00080c3d5670: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2658 04:14:47.625570  <3>[  140.737457] Redzone  ffff00080c3d5680: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2659 04:14:47.626075  <3>[  140.747224] Redzone  ffff00080c3d5690: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2660 04:14:47.626528  <3>[  140.756992] Redzone  ffff00080c3d56a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2661 04:14:47.626854  <3>[  140.766759] Redzone  ffff00080c3d56b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2662 04:14:47.668817  <3>[  140.776526] Redzone  ffff00080c3d56c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2663 04:14:47.669292  <3>[  140.786293] Redzone  ffff00080c3d56d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2664 04:14:47.669643  <3>[  140.796060] Redzone  ffff00080c3d56e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2665 04:14:47.669965  <3>[  140.805828] Redzone  ffff00080c3d56f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2666 04:14:47.672095  <3>[  140.815594] Redzone  ffff00080c3d5700: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2667 04:14:47.712054  <3>[  140.825362] Redzone  ffff00080c3d5710: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2668 04:14:47.712512  <3>[  140.835129] Redzone  ffff00080c3d5720: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2669 04:14:47.712855  <3>[  140.844896] Redzone  ffff00080c3d5730: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2670 04:14:47.713171  <3>[  140.854664] Redzone  ffff00080c3d5740: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2671 04:14:47.755296  <3>[  140.864431] Redzone  ffff00080c3d5750: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2672 04:14:47.755767  <3>[  140.874198] Redzone  ffff00080c3d5760: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2673 04:14:47.756108  <3>[  140.883965] Redzone  ffff00080c3d5770: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2674 04:14:47.756423  <3>[  140.893732] Redzone  ffff00080c3d5780: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2675 04:14:47.798483  <3>[  140.903499] Redzone  ffff00080c3d5790: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2676 04:14:47.799348  <3>[  140.913266] Redzone  ffff00080c3d57a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2677 04:14:47.799729  <3>[  140.923034] Redzone  ffff00080c3d57b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2678 04:14:47.800059  <3>[  140.932801] Redzone  ffff00080c3d57c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2679 04:14:47.801868  <3>[  140.942569] Redzone  ffff00080c3d57d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2680 04:14:47.841822  <3>[  140.952336] Redzone  ffff00080c3d57e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2681 04:14:47.842323  <3>[  140.962103] Redzone  ffff00080c3d57f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2682 04:14:47.842679  <3>[  140.971871] Object   ffff00080c3d5800: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2683 04:14:47.842997  <3>[  140.981638] Object   ffff00080c3d5810: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2684 04:14:47.885015  <3>[  140.991405] Object   ffff00080c3d5820: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2685 04:14:47.885877  <3>[  141.001172] Object   ffff00080c3d5830: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2686 04:14:47.886305  <3>[  141.010939] Object   ffff00080c3d5840: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2687 04:14:47.886638  <3>[  141.020707] Object   ffff00080c3d5850: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2688 04:14:47.888410  <3>[  141.030474] Object   ffff00080c3d5860: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2689 04:14:47.928323  <3>[  141.040241] Object   ffff00080c3d5870: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2690 04:14:47.928777  <3>[  141.050008] Object   ffff00080c3d5880: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2691 04:14:47.929121  <3>[  141.059775] Object   ffff00080c3d5890: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2692 04:14:47.929440  <3>[  141.069542] Object   ffff00080c3d58a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2693 04:14:47.971632  <3>[  141.079310] Object   ffff00080c3d58b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2694 04:14:47.972089  <3>[  141.089077] Object   ffff00080c3d58c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2695 04:14:47.972438  <3>[  141.098845] Object   ffff00080c3d58d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2696 04:14:47.972758  <3>[  141.108612] Object   ffff00080c3d58e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2697 04:14:47.974917  <3>[  141.118379] Object   ffff00080c3d58f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2698 04:14:48.014883  <3>[  141.128146] Object   ffff00080c3d5900: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2699 04:14:48.015342  <3>[  141.137913] Object   ffff00080c3d5910: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2700 04:14:48.015687  <3>[  141.147681] Object   ffff00080c3d5920: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2701 04:14:48.016004  <3>[  141.157448] Object   ffff00080c3d5930: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2702 04:14:48.058112  <3>[  141.167215] Object   ffff00080c3d5940: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2703 04:14:48.058570  <3>[  141.176982] Object   ffff00080c3d5950: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2704 04:14:48.058915  <3>[  141.186750] Object   ffff00080c3d5960: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2705 04:14:48.059237  <3>[  141.196517] Object   ffff00080c3d5970: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2706 04:14:48.101370  <3>[  141.206284] Object   ffff00080c3d5980: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2707 04:14:48.101822  <3>[  141.216051] Object   ffff00080c3d5990: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2708 04:14:48.102215  <3>[  141.225818] Object   ffff00080c3d59a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2709 04:14:48.102543  <3>[  141.235585] Object   ffff00080c3d59b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2710 04:14:48.104674  <3>[  141.245353] Object   ffff00080c3d59c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2711 04:14:48.144670  <3>[  141.255120] Object   ffff00080c3d59d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2712 04:14:48.145125  <3>[  141.264888] Object   ffff00080c3d59e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2713 04:14:48.145471  <3>[  141.274655] Object   ffff00080c3d59f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2714 04:14:48.145797  <3>[  141.284422] Object   ffff00080c3d5a00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2715 04:14:48.187935  <3>[  141.294190] Object   ffff00080c3d5a10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2716 04:14:48.188396  <3>[  141.303957] Object   ffff00080c3d5a20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2717 04:14:48.188748  <3>[  141.313724] Object   ffff00080c3d5a30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2718 04:14:48.189067  <3>[  141.323492] Object   ffff00080c3d5a40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2719 04:14:48.191234  <3>[  141.333259] Object   ffff00080c3d5a50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2720 04:14:48.231143  <3>[  141.343026] Object   ffff00080c3d5a60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2721 04:14:48.231599  <3>[  141.352794] Object   ffff00080c3d5a70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2722 04:14:48.231942  <3>[  141.362561] Object   ffff00080c3d5a80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2723 04:14:48.232262  <3>[  141.372329] Object   ffff00080c3d5a90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2724 04:14:48.274443  <3>[  141.382096] Object   ffff00080c3d5aa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2725 04:14:48.274909  <3>[  141.391863] Object   ffff00080c3d5ab0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2726 04:14:48.275262  <3>[  141.401631] Object   ffff00080c3d5ac0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2727 04:14:48.275587  <3>[  141.411398] Object   ffff00080c3d5ad0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2728 04:14:48.277729  <3>[  141.421165] Object   ffff00080c3d5ae0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2729 04:14:48.317645  <3>[  141.430932] Object   ffff00080c3d5af0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2730 04:14:48.318133  <3>[  141.440700] Object   ffff00080c3d5b00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2731 04:14:48.318490  <3>[  141.450467] Object   ffff00080c3d5b10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2732 04:14:48.318815  <3>[  141.460234] Object   ffff00080c3d5b20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2733 04:14:48.360923  <3>[  141.470002] Object   ffff00080c3d5b30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2734 04:14:48.361390  <3>[  141.479769] Object   ffff00080c3d5b40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2735 04:14:48.361742  <3>[  141.489536] Object   ffff00080c3d5b50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2736 04:14:48.362108  <3>[  141.499303] Object   ffff00080c3d5b60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2737 04:14:48.404165  <3>[  141.509070] Object   ffff00080c3d5b70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2738 04:14:48.404621  <3>[  141.518837] Object   ffff00080c3d5b80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2739 04:14:48.404968  <3>[  141.528605] Object   ffff00080c3d5b90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2740 04:14:48.405286  <3>[  141.538372] Object   ffff00080c3d5ba0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2741 04:14:48.407463  <3>[  141.548139] Object   ffff00080c3d5bb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2742 04:14:48.447431  <3>[  141.557907] Object   ffff00080c3d5bc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2743 04:14:48.447906  <3>[  141.567674] Object   ffff00080c3d5bd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2744 04:14:48.448265  <3>[  141.577441] Object   ffff00080c3d5be0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2745 04:14:48.448593  <3>[  141.587208] Object   ffff00080c3d5bf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
 2746 04:14:48.490583  <3>[  141.596976] Redzone  ffff00080c3d5c00: 78 56 34 12 cc cc cc cc                          xV4.....
 2747 04:14:48.491450  <3>[  141.606047] Padding  ffff00080c3d5c54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2748 04:14:48.491840  <3>[  141.615815] Padding  ffff00080c3d5c64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2749 04:14:48.492174  <3>[  141.625582] Padding  ffff00080c3d5c74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2750 04:14:48.493966  <3>[  141.635350] Padding  ffff00080c3d5c84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2751 04:14:48.533932  <3>[  141.645117] Padding  ffff00080c3d5c94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2752 04:14:48.534433  <3>[  141.654884] Padding  ffff00080c3d5ca4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2753 04:14:48.534793  <3>[  141.664651] Padding  ffff00080c3d5cb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2754 04:14:48.535117  <3>[  141.674418] Padding  ffff00080c3d5cc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2755 04:14:48.577256  <3>[  141.684186] Padding  ffff00080c3d5cd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2756 04:14:48.577757  <3>[  141.693953] Padding  ffff00080c3d5ce4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2757 04:14:48.578158  <3>[  141.703720] Padding  ffff00080c3d5cf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2758 04:14:48.578496  <3>[  141.713488] Padding  ffff00080c3d5d04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2759 04:14:48.580544  <3>[  141.723255] Padding  ffff00080c3d5d14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2760 04:14:48.620454  <3>[  141.733022] Padding  ffff00080c3d5d24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2761 04:14:48.620923  <3>[  141.742789] Padding  ffff00080c3d5d34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2762 04:14:48.621279  <3>[  141.752556] Padding  ffff00080c3d5d44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2763 04:14:48.621608  <3>[  141.762323] Padding  ffff00080c3d5d54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2764 04:14:48.663683  <3>[  141.772090] Padding  ffff00080c3d5d64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2765 04:14:48.664148  <3>[  141.781858] Padding  ffff00080c3d5d74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2766 04:14:48.664507  <3>[  141.791626] Padding  ffff00080c3d5d84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2767 04:14:48.664834  <3>[  141.801393] Padding  ffff00080c3d5d94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2768 04:14:48.706942  <3>[  141.811160] Padding  ffff00080c3d5da4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2769 04:14:48.707410  <3>[  141.820927] Padding  ffff00080c3d5db4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2770 04:14:48.707769  <3>[  141.830694] Padding  ffff00080c3d5dc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2771 04:14:48.708095  <3>[  141.840461] Padding  ffff00080c3d5dd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2772 04:14:48.710295  <3>[  141.850228] Padding  ffff00080c3d5de4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2773 04:14:48.750241  <3>[  141.859995] Padding  ffff00080c3d5df4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2774 04:14:48.750699  <3>[  141.869762] Padding  ffff00080c3d5e04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2775 04:14:48.751047  <3>[  141.879530] Padding  ffff00080c3d5e14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2776 04:14:48.751368  <3>[  141.889297] Padding  ffff00080c3d5e24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2777 04:14:48.793439  <3>[  141.899064] Padding  ffff00080c3d5e34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2778 04:14:48.793902  <3>[  141.908831] Padding  ffff00080c3d5e44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2779 04:14:48.794311  <3>[  141.918598] Padding  ffff00080c3d5e54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2780 04:14:48.794642  <3>[  141.928365] Padding  ffff00080c3d5e64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2781 04:14:48.796814  <3>[  141.938133] Padding  ffff00080c3d5e74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2782 04:14:48.836747  <3>[  141.947900] Padding  ffff00080c3d5e84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2783 04:14:48.837206  <3>[  141.957667] Padding  ffff00080c3d5e94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2784 04:14:48.837558  <3>[  141.967435] Padding  ffff00080c3d5ea4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2785 04:14:48.837882  <3>[  141.977202] Padding  ffff00080c3d5eb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2786 04:14:48.880015  <3>[  141.986969] Padding  ffff00080c3d5ec4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2787 04:14:48.880489  <3>[  141.996736] Padding  ffff00080c3d5ed4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2788 04:14:48.880845  <3>[  142.006503] Padding  ffff00080c3d5ee4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2789 04:14:48.881171  <3>[  142.016271] Padding  ffff00080c3d5ef4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2790 04:14:48.883301  <3>[  142.026038] Padding  ffff00080c3d5f04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2791 04:14:48.923515  <3>[  142.035805] Padding  ffff00080c3d5f14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2792 04:14:48.923973  <3>[  142.045572] Padding  ffff00080c3d5f24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2793 04:14:48.924332  <3>[  142.055339] Padding  ffff00080c3d5f34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2794 04:14:48.924656  <3>[  142.065106] Padding  ffff00080c3d5f44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2795 04:14:48.966549  <3>[  142.074873] Padding  ffff00080c3d5f54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2796 04:14:48.967054  <3>[  142.084641] Padding  ffff00080c3d5f64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2797 04:14:48.967420  <3>[  142.094408] Padding  ffff00080c3d5f74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2798 04:14:48.967748  <3>[  142.104176] Padding  ffff00080c3d5f84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2799 04:14:49.009737  <3>[  142.113943] Padding  ffff00080c3d5f94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2800 04:14:49.010235  <3>[  142.123710] Padding  ffff00080c3d5fa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2801 04:14:49.010578  <3>[  142.133477] Padding  ffff00080c3d5fb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2802 04:14:49.010899  <3>[  142.143244] Padding  ffff00080c3d5fc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2803 04:14:49.013048  <3>[  142.153012] Padding  ffff00080c3d5fd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2804 04:14:49.053082  <3>[  142.162779] Padding  ffff00080c3d5fe4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2805 04:14:49.053537  <3>[  142.172546] Padding  ffff00080c3d5ff4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 2806 04:14:49.053877  <4>[  142.181967] CPU: 4 PID: 1545 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2807 04:14:49.054236  <4>[  142.189912] Hardware name: ARM Juno development board (r0) (DT)
 2808 04:14:49.054552  <4>[  142.196109] Call trace:
 2809 04:14:49.054852  <4>[  142.198823]  dump_backtrace+0xe8/0x140
 2810 04:14:49.056350  <4>[  142.202852]  show_stack+0x30/0x40
 2811 04:14:49.096518  <4>[  142.206443]  dump_stack_lvl+0x8c/0xb8
 2812 04:14:49.096966  <4>[  142.210385]  dump_stack+0x18/0x34
 2813 04:14:49.097307  <4>[  142.213977]  print_trailer+0x180/0x194
 2814 04:14:49.097625  <4>[  142.218008]  check_bytes_and_report+0x100/0x130
 2815 04:14:49.097928  <4>[  142.222820]  check_object+0x1e8/0x2d0
 2816 04:14:49.098275  <4>[  142.226760]  free_debug_processing+0x240/0x5b0
 2817 04:14:49.098569  <4>[  142.231485]  __slab_free+0x2e8/0x43c
 2818 04:14:49.098856  <4>[  142.235338]  __kmem_cache_free+0x258/0x2b4
 2819 04:14:49.099139  <4>[  142.239715]  kfree+0xc0/0x1a0
 2820 04:14:49.099453  <4>[  142.242960]  lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70
 2821 04:14:49.100223  <4>[  142.247949]  lkdtm_do_action+0x2c/0x50
 2822 04:14:49.139999  <4>[  142.251978]  direct_entry+0x164/0x180
 2823 04:14:49.140455  <4>[  142.255920]  full_proxy_write+0x68/0xc0
 2824 04:14:49.140884  <4>[  142.260038]  vfs_write+0xcc/0x2a0
 2825 04:14:49.141287  <4>[  142.263636]  ksys_write+0x78/0x104
 2826 04:14:49.141672  <4>[  142.267318]  __arm64_sys_write+0x28/0x3c
 2827 04:14:49.142091  <4>[  142.271524]  invoke_syscall+0x8c/0x120
 2828 04:14:49.142475  <4>[  142.275556]  el0_svc_common.constprop.0+0x68/0x124
 2829 04:14:49.142848  <4>[  142.280633]  do_el0_svc+0x40/0xcc
 2830 04:14:49.143249  <4>[  142.284229]  el0_svc+0x48/0xc0
 2831 04:14:49.143620  <4>[  142.287560]  el0t_64_sync_handler+0xb8/0xbc
 2832 04:14:49.144361  <4>[  142.292025]  el0t_64_sync+0x18c/0x190
 2833 04:14:49.166060  <3>[  142.295967] FIX kmalloc-1k: Restoring Right Redzone 0xffff00080c3d5c00-0xffff00080c3d5c03=0xcc
 2834 04:14:49.169155  <3>[  142.305192] FIX kmalloc-1k: Object at 0xffff00080c3d5800 not freed
 2835 04:14:49.306565  # [  140.133052] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2836 04:14:49.306839  # [  140.139364] lkdtm: Attempting slab linear overflow ...
 2837 04:14:49.307088  # [  140.144863] =============================================================================
 2838 04:14:49.307303  # [  140.153331] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2839 04:14:49.307492  # [  140.161361] -----------------------------------------------------------------------------
 2840 04:14:49.307675  # 
 2841 04:14:49.349456  # [  140.171560] 0xffff00080c3d5c00-0xffff00080c3d5c03 @offset=23552. First byte 0x78 instead of 0xcc
 2842 04:14:49.349817  # [  140.180636] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=11 cpu=4 pid=1545
 2843 04:14:49.350145  # [  140.188596]  __kmem_cache_alloc_node+0x110/0x2ac
 2844 04:14:49.350417  # [  140.193499]  kmalloc_trace+0x54/0xa0
 2845 04:14:49.350635  # [  140.197354]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2846 04:14:49.350832  # [  140.202341]  lkdtm_do_action+0x2c/0x50
 2847 04:14:49.351063  # [  140.206370]  direct_entry+0x164/0x180
 2848 04:14:49.351210  # [  140.210311]  full_proxy_write+0x68/0xc0
 2849 04:14:49.351334  # [  140.214430]  vfs_write+0xcc/0x2a0
 2850 04:14:49.352570  # [  140.218027]  ksys_write+0x78/0x104
 2851 04:14:49.392657  # [  140.221709]  __arm64_sys_write+0x28/0x3c
 2852 04:14:49.392940  # [  140.225915]  invoke_syscall+0x8c/0x120
 2853 04:14:49.393167  # [  140.229948]  el0_svc_common.constprop.0+0x68/0x124
 2854 04:14:49.393492  # [  140.235024]  do_el0_svc+0x40/0xcc
 2855 04:14:49.393754  # [  140.238620]  el0_svc+0x48/0xc0
 2856 04:14:49.393939  # [  140.241953]  el0t_64_sync_handler+0xb8/0xbc
 2857 04:14:49.394106  # [  140.246417]  el0t_64_sync+0x18c/0x190
 2858 04:14:49.394273  # [  140.250357] Freed in skb_free_head+0x4c/0x90 age=14 cpu=0 pid=9
 2859 04:14:49.394399  # [  140.256568]  __kmem_cache_free+0x258/0x2b4
 2860 04:14:49.395715  # [  140.260945]  kfree+0xc0/0x1a0
 2861 04:14:49.435787  # [  140.264189]  skb_free_head+0x4c/0x90
 2862 04:14:49.436188  # [  140.268041]  skb_release_data+0x14c/0x1c4
 2863 04:14:49.436483  # [  140.272331]  skb_attempt_defer_free+0x110/0x210
 2864 04:14:49.436735  # [  140.277145]  tcp_recvmsg_locked+0x678/0x970
 2865 04:14:49.436963  # [  140.281614]  tcp_recvmsg+0x7c/0x1d0
 2866 04:14:49.437146  # [  140.285383]  inet_recvmsg+0x6c/0xc4
 2867 04:14:49.437348  # [  140.289150]  sock_recvmsg+0x44/0x60
 2868 04:14:49.437503  # [  140.292916]  xs_read_stream_request.constprop.0+0x4b8/0x5d0
 2869 04:14:49.437679  # [  140.298776]  xs_read_stream.constprop.0+0x1fc/0x440
 2870 04:14:49.438897  # [  140.303939]  xs_stream_data_receive_workfn+0x7c/0x1b0
 2871 04:14:49.479049  # [  140.309276]  process_one_work+0x280/0x5c0
 2872 04:14:49.479346  # [  140.313565]  worker_thread+0x7c/0x430
 2873 04:14:49.479583  # [  140.317503]  kthread+0x110/0x114
 2874 04:14:49.479776  # [  140.321013]  ret_from_fork+0x10/0x20
 2875 04:14:49.480008  # [  140.324868] Slab 0xfffffc002030f400 objects=10 used=7 fp=0xffff00080c3d1c00 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff)
 2876 04:14:49.480193  # [  140.337953] Object 0xffff00080c3d5800 @offset=22528 fp=0x0000000000000000
 2877 04:14:49.480370  # 
 2878 04:14:49.482113  # [  140.346766] Redzone  ffff00080c3d5400: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2879 04:14:49.522369  # [  140.356535] Redzone  ffff00080c3d5410: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2880 04:14:49.522686  # [  140.366303] Redzone  ffff00080c3d5420: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2881 04:14:49.522870  # [  140.376070] Redzone  ffff00080c3d5430: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2882 04:14:49.523032  # [  140.385837] Redzone  ffff00080c3d5440: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2883 04:14:49.565379  # [  140.395604] Redzone  ffff00080c3d5450: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2884 04:14:49.565686  # [  140.405371] Redzone  ffff00080c3d5460: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2885 04:14:49.565917  # [  140.415138] Redzone  ffff00080c3d5470: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2886 04:14:49.566145  # [  140.424905] Redzone  ffff00080c3d5480: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2887 04:14:49.608490  # [  140.434673] Redzone  ffff00080c3d5490: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2888 04:14:49.608756  # [  140.444440] Redzone  ffff00080c3d54a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2889 04:14:49.608978  # [  140.454208] Redzone  ffff00080c3d54b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2890 04:14:49.609181  # [  140.463975] Redzone  ffff00080c3d54c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2891 04:14:49.611678  # [  140.473742] Redzone  ffff00080c3d54d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2892 04:14:49.651648  # [  140.483510] Redzone  ffff00080c3d54e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2893 04:14:49.651885  # [  140.493277] Redzone  ffff00080c3d54f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2894 04:14:49.652102  # [  140.503044] Redzone  ffff00080c3d5500: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2895 04:14:49.652315  # [  140.512811] Redzone  ffff00080c3d5510: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2896 04:14:49.695041  # [  140.522578] Redzone  ffff00080c3d5520: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2897 04:14:49.695513  # [  140.532346] Redzone  ffff00080c3d5530: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2898 04:14:49.695948  # [  140.542113] Redzone  ffff00080c3d5540: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2899 04:14:49.696358  # [  140.551880] Redzone  ffff00080c3d5550: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2900 04:14:49.698382  # [  140.561648] Redzone  ffff00080c3d5560: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2901 04:14:49.738346  # [  140.571415] Redzone  ffff00080c3d5570: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2902 04:14:49.738805  # [  140.581182] Redzone  ffff00080c3d5580: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2903 04:14:49.739149  # [  140.590949] Redzone  ffff00080c3d5590: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2904 04:14:49.739465  # [  140.600717] Redzone  ffff00080c3d55a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2905 04:14:49.781371  # [  140.610484] Redzone  ffff00080c3d55b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2906 04:14:49.781837  # [  140.620251] Redzone  ffff00080c3d55c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2907 04:14:49.782216  # [  140.630018] Redzone  ffff00080c3d55d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2908 04:14:49.782536  # [  140.639786] Redzone  ffff00080c3d55e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2909 04:14:49.784682  # [  140.649553] Redzone  ffff00080c3d55f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2910 04:14:49.824586  # [  140.659320] Redzone  ffff00080c3d5600: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2911 04:14:49.825043  # [  140.669087] Redzone  ffff00080c3d5610: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2912 04:14:49.825383  # [  140.678854] Redzone  ffff00080c3d5620: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2913 04:14:49.825702  # [  140.688622] Redzone  ffff00080c3d5630: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2914 04:14:49.867695  # [  140.698388] Redzone  ffff00080c3d5640: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2915 04:14:49.868149  # [  140.708156] Redzone  ffff00080c3d5650: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2916 04:14:49.868494  # [  140.717923] Redzone  ffff00080c3d5660: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2917 04:14:49.868809  # [  140.727690] Redzone  ffff00080c3d5670: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2918 04:14:49.870980  # [  140.737457] Redzone  ffff00080c3d5680: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2919 04:14:49.910878  # [  140.747224] Redzone  ffff00080c3d5690: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2920 04:14:49.911329  # [  140.756992] Redzone  ffff00080c3d56a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2921 04:14:49.911670  # [  140.766759] Redzone  ffff00080c3d56b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2922 04:14:49.911982  # [  140.776526] Redzone  ffff00080c3d56c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2923 04:14:49.953929  # [  140.786293] Redzone  ffff00080c3d56d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2924 04:14:49.954446  # [  140.796060] Redzone  ffff00080c3d56e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2925 04:14:49.954814  # [  140.805828] Redzone  ffff00080c3d56f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2926 04:14:49.955138  # [  140.815594] Redzone  ffff00080c3d5700: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2927 04:14:49.957266  # [  140.825362] Redzone  ffff00080c3d5710: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2928 04:14:49.997157  # [  140.835129] Redzone  ffff00080c3d5720: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2929 04:14:49.997626  # [  140.844896] Redzone  ffff00080c3d5730: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2930 04:14:49.997990  # [  140.854664] Redzone  ffff00080c3d5740: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2931 04:14:49.998440  # [  140.864431] Redzone  ffff00080c3d5750: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2932 04:14:50.040387  # [  140.874198] Redzone  ffff00080c3d5760: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2933 04:14:50.040876  # [  140.883965] Redzone  ffff00080c3d5770: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2934 04:14:50.041227  # [  140.893732] Redzone  ffff00080c3d5780: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2935 04:14:50.041544  # [  140.903499] Redzone  ffff00080c3d5790: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2936 04:14:50.043645  # [  140.913266] Redzone  ffff00080c3d57a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2937 04:14:50.083561  # [  140.923034] Redzone  ffff00080c3d57b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2938 04:14:50.084031  # [  140.932801] Redzone  ffff00080c3d57c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2939 04:14:50.084371  # [  140.942569] Redzone  ffff00080c3d57d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2940 04:14:50.084690  # [  140.952336] Redzone  ffff00080c3d57e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2941 04:14:50.126646  # [  140.962103] Redzone  ffff00080c3d57f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2942 04:14:50.127129  # [  140.971871] Object   ffff00080c3d5800: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2943 04:14:50.127570  # [  140.981638] Object   ffff00080c3d5810: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2944 04:14:50.127974  # [  140.991405] Object   ffff00080c3d5820: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2945 04:14:50.129845  # [  141.001172] Object   ffff00080c3d5830: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2946 04:14:50.169923  # [  141.010939] Object   ffff00080c3d5840: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2947 04:14:50.170446  # [  141.020707] Object   ffff00080c3d5850: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2948 04:14:50.170940  # [  141.030474] Object   ffff00080c3d5860: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2949 04:14:50.171746  # [  141.040241] Object   ffff00080c3d5870: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2950 04:14:50.213002  # [  141.050008] Object   ffff00080c3d5880: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2951 04:14:50.213493  # [  141.059775] Object   ffff00080c3d5890: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2952 04:14:50.213938  # [  141.069542] Object   ffff00080c3d58a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2953 04:14:50.214379  # [  141.079310] Object   ffff00080c3d58b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2954 04:14:50.256226  # [  141.089077] Object   ffff00080c3d58c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2955 04:14:50.256705  # [  141.098845] Object   ffff00080c3d58d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2956 04:14:50.257151  # [  141.108612] Object   ffff00080c3d58e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2957 04:14:50.257560  # [  141.118379] Object   ffff00080c3d58f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2958 04:14:50.257954  # [  141.128146] Object   ffff00080c3d5900: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2959 04:14:50.299378  # [  141.137913] Object   ffff00080c3d5910: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2960 04:14:50.299857  # [  141.147681] Object   ffff00080c3d5920: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2961 04:14:50.300305  # [  141.157448] Object   ffff00080c3d5930: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2962 04:14:50.300712  # [  141.167215] Object   ffff00080c3d5940: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2963 04:14:50.342523  # [  141.176982] Object   ffff00080c3d5950: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2964 04:14:50.343001  # [  141.186750] Object   ffff00080c3d5960: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2965 04:14:50.343517  # [  141.196517] Object   ffff00080c3d5970: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2966 04:14:50.343944  # [  141.206284] Object   ffff00080c3d5980: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2967 04:14:50.345825  # [  141.216051] Object   ffff00080c3d5990: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2968 04:14:50.385728  # [  141.225818] Object   ffff00080c3d59a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2969 04:14:50.386325  # [  141.235585] Object   ffff00080c3d59b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2970 04:14:50.386789  # [  141.245353] Object   ffff00080c3d59c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2971 04:14:50.387213  # [  141.255120] Object   ffff00080c3d59d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2972 04:14:50.428895  # [  141.264888] Object   ffff00080c3d59e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2973 04:14:50.429403  # [  141.274655] Object   ffff00080c3d59f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2974 04:14:50.429871  # [  141.284422] Object   ffff00080c3d5a00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2975 04:14:50.430324  # [  141.294190] Object   ffff00080c3d5a10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2976 04:14:50.432194  # [  141.303957] Object   ffff00080c3d5a20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2977 04:14:50.472042  # [  141.313724] Object   ffff00080c3d5a30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2978 04:14:50.472518  # [  141.323492] Object   ffff00080c3d5a40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2979 04:14:50.472965  # [  141.333259] Object   ffff00080c3d5a50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2980 04:14:50.473370  # [  141.343026] Object   ffff00080c3d5a60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2981 04:14:50.515207  # [  141.352794] Object   ffff00080c3d5a70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2982 04:14:50.515734  # [  141.362561] Object   ffff00080c3d5a80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2983 04:14:50.516195  # [  141.372329] Object   ffff00080c3d5a90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2984 04:14:50.516614  # [  141.382096] Object   ffff00080c3d5aa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2985 04:14:50.518483  # [  141.391863] Object   ffff00080c3d5ab0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2986 04:14:50.558316  # [  141.401631] Object   ffff00080c3d5ac0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2987 04:14:50.559220  # [  141.411398] Object   ffff00080c3d5ad0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2988 04:14:50.559638  # [  141.421165] Object   ffff00080c3d5ae0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2989 04:14:50.560061  # [  141.430932] Object   ffff00080c3d5af0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2990 04:14:50.601295  # [  141.440700] Object   ffff00080c3d5b00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk<6>[  143.716074] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 2991 04:14:50.601599  
 2992 04:14:50.601848  # [  141.450467] Object   ffff<6>[  143.724906] lkdtm: Attempting vmalloc linear overflow ...
 2993 04:14:50.602131  00080c3d5b10: 6b 6b 6b 6b 6b 6b <0>[  143.732904] detected buffer overflow in memset
 2994 04:14:50.602361  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  k<4>[  143.740413] ------------[ cut here ]------------
 2995 04:14:50.602619  kkkkkkkkkkkkkkk
 2996 04:14:50.604397  # [  141.460234<2>[  143.748010] kernel BUG at lib/string_helpers.c:1027!
 2997 04:14:50.644512  ] Object   ffff00080c3d5b20: 6b <0>[  143.756023] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP
 2998 04:14:50.644804  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  143.765861] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2999 04:14:50.645053   6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3000 04:14:50.645253  <4>[  143.782397] CPU: 2 PID: 1584 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3001 04:14:50.687641  # [  141.470002] Object   ffff00<4>[  143.793102] Hardware name: ARM Juno development board (r0) (DT)
 3002 04:14:50.687881  080c3d5b30: 6b 6b 6b 6b 6b 6b 6b<4>[  143.802068] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3003 04:14:50.688107   6b 6b 6b 6b 6b 6b 6b 6b 6b  kkk<4>[  143.812077] pc : fortify_panic+0x24/0x28
 3004 04:14:50.688312  kkkkkkkkkkkkk
 3005 04:14:50.688508  # [  141.479769] <4>[  143.819041] lr : fortify_panic+0x24/0x28
 3006 04:14:50.688688  Object   ffff00080c3d5b40: 6b 6b<4>[  143.826004] sp : ffff80000ea7b990
 3007 04:14:50.690828   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  143.832359] x29: ffff80000ea7b990 x28: ffff000806e14f00 x27: 0000000000000000
 3008 04:14:50.731077  b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3009 04:14:50.731550  # <4>[  143.842543] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 3010 04:14:50.731997  [  141.489536] Object   ffff0008<4>[  143.852726] x23: ffff00080de78000 x22: ffff80000ea7bb40 x21: 0000000000000018
 3011 04:14:50.732409  0c3d5b50: 6b 6b 6b 6b 6b 6b 6b 6<4>[  143.862909] x20: ffff80000c991000 x19: ffff800009f62f10 x18: 0000000000000000
 3012 04:14:50.732820  b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkk<4>[  143.873092] x17: ffff8000086b1bb8 x16: ffff800008c138e4 x15: ffff800008c1334c
 3013 04:14:50.734381  kkkkkkkkkkk
 3014 04:14:50.774269  # [  141.499303] Ob<4>[  143.883275] x14: 0000000000000000 x13: 205d343039323337 x12: 2e33343120205b3e
 3015 04:14:50.774772  ject   ffff00080c3d5b60: 6b 6b 6<4>[  143.893458] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815f928
 3016 04:14:50.775126  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  143.903641] x8 : ffff000806e14f00 x7 : 3430393233372e33 x6 : 0000000000000001
 3017 04:14:50.775447  6b 6b 6b  kkkkkkkkkkkkkkkk
 3018 04:14:50.775763  # [ <4>[  143.913827] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 3019 04:14:50.817447   141.509070] Object   ffff00080c<4>[  143.924013] x2 : 0000000000000000 x1 : ffff000806e14f00 x0 : 0000000000000022
 3020 04:14:50.817913  3d5b70: 6b 6b 6b 6b 6b 6b 6b 6b <4>[  143.934196] Call trace:
 3021 04:14:50.818320  6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkk<4>[  143.939681]  fortify_panic+0x24/0x28
 3022 04:14:50.818646  kkkkkkkkk
 3023 04:14:50.818953  # [  141.518837] Obje<4>[  143.946296]  lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90
 3024 04:14:50.819255  ct   ffff00080c3d5b80: 6b 6b 6b <4>[  143.954303]  lkdtm_do_action+0x2c/0x50
 3025 04:14:50.819550  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  143.961092]  direct_entry+0x164/0x180
 3026 04:14:50.819843   6b 6b  kkkkkkkkkkkkkkkk
 3027 04:14:50.860681  # [  1<4>[  143.967795]  full_proxy_write+0x68/0xc0
 3028 04:14:50.861153  41.528605] Object   ffff00080c3d<4>[  143.974671]  vfs_write+0xcc/0x2a0
 3029 04:14:50.861507  5b90: 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  143.981025]  ksys_write+0x78/0x104
 3030 04:14:50.861826   6b 6b 6b 6b 6b 6b 6b  kkkkkkkkk<4>[  143.987466]  __arm64_sys_write+0x28/0x3c
 3031 04:14:50.862180  kkkkkkk
 3032 04:14:50.862475  # [  141.538372] Object<4>[  143.994429]  invoke_syscall+0x8c/0x120
 3033 04:14:50.862762     ffff00080c3d5ba0: 6b 6b 6b 6b<4>[  144.001218]  el0_svc_common.constprop.0+0x68/0x124
 3034 04:14:50.863881   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  144.009052]  do_el0_svc+0x40/0xcc
 3035 04:14:50.864329  b 6b  kkkkkkkkkkkkkkkk
 3036 04:14:50.903523  # [  141<4>[  144.015406]  el0_svc+0x48/0xc0
 3037 04:14:50.903798  .548139] Object   ffff00080c3d5b<4>[  144.021499]  el0t_64_sync_handler+0xb8/0xbc
 3038 04:14:50.903974  b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  144.028723]  el0t_64_sync+0x18c/0x190
 3039 04:14:50.904133  b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3040 04:14:50.904282  # [  141.557907] Object   ffff00080c3d5bc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3041 04:14:50.906685  # [  141.567674] Object   ffff00080c3d5bd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3042 04:14:50.946647  # [  141.577441] Object   ffff00080c3d5be0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3043 04:14:50.946888  # [  141.587208] Object   ffff00080c3d5bf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
 3044 04:14:50.947060  # [  141.596976] Redzone  ffff00080c3d5c00: 78 56 34 12 cc cc cc cc                          xV4.....
 3045 04:14:50.947220  # [  141.606047] Padding  ffff00080c3d5c54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3046 04:14:50.990093  # [  141.615815] Padding  ffff00080c3d5c64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3047 04:14:50.990560  # [  141.625582] Padding  ffff00080c3d5c74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3048 04:14:50.990905  # [  141.635350] Padding  ffff00080c3d5c84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3049 04:14:50.991226  # [  141.645117] Padding  ffff00080c3d5c94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3050 04:14:50.993373  # [  141.654884] Padding  ffff00080c3d5ca4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3051 04:14:51.033255  # [  141.664651] Padding  ffff00080c3d5cb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3052 04:14:51.033709  # [  141.674418] Padding  ffff00080c3d5cc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3053 04:14:51.034090  # [  141.684186] Padding  ffff00080c3d5cd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3054 04:14:51.034417  # [  141.693953] Padding  ffff00080c3d5ce4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3055 04:14:51.076373  # [  141.703720] Padding  ffff00080c3d5cf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3056 04:14:51.076835  # [  141.713488] Padding  ffff00080c3d5d04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3057 04:14:51.077177  # [  141.723255] Padding  ffff00080c3d5d14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3058 04:14:51.077488  # [  141.733022] Padding  ffff00080c3d5d24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3059 04:14:51.079664  # [  141.742789] Padding  ffff00080c3d5d34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3060 04:14:51.119554  # [  141.752556] Padding  ffff00080c3d5d44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3061 04:14:51.120023  # [  141.762323] Padding  ffff00080c3d5d54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3062 04:14:51.120363  # [  141.772090] Padding  ffff00080c3d5d64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3063 04:14:51.120677  # [  141.781858] Padding  ffff00080c3d5d74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3064 04:14:51.162650  # [  141.791626] Padding  ffff00080c3d5d84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3065 04:14:51.163129  # [  141.801393] Padding  ffff00080c3d5d94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3066 04:14:51.163477  # [  141.811160] Padding  ffff00080c3d5da4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3067 04:14:51.163797  # [  141.820927] Padding  ffff00080c3d5db4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3068 04:14:51.165860  # [  141.830694] Padding  ffff00080c3d5dc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3069 04:14:51.205849  # [  141.840461] Padding  ffff00080c3d5dd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3070 04:14:51.206348  # [  141.850228] Padding  ffff00080c3d5de4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3071 04:14:51.206693  # [  141.859995] Padding  ffff00080c3d5df4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3072 04:14:51.207007  # [  141.869762] Padding  ffff00080c3d5e04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3073 04:14:51.249017  # [  141.879530] Padding  ffff00080c3d5e14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3074 04:14:51.249480  # [  141.889297] Padding  ffff00080c3d5e24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3075 04:14:51.249822  # [  141.899064] Padding  ffff00080c3d5e34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3076 04:14:51.250187  # [  141.908831] Padding  ffff00080c3d5e44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3077 04:14:51.252267  # [  141.918598] Padding  ffff00080c3d5e54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3078 04:14:51.292187  # [  141.928365] Padding  ffff00080c3d5e64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3079 04:14:51.292643  # [  141.938133] Padding  ffff00080c3d5e74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3080 04:14:51.292984  # [  141.947900] Padding  ffff00080c3d5e84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3081 04:14:51.293298  # [  141.957667] Padding  ffff00080c3d5e94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3082 04:14:51.335260  # [  141.967435] Padding  ffff00080c3d5ea4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3083 04:14:51.336105  # [  141.977202] Padding  ffff00080c3d5eb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3084 04:14:51.336486  # [  141.986969] Padding  ffff00080c3d5ec4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3085 04:14:51.336812  # [  141.996736] Padding  ffff00080c3d5ed4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3086 04:14:51.338542  # [  142.006503] Padding  ffff00080c3d5ee4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3087 04:14:51.378534  # [  142.016271] Padding  ffff00080c3d5ef4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3088 04:14:51.378994  # [  142.026038] Padding  ffff00080c3d5f04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3089 04:14:51.379349  # [  142.035805] Padding  ffff00080c3d5f14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3090 04:14:51.379675  # [  142.045572] Padding  ffff00080c3d5f24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3091 04:14:51.421589  # [  142.055339] Padding  ffff00080c3d5f34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3092 04:14:51.422473  # [  142.065106] Padding  ffff00080c3d5f44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3093 04:14:51.422866  # [  142.074873] Padding  ffff00080c3d5f54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3094 04:14:51.423200  # [  142.084641] Padding  ffff00080c3d5f64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3095 04:14:51.464826  # [  142.094408] Padding  ffff00080c3d5f74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3096 04:14:51.465286  # [  142.104176] Padding  ffff00080c3d5f84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3097 04:14:51.465637  # [  142.113943] Padding  ffff00080c3d5f94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3098 04:14:51.465964  # [  142.123710] Padding  ffff00080c3d5fa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3099 04:14:51.466363  # [  142.133477] Padding  ffff00080c3d5fb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3100 04:14:51.507973  # [  142.143244] Padding  ffff00080c3d5fc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3101 04:14:51.508433  # [  142.153012] Padding  ffff00080c3d5fd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3102 04:14:51.508789  # [  142.162779] Padding  ffff00080c3d5fe4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3103 04:14:51.509118  # [  142.172546] Padding  ffff00080c3d5ff4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 3104 04:14:51.511262  # [  142.181967] CPU: 4 PID: 1545 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 3105 04:14:51.551141  # [  142.189912] Hardware name: ARM Juno development board (r0) (DT)
 3106 04:14:51.551635  # [  142.196109] Call trace:
 3107 04:14:51.551997  # [  142.198823]  dump_backtrace+0xe8/0x140
 3108 04:14:51.552329  # [  142.202852]  show_stack+0x30/0x40
 3109 04:14:51.552644  # [  142.206443]  dump_stack_lvl+0x8c/0xb8
 3110 04:14:51.552950  # [  142.210385]  dump_stack+0x18/0x34
 3111 04:14:51.553246  # [  142.213977]  print_trailer+0x180/0x194
 3112 04:14:51.553535  # [  142.218008]  check_bytes_and_report+0x100/0x130
 3113 04:14:51.553820  # [  142.222820]  check_object+0x1e8/0x2d0
 3114 04:14:51.554559  # [  142.226760]  free_debug_processing+0x240/0x5b0
 3115 04:14:51.554900  # [  142.231485]  __slab_free+0x2e8/0x43c
 3116 04:14:51.594383  # [  142.235338]  __kmem_cache_free+0x258/0x2b4
 3117 04:14:51.594863  # [  142.239715]  kfree+0xc0/0x1a0
 3118 04:14:51.595301  # [  142.242960]  lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70
 3119 04:14:51.595712  # [  142.247949]  lkdtm_do_action+0x2c/0x50
 3120 04:14:51.596109  # [  142.251978]  direct_entry+0x164/0x180
 3121 04:14:51.596495  # [  142.255920]  full_proxy_write+0x68/0xc0
 3122 04:14:51.596871  # [  142.260038]  vfs_write+0xcc/0x2a0
 3123 04:14:51.597266  # [  142.263636]  ksys_write+0x78/0x104
 3124 04:14:51.597647  # [  142.267318]  __arm64_sys_write+0x28/0x3c
 3125 04:14:51.598046  # [  142.271524]  invoke_syscall+0x8c/0x120
 3126 04:14:51.637500  # [  142.275556]  el0_svc_common.constprop.0+0x68/0x124
 3127 04:14:51.637959  # [  142.280633]  do_el0_svc+0x40/0xcc
 3128 04:14:51.638427  # [  142.284229]  el0_svc+0x48/0xc0
 3129 04:14:51.638837  # [  142.287560]  el0t_64_sync_handler+0xb8/0xbc
 3130 04:14:51.639229  # [  142.292025]  el0t_64_sync+0x18c/0x190
 3131 04:14:51.639613  # [  142.295967] FIX kmalloc-1k: Restoring Right Redzone 0xffff00080c3d5c00-0xffff00080c3d5c03=0xcc
 3132 04:14:51.640009  # [  142.305192] FIX kmalloc-1k: Object at 0xffff00080c3d5800 not freed
 3133 04:14:51.640403  # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok
 3134 04:14:51.640791  ok 20 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 3135 04:14:51.641453  # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3136 04:14:51.682249  <0>[  144.794574] Code: aa1303e1 d0004960 91020000 97ffe254 (d4210000) 
 3137 04:14:51.682650  <4>[  144.800943] ---[ end trace 0000000000000000 ]---
 3138 04:14:51.682855  <6>[  144.805829] note: cat[1584] exited with irqs disabled
 3139 04:14:51.683023  <6>[  144.811226] note: cat[1584] exited with preempt_count 1
 3140 04:14:51.683295  <4>[  144.818344] ------------[ cut here ]------------
 3141 04:14:51.683518  <4>[  144.823236] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 3142 04:14:51.725606  <4>[  144.833190] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3143 04:14:51.725889  <4>[  144.847029] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.92-cip22 #1
 3144 04:14:51.726088  <4>[  144.855228] Hardware name: ARM Juno development board (r0) (DT)
 3145 04:14:51.726251  <4>[  144.861423] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3146 04:14:51.726393  <4>[  144.868669] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 3147 04:14:51.726517  <4>[  144.874173] lr : ct_idle_enter+0x10/0x1c
 3148 04:14:51.728781  <4>[  144.878370] sp : ffff80000c413d20
 3149 04:14:51.768905  <4>[  144.881950] x29: ffff80000c413d20 x28: 0000000000000000 x27: 0000000000000000
 3150 04:14:51.769161  <4>[  144.889378] x26: 0000000000000000 x25: 00000021b7d844c8 x24: 0000000000000000
 3151 04:14:51.769347  <4>[  144.896803] x23: ffff0008041be880 x22: 0000000000000000 x21: 0000000000000000
 3152 04:14:51.769542  <4>[  144.904227] x20: ffff00097ef4c458 x19: ffff80000a4fc458 x18: 0000000000000000
 3153 04:14:51.769697  <4>[  144.911651] x17: 000000000000003e x16: 0000000000000001 x15: ffff80000a5004c0
 3154 04:14:51.812295  <4>[  144.919076] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 3155 04:14:51.812545  <4>[  144.926499] x11: 0000000000003252 x10: 0000000000003252 x9 : ffff800009142be0
 3156 04:14:51.812719  <4>[  144.933924] x8 : 000000000003571f x7 : 071c71c71c71c71c x6 : ffff80000b5f7080
 3157 04:14:51.812878  <4>[  144.941348] x5 : 00000000000006d7 x4 : 4000000000000002 x3 : ffff800974a50000
 3158 04:14:51.813092  <4>[  144.948772] x2 : ffff80000c413d20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 3159 04:14:51.813386  <4>[  144.956195] Call trace:
 3160 04:14:51.813672  <4>[  144.958906]  ct_kernel_exit.constprop.0+0x11c/0x180
 3161 04:14:51.815632  <4>[  144.964062]  ct_idle_enter+0x10/0x1c
 3162 04:14:51.855856  <4>[  144.967910]  cpuidle_enter_state+0x2a4/0x5a0
 3163 04:14:51.856297  <4>[  144.972458]  cpuidle_enter+0x40/0x60
 3164 04:14:51.856600  <4>[  144.976306]  do_idle+0x258/0x310
 3165 04:14:51.856879  <4>[  144.979808]  cpu_startup_entry+0x3c/0x44
 3166 04:14:51.857146  <4>[  144.984005]  secondary_start_kernel+0x138/0x160
 3167 04:14:51.857402  <4>[  144.988812]  __secondary_switched+0xb0/0xb4
 3168 04:14:51.857656  <4>[  144.993274] irq event stamp: 244070
 3169 04:14:51.857908  <4>[  144.997028] hardirqs last  enabled at (244069): [<ffff8000096c69f4>] el1_interrupt+0x54/0x64
 3170 04:14:51.899270  <4>[  145.005751] hardirqs last disabled at (244070): [<ffff800008127eac>] do_idle+0xec/0x310
 3171 04:14:51.899741  <4>[  145.014040] softirqs last  enabled at (244068): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 3172 04:14:51.900088  <4>[  145.022848] softirqs last disabled at (244059): [<ffff800008017668>] ____do_softirq+0x18/0x24
 3173 04:14:51.900403  <4>[  145.031657] ---[ end trace 0000000000000000 ]---
 3174 04:14:51.900705  # Segmentation fault
 3175 04:14:51.900999  # [  143.716074] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 3176 04:14:51.901290  # [  143.724906] lkdtm: Attempting vmalloc linear overflow ...
 3177 04:14:51.902456  # [  143.732904] detected buffer overflow in memset
 3178 04:14:51.942463  # [  143.740413] ------------[ cut here ]------------
 3179 04:14:51.942925  # [  143.748010] kernel BUG at lib/string_helpers.c:1027!
 3180 04:14:51.943415  # [  143.756023] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP
 3181 04:14:51.944160  # [  143.765861] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3182 04:14:51.944516  # [  143.782397] CPU: 2 PID: 1584 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3183 04:14:51.985634  # [  143.793102] Hardware name: ARM Juno development board (r0) (DT)
 3184 04:14:51.986347  # [  143.802068] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3185 04:14:51.986764  # [  143.812077] pc : fortify_panic+0x24/0x28
 3186 04:14:51.987232  # [  143.819041] lr : fortify_panic+0x24/0x28
 3187 04:14:51.987682  # [  143.826004] sp : ffff80000ea7b990
 3188 04:14:51.988407  # [  143.832359] x29: ffff80000ea7b990 x28: ffff000806e14f00 x27: 0000000000000000
 3189 04:14:51.988761  # [  143.842543] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 3190 04:14:51.989261  # [  143.852726] x23: ffff00080de78000 x22: ffff80000ea7bb40 x21: 0000000000000018
 3191 04:14:52.028726  # [  143.862909] x20: ffff80000c991000 x19: ffff800009f62f10 x18: 0000000000000000
 3192 04:14:52.029199  # [  143.873092] x17: ffff8000086b1bb8 x16: ffff800008c138e4 x15: ffff800008c1334c
 3193 04:14:52.029742  # [  143.883275] x14: 0000000000000000 x13: 205d343039323337 x12: 2e33343120205b3e
 3194 04:14:52.030798  # [  143.893458] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815f928
 3195 04:14:52.031348  # [  143.903641] x8 : ffff000806e14f00 x7 : 3430393233372e33 x6 : 0000000000000001
 3196 04:14:52.032269  # [  143.913827] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 3197 04:14:52.071967  # [  143.924013] x2 : 0000000000000000 x1 : ffff000806e14f00 x0 : 0000000000000022
 3198 04:14:52.072458  # [  143.934196] Call trace:
 3199 04:14:52.072795  # [  143.939681]  fortify_panic+0x24/0x28
 3200 04:14:52.073099  # [  143.946296]  lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90
 3201 04:14:52.073390  # [  143.954303]  lkdtm_do_action+0x2c/0x50
 3202 04:14:52.073672  # [  143.961092]  direct_entry+0x164/0x180
 3203 04:14:52.073948  # [  143.967795]  full_proxy_write+0x68/0xc0
 3204 04:14:52.074278  # [  143.974671]  vfs_write+0xcc/0x2a0
 3205 04:14:52.074555  # [  143.981025]  ksys_write+0x78/0x104
 3206 04:14:52.075210  # [  143.987466]  __arm64_sys_write+0x28/0x3c
 3207 04:14:52.115085  # [  143.994429]  invoke_syscall+0x8c/0x120
 3208 04:14:52.115542  # [  144.001218]  el0_svc_common.constprop.0+0x68/0x124
 3209 04:14:52.115872  # [  144.009052]  do_el0_svc+0x40/0xcc
 3210 04:14:52.116176  # [  144.015406]  el0_svc+0x48/0xc0
 3211 04:14:52.116465  # [  144.021499]  el0t_64_sync_handler+0xb8/0xbc
 3212 04:14:52.116746  # [  144.028723]  el0t_64_sync+0x18c/0x190
 3213 04:14:52.117397  # [  144.794574] Code: aa1303e1 d0004960 91020000 97ffe254 (d4210000) 
 3214 04:14:52.117933  # [  144.800943] ---[ end trace 0000000000000000 ]---
 3215 04:14:52.118308  # [  144.805829] note: cat[1584] exited with irqs disabled
 3216 04:14:52.118733  # [  144.811226] note: cat[1584] exited with preempt_count 1
 3217 04:14:52.157870  # [  144.818344] ------------[ cut here ]------------
 3218 04:14:52.158557  # [  144.823236] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 3219 04:14:52.158839  # [  144.833190] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3220 04:14:52.159070  # [  144.847029] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.92-cip22 #1
 3221 04:14:52.161061  # [  144.855228] Hardware name: ARM Juno development board (r0) (DT)
 3222 04:14:52.201138  # [  144.861423] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3223 04:14:52.201407  # [  144.868669] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 3224 04:14:52.201581  # [  144.874173] lr : ct_idle_enter+0x10/0x1c
 3225 04:14:52.201736  # [  144.878370] sp : ffff80000c413d20
 3226 04:14:52.201882  # [  144.881950] x29: ffff80000c413d20 x28: 0000000000000000 x27: 0000000000000000
 3227 04:14:52.202055  # [  144.889378] x26: 0000000000000000 x25: 00000021b7d844c8 x24: 0000000000000000
 3228 04:14:52.204349  # [  144.896803] x23: ffff0008041be880 x22: 0000000000000000 x21: 0000000000000000
 3229 04:14:52.243346  # [  144.904227] x20: ffff00097ef4c458 x19: ffff80000a4fc458 x18: 0000000000000000
 3230 04:14:52.243592  # [  144.911651] x17: 000000000000003e x16: 0000000000000001 x15: ffff80000a5004c0
 3231 04:14:52.243759  # [  144.919076] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 3232 04:14:52.243911  # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
 3233 04:14:52.246496  ok 21 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3234 04:14:52.246715  # selftests: lkdtm: WRITE_AFTER_FREE.sh
 3235 04:14:52.422462  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
 3236 04:14:52.470382  ok 22 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
 3237 04:14:52.566368  # selftests: lkdtm: READ_AFTER_FREE.sh
 3238 04:14:53.192553  <6>[  146.312118] lkdtm: Performing direct entry READ_AFTER_FREE
 3239 04:14:53.193501  <6>[  146.318194] lkdtm: Value in memory before free: 12345678
 3240 04:14:53.193895  <6>[  146.324244] lkdtm: Attempting bad read from freed memory
 3241 04:14:53.195899  <6>[  146.329905] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3242 04:14:53.327538  # [  146.312118] lkdtm: Performing direct entry READ_AFTER_FREE
 3243 04:14:53.328037  # [  146.318194] lkdtm: Value in memory before free: 12345678
 3244 04:14:53.328935  # [  146.324244] lkdtm: Attempting bad read from freed memory
 3245 04:14:53.329307  # [  146.329905] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3246 04:14:53.346551  # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3247 04:14:53.410400  ok 23 selftests: lkdtm: READ_AFTER_FREE.sh
 3248 04:14:53.506409  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
 3249 04:14:53.896154  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
 3250 04:14:53.928112  ok 24 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
 3251 04:14:54.024028  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3252 04:14:54.644310  <6>[  147.767228] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3253 04:14:54.644832  <6>[  147.773639] lkdtm: Value in memory before free: 12345678
 3254 04:14:54.645580  <6>[  147.779298] lkdtm: Attempting to read from freed memory
 3255 04:14:54.647598  <6>[  147.784971] lkdtm: Memory correctly poisoned (0)
 3256 04:14:54.787298  # [  147.767228] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3257 04:14:54.787808  # [  147.773639] lkdtm: Value in memory before free: 12345678
 3258 04:14:54.788665  # [  147.779298] lkdtm: Attempting to read from freed memory
 3259 04:14:54.789052  # [  147.784971] lkdtm: Memory correctly poisoned (0)
 3260 04:14:54.806341  # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3261 04:14:54.870364  ok 25 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3262 04:14:54.966298  # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3263 04:14:55.559646  <6>[  148.691116] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3264 04:14:55.562940  <6>[  148.697313] lkdtm: Memory appears initialized (6b, no earlier values)
 3265 04:14:55.692545  # [  148.691116] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3266 04:14:55.695791  # [  148.697313] lkdtm: Memory appears initialized (6b, no earlier values)
 3267 04:14:55.711701  # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3268 04:14:55.775542  ok 26 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3269 04:14:55.871337  # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3270 04:14:56.487703  <6>[  149.618650] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3271 04:14:56.490969  <6>[  149.624869] lkdtm: Memory appears initialized (0, no earlier values)
 3272 04:14:56.617573  # [  149.618650] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3273 04:14:56.620909  # [  149.624869] lkdtm: Memory appears initialized (0, no earlier values)
 3274 04:14:56.636780  # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3275 04:14:56.700684  ok 27 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3276 04:14:56.796675  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3277 04:14:57.370604  <6>[  150.483698] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3278 04:14:57.371122  <6>[  150.489690] lkdtm: Attempting double slab free ...
 3279 04:14:57.371844  <3>[  150.495185] =============================================================================
 3280 04:14:57.372195  <3>[  150.503649] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3281 04:14:57.372512  <3>[  150.503649] 
 3282 04:14:57.373943  <3>[  150.516640] -----------------------------------------------------------------------------
 3283 04:14:57.374410  <3>[  150.516640] 
 3284 04:14:57.414276  <3>[  150.526838] Slab 0xfffffc0020351580 objects=25 used=0 fp=0xffff00080d456008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff)
 3285 04:14:57.414758  <4>[  150.539492] CPU: 3 PID: 1873 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3286 04:14:57.415093  <4>[  150.547436] Hardware name: ARM Juno development board (r0) (DT)
 3287 04:14:57.415404  <4>[  150.553633] Call trace:
 3288 04:14:57.415697  <4>[  150.556347]  dump_backtrace+0xe8/0x140
 3289 04:14:57.415984  <4>[  150.560381]  show_stack+0x30/0x40
 3290 04:14:57.417475  <4>[  150.563973]  dump_stack_lvl+0x8c/0xb8
 3291 04:14:57.457347  <4>[  150.567915]  dump_stack+0x18/0x34
 3292 04:14:57.457814  <4>[  150.571507]  slab_err+0xa4/0xe0
 3293 04:14:57.458555  <4>[  150.574928]  free_debug_processing+0x478/0x5b0
 3294 04:14:57.458899  <4>[  150.579655]  __slab_free+0x2e8/0x43c
 3295 04:14:57.459200  <4>[  150.583508]  kmem_cache_free+0x3e0/0x450
 3296 04:14:57.459490  <4>[  150.587710]  lkdtm_SLAB_FREE_DOUBLE+0x80/0x84
 3297 04:14:57.459775  <4>[  150.592351]  lkdtm_do_action+0x2c/0x50
 3298 04:14:57.460050  <4>[  150.596381]  direct_entry+0x164/0x180
 3299 04:14:57.460324  <4>[  150.600322]  full_proxy_write+0x68/0xc0
 3300 04:14:57.460599  <4>[  150.604441]  vfs_write+0xcc/0x2a0
 3301 04:14:57.460968  <4>[  150.608038]  ksys_write+0x78/0x104
 3302 04:14:57.505816  <4>[  150.611721]  __arm64_sys_write+0x28/0x3c
 3303 04:14:57.506320  <4>[  150.615926]  invoke_syscall+0x8c/0x120
 3304 04:14:57.506658  <4>[  150.619959]  el0_svc_common.constprop.0+0x68/0x124
 3305 04:14:57.506966  <4>[  150.625035]  do_el0_svc+0x40/0xcc
 3306 04:14:57.507723  <4>[  150.628630]  el0_svc+0x48/0xc0
 3307 04:14:57.508118  <4>[  150.631963]  el0t_64_sync_handler+0xb8/0xbc
 3308 04:14:57.508425  <4>[  150.636427]  el0t_64_sync+0x18c/0x190
 3309 04:14:57.509237  <3>[  150.640451] FIX lkdtm-heap-double_free: Object at 0xffff00080d456008 not freed
 3310 04:14:57.650398  # [  150.483698] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3311 04:14:57.650700  # [  150.489690] lkdtm: Attempting double slab free ...
 3312 04:14:57.650930  # [  150.495185] =============================================================================
 3313 04:14:57.651152  # [  150.503649] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3314 04:14:57.651372  # 
 3315 04:14:57.651525  # [  150.516640] -----------------------------------------------------------------------------
 3316 04:14:57.653497  # 
 3317 04:14:57.693563  # [  150.526838] Slab 0xfffffc0020351580 objects=25 used=0 fp=0xffff00080d456008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff)
 3318 04:14:57.693844  # [  150.539492] CPU: 3 PID: 1873 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3319 04:14:57.694047  # [  150.547436] Hardware name: ARM Juno development board (r0) (DT)
 3320 04:14:57.694220  # [  150.553633] Call trace:
 3321 04:14:57.694377  # [  150.556347]  dump_backtrace+0xe8/0x140
 3322 04:14:57.694528  # [  150.560381]  show_stack+0x30/0x40
 3323 04:14:57.694674  # [  150.563973]  dump_stack_lvl+0x8c/0xb8
 3324 04:14:57.696699  # [  150.567915]  dump_stack+0x18/0x34
 3325 04:14:57.696925  # [  150.571507]  slab_err+0xa4/0xe0
 3326 04:14:57.736757  # [  150.574928]  free_debug_processing+0x478/0x5b0
 3327 04:14:57.737001  # [  150.579655]  __slab_free+0x2e8/0x43c
 3328 04:14:57.737170  # [  150.583508]  kmem_cache_free+0x3e0/0x450
 3329 04:14:57.737363  # [  150.587710]  lkdtm_SLAB_FREE_DOUBLE+0x80/0x84
 3330 04:14:57.737572  # [  150.592351]  lkdtm_do_action+0x2c/0x50
 3331 04:14:57.737724  # [  150.596381]  direct_entry+0x164/0x180
 3332 04:14:57.737869  # [  150.600322]  full_proxy_write+0x68/0xc0
 3333 04:14:57.738035  # [  150.604441]  vfs_write+0xcc/0x2a0
 3334 04:14:57.738162  # [  150.608038]  ksys_write+0x78/0x104
 3335 04:14:57.739955  # [  150.611721]  __arm64_sys_write+0x28/0x3c
 3336 04:14:57.784385  # [  150.615926]  invoke_syscall+0x8c/0x120
 3337 04:14:57.784626  # [  150.619959]  el0_svc_common.constprop.0+0x68/0x124
 3338 04:14:57.784797  # [  150.625035]  do_el0_svc+0x40/0xcc
 3339 04:14:57.784953  # [  150.628630]  el0_svc+0x48/0xc0
 3340 04:14:57.785110  # [  150.631963]  el0t_64_sync_handler+0xb8/0xbc
 3341 04:14:57.785239  # [  150.636427]  el0t_64_sync+0x18c/0x190
 3342 04:14:57.785368  # [  150.640451] FIX lkdtm-heap-double_free: Object at 0xffff00080d456008 not freed
 3343 04:14:57.785498  # SLAB_FREE_DOUBLE: saw 'call trace:': ok
 3344 04:14:57.787712  ok 28 selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3345 04:14:57.851720  # selftests: lkdtm: SLAB_FREE_CROSS.sh
 3346 04:14:58.419843  <6>[  151.529203] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3347 04:14:58.420321  <6>[  151.535104] lkdtm: Attempting cross-cache slab free ...
 3348 04:14:58.420636  <4>[  151.540670] ------------[ cut here ]------------
 3349 04:14:58.420919  <4>[  151.545616] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3350 04:14:58.421545  <4>[  151.554427] WARNING: CPU: 1 PID: 1912 at mm/slab.h:660 kmem_cache_free+0x3b0/0x450
 3351 04:14:58.423338  <4>[  151.562303] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3352 04:14:58.463140  <4>[  151.576144] CPU: 1 PID: 1912 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3353 04:14:58.463923  <4>[  151.584082] Hardware name: ARM Juno development board (r0) (DT)
 3354 04:14:58.464261  <4>[  151.590272] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3355 04:14:58.464559  <4>[  151.597514] pc : kmem_cache_free+0x3b0/0x450
 3356 04:14:58.464840  <4>[  151.602057] lr : kmem_cache_free+0x3b0/0x450
 3357 04:14:58.465112  <4>[  151.606599] sp : ffff80000f00b870
 3358 04:14:58.466479  <4>[  151.610178] x29: ffff80000f00b870 x28: ffff000805358040 x27: 0000000000000000
 3359 04:14:58.506533  <4>[  151.617606] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 3360 04:14:58.506995  <4>[  151.625031] x23: ffff000806e4e280 x22: ffff800008c144a4 x21: ffff00080c381008
 3361 04:14:58.507342  <4>[  151.632455] x20: ffff000806e4e080 x19: fffffc002030e040 x18: 0000000000000000
 3362 04:14:58.507662  <4>[  151.639878] x17: ffff800008c144a4 x16: ffff8000084029a0 x15: ffff8000080b3e9c
 3363 04:14:58.507964  <4>[  151.647302] x14: ffff8000096cf82c x13: ffff80000802eaf8 x12: ffff80000802e9fc
 3364 04:14:58.509811  <4>[  151.654726] x11: ffff8000084403bc x10: ffff800008440308 x9 : ffff8000096d8ba0
 3365 04:14:58.549882  <4>[  151.662150] x8 : ffff00080c266590 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 3366 04:14:58.550463  <4>[  151.669574] x5 : ffff80000f00c000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 3367 04:14:58.550840  <4>[  151.676997] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805358040
 3368 04:14:58.551166  <4>[  151.684420] Call trace:
 3369 04:14:58.551473  <4>[  151.687130]  kmem_cache_free+0x3b0/0x450
 3370 04:14:58.551772  <4>[  151.691325]  lkdtm_SLAB_FREE_CROSS+0x74/0x80
 3371 04:14:58.552065  <4>[  151.695872]  lkdtm_do_action+0x2c/0x50
 3372 04:14:58.553102  <4>[  151.699893]  direct_entry+0x164/0x180
 3373 04:14:58.593306  <4>[  151.703827]  full_proxy_write+0x68/0xc0
 3374 04:14:58.593811  <4>[  151.707938]  vfs_write+0xcc/0x2a0
 3375 04:14:58.594214  <4>[  151.711527]  ksys_write+0x78/0x104
 3376 04:14:58.594539  <4>[  151.715201]  __arm64_sys_write+0x28/0x3c
 3377 04:14:58.594844  <4>[  151.719398]  invoke_syscall+0x8c/0x120
 3378 04:14:58.595138  <4>[  151.723422]  el0_svc_common.constprop.0+0x68/0x124
 3379 04:14:58.595428  <4>[  151.728490]  do_el0_svc+0x40/0xcc
 3380 04:14:58.595714  <4>[  151.732078]  el0_svc+0x48/0xc0
 3381 04:14:58.595997  <4>[  151.735403]  el0t_64_sync_handler+0xb8/0xbc
 3382 04:14:58.596319  <4>[  151.739859]  el0t_64_sync+0x18c/0x190
 3383 04:14:58.597050  <4>[  151.743792] irq event stamp: 0
 3384 04:14:58.636731  <4>[  151.747110] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3385 04:14:58.637186  <4>[  151.753656] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 3386 04:14:58.637530  <4>[  151.762118] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 3387 04:14:58.637847  <4>[  151.770579] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3388 04:14:58.638207  <4>[  151.777120] ---[ end trace 0000000000000000 ]---
 3389 04:14:58.639989  <3>[  151.782086] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=62 cpu=0 pid=1912
 3390 04:14:58.680032  <4>[  151.789640]  kmem_cache_alloc+0x2dc/0x310
 3391 04:14:58.680313  <4>[  151.793956]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3392 04:14:58.680491  <4>[  151.798526]  lkdtm_do_action+0x2c/0x50
 3393 04:14:58.680707  <4>[  151.802571]  direct_entry+0x164/0x180
 3394 04:14:58.680903  <4>[  151.806536]  full_proxy_write+0x68/0xc0
 3395 04:14:58.681083  <4>[  151.810672]  vfs_write+0xcc/0x2a0
 3396 04:14:58.681200  <4>[  151.814286]  ksys_write+0x78/0x104
 3397 04:14:58.681295  <4>[  151.817986]  __arm64_sys_write+0x28/0x3c
 3398 04:14:58.681389  <4>[  151.822213]  invoke_syscall+0x8c/0x120
 3399 04:14:58.681726  <4>[  151.826259]  el0_svc_common.constprop.0+0x68/0x124
 3400 04:14:58.683114  <4>[  151.831352]  do_el0_svc+0x40/0xcc
 3401 04:14:58.701371  <4>[  151.834963]  el0_svc+0x48/0xc0
 3402 04:14:58.701661  <4>[  151.838312]  el0t_64_sync_handler+0xb8/0xbc
 3403 04:14:58.704491  <4>[  151.842803]  el0t_64_sync+0x18c/0x190
 3404 04:14:58.861347  # [  151.529203] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3405 04:14:58.861804  # [  151.535104] lkdtm: Attempting cross-cache slab free ...
 3406 04:14:58.862150  # [  151.540670] ------------[ cut here ]------------
 3407 04:14:58.862443  # [  151.545616] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3408 04:14:58.862714  # [  151.554427] WARNING: CPU: 1 PID: 1912 at mm/slab.h:660 kmem_cache_free+0x3b0/0x450
 3409 04:14:58.904625  # [  151.562303] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3410 04:14:58.905129  # [  151.576144] CPU: 1 PID: 1912 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3411 04:14:58.905476  # [  151.584082] Hardware name: ARM Juno development board (r0) (DT)
 3412 04:14:58.905791  # [  151.590272] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3413 04:14:58.906148  # [  151.597514] pc : kmem_cache_free+0x3b0/0x450
 3414 04:14:58.906458  # [  151.602057] lr : kmem_cache_free+0x3b0/0x450
 3415 04:14:58.906751  # [  151.606599] sp : ffff80000f00b870
 3416 04:14:58.947743  # [  151.610178] x29: ffff80000f00b870 x28: ffff000805358040 x27: 0000000000000000
 3417 04:14:58.948214  # [  151.617606] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 3418 04:14:58.948666  # [  151.625031] x23: ffff000806e4e280 x22: ffff800008c144a4 x21: ffff00080c381008
 3419 04:14:58.949009  # [  151.632455] x20: ffff000806e4e080 x19: fffffc002030e040 x18: 0000000000000000
 3420 04:14:58.949319  # [  151.639878] x17: ffff800008c144a4 x16: ffff8000084029a0 x15: ffff8000080b3e9c
 3421 04:14:58.949617  # [  151.647302] x14: ffff8000096cf82c x13: ffff80000802eaf8 x12: ffff80000802e9fc
 3422 04:14:58.990949  # [  151.654726] x11: ffff8000084403bc x10: ffff800008440308 x9 : ffff8000096d8ba0
 3423 04:14:58.991417  # [  151.662150] x8 : ffff00080c266590 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 3424 04:14:58.991760  # [  151.669574] x5 : ffff80000f00c000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 3425 04:14:58.992076  # [  151.676997] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805358040
 3426 04:14:58.992381  # [  151.684420] Call trace:
 3427 04:14:58.992675  # [  151.687130]  kmem_cache_free+0x3b0/0x450
 3428 04:14:58.992965  # [  151.691325]  lkdtm_SLAB_FREE_CROSS+0x74/0x80
 3429 04:14:58.993251  # [  151.695872]  lkdtm_do_action+0x2c/0x50
 3430 04:14:58.994162  # [  151.699893]  direct_entry+0x164/0x180
 3431 04:14:59.033940  # [  151.703827]  full_proxy_write+0x68/0xc0
 3432 04:14:59.034454  # [  151.707938]  vfs_write+0xcc/0x2a0
 3433 04:14:59.034922  # [  151.711527]  ksys_write+0x78/0x104
 3434 04:14:59.035252  # [  151.715201]  __arm64_sys_write+0x28/0x3c
 3435 04:14:59.035558  # [  151.719398]  invoke_syscall+0x8c/0x120
 3436 04:14:59.036231  # [  151.723422]  el0_svc_common.constprop.0+0x68/0x124
 3437 04:14:59.036565  # [  151.728490]  do_el0_svc+0x40/0xcc
 3438 04:14:59.036884  # [  151.732078]  el0_svc+0x48/0xc0
 3439 04:14:59.037261  # [  151.735403]  el0t_64_sync_handler+0xb8/0xbc
 3440 04:14:59.037566  # [  151.739859]  el0t_64_sync+0x18c/0x190
 3441 04:14:59.037924  # [  151.743792] irq event stamp: 0
 3442 04:14:59.077168  # [  151.747110] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3443 04:14:59.077741  # [  151.753656] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 3444 04:14:59.078144  # [  151.762118] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 3445 04:14:59.078534  # [  151.770579] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3446 04:14:59.078896  # [  151.777120] ---[ end trace 0000000000000000 ]---
 3447 04:14:59.080451  # [  151.782086] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=62 cpu=0 pid=1912
 3448 04:14:59.120515  # [  151.789640]  kmem_cache_alloc+0x2dc/0x310
 3449 04:14:59.121111  # [  151.793956]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3450 04:14:59.121604  # [  151.798526]  lkdtm_do_action+0x2c/0x50
 3451 04:14:59.122144  # [  151.802571]  direct_entry+0x164/0x180
 3452 04:14:59.122708  # [  151.806536]  full_proxy_write+0x68/0xc0
 3453 04:14:59.123049  # [  151.810672]  vfs_write+0xcc/0x2a0
 3454 04:14:59.123600  # [  151.814286]  ksys_write+0x78/0x104
 3455 04:14:59.124040  # [  151.817986]  __arm64_sys_write+0x28/0x3c
 3456 04:14:59.124318  # [  151.822213]  invoke_syscall+0x8c/0x120
 3457 04:14:59.124765  # [  151.826259]  el0_svc_common.constprop.0+0x68/0x124
 3458 04:14:59.125525  # [  151.831352]  do_el0_svc+0x40/0xcc
 3459 04:14:59.125925  # [  151.834963]  el0_svc+0x48/0xc0
 3460 04:14:59.152108  # [  151.838312]  el0t_64_sync_handler+0xb8/0xbc
 3461 04:14:59.152383  # [  151.842803]  el0t_64_sync+0x18c/0x190
 3462 04:14:59.152607  # SLAB_FREE_CROSS: saw 'call trace:': ok
 3463 04:14:59.152811  ok 29 selftests: lkdtm: SLAB_FREE_CROSS.sh
 3464 04:14:59.155304  # selftests: lkdtm: SLAB_FREE_PAGE.sh
 3465 04:14:59.627564  <6>[  152.739471] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3466 04:14:59.628098  <6>[  152.745253] lkdtm: Attempting non-Slab slab free ...
 3467 04:14:59.628537  <4>[  152.750576] ------------[ cut here ]------------
 3468 04:14:59.629324  <4>[  152.755523] virt_to_cache: Object is not a Slab page!
 3469 04:14:59.629693  <4>[  152.760948] WARNING: CPU: 5 PID: 1951 at mm/slab.h:625 kmem_cache_free+0x384/0x450
 3470 04:14:59.631056  <4>[  152.768823] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3471 04:14:59.670928  <4>[  152.782703] CPU: 5 PID: 1951 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3472 04:14:59.671410  <4>[  152.790648] Hardware name: ARM Juno development board (r0) (DT)
 3473 04:14:59.671849  <4>[  152.796845] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3474 04:14:59.672629  <4>[  152.804093] pc : kmem_cache_free+0x384/0x450
 3475 04:14:59.672991  <4>[  152.808644] lr : kmem_cache_free+0x384/0x450
 3476 04:14:59.673385  <4>[  152.813194] sp : ffff80000f0b38f0
 3477 04:14:59.674500  <4>[  152.816779] x29: ffff80000f0b38f0 x28: ffff00080535cf00 x27: 0000000000000000
 3478 04:14:59.714419  <4>[  152.824218] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 3479 04:14:59.714886  <4>[  152.831656] x23: 0000000000000000 x22: ffff800008c14410 x21: ffff00080bc28000
 3480 04:14:59.715323  <4>[  152.839094] x20: ffff80000b6db000 x19: 0000000000000000 x18: 0000000000000000
 3481 04:14:59.715744  <4>[  152.846531] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff95c6f000
 3482 04:14:59.716143  <4>[  152.853968] x14: 0000000000000000 x13: 205d333235353537 x12: 2e32353120205b3e
 3483 04:14:59.717714  <4>[  152.861406] x11: 207369207463656a x10: 624f203a65686361 x9 : ffff80000815f928
 3484 04:14:59.757759  <4>[  152.868844] x8 : ffff00080535cf00 x7 : 3332353535372e32 x6 : 0000000000001ffe
 3485 04:14:59.758669  <4>[  152.876281] x5 : 0000000000017fe8 x4 : ffff00097ef9dc58 x3 : ffff800974ab0000
 3486 04:14:59.759068  <4>[  152.883718] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080535cf00
 3487 04:14:59.759488  <4>[  152.891155] Call trace:
 3488 04:14:59.759883  <4>[  152.893869]  kmem_cache_free+0x384/0x450
 3489 04:14:59.760268  <4>[  152.898073]  lkdtm_SLAB_FREE_PAGE+0x40/0x60
 3490 04:14:59.760646  <4>[  152.902541]  lkdtm_do_action+0x2c/0x50
 3491 04:14:59.761092  <4>[  152.906570]  direct_entry+0x164/0x180
 3492 04:14:59.761572  <4>[  152.910511]  full_proxy_write+0x68/0xc0
 3493 04:14:59.801272  <4>[  152.914631]  vfs_write+0xcc/0x2a0
 3494 04:14:59.801729  <4>[  152.918228]  ksys_write+0x78/0x104
 3495 04:14:59.802207  <4>[  152.921912]  __arm64_sys_write+0x28/0x3c
 3496 04:14:59.802619  <4>[  152.926118]  invoke_syscall+0x8c/0x120
 3497 04:14:59.803028  <4>[  152.930151]  el0_svc_common.constprop.0+0x68/0x124
 3498 04:14:59.803431  <4>[  152.935228]  do_el0_svc+0x40/0xcc
 3499 04:14:59.803820  <4>[  152.938825]  el0_svc+0x48/0xc0
 3500 04:14:59.804203  <4>[  152.942159]  el0t_64_sync_handler+0xb8/0xbc
 3501 04:14:59.804586  <4>[  152.946623]  el0t_64_sync+0x18c/0x190
 3502 04:14:59.804959  <4>[  152.950565] irq event stamp: 0
 3503 04:14:59.843364  <4>[  152.953889] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3504 04:14:59.843671  <4>[  152.960445] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 3505 04:14:59.843856  <4>[  152.968917] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 3506 04:14:59.844047  <4>[  152.977387] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3507 04:14:59.846497  <4>[  152.983938] ---[ end trace 0000000000000000 ]---
 3508 04:14:59.999655  # [  152.739471] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3509 04:14:59.999936  # [  152.745253] lkdtm: Attempting non-Slab slab free ...
 3510 04:15:00.000109  # [  152.750576] ------------[ cut here ]------------
 3511 04:15:00.000267  # [  152.755523] virt_to_cache: Object is not a Slab page!
 3512 04:15:00.000417  # [  152.760948] WARNING: CPU: 5 PID: 1951 at mm/slab.h:625 kmem_cache_free+0x384/0x450
 3513 04:15:00.002781  # [  152.768823] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3514 04:15:00.042825  # [  152.782703] CPU: 5 PID: 1951 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3515 04:15:00.043092  # [  152.790648] Hardware name: ARM Juno development board (r0) (DT)
 3516 04:15:00.043315  # [  152.796845] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3517 04:15:00.043519  # [  152.804093] pc : kmem_cache_free+0x384/0x450
 3518 04:15:00.043694  # [  152.808644] lr : kmem_cache_free+0x384/0x450
 3519 04:15:00.043866  # [  152.813194] sp : ffff80000f0b38f0
 3520 04:15:00.045942  # [  152.816779] x29: ffff80000f0b38f0 x28: ffff00080535cf00 x27: 0000000000000000
 3521 04:15:00.085900  # [  152.824218] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 3522 04:15:00.086326  # [  152.831656] x23: 0000000000000000 x22: ffff800008c14410 x21: ffff00080bc28000
 3523 04:15:00.086793  # [  152.839094] x20: ffff80000b6db000 x19: 0000000000000000 x18: 0000000000000000
 3524 04:15:00.087226  # [  152.846531] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff95c6f000
 3525 04:15:00.087626  # [  152.853968] x14: 0000000000000000 x13: 205d333235353537 x12: 2e32353120205b3e
 3526 04:15:00.089293  # [  152.861406] x11: 207369207463656a x10: 624f203a65686361 x9 : ffff80000815f928
 3527 04:15:00.129299  # [  152.868844] x8 : ffff00080535cf00 x7 : 3332353535372e32 x6 : 0000000000001ffe
 3528 04:15:00.130239  # [  152.876281] x5 : 0000000000017fe8 x4 : ffff00097ef9dc58 x3 : ffff800974ab0000
 3529 04:15:00.130673  # [  152.883718] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080535cf00
 3530 04:15:00.131129  # [  152.891155] Call trace:
 3531 04:15:00.131529  # [  152.893869]  kmem_cache_free+0x384/0x450
 3532 04:15:00.131914  # [  152.898073]  lkdtm_SLAB_FREE_PAGE+0x40/0x60
 3533 04:15:00.132313  # [  152.902541]  lkdtm_do_action+0x2c/0x50
 3534 04:15:00.132691  # [  152.906570]  direct_entry+0x164/0x180
 3535 04:15:00.133138  # [  152.910511]  full_proxy_write+0x68/0xc0
 3536 04:15:00.172603  # [  152.914631]  vfs_write+0xcc/0x2a0
 3537 04:15:00.173076  # [  152.918228]  ksys_write+0x78/0x104
 3538 04:15:00.173413  # [  152.921912]  __arm64_sys_write+0x28/0x3c
 3539 04:15:00.173727  # [  152.926118]  invoke_syscall+0x8c/0x120
 3540 04:15:00.174068  # [  152.930151]  el0_svc_common.constprop.0+0x68/0x124
 3541 04:15:00.174377  # [  152.935228]  do_el0_svc+0x40/0xcc
 3542 04:15:00.174668  # [  152.938825]  el0_svc+0x48/0xc0
 3543 04:15:00.174953  # [  152.942159]  el0t_64_sync_handler+0xb8/0xbc
 3544 04:15:00.175240  # [  152.946623]  el0t_64_sync+0x18c/0x190
 3545 04:15:00.175604  # [  152.950565] irq event stamp: 0
 3546 04:15:00.225424  # [  152.953889] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3547 04:15:00.225912  # [  152.960445] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 3548 04:15:00.226452  # [  152.968917] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 3549 04:15:00.226892  # [  152.977387] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3550 04:15:00.227289  # [  152.983938] ---[ end trace 0000000000000000 ]---
 3551 04:15:00.227749  # SLAB_FREE_PAGE: saw 'call trace:': ok
 3552 04:15:00.228586  ok 30 selftests: lkdtm: SLAB_FREE_PAGE.sh
 3553 04:15:00.229045  # selftests: lkdtm: SOFTLOCKUP.sh
 3554 04:15:00.548106  # Skipping SOFTLOCKUP: Hangs the system
 3555 04:15:00.596037  ok 31 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
 3556 04:15:00.707889  # selftests: lkdtm: HARDLOCKUP.sh
 3557 04:15:01.075662  # Skipping HARDLOCKUP: Hangs the system
 3558 04:15:01.123582  ok 32 selftests: lkdtm: HARDLOCKUP.sh # SKIP
 3559 04:15:01.219473  # selftests: lkdtm: SPINLOCKUP.sh
 3560 04:15:01.603085  # Skipping SPINLOCKUP: Hangs the system
 3561 04:15:01.635011  ok 33 selftests: lkdtm: SPINLOCKUP.sh # SKIP
 3562 04:15:01.730931  # selftests: lkdtm: HUNG_TASK.sh
 3563 04:15:02.114545  # Skipping HUNG_TASK: Hangs the system
 3564 04:15:02.146480  ok 34 selftests: lkdtm: HUNG_TASK.sh # SKIP
 3565 04:15:02.242409  # selftests: lkdtm: EXEC_DATA.sh
 3566 04:15:02.852772  <6>[  155.965693] lkdtm: Performing direct entry EXEC_DATA
 3567 04:15:02.853324  <6>[  155.971191] lkdtm: attempting ok execution at ffff800008c14d00
 3568 04:15:02.853548  <6>[  155.977793] lkdtm: attempting bad execution at ffff80000c27a6c8
 3569 04:15:02.853745  <1>[  155.984049] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c27a6c8
 3570 04:15:02.853931  <1>[  155.994020] Mem abort info:
 3571 04:15:02.854133  <1>[  155.997101]   ESR = 0x000000008600000f
 3572 04:15:02.855965  <1>[  156.001148]   EC = 0x21: IABT (current EL), IL = 32 bits
 3573 04:15:02.896314  <1>[  156.006754]   SET = 0, FnV = 0
 3574 04:15:02.896645  <1>[  156.010098]   EA = 0, S1PTW = 0
 3575 04:15:02.896840  <1>[  156.013528]   FSC = 0x0f: level 3 permission fault
 3576 04:15:02.897035  <1>[  156.018611] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 3577 04:15:02.897479  <1>[  156.025613] [ffff80000c27a6c8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffff9003, pte=007800008447a703
 3578 04:15:02.897650  <0>[  156.038503] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3579 04:15:02.939717  <4>[  156.045050] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3580 04:15:02.940058  <4>[  156.058890] CPU: 1 PID: 2130 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3581 04:15:02.940251  <4>[  156.066829] Hardware name: ARM Juno development board (r0) (DT)
 3582 04:15:02.940438  <4>[  156.073020] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3583 04:15:02.940594  <4>[  156.080266] pc : data_area+0x0/0x40
 3584 04:15:02.940728  <4>[  156.084031] lr : execute_location+0x84/0xa4
 3585 04:15:02.940845  <4>[  156.088490] sp : ffff80000f34bae0
 3586 04:15:02.982926  <4>[  156.092070] x29: ffff80000f34bae0 x28: ffff000806ab1a80 x27: 0000000000000000
 3587 04:15:02.983267  <4>[  156.099498] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 3588 04:15:02.983483  <4>[  156.106924] x23: ffff00080b305000 x22: ffff80000f34bc90 x21: 0000000000000001
 3589 04:15:02.983643  <4>[  156.114352] x20: ffff800008c14d00 x19: ffff80000c27a6c8 x18: 0000000000000000
 3590 04:15:02.983794  <4>[  156.121776] x17: ffff8000096b7c20 x16: ffff8000096b7b14 x15: ffff8000081d4a94
 3591 04:15:02.986041  <4>[  156.129202] x14: 0000000000000000 x13: 205d333937373739 x12: 2e35353120205b3e
 3592 04:15:03.026338  <4>[  156.136631] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
 3593 04:15:03.026608  <4>[  156.144054] x8 : ffff000806ab1a80 x7 : 3339373737392e35 x6 : 0000000000000001
 3594 04:15:03.026776  <4>[  156.151478] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 3595 04:15:03.026930  <4>[  156.158901] x2 : 0000000000000000 x1 : ffff000806ab1a80 x0 : 0000000000000033
 3596 04:15:03.027081  <4>[  156.166325] Call trace:
 3597 04:15:03.027226  <4>[  156.169034]  data_area+0x0/0x40
 3598 04:15:03.027366  <4>[  156.172447]  lkdtm_EXEC_DATA+0x24/0x30
 3599 04:15:03.029492  <4>[  156.176468]  lkdtm_do_action+0x2c/0x50
 3600 04:15:03.069709  <4>[  156.180491]  direct_entry+0x164/0x180
 3601 04:15:03.069936  <4>[  156.184426]  full_proxy_write+0x68/0xc0
 3602 04:15:03.070126  <4>[  156.188538]  vfs_write+0xcc/0x2a0
 3603 04:15:03.070282  <4>[  156.192128]  ksys_write+0x78/0x104
 3604 04:15:03.070433  <4>[  156.195803]  __arm64_sys_write+0x28/0x3c
 3605 04:15:03.070621  <4>[  156.200001]  invoke_syscall+0x8c/0x120
 3606 04:15:03.070763  <4>[  156.204026]  el0_svc_common.constprop.0+0x68/0x124
 3607 04:15:03.070897  <4>[  156.209094]  do_el0_svc+0x40/0xcc
 3608 04:15:03.071030  <4>[  156.212682]  el0_svc+0x48/0xc0
 3609 04:15:03.071161  <4>[  156.216007]  el0t_64_sync_handler+0xb8/0xbc
 3610 04:15:03.072891  <4>[  156.220462]  el0t_64_sync+0x18c/0x190
 3611 04:15:03.098274  <0>[  156.224400] Code: 06e4e280 ffff0008 04c69e80 ffff0008 (aa1e03e9) 
 3612 04:15:03.101348  <4>[  156.230768] ---[ end trace 0000000000000000 ]---
 3613 04:15:03.101662  # Segmentation fault
 3614 04:15:03.293229  # [  155.965693] lkdtm: Performing direct entry EXEC_DATA
 3615 04:15:03.293746  # [  155.971191] lkdtm: attempting ok execution at ffff800008c14d00
 3616 04:15:03.294152  # [  155.977793] lkdtm: attempting bad execution at ffff80000c27a6c8
 3617 04:15:03.294579  # [  155.984049] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c27a6c8
 3618 04:15:03.294912  # [  155.994020] Mem abort info:
 3619 04:15:03.295218  # [  155.997101]   ESR = 0x000000008600000f
 3620 04:15:03.296507  # [  156.001148]   EC = 0x21: IABT (current EL), IL = 32 bits
 3621 04:15:03.296955  # [  156.006754]   SET = 0, FnV = 0
 3622 04:15:03.336397  # [  156.010098]   EA = 0, S1PTW = 0
 3623 04:15:03.336841  # [  156.013528]   FSC = 0x0f: level 3 permission fault
 3624 04:15:03.337141  # [  156.018611] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 3625 04:15:03.337419  # [  156.025613] [ffff80000c27a6c8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffff9003, pte=007800008447a703
 3626 04:15:03.337694  # [  156.038503] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3627 04:15:03.379488  # [  156.045050] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3628 04:15:03.379919  # [  156.058890] CPU: 1 PID: 2130 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3629 04:15:03.380233  # [  156.066829] Hardware name: ARM Juno development board (r0) (DT)
 3630 04:15:03.380520  # [  156.073020] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3631 04:15:03.380792  # [  156.080266] pc : data_area+0x0/0x40
 3632 04:15:03.381055  # [  156.084031] lr : execute_location+0x84/0xa4
 3633 04:15:03.381317  # [  156.088490] sp : ffff80000f34bae0
 3634 04:15:03.422714  # [  156.092070] x29: ffff80000f34bae0 x28: ffff000806ab1a80 x27: 0000000000000000
 3635 04:15:03.423197  # [  156.099498] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 3636 04:15:03.423551  # [  156.106924] x23: ffff00080b305000 x22: ffff80000f34bc90 x21: 0000000000000001
 3637 04:15:03.423837  # [  156.114352] x20: ffff800008c14d00 x19: ffff80000c27a6c8 x18: 0000000000000000
 3638 04:15:03.424108  # [  156.121776] x17: ffff8000096b7c20 x16: ffff8000096b7b14 x15: ffff8000081d4a94
 3639 04:15:03.424370  # [  156.129202] x14: 0000000000000000 x13: 205d333937373739 x12: 2e35353120205b3e
 3640 04:15:03.465867  # [  156.136631] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
 3641 04:15:03.466421  # [  156.144054] x8 : ffff000806ab1a80 x7 : 3339373737392e35 x6 : 0000000000000001
 3642 04:15:03.466780  # [  156.151478] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 3643 04:15:03.467492  # [  156.158901] x2 : 0000000000000000 x1 : ffff000806ab1a80 x0 : 0000000000000033
 3644 04:15:03.467838  # [  156.166325] Call trace:
 3645 04:15:03.468147  # [  156.169034]  data_area+0x0/0x40
 3646 04:15:03.468440  # [  156.172447]  lkdtm_EXEC_DATA+0x24/0x30
 3647 04:15:03.468731  # [  156.176468]  lkdtm_do_action+0x2c/0x50
 3648 04:15:03.469198  # [  156.180491]  direct_entry+0x164/0x180
 3649 04:15:03.509105  # [  156.184426]  full_proxy_write+0x68/0xc0
 3650 04:15:03.509599  # [  156.188538]  vfs_write+0xcc/0x2a0
 3651 04:15:03.509941  # [  156.192128]  ksys_write+0x78/0x104
 3652 04:15:03.510301  # [  156.195803]  __arm64_sys_write+0x28/0x3c
 3653 04:15:03.510624  # [  156.200001]  invoke_syscall+0x8c/0x120
 3654 04:15:03.510929  # [  156.204026]  el0_svc_common.constprop.0+0x68/0x124
 3655 04:15:03.511218  # [  156.209094]  do_el0_svc+0x40/0xcc
 3656 04:15:03.511505  # [  156.212682]  el0_svc+0x48/0xc0
 3657 04:15:03.511799  # [  156.216007]  el0t_64_sync_handler+0xb8/0xbc
 3658 04:15:03.512203  # [  156.220462]  el0t_64_sync+0x18c/0x190
 3659 04:15:03.512969  # [  156.224400] Code: 06e4e280 ffff0008 04c69e80 ffff0008 (aa1e03e9) 
 3660 04:15:03.535294  # [  156.230768] ---[ end trace 0000000000000000 ]---
 3661 04:15:03.535778  # EXEC_DATA: saw 'call trace:': ok
 3662 04:15:03.538482  ok 35 selftests: lkdtm: EXEC_DATA.sh
 3663 04:15:03.538949  # selftests: lkdtm: EXEC_STACK.sh
 3664 04:15:04.046795  <6>[  157.159654] lkdtm: Performing direct entry EXEC_STACK
 3665 04:15:04.047375  <6>[  157.165088] lkdtm: attempting ok execution at ffff800008c14d00
 3666 04:15:04.047613  <6>[  157.171601] lkdtm: attempting bad execution at ffff80000f4239a8
 3667 04:15:04.047823  <1>[  157.178027] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f4239a8
 3668 04:15:04.048017  <1>[  157.188048] Mem abort info:
 3669 04:15:04.048180  <1>[  157.191132]   ESR = 0x000000008600000f
 3670 04:15:04.050091  <1>[  157.195173]   EC = 0x21: IABT (current EL), IL = 32 bits
 3671 04:15:04.090222  <1>[  157.200787]   SET = 0, FnV = 0
 3672 04:15:04.090551  <1>[  157.204119]   EA = 0, S1PTW = 0
 3673 04:15:04.090799  <1>[  157.207551]   FSC = 0x0f: level 3 permission fault
 3674 04:15:04.091297  <1>[  157.212634] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 3675 04:15:04.091483  <1>[  157.219636] [ffff80000f4239a8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088b312003, pte=006800088d714703
 3676 04:15:04.091631  <0>[  157.232532] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3677 04:15:04.133539  <4>[  157.239078] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3678 04:15:04.134119  <4>[  157.252918] CPU: 1 PID: 2180 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3679 04:15:04.134328  <4>[  157.260855] Hardware name: ARM Juno development board (r0) (DT)
 3680 04:15:04.134548  <4>[  157.267047] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3681 04:15:04.134764  <4>[  157.274289] pc : 0xffff80000f4239a8
 3682 04:15:04.134957  <4>[  157.278052] lr : execute_location+0x84/0xa4
 3683 04:15:04.135126  <4>[  157.282516] sp : ffff80000f423960
 3684 04:15:04.176863  <4>[  157.286097] x29: ffff80000f423960 x28: ffff0008055f1a80 x27: 0000000000000000
 3685 04:15:04.177212  <4>[  157.293524] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 3686 04:15:04.177718  <4>[  157.300951] x23: ffff00080531d000 x22: ffff80000f423b60 x21: 0000000000000001
 3687 04:15:04.177963  <4>[  157.308376] x20: ffff800008c14d00 x19: ffff80000f4239a8 x18: 0000000000000000
 3688 04:15:04.178167  <4>[  157.315802] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3689 04:15:04.179977  <4>[  157.323230] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 3690 04:15:04.220307  <4>[  157.330654] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815f928
 3691 04:15:04.220585  <4>[  157.338078] x8 : ffff0008055f1a80 x7 : 00000074b5503510 x6 : 0000000000000001
 3692 04:15:04.220810  <4>[  157.345502] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 3693 04:15:04.221010  <4>[  157.352926] x2 : 0000000000000000 x1 : ffff0008055f1a80 x0 : 0000000000000033
 3694 04:15:04.221205  <4>[  157.360350] Call trace:
 3695 04:15:04.221395  <4>[  157.363059]  0xffff80000f4239a8
 3696 04:15:04.221583  <4>[  157.366470]  lkdtm_EXEC_STACK+0x30/0x58
 3697 04:15:04.223410  <4>[  157.370579]  lkdtm_do_action+0x2c/0x50
 3698 04:15:04.263650  <4>[  157.374602]  direct_entry+0x164/0x180
 3699 04:15:04.263886  <4>[  157.378536]  full_proxy_write+0x68/0xc0
 3700 04:15:04.264106  <4>[  157.382648]  vfs_write+0xcc/0x2a0
 3701 04:15:04.264310  <4>[  157.386238]  ksys_write+0x78/0x104
 3702 04:15:04.264506  <4>[  157.389912]  __arm64_sys_write+0x28/0x3c
 3703 04:15:04.264703  <4>[  157.394110]  invoke_syscall+0x8c/0x120
 3704 04:15:04.264895  <4>[  157.398134]  el0_svc_common.constprop.0+0x68/0x124
 3705 04:15:04.265009  <4>[  157.403203]  do_el0_svc+0x40/0xcc
 3706 04:15:04.265118  <4>[  157.406791]  el0_svc+0x48/0xc0
 3707 04:15:04.265226  <4>[  157.410115]  el0t_64_sync_handler+0xb8/0xbc
 3708 04:15:04.266905  <4>[  157.414571]  el0t_64_sync+0x18c/0x190
 3709 04:15:04.292150  <0>[  157.418507] Code: 08c1334c ffff8000 00000000 00000000 (aa1e03e9) 
 3710 04:15:04.295278  <4>[  157.424875] ---[ end trace 0000000000000000 ]---
 3711 04:15:04.295546  # Segmentation fault
 3712 04:15:04.441456  # [  157.159654] lkdtm: Performing direct entry EXEC_STACK
 3713 04:15:04.441741  # [  157.165088] lkdtm: attempting ok execution at ffff800008c14d00
 3714 04:15:04.441970  # [  157.171601] lkdtm: attempting bad execution at ffff80000f4239a8
 3715 04:15:04.442197  # [  157.178027] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f4239a8
 3716 04:15:04.442399  # [  157.188048] Mem abort info:
 3717 04:15:04.442597  # [  157.191132]   ESR = 0x000000008600000f
 3718 04:15:04.444574  # [  157.195173]   EC = 0x21: IABT (current EL), IL = 32 bits
 3719 04:15:04.444771  # [  157.200787]   SET = 0, FnV = 0
 3720 04:15:04.484620  # [  157.204119]   EA = 0, S1PTW = 0
 3721 04:15:04.484885  # [  157.207551]   FSC = 0x0f: level 3 permission fault
 3722 04:15:04.485108  # [  157.212634] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 3723 04:15:04.485313  # [  157.219636] [ffff80000f4239a8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088b312003, pte=006800088d714703
 3724 04:15:04.485512  # [  157.232532] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3725 04:15:04.527750  # [  157.239078] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3726 04:15:04.527998  # [  157.252918] CPU: 1 PID: 2180 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3727 04:15:04.528222  # [  157.260855] Hardware name: ARM Juno development board (r0) (DT)
 3728 04:15:04.528425  # [  157.267047] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3729 04:15:04.528628  # [  157.274289] pc : 0xffff80000f4239a8
 3730 04:15:04.528786  # [  157.278052] lr : execute_location+0x84/0xa4
 3731 04:15:04.528946  # [  157.282516] sp : ffff80000f423960
 3732 04:15:04.570918  # [  157.286097] x29: ffff80000f423960 x28: ffff0008055f1a80 x27: 0000000000000000
 3733 04:15:04.571187  # [  157.293524] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 3734 04:15:04.571409  # [  157.300951] x23: ffff00080531d000 x22: ffff80000f423b60 x21: 0000000000000001
 3735 04:15:04.571618  # [  157.308376] x20: ffff800008c14d00 x19: ffff80000f4239a8 x18: 0000000000000000
 3736 04:15:04.571802  # [  157.315802] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3737 04:15:04.571987  # [  157.323230] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 3738 04:15:04.614095  # [  157.330654] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815f928
 3739 04:15:04.614357  # [  157.338078] x8 : ffff0008055f1a80 x7 : 00000074b5503510 x6 : 0000000000000001
 3740 04:15:04.614534  # [  157.345502] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 3741 04:15:04.614950  # [  157.352926] x2 : 0000000000000000 x1 : ffff0008055f1a80 x0 : 0000000000000033
 3742 04:15:04.615125  # [  157.360350] Call trace:
 3743 04:15:04.615282  # [  157.363059]  0xffff80000f4239a8
 3744 04:15:04.615432  # [  157.366470]  lkdtm_EXEC_STACK+0x30/0x58
 3745 04:15:04.615583  # [  157.370579]  lkdtm_do_action+0x2c/0x50
 3746 04:15:04.617259  # [  157.374602]  direct_entry+0x164/0x180
 3747 04:15:04.657251  # [  157.378536]  full_proxy_write+0x68/0xc0
 3748 04:15:04.657547  # [  157.382648]  vfs_write+0xcc/0x2a0
 3749 04:15:04.657721  # [  157.386238]  ksys_write+0x78/0x104
 3750 04:15:04.657917  # [  157.389912]  __arm64_sys_write+0x28/0x3c
 3751 04:15:04.658119  # [  157.394110]  invoke_syscall+0x8c/0x120
 3752 04:15:04.658272  # [  157.398134]  el0_svc_common.constprop.0+0x68/0x124
 3753 04:15:04.658669  # [  157.403203]  do_el0_svc+0x40/0xcc
 3754 04:15:04.658808  # [  157.406791]  el0_svc+0x48/0xc0
 3755 04:15:04.658994  # [  157.410115]  el0t_64_sync_handler+0xb8/0xbc
 3756 04:15:04.659115  # [  157.414571]  el0t_64_sync+0x18c/0x190
 3757 04:15:04.683874  # [  157.418507] Code: 08c1334c ffff8000 00000000 00000000 (aa1e03e9) 
 3758 04:15:04.684118  # [  157.424875] ---[ end trace 0000000000000000 ]---
 3759 04:15:04.684291  # EXEC_STACK: saw 'call trace:': ok
 3760 04:15:04.687060  ok 36 selftests: lkdtm: EXEC_STACK.sh
 3761 04:15:04.687288  # selftests: lkdtm: EXEC_KMALLOC.sh
 3762 04:15:05.166787  <6>[  158.279794] lkdtm: Performing direct entry EXEC_KMALLOC
 3763 04:15:05.167441  <6>[  158.285434] lkdtm: attempting ok execution at ffff800008c14d00
 3764 04:15:05.167711  <6>[  158.291751] lkdtm: attempting bad execution at ffff000805ed4980
 3765 04:15:05.167942  <1>[  158.298234] Unable to handle kernel execute from non-executable memory at virtual address ffff000805ed4980
 3766 04:15:05.168097  <1>[  158.308244] Mem abort info:
 3767 04:15:05.168323  <1>[  158.311328]   ESR = 0x000000008600000f
 3768 04:15:05.170065  <1>[  158.315369]   EC = 0x21: IABT (current EL), IL = 32 bits
 3769 04:15:05.210383  <1>[  158.320976]   SET = 0, FnV = 0
 3770 04:15:05.210720  <1>[  158.324303]   EA = 0, S1PTW = 0
 3771 04:15:05.210995  <1>[  158.327733]   FSC = 0x0f: level 3 permission fault
 3772 04:15:05.211216  <1>[  158.332847] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 3773 04:15:05.211701  <1>[  158.339871] [ffff000805ed4980] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffbdd003, pte=0068000885ed4707
 3774 04:15:05.211913  <0>[  158.352770] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3775 04:15:05.253893  <4>[  158.359321] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3776 04:15:05.254219  <4>[  158.373162] CPU: 1 PID: 2230 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3777 04:15:05.254429  <4>[  158.381101] Hardware name: ARM Juno development board (r0) (DT)
 3778 04:15:05.254594  <4>[  158.387292] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3779 04:15:05.254766  <4>[  158.394534] pc : 0xffff000805ed4980
 3780 04:15:05.254976  <4>[  158.398295] lr : execute_location+0x84/0xa4
 3781 04:15:05.255138  <4>[  158.402759] sp : ffff80000f503b30
 3782 04:15:05.296939  <4>[  158.406339] x29: ffff80000f503b30 x28: ffff000805b11a80 x27: 0000000000000000
 3783 04:15:05.297485  <4>[  158.413768] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 3784 04:15:05.297679  <4>[  158.421193] x23: ffff00080d416000 x22: ffff80000f503cf0 x21: 0000000000000001
 3785 04:15:05.297846  <4>[  158.428617] x20: ffff800008c14d00 x19: ffff000805ed4980 x18: 0000000000000000
 3786 04:15:05.298024  <4>[  158.436042] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3787 04:15:05.300142  <4>[  158.443466] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 3788 04:15:05.340416  <4>[  158.450890] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815f928
 3789 04:15:05.340692  <4>[  158.458316] x8 : ffff000805b11a80 x7 : 00000074b5503510 x6 : 0000000000000001
 3790 04:15:05.341178  <4>[  158.465743] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 3791 04:15:05.341374  <4>[  158.473171] x2 : 0000000000000000 x1 : ffff000805b11a80 x0 : 0000000000000033
 3792 04:15:05.341552  <4>[  158.480594] Call trace:
 3793 04:15:05.341723  <4>[  158.483304]  0xffff000805ed4980
 3794 04:15:05.341891  <4>[  158.486713]  lkdtm_EXEC_KMALLOC+0x38/0x50
 3795 04:15:05.343648  <4>[  158.490999]  lkdtm_do_action+0x2c/0x50
 3796 04:15:05.383763  <4>[  158.495019]  direct_entry+0x164/0x180
 3797 04:15:05.384005  <4>[  158.498953]  full_proxy_write+0x68/0xc0
 3798 04:15:05.384221  <4>[  158.503065]  vfs_write+0xcc/0x2a0
 3799 04:15:05.384422  <4>[  158.506655]  ksys_write+0x78/0x104
 3800 04:15:05.384617  <4>[  158.510330]  __arm64_sys_write+0x28/0x3c
 3801 04:15:05.384808  <4>[  158.514527]  invoke_syscall+0x8c/0x120
 3802 04:15:05.385359  <4>[  158.518552]  el0_svc_common.constprop.0+0x68/0x124
 3803 04:15:05.385708  <4>[  158.523620]  do_el0_svc+0x40/0xcc
 3804 04:15:05.386122  <4>[  158.527208]  el0_svc+0x48/0xc0
 3805 04:15:05.386504  <4>[  158.530533]  el0t_64_sync_handler+0xb8/0xbc
 3806 04:15:05.387243  <4>[  158.534989]  el0t_64_sync+0x18c/0x190
 3807 04:15:05.412120  <0>[  158.538925] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3808 04:15:05.412423  <4>[  158.545294] ---[ end trace 0000000000000000 ]---
 3809 04:15:05.415200  # Segmentation fault
 3810 04:15:05.603155  # [  158.279794] lkdtm: Performing direct entry EXEC_KMALLOC
 3811 04:15:05.603431  # [  158.285434] lkdtm: attempting ok execution at ffff800008c14d00
 3812 04:15:05.603873  # [  158.291751] lkdtm: attempting bad execution at ffff000805ed4980
 3813 04:15:05.604058  # [  158.298234] Unable to handle kernel execute from non-executable memory at virtual address ffff000805ed4980
 3814 04:15:05.604272  # [  158.308244] Mem abort info:
 3815 04:15:05.604469  # [  158.311328]   ESR = 0x000000008600000f
 3816 04:15:05.606367  # [  158.315369]   EC = 0x21: IABT (current EL), IL = 32 bits
 3817 04:15:05.606599  # [  158.320976]   SET = 0, FnV = 0
 3818 04:15:05.646306  # [  158.324303]   EA = 0, S1PTW = 0
 3819 04:15:05.646570  # [  158.327733]   FSC = 0x0f: level 3 permission fault
 3820 04:15:05.646793  # [  158.332847] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 3821 04:15:05.646997  # [  158.339871] [ffff000805ed4980] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffbdd003, pte=0068000885ed4707
 3822 04:15:05.647458  # [  158.352770] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3823 04:15:05.689461  # [  158.359321] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3824 04:15:05.689710  # [  158.373162] CPU: 1 PID: 2230 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3825 04:15:05.689936  # [  158.381101] Hardware name: ARM Juno development board (r0) (DT)
 3826 04:15:05.690162  # [  158.387292] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3827 04:15:05.690360  # [  158.394534] pc : 0xffff000805ed4980
 3828 04:15:05.690552  # [  158.398295] lr : execute_location+0x84/0xa4
 3829 04:15:05.690741  # [  158.402759] sp : ffff80000f503b30
 3830 04:15:05.732873  # [  158.406339] x29: ffff80000f503b30 x28: ffff000805b11a80 x27: 0000000000000000
 3831 04:15:05.733727  # [  158.413768] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 3832 04:15:05.734154  # [  158.421193] x23: ffff00080d416000 x22: ffff80000f503cf0 x21: 0000000000000001
 3833 04:15:05.734577  # [  158.428617] x20: ffff800008c14d00 x19: ffff000805ed4980 x18: 0000000000000000
 3834 04:15:05.734992  # [  158.436042] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3835 04:15:05.735313  # [  158.443466] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 3836 04:15:05.776023  # [  158.450890] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815f928
 3837 04:15:05.776494  # [  158.458316] x8 : ffff000805b11a80 x7 : 00000074b5503510 x6 : 0000000000000001
 3838 04:15:05.776837  # [  158.465743] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 3839 04:15:05.777151  # [  158.473171] x2 : 0000000000000000 x1 : ffff000805b11a80 x0 : 0000000000000033
 3840 04:15:05.777452  # [  158.480594] Call trace:
 3841 04:15:05.777744  # [  158.483304]  0xffff000805ed4980
 3842 04:15:05.778067  # [  158.486713]  lkdtm_EXEC_KMALLOC+0x38/0x50
 3843 04:15:05.778368  # [  158.490999]  lkdtm_do_action+0x2c/0x50
 3844 04:15:05.779300  # [  158.495019]  direct_entry+0x164/0x180
 3845 04:15:05.819309  # [  158.498953]  full_proxy_write+0x68/0xc0
 3846 04:15:05.819858  # [  158.503065]  vfs_write+0xcc/0x2a0
 3847 04:15:05.820227  # [  158.506655]  ksys_write+0x78/0x104
 3848 04:15:05.820917  # [  158.510330]  __arm64_sys_write+0x28/0x3c
 3849 04:15:05.821256  # [  158.514527]  invoke_syscall+0x8c/0x120
 3850 04:15:05.821558  # [  158.518552]  el0_svc_common.constprop.0+0x68/0x124
 3851 04:15:05.821856  # [  158.523620]  do_el0_svc+0x40/0xcc
 3852 04:15:05.822209  # [  158.527208]  el0_svc+0x48/0xc0
 3853 04:15:05.822502  # [  158.530533]  el0t_64_sync_handler+0xb8/0xbc
 3854 04:15:05.822797  # [  158.534989]  el0t_64_sync+0x18c/0x190
 3855 04:15:05.845105  # [  158.538925] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3856 04:15:05.845574  # [  158.545294] ---[ end trace 0000000000000000 ]---
 3857 04:15:05.846095  # EXEC_KMALLOC: saw 'call trace:': ok
 3858 04:15:05.848288  ok 37 selftests: lkdtm: EXEC_KMALLOC.sh
 3859 04:15:05.848735  # selftests: lkdtm: EXEC_VMALLOC.sh
 3860 04:15:06.352363  <6>[  159.462802] lkdtm: Performing direct entry EXEC_VMALLOC
 3861 04:15:06.352688  <6>[  159.468676] lkdtm: attempting ok execution at ffff800008c14d00
 3862 04:15:06.352912  <6>[  159.474974] lkdtm: attempting bad execution at ffff80000c993000
 3863 04:15:06.353395  <1>[  159.481220] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c993000
 3864 04:15:06.353624  <1>[  159.491190] Mem abort info:
 3865 04:15:06.353779  <1>[  159.494276]   ESR = 0x000000008600000f
 3866 04:15:06.353926  <1>[  159.498317]   EC = 0x21: IABT (current EL), IL = 32 bits
 3867 04:15:06.355661  <1>[  159.503928]   SET = 0, FnV = 0
 3868 04:15:06.395754  <1>[  159.507270]   EA = 0, S1PTW = 0
 3869 04:15:06.396041  <1>[  159.510697]   FSC = 0x0f: level 3 permission fault
 3870 04:15:06.396495  <1>[  159.515785] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 3871 04:15:06.396703  <1>[  159.522784] [ffff80000c993000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000880b80003, pte=006800088b014703
 3872 04:15:06.396875  <0>[  159.535674] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3873 04:15:06.439108  <4>[  159.542221] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3874 04:15:06.439393  <4>[  159.556063] CPU: 1 PID: 2280 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3875 04:15:06.439947  <4>[  159.564005] Hardware name: ARM Juno development board (r0) (DT)
 3876 04:15:06.440146  <4>[  159.570202] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3877 04:15:06.440358  <4>[  159.577443] pc : 0xffff80000c993000
 3878 04:15:06.440570  <4>[  159.581204] lr : execute_location+0x84/0xa4
 3879 04:15:06.440762  <4>[  159.585665] sp : ffff80000f5fb820
 3880 04:15:06.482432  <4>[  159.589245] x29: ffff80000f5fb820 x28: ffff00080b388040 x27: 0000000000000000
 3881 04:15:06.482733  <4>[  159.596672] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 3882 04:15:06.483221  <4>[  159.604100] x23: ffff00080534c000 x22: ffff80000f5fb9e0 x21: 0000000000000001
 3883 04:15:06.483415  <4>[  159.611529] x20: ffff800008c14d00 x19: ffff80000c993000 x18: 0000000000000000
 3884 04:15:06.483569  <4>[  159.618953] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3885 04:15:06.483707  <4>[  159.626378] x14: 0000000000000000 x13: 205d343739343734 x12: 2e39353120205b3e
 3886 04:15:06.525861  <4>[  159.633802] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
 3887 04:15:06.526153  <4>[  159.641225] x8 : ffff00080b388040 x7 : 3437393437342e39 x6 : 0000000000000001
 3888 04:15:06.526328  <4>[  159.648652] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 3889 04:15:06.526779  <4>[  159.656080] x2 : 0000000000000000 x1 : ffff00080b388040 x0 : 0000000000000033
 3890 04:15:06.526957  <4>[  159.663503] Call trace:
 3891 04:15:06.527110  <4>[  159.666213]  0xffff80000c993000
 3892 04:15:06.527259  <4>[  159.669623]  lkdtm_EXEC_VMALLOC+0x2c/0x44
 3893 04:15:06.527412  <4>[  159.673910]  lkdtm_do_action+0x2c/0x50
 3894 04:15:06.529083  <4>[  159.677931]  direct_entry+0x164/0x180
 3895 04:15:06.569302  <4>[  159.681865]  full_proxy_write+0x68/0xc0
 3896 04:15:06.569553  <4>[  159.685977]  vfs_write+0xcc/0x2a0
 3897 04:15:06.569724  <4>[  159.689567]  ksys_write+0x78/0x104
 3898 04:15:06.569881  <4>[  159.693242]  __arm64_sys_write+0x28/0x3c
 3899 04:15:06.570102  <4>[  159.697439]  invoke_syscall+0x8c/0x120
 3900 04:15:06.570414  <4>[  159.701464]  el0_svc_common.constprop.0+0x68/0x124
 3901 04:15:06.570710  <4>[  159.706533]  do_el0_svc+0x40/0xcc
 3902 04:15:06.570995  <4>[  159.710121]  el0_svc+0x48/0xc0
 3903 04:15:06.571280  <4>[  159.713446]  el0t_64_sync_handler+0xb8/0xbc
 3904 04:15:06.571561  <4>[  159.717901]  el0t_64_sync+0x18c/0x190
 3905 04:15:06.572653  <0>[  159.721837] Code: bad PC value
 3906 04:15:06.592104  <4>[  159.725160] ---[ end trace 0000000000000000 ]---
 3907 04:15:06.595194  # Segmentation fault
 3908 04:15:06.795456  # [  159.462802] lkdtm: Performing direct entry EXEC_VMALLOC
 3909 04:15:06.795963  # [  159.468676] lkdtm: attempting ok execution at ffff800008c14d00
 3910 04:15:06.796306  # [  159.474974] lkdtm: attempting bad execution at ffff80000c993000
 3911 04:15:06.796622  # [  159.481220] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c993000
 3912 04:15:06.796929  # [  159.491190] Mem abort info:
 3913 04:15:06.797227  # [  159.494276]   ESR = 0x000000008600000f
 3914 04:15:06.798715  # [  159.498317]   EC = 0x21: IABT (current EL), IL = 32 bits
 3915 04:15:06.799158  # [  159.503928]   SET = 0, FnV = 0
 3916 04:15:06.838320  # [  159.507270]   EA = 0, S1PTW = 0
 3917 04:15:06.838581  # [  159.510697]   FSC = 0x0f: level 3 permission fault
 3918 04:15:06.838753  # [  159.515785] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 3919 04:15:06.838913  # [  159.522784] [ffff80000c993000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000880b80003, pte=006800088b014703
 3920 04:15:06.839065  # [  159.535674] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3921 04:15:06.881776  # [  159.542221] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3922 04:15:06.882298  # [  159.556063] CPU: 1 PID: 2280 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3923 04:15:06.882649  # [  159.564005] Hardware name: ARM Juno development board (r0) (DT)
 3924 04:15:06.882965  # [  159.570202] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3925 04:15:06.883264  # [  159.577443] pc : 0xffff80000c993000
 3926 04:15:06.883556  # [  159.581204] lr : execute_location+0x84/0xa4
 3927 04:15:06.883847  # [  159.585665] sp : ffff80000f5fb820
 3928 04:15:06.924892  # [  159.589245] x29: ffff80000f5fb820 x28: ffff00080b388040 x27: 0000000000000000
 3929 04:15:06.925366  # [  159.596672] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 3930 04:15:06.925710  # [  159.604100] x23: ffff00080534c000 x22: ffff80000f5fb9e0 x21: 0000000000000001
 3931 04:15:06.926068  # [  159.611529] x20: ffff800008c14d00 x19: ffff80000c993000 x18: 0000000000000000
 3932 04:15:06.926384  # [  159.618953] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3933 04:15:06.926683  # [  159.626378] x14: 0000000000000000 x13: 205d343739343734 x12: 2e39353120205b3e
 3934 04:15:06.968111  # [  159.633802] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
 3935 04:15:06.968584  # [  159.641225] x8 : ffff00080b388040 x7 : 3437393437342e39 x6 : 0000000000000001
 3936 04:15:06.968929  # [  159.648652] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 3937 04:15:06.969239  # [  159.656080] x2 : 0000000000000000 x1 : ffff00080b388040 x0 : 0000000000000033
 3938 04:15:06.969542  # [  159.663503] Call trace:
 3939 04:15:06.969835  # [  159.666213]  0xffff80000c993000
 3940 04:15:06.970181  # [  159.669623]  lkdtm_EXEC_VMALLOC+0x2c/0x44
 3941 04:15:06.970482  # [  159.673910]  lkdtm_do_action+0x2c/0x50
 3942 04:15:06.971289  # [  159.677931]  direct_entry+0x164/0x180
 3943 04:15:07.011254  # [  159.681865]  full_proxy_write+0x68/0xc0
 3944 04:15:07.011719  # [  159.685977]  vfs_write+0xcc/0x2a0
 3945 04:15:07.012065  # [  159.689567]  ksys_write+0x78/0x104
 3946 04:15:07.012382  # [  159.693242]  __arm64_sys_write+0x28/0x3c
 3947 04:15:07.012698  # [  159.697439]  invoke_syscall+0x8c/0x120
 3948 04:15:07.013104  # [  159.701464]  el0_svc_common.constprop.0+0x68/0x124
 3949 04:15:07.013491  # [  159.706533]  do_el0_svc+0x40/0xcc
 3950 04:15:07.013873  # [  159.710121]  el0_svc+0x48/0xc0
 3951 04:15:07.014377  # [  159.713446]  el0t_64_sync_handler+0xb8/0xbc
 3952 04:15:07.014774  # [  159.717901]  el0t_64_sync+0x18c/0x190
 3953 04:15:07.015527  # [  159.721837] Code: bad PC value
 3954 04:15:07.036953  # [  159.725160] ---[ end trace 0000000000000000 ]---
 3955 04:15:07.037431  # EXEC_VMALLOC: saw 'call trace:': ok
 3956 04:15:07.037864  ok 38 selftests: lkdtm: EXEC_VMALLOC.sh
 3957 04:15:07.040184  # selftests: lkdtm: EXEC_RODATA.sh
 3958 04:15:07.537258  <6>[  160.648848] lkdtm: Performing direct entry EXEC_RODATA
 3959 04:15:07.537578  <6>[  160.654663] lkdtm: attempting ok execution at ffff800008c14d00
 3960 04:15:07.538077  <6>[  160.660875] lkdtm: attempting bad execution at ffff800009a72c90
 3961 04:15:07.538270  <1>[  160.667419] Unable to handle kernel execute from non-executable memory at virtual address ffff800009a72c90
 3962 04:15:07.538453  <1>[  160.677420] Mem abort info:
 3963 04:15:07.538603  <1>[  160.681523]   ESR = 0x000000008600000e
 3964 04:15:07.540600  <1>[  160.685622]   EC = 0x21: IABT (current EL), IL = 32 bits
 3965 04:15:07.580664  <1>[  160.691238]   SET = 0, FnV = 0
 3966 04:15:07.580982  <1>[  160.694586]   EA = 0, S1PTW = 0
 3967 04:15:07.581114  <1>[  160.698015]   FSC = 0x0e: level 2 permission fault
 3968 04:15:07.581469  <1>[  160.703098] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 3969 04:15:07.581596  <1>[  160.710098] [ffff800009a72c90] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 3970 04:15:07.581704  <0>[  160.721055] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3971 04:15:07.624007  <4>[  160.727688] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3972 04:15:07.624350  <4>[  160.741530] CPU: 2 PID: 2330 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3973 04:15:07.624535  <4>[  160.749471] Hardware name: ARM Juno development board (r0) (DT)
 3974 04:15:07.624809  <4>[  160.755670] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3975 04:15:07.625018  <4>[  160.762917] pc : lkdtm_rodata_do_nothing+0x0/0x10
 3976 04:15:07.625156  <4>[  160.767901] lr : execute_location+0x84/0xa4
 3977 04:15:07.625284  <4>[  160.772362] sp : ffff80000f6cb9e0
 3978 04:15:07.667382  <4>[  160.775947] x29: ffff80000f6cb9e0 x28: ffff0008074b8040 x27: 0000000000000000
 3979 04:15:07.667664  <4>[  160.783375] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 3980 04:15:07.667966  <4>[  160.790803] x23: ffff00080d4f1000 x22: ffff80000f6cbb90 x21: 0000000000000000
 3981 04:15:07.668174  <4>[  160.798235] x20: ffff800008c14d00 x19: ffff800009a72c90 x18: 0000000000000000
 3982 04:15:07.668372  <4>[  160.805662] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffac69f000
 3983 04:15:07.670554  <4>[  160.813092] x14: 0000000000000000 x13: 205d353738303636 x12: 2e30363120205b3e
 3984 04:15:07.710762  <4>[  160.820520] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
 3985 04:15:07.711034  <4>[  160.827946] x8 : ffff0008074b8040 x7 : 3537383036362e30 x6 : 0000000000000001
 3986 04:15:07.711210  <4>[  160.835374] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 3987 04:15:07.711367  <4>[  160.842799] x2 : 0000000000000000 x1 : ffff0008074b8040 x0 : 0000000000000033
 3988 04:15:07.711520  <4>[  160.850228] Call trace:
 3989 04:15:07.711668  <4>[  160.852937]  lkdtm_rodata_do_nothing+0x0/0x10
 3990 04:15:07.711814  <4>[  160.857569]  lkdtm_EXEC_RODATA+0x24/0x30
 3991 04:15:07.713864  <4>[  160.861764]  lkdtm_do_action+0x2c/0x50
 3992 04:15:07.754256  <4>[  160.865788]  direct_entry+0x164/0x180
 3993 04:15:07.754712  <4>[  160.869722]  full_proxy_write+0x68/0xc0
 3994 04:15:07.755056  <4>[  160.873834]  vfs_write+0xcc/0x2a0
 3995 04:15:07.755369  <4>[  160.877424]  ksys_write+0x78/0x104
 3996 04:15:07.755669  <4>[  160.881099]  __arm64_sys_write+0x28/0x3c
 3997 04:15:07.755962  <4>[  160.885297]  invoke_syscall+0x8c/0x120
 3998 04:15:07.756244  <4>[  160.889322]  el0_svc_common.constprop.0+0x68/0x124
 3999 04:15:07.756525  <4>[  160.894391]  do_el0_svc+0x40/0xcc
 4000 04:15:07.756805  <4>[  160.897978]  el0_svc+0x48/0xc0
 4001 04:15:07.757095  <4>[  160.901303]  el0t_64_sync_handler+0xb8/0xbc
 4002 04:15:07.757837  <4>[  160.905759]  el0t_64_sync+0x18c/0x190
 4003 04:15:07.783043  <0>[  160.909696] Code: 00000074 00000000 aa55aa55 00000000 (d503233f) 
 4004 04:15:07.783327  <4>[  160.916064] ---[ end trace 0000000000000000 ]---
 4005 04:15:07.786174  # Segmentation fault
 4006 04:15:07.955507  # [  160.648848] lkdtm: Performing direct entry EXEC_RODATA
 4007 04:15:07.956021  # [  160.654663] lkdtm: attempting ok execution at ffff800008c14d00
 4008 04:15:07.956560  # [  160.660875] lkdtm: attempting bad execution at ffff800009a72c90
 4009 04:15:07.957098  # [  160.667419] Unable to handle kernel execute from non-executable memory at virtual address ffff800009a72c90
 4010 04:15:07.957624  # [  160.677420] Mem abort info:
 4011 04:15:07.958201  # [  160.681523]   ESR = 0x000000008600000e
 4012 04:15:07.959157  # [  160.685622]   EC = 0x21: IABT (current EL), IL = 32 bits
 4013 04:15:07.959656  # [  160.691238]   SET = 0, FnV = 0
 4014 04:15:07.998679  # [  160.694586]   EA = 0, S1PTW = 0
 4015 04:15:07.999165  # [  160.698015]   FSC = 0x0e: level 2 permission fault
 4016 04:15:07.999499  # [  160.703098] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 4017 04:15:07.999810  # [  160.710098] [ffff800009a72c90] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4018 04:15:08.000111  # [  160.721055] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 4019 04:15:08.041814  # [  160.727688] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4020 04:15:08.042307  # [  160.741530] CPU: 2 PID: 2330 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4021 04:15:08.042644  # [  160.749471] Hardware name: ARM Juno development board (r0) (DT)
 4022 04:15:08.042950  # [  160.755670] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4023 04:15:08.043242  # [  160.762917] pc : lkdtm_rodata_do_nothing+0x0/0x10
 4024 04:15:08.043528  # [  160.767901] lr : execute_location+0x84/0xa4
 4025 04:15:08.043815  # [  160.772362] sp : ffff80000f6cb9e0
 4026 04:15:08.085026  # [  160.775947] x29: ffff80000f6cb9e0 x28: ffff0008074b8040 x27: 0000000000000000
 4027 04:15:08.085508  # [  160.783375] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 4028 04:15:08.085918  # [  160.790803] x23: ffff00080d4f1000 x22: ffff80000f6cbb90 x21: 0000000000000000
 4029 04:15:08.086712  # [  160.798235] x20: ffff800008c14d00 x19: ffff800009a72c90 x18: 0000000000000000
 4030 04:15:08.087057  # [  160.805662] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffac69f000
 4031 04:15:08.087433  # [  160.813092] x14: 0000000000000000 x13: 205d353738303636 x12: 2e30363120205b3e
 4032 04:15:08.128214  # [  160.820520] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
 4033 04:15:08.128676  # [  160.827946] x8 : ffff0008074b8040 x7 : 3537383036362e30 x6 : 0000000000000001
 4034 04:15:08.129005  # [  160.835374] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4035 04:15:08.129308  # [  160.842799] x2 : 0000000000000000 x1 : ffff0008074b8040 x0 : 0000000000000033
 4036 04:15:08.129608  # [  160.850228] Call trace:
 4037 04:15:08.129893  # [  160.852937]  lkdtm_rodata_do_nothing+0x0/0x10
 4038 04:15:08.130472  # [  160.857569]  lkdtm_EXEC_RODATA+0x24/0x30
 4039 04:15:08.130761  # [  160.861764]  lkdtm_do_action+0x2c/0x50
 4040 04:15:08.131621  # [  160.865788]  direct_entry+0x164/0x180
 4041 04:15:08.171378  # [  160.869722]  full_proxy_write+0x68/0xc0
 4042 04:15:08.171959  # [  160.873834]  vfs_write+0xcc/0x2a0
 4043 04:15:08.172357  # [  160.877424]  ksys_write+0x78/0x104
 4044 04:15:08.172740  # [  160.881099]  __arm64_sys_write+0x28/0x3c
 4045 04:15:08.173195  # [  160.885297]  invoke_syscall+0x8c/0x120
 4046 04:15:08.173496  # [  160.889322]  el0_svc_common.constprop.0+0x68/0x124
 4047 04:15:08.173788  # [  160.894391]  do_el0_svc+0x40/0xcc
 4048 04:15:08.174127  # [  160.897978]  el0_svc+0x48/0xc0
 4049 04:15:08.174525  # [  160.901303]  el0t_64_sync_handler+0xb8/0xbc
 4050 04:15:08.174826  # [  160.905759]  el0t_64_sync+0x18c/0x190
 4051 04:15:08.197984  # [  160.909696] Code: 00000074 00000000 aa55aa55 00000000 (d503233f) 
 4052 04:15:08.198487  # [  160.916064] ---[ end trace 0000000000000000 ]---
 4053 04:15:08.198835  # EXEC_RODATA: saw 'call trace:': ok
 4054 04:15:08.201145  ok 39 selftests: lkdtm: EXEC_RODATA.sh
 4055 04:15:08.201538  # selftests: lkdtm: EXEC_USERSPACE.sh
 4056 04:15:08.710046  <6>[  161.822844] lkdtm: Performing direct entry EXEC_USERSPACE
 4057 04:15:08.710376  <6>[  161.828800] lkdtm: attempting ok execution at ffff800008c14d00
 4058 04:15:08.710894  <6>[  161.835069] lkdtm: attempting bad execution at 0000ffff99634000
 4059 04:15:08.711105  <1>[  161.841519] Unable to handle kernel execution of user memory at virtual address 0000ffff99634000
 4060 04:15:08.711270  <1>[  161.850652] Mem abort info:
 4061 04:15:08.711431  <1>[  161.853737]   ESR = 0x000000008600000f
 4062 04:15:08.713385  <1>[  161.857785]   EC = 0x21: IABT (current EL), IL = 32 bits
 4063 04:15:08.713613  <1>[  161.863392]   SET = 0, FnV = 0
 4064 04:15:08.753454  <1>[  161.866740]   EA = 0, S1PTW = 0
 4065 04:15:08.753780  <1>[  161.870168]   FSC = 0x0f: level 3 permission fault
 4066 04:15:08.754295  <1>[  161.875253] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088c281000
 4067 04:15:08.754490  <1>[  161.881992] [0000ffff99634000] pgd=080000088c1f5003, p4d=080000088c1f5003, pud=080000088c1f7003, pmd=080000088bdd3003, pte=00a8000893005f43
 4068 04:15:08.754695  <0>[  161.894885] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4069 04:15:08.796778  <4>[  161.901518] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4070 04:15:08.797080  <4>[  161.915362] CPU: 1 PID: 2380 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4071 04:15:08.797633  <4>[  161.923300] Hardware name: ARM Juno development board (r0) (DT)
 4072 04:15:08.797837  <4>[  161.929492] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4073 04:15:08.798085  <4>[  161.936735] pc : 0xffff99634000
 4074 04:15:08.798302  <4>[  161.940150] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec
 4075 04:15:08.798473  <4>[  161.944960] sp : ffff80000f7938d0
 4076 04:15:08.840125  <4>[  161.948540] x29: ffff80000f7938d0 x28: ffff000804549a80 x27: 0000000000000000
 4077 04:15:08.840433  <4>[  161.955968] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 4078 04:15:08.840940  <4>[  161.963395] x23: ffff00080bf28000 x22: ffff80000f793a70 x21: ffff800008c14d00
 4079 04:15:08.841152  <4>[  161.970824] x20: ffff000804549a80 x19: 0000ffff99634000 x18: 0000000000000000
 4080 04:15:08.841340  <4>[  161.978247] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4081 04:15:08.843245  <4>[  161.985672] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 4082 04:15:08.883551  <4>[  161.993096] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815f928
 4083 04:15:08.883831  <4>[  162.000522] x8 : ffff000804549a80 x7 : 00000074b5503510 x6 : 0000000000000001
 4084 04:15:08.884056  <4>[  162.007947] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4085 04:15:08.884261  <4>[  162.015370] x2 : 0000000000000000 x1 : ffff000804549a80 x0 : 0000000000000033
 4086 04:15:08.884457  <4>[  162.022794] Call trace:
 4087 04:15:08.884650  <4>[  162.025504]  0xffff99634000
 4088 04:15:08.884838  <4>[  162.028565]  lkdtm_do_action+0x2c/0x50
 4089 04:15:08.886656  <4>[  162.032587]  direct_entry+0x164/0x180
 4090 04:15:08.926901  <4>[  162.036522]  full_proxy_write+0x68/0xc0
 4091 04:15:08.927140  <4>[  162.040635]  vfs_write+0xcc/0x2a0
 4092 04:15:08.927359  <4>[  162.044225]  ksys_write+0x78/0x104
 4093 04:15:08.927562  <4>[  162.047899]  __arm64_sys_write+0x28/0x3c
 4094 04:15:08.927756  <4>[  162.052096]  invoke_syscall+0x8c/0x120
 4095 04:15:08.927938  <4>[  162.056121]  el0_svc_common.constprop.0+0x68/0x124
 4096 04:15:08.928052  <4>[  162.061189]  do_el0_svc+0x40/0xcc
 4097 04:15:08.928165  <4>[  162.064777]  el0_svc+0x48/0xc0
 4098 04:15:08.928277  <4>[  162.068102]  el0t_64_sync_handler+0xb8/0xbc
 4099 04:15:08.928387  <4>[  162.072558]  el0t_64_sync+0x18c/0x190
 4100 04:15:08.929997  <0>[  162.076495] Code: bad PC value
 4101 04:15:08.945012  <4>[  162.079817] ---[ end trace 0000000000000000 ]---
 4102 04:15:08.945348  # Segmentation fault
 4103 04:15:09.107261  # [  161.822844] lkdtm: Performing direct entry EXEC_USERSPACE
 4104 04:15:09.107536  # [  161.828800] lkdtm: attempting ok execution at ffff800008c14d00
 4105 04:15:09.107710  # [  161.835069] lkdtm: attempting bad execution at 0000ffff99634000
 4106 04:15:09.107873  # [  161.841519] Unable to handle kernel execution of user memory at virtual address 0000ffff99634000
 4107 04:15:09.108029  # [  161.850652] Mem abort info:
 4108 04:15:09.108177  # [  161.853737]   ESR = 0x000000008600000f
 4109 04:15:09.108324  # [  161.857785]   EC = 0x21: IABT (current EL), IL = 32 bits
 4110 04:15:09.110371  # [  161.863392]   SET = 0, FnV = 0
 4111 04:15:09.150405  # [  161.866740]   EA = 0, S1PTW = 0
 4112 04:15:09.150673  # [  161.870168]   FSC = 0x0f: level 3 permission fault
 4113 04:15:09.150859  # [  161.875253] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088c281000
 4114 04:15:09.151033  # [  161.881992] [0000ffff99634000] pgd=080000088c1f5003, p4d=080000088c1f5003, pud=080000088c1f7003, pmd=080000088bdd3003, pte=00a8000893005f43
 4115 04:15:09.151203  # [  161.894885] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4116 04:15:09.193522  # [  161.901518] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4117 04:15:09.194048  # [  161.915362] CPU: 1 PID: 2380 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4118 04:15:09.194241  # [  161.923300] Hardware name: ARM Juno development board (r0) (DT)
 4119 04:15:09.194404  # [  161.929492] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4120 04:15:09.194564  # [  161.936735] pc : 0xffff99634000
 4121 04:15:09.194705  # [  161.940150] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec
 4122 04:15:09.194843  # [  161.944960] sp : ffff80000f7938d0
 4123 04:15:09.236830  # [  161.948540] x29: ffff80000f7938d0 x28: ffff000804549a80 x27: 0000000000000000
 4124 04:15:09.237766  # [  161.955968] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 4125 04:15:09.238179  # [  161.963395] x23: ffff00080bf28000 x22: ffff80000f793a70 x21: ffff800008c14d00
 4126 04:15:09.238571  # [  161.970824] x20: ffff000804549a80 x19: 0000ffff99634000 x18: 0000000000000000
 4127 04:15:09.238939  # [  161.978247] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4128 04:15:09.239415  # [  161.985672] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 4129 04:15:09.280067  # [  161.993096] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815f928
 4130 04:15:09.280537  # [  162.000522] x8 : ffff000804549a80 x7 : 00000074b5503510 x6 : 0000000000000001
 4131 04:15:09.280879  # [  162.007947] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4132 04:15:09.281196  # [  162.015370] x2 : 0000000000000000 x1 : ffff000804549a80 x0 : 0000000000000033
 4133 04:15:09.281492  # [  162.022794] Call trace:
 4134 04:15:09.281789  # [  162.025504]  0xffff99634000
 4135 04:15:09.282146  # [  162.028565]  lkdtm_do_action+0x2c/0x50
 4136 04:15:09.282450  # [  162.032587]  direct_entry+0x164/0x180
 4137 04:15:09.283257  # [  162.036522]  full_proxy_write+0x68/0xc0
 4138 04:15:09.323252  # [  162.040635]  vfs_write+0xcc/0x2a0
 4139 04:15:09.323720  # [  162.044225]  ksys_write+0x78/0x104
 4140 04:15:09.324150  # [  162.047899]  __arm64_sys_write+0x28/0x3c
 4141 04:15:09.324547  # [  162.052096]  invoke_syscall+0x8c/0x120
 4142 04:15:09.324944  # [  162.056121]  el0_svc_common.constprop.0+0x68/0x124
 4143 04:15:09.325323  # [  162.061189]  do_el0_svc+0x40/0xcc
 4144 04:15:09.325698  # [  162.064777]  el0_svc+0x48/0xc0
 4145 04:15:09.326110  # [  162.068102]  el0t_64_sync_handler+0xb8/0xbc
 4146 04:15:09.326491  # [  162.072558]  el0t_64_sync+0x18c/0x190
 4147 04:15:09.326863  # [  162.076495] Code: bad PC value
 4148 04:15:09.327598  # [  162.079817] ---[ end trace 0000000000000000 ]---
 4149 04:15:09.343976  # EXEC_USERSPACE: saw 'call trace:': ok
 4150 04:15:09.344448  ok 40 selftests: lkdtm: EXEC_USERSPACE.sh
 4151 04:15:09.347156  # selftests: lkdtm: EXEC_NULL.sh
 4152 04:15:09.856238  <6>[  162.968842] lkdtm: Performing direct entry EXEC_NULL
 4153 04:15:09.856525  <6>[  162.974197] lkdtm: attempting ok execution at ffff800008c14d00
 4154 04:15:09.856753  <6>[  162.980375] lkdtm: attempting bad execution at 0000000000000000
 4155 04:15:09.857218  <1>[  162.986702] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4156 04:15:09.857404  <1>[  162.995858] Mem abort info:
 4157 04:15:09.857607  <1>[  162.999343]   ESR = 0x0000000086000004
 4158 04:15:09.859432  <1>[  163.003436]   EC = 0x21: IABT (current EL), IL = 32 bits
 4159 04:15:09.859632  <1>[  163.009071]   SET = 0, FnV = 0
 4160 04:15:09.899718  <1>[  163.012400]   EA = 0, S1PTW = 0
 4161 04:15:09.900011  <1>[  163.015838]   FSC = 0x04: level 0 translation fault
 4162 04:15:09.900239  <1>[  163.021011] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088545c000
 4163 04:15:09.900505  <1>[  163.027768] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4164 04:15:09.900854  <0>[  163.034875] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4165 04:15:09.902901  <4>[  163.041508] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4166 04:15:09.943032  <4>[  163.055357] CPU: 1 PID: 2430 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4167 04:15:09.943310  <4>[  163.063299] Hardware name: ARM Juno development board (r0) (DT)
 4168 04:15:09.943535  <4>[  163.069497] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4169 04:15:09.943738  <4>[  163.076743] pc : 0x0
 4170 04:15:09.943930  <4>[  163.079200] lr : execute_location+0x84/0xa4
 4171 04:15:09.944121  <4>[  163.083661] sp : ffff80000f843b60
 4172 04:15:09.944307  <4>[  163.087241] x29: ffff80000f843b60 x28: ffff0008055f34c0 x27: 0000000000000000
 4173 04:15:09.986300  <4>[  163.094671] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 4174 04:15:09.986583  <4>[  163.102101] x23: ffff0008053ad000 x22: ffff80000f843d10 x21: 0000000000000000
 4175 04:15:09.986836  <4>[  163.109527] x20: ffff800008c14d00 x19: 0000000000000000 x18: 0000000000000000
 4176 04:15:09.987034  <4>[  163.116951] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa29bf000
 4177 04:15:09.987219  <4>[  163.124375] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 4178 04:15:09.989372  <4>[  163.131799] x11: 7f7f7f7f7f7f7f7f x10: 0000000000001500 x9 : ffff80000815f928
 4179 04:15:10.029688  <4>[  163.139223] x8 : ffff0008055f34c0 x7 : ffff80000b0b9770 x6 : 0000000000000001
 4180 04:15:10.029975  <4>[  163.146646] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4181 04:15:10.030221  <4>[  163.154070] x2 : 0000000000000000 x1 : ffff0008055f34c0 x0 : 0000000000000033
 4182 04:15:10.030423  <4>[  163.161495] Call trace:
 4183 04:15:10.030602  <4>[  163.164209]  0x0
 4184 04:15:10.030775  <4>[  163.166313]  lkdtm_EXEC_NULL+0x20/0x2c
 4185 04:15:10.030945  <4>[  163.170335]  lkdtm_do_action+0x2c/0x50
 4186 04:15:10.031113  <4>[  163.174359]  direct_entry+0x164/0x180
 4187 04:15:10.031278  <4>[  163.178293]  full_proxy_write+0x68/0xc0
 4188 04:15:10.032820  <4>[  163.182405]  vfs_write+0xcc/0x2a0
 4189 04:15:10.083129  <4>[  163.185995]  ksys_write+0x78/0x104
 4190 04:15:10.083605  <4>[  163.189669]  __arm64_sys_write+0x28/0x3c
 4191 04:15:10.084061  <4>[  163.193867]  invoke_syscall+0x8c/0x120
 4192 04:15:10.084415  <4>[  163.197891]  el0_svc_common.constprop.0+0x68/0x124
 4193 04:15:10.085051  <4>[  163.202960]  do_el0_svc+0x40/0xcc
 4194 04:15:10.085242  <4>[  163.206547]  el0_svc+0x48/0xc0
 4195 04:15:10.085448  <4>[  163.209872]  el0t_64_sync_handler+0xb8/0xbc
 4196 04:15:10.085627  <4>[  163.214327]  el0t_64_sync+0x18c/0x190
 4197 04:15:10.085774  <0>[  163.218265] Code: bad PC value
 4198 04:15:10.086236  <4>[  163.221587] ---[ end trace 0000000000000000 ]---
 4199 04:15:10.086440  # Segmentation fault
 4200 04:15:10.264353  # [  162.968842] lkdtm: Performing direct entry EXEC_NULL
 4201 04:15:10.264663  # [  162.974197] lkdtm: attempting ok execution at ffff800008c14d00
 4202 04:15:10.264916  # [  162.980375] lkdtm: attempting bad execution at 0000000000000000
 4203 04:15:10.265131  # [  162.986702] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4204 04:15:10.265338  # [  162.995858] Mem abort info:
 4205 04:15:10.265531  # [  162.999343]   ESR = 0x0000000086000004
 4206 04:15:10.265687  # [  163.003436]   EC = 0x21: IABT (current EL), IL = 32 bits
 4207 04:15:10.267463  # [  163.009071]   SET = 0, FnV = 0
 4208 04:15:10.307528  # [  163.012400]   EA = 0, S1PTW = 0
 4209 04:15:10.307789  # [  163.015838]   FSC = 0x04: level 0 translation fault
 4210 04:15:10.308014  # [  163.021011] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088545c000
 4211 04:15:10.308219  # [  163.027768] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4212 04:15:10.308411  # [  163.034875] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4213 04:15:10.310696  # [  163.041508] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4214 04:15:10.350959  # [  163.055357] CPU: 1 PID: 2430 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4215 04:15:10.351431  # [  163.063299] Hardware name: ARM Juno development board (r0) (DT)
 4216 04:15:10.351873  # [  163.069497] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4217 04:15:10.352283  # [  163.076743] pc : 0x0
 4218 04:15:10.352681  # [  163.079200] lr : execute_location+0x84/0xa4
 4219 04:15:10.353069  # [  163.083661] sp : ffff80000f843b60
 4220 04:15:10.353449  # [  163.087241] x29: ffff80000f843b60 x28: ffff0008055f34c0 x27: 0000000000000000
 4221 04:15:10.394061  # [  163.094671] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 4222 04:15:10.394565  # [  163.102101] x23: ffff0008053ad000 x22: ffff80000f843d10 x21: 0000000000000000
 4223 04:15:10.394922  # [  163.109527] x20: ffff800008c14d00 x19: 0000000000000000 x18: 0000000000000000
 4224 04:15:10.395239  # [  163.116951] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa29bf000
 4225 04:15:10.395905  # [  163.124375] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 4226 04:15:10.396234  # [  163.131799] x11: 7f7f7f7f7f7f7f7f x10: 0000000000001500 x9 : ffff80000815f928
 4227 04:15:10.437289  # [  163.139223] x8 : ffff0008055f34c0 x7 : ffff80000b0b9770 x6 : 0000000000000001
 4228 04:15:10.437765  # [  163.146646] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4229 04:15:10.438148  # [  163.154070] x2 : 0000000000000000 x1 : ffff0008055f34c0 x0 : 0000000000000033
 4230 04:15:10.438469  # [  163.161495] Call trace:
 4231 04:15:10.438772  # [  163.164209]  0x0
 4232 04:15:10.439067  # [  163.166313]  lkdtm_EXEC_NULL+0x20/0x2c
 4233 04:15:10.439354  # [  163.170335]  lkdtm_do_action+0x2c/0x50
 4234 04:15:10.439636  # [  163.174359]  direct_entry+0x164/0x180
 4235 04:15:10.439918  # [  163.178293]  full_proxy_write+0x68/0xc0
 4236 04:15:10.440610  # [  163.182405]  vfs_write+0xcc/0x2a0
 4237 04:15:10.440965  # [  163.185995]  ksys_write+0x78/0x104
 4238 04:15:10.480495  # [  163.189669]  __arm64_sys_write+0x28/0x3c
 4239 04:15:10.480967  # [  163.193867]  invoke_syscall+0x8c/0x120
 4240 04:15:10.481400  # [  163.197891]  el0_svc_common.constprop.0+0x68/0x124
 4241 04:15:10.481812  # [  163.202960]  do_el0_svc+0x40/0xcc
 4242 04:15:10.482239  # [  163.206547]  el0_svc+0x48/0xc0
 4243 04:15:10.483017  # [  163.209872]  el0t_64_sync_handler+0xb8/0xbc
 4244 04:15:10.483403  # [  163.214327]  el0t_64_sync+0x18c/0x190
 4245 04:15:10.483819  # [  163.218265] Code: bad PC value
 4246 04:15:10.484202  # [  163.221587] ---[ end trace 0000000000000000 ]---
 4247 04:15:10.484576  # EXEC_NULL: saw 'call trace:': ok
 4248 04:15:10.485041  ok 41 selftests: lkdtm: EXEC_NULL.sh
 4249 04:15:10.498891  # selftests: lkdtm: ACCESS_USERSPACE.sh
 4250 04:15:11.019405  <6>[  164.137423] lkdtm: Performing direct entry ACCESS_USERSPACE
 4251 04:15:11.019932  <6>[  164.143639] lkdtm: attempting bad read at 0000ffffb59cb000
 4252 04:15:11.020380  <3>[  164.150116] lkdtm: FAIL: survived bad read
 4253 04:15:11.020792  <6>[  164.154564] lkdtm: attempting bad write at 0000ffffb59cb000
 4254 04:15:11.022707  <3>[  164.160441] lkdtm: FAIL: survived bad write
 4255 04:15:11.172268  # [  164.137423] lkdtm: Performing direct entry ACCESS_USERSPACE
 4256 04:15:11.172767  # [  164.143639] lkdtm: attempting bad read at 0000ffffb59cb000
 4257 04:15:11.173202  # [  164.150116] lkdtm: FAIL: survived bad read
 4258 04:15:11.173608  # [  164.154564] lkdtm: attempting bad write at 0000ffffb59cb000
 4259 04:15:11.175615  # [  164.160441] lkdtm: FAIL: survived bad write
 4260 04:15:11.207343  # ACCESS_USERSPACE: missing 'call trace:': [FAIL]
 4261 04:15:11.287233  not ok 42 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1
 4262 04:15:11.382885  # selftests: lkdtm: ACCESS_NULL.sh
 4263 04:15:11.962079  <6>[  165.074702] lkdtm: Performing direct entry ACCESS_NULL
 4264 04:15:11.962706  <6>[  165.080226] lkdtm: attempting bad read at 0000000000000000
 4265 04:15:11.962932  <1>[  165.086421] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4266 04:15:11.963151  <1>[  165.095557] Mem abort info:
 4267 04:15:11.963364  <1>[  165.098676]   ESR = 0x0000000096000004
 4268 04:15:11.963576  <1>[  165.102743]   EC = 0x25: DABT (current EL), IL = 32 bits
 4269 04:15:11.963752  <1>[  165.108472]   SET = 0, FnV = 0
 4270 04:15:11.965372  <1>[  165.111845]   EA = 0, S1PTW = 0
 4271 04:15:12.005564  <1>[  165.115292]   FSC = 0x04: level 0 translation fault
 4272 04:15:12.005853  <1>[  165.120468] Data abort info:
 4273 04:15:12.006104  <1>[  165.123641]   ISV = 0, ISS = 0x00000004
 4274 04:15:12.006589  <1>[  165.127766]   CM = 0, WnR = 0
 4275 04:15:12.006776  <1>[  165.131026] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088c008000
 4276 04:15:12.006975  <1>[  165.137770] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4277 04:15:12.007172  <0>[  165.144883] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4278 04:15:12.048952  <4>[  165.151519] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4279 04:15:12.049234  <4>[  165.165370] CPU: 1 PID: 2521 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4280 04:15:12.049465  <4>[  165.173316] Hardware name: ARM Juno development board (r0) (DT)
 4281 04:15:12.049701  <4>[  165.179511] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4282 04:15:12.049904  <4>[  165.186753] pc : lkdtm_ACCESS_NULL+0x34/0x78
 4283 04:15:12.050125  <4>[  165.191303] lr : lkdtm_ACCESS_NULL+0x2c/0x78
 4284 04:15:12.050256  <4>[  165.195845] sp : ffff80000f9d3a10
 4285 04:15:12.092220  <4>[  165.199425] x29: ffff80000f9d3a10 x28: ffff000806ab0040 x27: 0000000000000000
 4286 04:15:12.092514  <4>[  165.206858] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 4287 04:15:12.092750  <4>[  165.214285] x23: ffff00080d4cb000 x22: ffff80000f9d3ba0 x21: 000000000000000c
 4288 04:15:12.093239  <4>[  165.221712] x20: 0000000000000000 x19: ffff80000b556858 x18: 0000000000000000
 4289 04:15:12.093410  <4>[  165.229135] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff887bf000
 4290 04:15:12.093584  <4>[  165.236559] x14: 0000000000000000 x13: 205d363232303830 x12: 2e35363120205b3e
 4291 04:15:12.135649  <4>[  165.243985] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff80000815f928
 4292 04:15:12.136315  <4>[  165.251414] x8 : ffff000806ab0040 x7 : 3632323038302e35 x6 : 0000000000000001
 4293 04:15:12.136538  <4>[  165.258839] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4294 04:15:12.136724  <4>[  165.266270] x2 : 0000000000000000 x1 : 000000000000c0de x0 : ffff80000a0bf000
 4295 04:15:12.136927  <4>[  165.273696] Call trace:
 4296 04:15:12.137136  <4>[  165.276406]  lkdtm_ACCESS_NULL+0x34/0x78
 4297 04:15:12.137325  <4>[  165.280602]  lkdtm_do_action+0x2c/0x50
 4298 04:15:12.138836  <4>[  165.284626]  direct_entry+0x164/0x180
 4299 04:15:12.179030  <4>[  165.288564]  full_proxy_write+0x68/0xc0
 4300 04:15:12.179300  <4>[  165.292676]  vfs_write+0xcc/0x2a0
 4301 04:15:12.179474  <4>[  165.296266]  ksys_write+0x78/0x104
 4302 04:15:12.179632  <4>[  165.299945]  __arm64_sys_write+0x28/0x3c
 4303 04:15:12.179783  <4>[  165.304142]  invoke_syscall+0x8c/0x120
 4304 04:15:12.180200  <4>[  165.308166]  el0_svc_common.constprop.0+0x68/0x124
 4305 04:15:12.180374  <4>[  165.313235]  do_el0_svc+0x40/0xcc
 4306 04:15:12.180513  <4>[  165.316823]  el0_svc+0x48/0xc0
 4307 04:15:12.180649  <4>[  165.320147]  el0t_64_sync_handler+0xb8/0xbc
 4308 04:15:12.180784  <4>[  165.324603]  el0t_64_sync+0x18c/0x190
 4309 04:15:12.182264  <0>[  165.328540] Code: 91024000 97ffc4cd d2981bc1 90005040 (f9400293) 
 4310 04:15:12.202100  <4>[  165.334908] ---[ end trace 0000000000000000 ]---
 4311 04:15:12.205256  # Segmentation fault
 4312 04:15:12.376906  # [  165.074702] lkdtm: Performing direct entry ACCESS_NULL
 4313 04:15:12.377180  # [  165.080226] lkdtm: attempting bad read at 0000000000000000
 4314 04:15:12.377355  # [  165.086421] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4315 04:15:12.377515  # [  165.095557] Mem abort info:
 4316 04:15:12.377667  # [  165.098676]   ESR = 0x0000000096000004
 4317 04:15:12.377815  # [  165.102743]   EC = 0x25: DABT (current EL), IL = 32 bits
 4318 04:15:12.377958  # [  165.108472]   SET = 0, FnV = 0
 4319 04:15:12.378137  # [  165.111845]   EA = 0, S1PTW = 0
 4320 04:15:12.420101  # [  165.115292]   FSC = 0x04: level 0 translation fault
 4321 04:15:12.420367  # [  165.120468] Data abort info:
 4322 04:15:12.420539  # [  165.123641]   ISV = 0, ISS = 0x00000004
 4323 04:15:12.420696  # [  165.127766]   CM = 0, WnR = 0
 4324 04:15:12.420844  # [  165.131026] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088c008000
 4325 04:15:12.420994  # [  165.137770] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4326 04:15:12.421140  # [  165.144883] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4327 04:15:12.463479  # [  165.151519] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4328 04:15:12.463955  # [  165.165370] CPU: 1 PID: 2521 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4329 04:15:12.464297  # [  165.173316] Hardware name: ARM Juno development board (r0) (DT)
 4330 04:15:12.464610  # [  165.179511] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4331 04:15:12.464911  # [  165.186753] pc : lkdtm_ACCESS_NULL+0x34/0x78
 4332 04:15:12.465203  # [  165.191303] lr : lkdtm_ACCESS_NULL+0x2c/0x78
 4333 04:15:12.465498  # [  165.195845] sp : ffff80000f9d3a10
 4334 04:15:12.466687  # [  165.199425] x29: ffff80000f9d3a10 x28: ffff000806ab0040 x27: 0000000000000000
 4335 04:15:12.506664  # [  165.206858] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 4336 04:15:12.507147  # [  165.214285] x23: ffff00080d4cb000 x22: ffff80000f9d3ba0 x21: 000000000000000c
 4337 04:15:12.507551  # [  165.221712] x20: 0000000000000000 x19: ffff80000b556858 x18: 0000000000000000
 4338 04:15:12.507873  # [  165.229135] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff887bf000
 4339 04:15:12.508176  # [  165.236559] x14: 0000000000000000 x13: 205d363232303830 x12: 2e35363120205b3e
 4340 04:15:12.509803  # [  165.243985] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff80000815f928
 4341 04:15:12.549740  # [  165.251414] x8 : ffff000806ab0040 x7 : 3632323038302e35 x6 : 0000000000000001
 4342 04:15:12.550291  # [  165.258839] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4343 04:15:12.550717  # [  165.266270] x2 : 0000000000000000 x1 : 000000000000c0de x0 : ffff80000a0bf000
 4344 04:15:12.551046  # [  165.273696] Call trace:
 4345 04:15:12.551355  # [  165.276406]  lkdtm_ACCESS_NULL+0x34/0x78
 4346 04:15:12.551651  # [  165.280602]  lkdtm_do_action+0x2c/0x50
 4347 04:15:12.551941  # [  165.284626]  direct_entry+0x164/0x180
 4348 04:15:12.552970  # [  165.288564]  full_proxy_write+0x68/0xc0
 4349 04:15:12.592953  # [  165.292676]  vfs_write+0xcc/0x2a0
 4350 04:15:12.593418  # [  165.296266]  ksys_write+0x78/0x104
 4351 04:15:12.593759  # [  165.299945]  __arm64_sys_write+0x28/0x3c
 4352 04:15:12.594114  # [  165.304142]  invoke_syscall+0x8c/0x120
 4353 04:15:12.594424  # [  165.308166]  el0_svc_common.constprop.0+0x68/0x124
 4354 04:15:12.594724  # [  165.313235]  do_el0_svc+0x40/0xcc
 4355 04:15:12.595010  # [  165.316823]  el0_svc+0x48/0xc0
 4356 04:15:12.595298  # [  165.320147]  el0t_64_sync_handler+0xb8/0xbc
 4357 04:15:12.595585  # [  165.324603]  el0t_64_sync+0x18c/0x190
 4358 04:15:12.595916  # [  165.328540] Code: 91024000 97ffc4cd d2981bc1 90005040 (f9400293) 
 4359 04:15:12.596619  # [  165.334908] ---[ end trace 0000000000000000 ]---
 4360 04:15:12.613942  # ACCESS_NULL: saw 'call trace:': ok
 4361 04:15:12.617180  ok 43 selftests: lkdtm: ACCESS_NULL.sh
 4362 04:15:12.617641  # selftests: lkdtm: WRITE_RO.sh
 4363 04:15:13.127764  <6>[  166.240366] lkdtm: Performing direct entry WRITE_RO
 4364 04:15:13.128050  <6>[  166.245644] lkdtm: attempting bad rodata write at ffff800009a72c88
 4365 04:15:13.128227  <1>[  166.252703] Unable to handle kernel write to read-only memory at virtual address ffff800009a72c88
 4366 04:15:13.128659  <1>[  166.261923] Mem abort info:
 4367 04:15:13.128874  <1>[  166.265014]   ESR = 0x000000009600004e
 4368 04:15:13.129078  <1>[  166.269056]   EC = 0x25: DABT (current EL), IL = 32 bits
 4369 04:15:13.129228  <1>[  166.274664]   SET = 0, FnV = 0
 4370 04:15:13.130934  <1>[  166.278013]   EA = 0, S1PTW = 0
 4371 04:15:13.171388  <1>[  166.281440]   FSC = 0x0e: level 2 permission fault
 4372 04:15:13.171684  <1>[  166.286525] Data abort info:
 4373 04:15:13.171890  <1>[  166.289692]   ISV = 0, ISS = 0x0000004e
 4374 04:15:13.172076  <1>[  166.293820]   CM = 0, WnR = 1
 4375 04:15:13.172334  <1>[  166.297075] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 4376 04:15:13.172474  <1>[  166.304077] [ffff800009a72c88] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4377 04:15:13.172623  <0>[  166.315059] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4378 04:15:13.214591  <4>[  166.321695] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4379 04:15:13.214912  <4>[  166.335536] CPU: 1 PID: 2574 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4380 04:15:13.215117  <4>[  166.343475] Hardware name: ARM Juno development board (r0) (DT)
 4381 04:15:13.215303  <4>[  166.349667] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4382 04:15:13.215452  <4>[  166.356908] pc : lkdtm_WRITE_RO+0x44/0x5c
 4383 04:15:13.215595  <4>[  166.361196] lr : lkdtm_WRITE_RO+0x2c/0x5c
 4384 04:15:13.217739  <4>[  166.365480] sp : ffff80000fabba10
 4385 04:15:13.257879  <4>[  166.369060] x29: ffff80000fabba10 x28: ffff000805b14f00 x27: 0000000000000000
 4386 04:15:13.258223  <4>[  166.376491] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 4387 04:15:13.258683  <4>[  166.383923] x23: ffff0008049f5000 x22: ffff80000fabbba0 x21: 0000000000000009
 4388 04:15:13.258944  <4>[  166.391355] x20: ffff0008049f5000 x19: ffff800009a72000 x18: 0000000000000000
 4389 04:15:13.259176  <4>[  166.398784] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
 4390 04:15:13.260988  <4>[  166.406208] x14: ffff8000096cf7a0 x13: ffff8000084403bc x12: ffff800008440308
 4391 04:15:13.301273  <4>[  166.413634] x11: ffff80000843ff7c x10: ffff8000086b1bb8 x9 : ffff80000815f928
 4392 04:15:13.301555  <4>[  166.421060] x8 : ffff00080c262f90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 4393 04:15:13.301783  <4>[  166.428483] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4394 04:15:13.302256  <4>[  166.435907] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a0bf108
 4395 04:15:13.302454  <4>[  166.443333] Call trace:
 4396 04:15:13.302658  <4>[  166.446048]  lkdtm_WRITE_RO+0x44/0x5c
 4397 04:15:13.304436  <4>[  166.449986]  lkdtm_do_action+0x2c/0x50
 4398 04:15:13.304663  <4>[  166.454014]  direct_entry+0x164/0x180
 4399 04:15:13.344759  <4>[  166.457948]  full_proxy_write+0x68/0xc0
 4400 04:15:13.345028  <4>[  166.462060]  vfs_write+0xcc/0x2a0
 4401 04:15:13.345254  <4>[  166.465652]  ksys_write+0x78/0x104
 4402 04:15:13.345459  <4>[  166.469329]  __arm64_sys_write+0x28/0x3c
 4403 04:15:13.345657  <4>[  166.473529]  invoke_syscall+0x8c/0x120
 4404 04:15:13.345849  <4>[  166.477558]  el0_svc_common.constprop.0+0x68/0x124
 4405 04:15:13.346062  <4>[  166.482626]  do_el0_svc+0x40/0xcc
 4406 04:15:13.346237  <4>[  166.486215]  el0_svc+0x48/0xc0
 4407 04:15:13.346395  <4>[  166.489539]  el0t_64_sync_handler+0xb8/0xbc
 4408 04:15:13.347962  <4>[  166.493995]  el0t_64_sync+0x18c/0x190
 4409 04:15:13.365077  <0>[  166.497932] Code: f2b579a2 90005040 ca020021 91042000 (f9064661) 
 4410 04:15:13.368186  <4>[  166.504300] ---[ end trace 0000000000000000 ]---
 4411 04:15:13.368473  # Segmentation fault
 4412 04:15:13.552509  # [  166.240366] lkdtm: Performing direct entry WRITE_RO
 4413 04:15:13.553012  # [  166.245644] lkdtm: attempting bad rodata write at ffff800009a72c88
 4414 04:15:13.553356  # [  166.252703] Unable to handle kernel write to read-only memory at virtual address ffff800009a72c88
 4415 04:15:13.553672  # [  166.261923] Mem abort info:
 4416 04:15:13.553974  # [  166.265014]   ESR = 0x000000009600004e
 4417 04:15:13.554349  # [  166.269056]   EC = 0x25: DABT (current EL), IL = 32 bits
 4418 04:15:13.554648  # [  166.274664]   SET = 0, FnV = 0
 4419 04:15:13.554940  # [  166.278013]   EA = 0, S1PTW = 0
 4420 04:15:13.555806  # [  166.281440]   FSC = 0x0e: level 2 permission fault
 4421 04:15:13.595522  # [  166.286525] Data abort info:
 4422 04:15:13.595957  # [  166.289692]   ISV = 0, ISS = 0x0000004e
 4423 04:15:13.596265  # [  166.293820]   CM = 0, WnR = 1
 4424 04:15:13.596544  # [  166.297075] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 4425 04:15:13.597189  # [  166.304077] [ffff800009a72c88] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4426 04:15:13.597524  # [  166.315059] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4427 04:15:13.638702  # [  166.321695] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4428 04:15:13.639592  # [  166.335536] CPU: 1 PID: 2574 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4429 04:15:13.639977  # [  166.343475] Hardware name: ARM Juno development board (r0) (DT)
 4430 04:15:13.640307  # [  166.349667] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4431 04:15:13.640619  # [  166.356908] pc : lkdtm_WRITE_RO+0x44/0x5c
 4432 04:15:13.640921  # [  166.361196] lr : lkdtm_WRITE_RO+0x2c/0x5c
 4433 04:15:13.641213  # [  166.365480] sp : ffff80000fabba10
 4434 04:15:13.681850  # [  166.369060] x29: ffff80000fabba10 x28: ffff000805b14f00 x27: 0000000000000000
 4435 04:15:13.682362  # [  166.376491] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 4436 04:15:13.682709  # [  166.383923] x23: ffff0008049f5000 x22: ffff80000fabbba0 x21: 0000000000000009
 4437 04:15:13.683032  # [  166.391355] x20: ffff0008049f5000 x19: ffff800009a72000 x18: 0000000000000000
 4438 04:15:13.683704  # [  166.398784] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
 4439 04:15:13.684057  # [  166.406208] x14: ffff8000096cf7a0 x13: ffff8000084403bc x12: ffff800008440308
 4440 04:15:13.724986  # [  166.413634] x11: ffff80000843ff7c x10: ffff8000086b1bb8 x9 : ffff80000815f928
 4441 04:15:13.725458  # [  166.421060] x8 : ffff00080c262f90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 4442 04:15:13.725804  # [  166.428483] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4443 04:15:13.726165  # [  166.435907] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a0bf108
 4444 04:15:13.726480  # [  166.443333] Call trace:
 4445 04:15:13.726776  # [  166.446048]  lkdtm_WRITE_RO+0x44/0x5c
 4446 04:15:13.727073  # [  166.449986]  lkdtm_do_action+0x2c/0x50
 4447 04:15:13.727359  # [  166.454014]  direct_entry+0x164/0x180
 4448 04:15:13.728142  # [  166.457948]  full_proxy_write+0x68/0xc0
 4449 04:15:13.768182  # [  166.462060]  vfs_write+0xcc/0x2a0
 4450 04:15:13.768650  # [  166.465652]  ksys_write+0x78/0x104
 4451 04:15:13.768995  # [  166.469329]  __arm64_sys_write+0x28/0x3c
 4452 04:15:13.769312  # [  166.473529]  invoke_syscall+0x8c/0x120
 4453 04:15:13.769617  # [  166.477558]  el0_svc_common.constprop.0+0x68/0x124
 4454 04:15:13.770284  # [  166.482626]  do_el0_svc+0x40/0xcc
 4455 04:15:13.770637  # [  166.486215]  el0_svc+0x48/0xc0
 4456 04:15:13.770944  # [  166.489539]  el0t_64_sync_handler+0xb8/0xbc
 4457 04:15:13.771275  # [  166.493995]  el0t_64_sync+0x18c/0x190
 4458 04:15:13.771668  # [  166.497932] Code: f2b579a2 90005040 ca020021 91042000 (f9064661) 
 4459 04:15:13.793898  # [  166.504300] ---[ end trace 0000000000000000 ]---
 4460 04:15:13.794393  # WRITE_RO: saw 'call trace:': ok
 4461 04:15:13.794736  ok 44 selftests: lkdtm: WRITE_RO.sh
 4462 04:15:13.797111  # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4463 04:15:14.317099  <6>[  167.428823] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4464 04:15:14.317405  <6>[  167.435007] lkdtm: attempting bad ro_after_init write at ffff80000a1c1f38
 4465 04:15:14.317931  <1>[  167.442156] Unable to handle kernel write to read-only memory at virtual address ffff80000a1c1f38
 4466 04:15:14.318182  <1>[  167.451379] Mem abort info:
 4467 04:15:14.318376  <1>[  167.454732]   ESR = 0x000000009600004e
 4468 04:15:14.318539  <1>[  167.458810]   EC = 0x25: DABT (current EL), IL = 32 bits
 4469 04:15:14.318684  <1>[  167.464420]   SET = 0, FnV = 0
 4470 04:15:14.320299  <1>[  167.467769]   EA = 0, S1PTW = 0
 4471 04:15:14.360662  <1>[  167.471204]   FSC = 0x0e: level 2 permission fault
 4472 04:15:14.360943  <1>[  167.476290] Data abort info:
 4473 04:15:14.361170  <1>[  167.479457]   ISV = 0, ISS = 0x0000004e
 4474 04:15:14.361375  <1>[  167.483585]   CM = 0, WnR = 1
 4475 04:15:14.361859  <1>[  167.486840] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 4476 04:15:14.362076  <1>[  167.493840] [ffff80000a1c1f38] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781
 4477 04:15:14.362258  <0>[  167.504799] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4478 04:15:14.403984  <4>[  167.511440] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4479 04:15:14.404268  <4>[  167.525281] CPU: 1 PID: 2627 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4480 04:15:14.404507  <4>[  167.533220] Hardware name: ARM Juno development board (r0) (DT)
 4481 04:15:14.404717  <4>[  167.539412] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4482 04:15:14.404911  <4>[  167.546654] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4483 04:15:14.407149  <4>[  167.551901] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
 4484 04:15:14.407351  <4>[  167.557144] sp : ffff80000fb83930
 4485 04:15:14.447285  <4>[  167.560728] x29: ffff80000fb83930 x28: ffff000805469a80 x27: 0000000000000000
 4486 04:15:14.447579  <4>[  167.568157] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 4487 04:15:14.447819  <4>[  167.575586] x23: ffff000806e15000 x22: ffff80000fb83ac0 x21: 0000000000000014
 4488 04:15:14.448027  <4>[  167.583010] x20: ffff000806e15000 x19: ffff80000a1c1000 x18: 0000000000000000
 4489 04:15:14.448224  <4>[  167.590436] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb4b6f000
 4490 04:15:14.490741  <4>[  167.597862] x14: 0000000000000000 x13: 205d373030353334 x12: 2e37363120205b3e
 4491 04:15:14.491024  <4>[  167.605290] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff80000815f928
 4492 04:15:14.491257  <4>[  167.612717] x8 : ffff000805469a80 x7 : 3730303533342e37 x6 : 0000000000000001
 4493 04:15:14.491492  <4>[  167.620143] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4494 04:15:14.491699  <4>[  167.627571] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a0bf108
 4495 04:15:14.491877  <4>[  167.634997] Call trace:
 4496 04:15:14.492038  <4>[  167.637710]  lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4497 04:15:14.493777  <4>[  167.642606]  lkdtm_do_action+0x2c/0x50
 4498 04:15:14.534130  <4>[  167.646630]  direct_entry+0x164/0x180
 4499 04:15:14.534396  <4>[  167.650566]  full_proxy_write+0x68/0xc0
 4500 04:15:14.534569  <4>[  167.654680]  vfs_write+0xcc/0x2a0
 4501 04:15:14.534725  <4>[  167.658270]  ksys_write+0x78/0x104
 4502 04:15:14.534876  <4>[  167.661944]  __arm64_sys_write+0x28/0x3c
 4503 04:15:14.535023  <4>[  167.666141]  invoke_syscall+0x8c/0x120
 4504 04:15:14.535168  <4>[  167.670166]  el0_svc_common.constprop.0+0x68/0x124
 4505 04:15:14.535313  <4>[  167.675235]  do_el0_svc+0x40/0xcc
 4506 04:15:14.535723  <4>[  167.678822]  el0_svc+0x48/0xc0
 4507 04:15:14.535889  <4>[  167.682147]  el0t_64_sync_handler+0xb8/0xbc
 4508 04:15:14.537315  <4>[  167.686603]  el0t_64_sync+0x18c/0x190
 4509 04:15:14.559943  <0>[  167.690539] Code: f2b579a2 90005040 ca020021 91042000 (f9079e61) 
 4510 04:15:14.560241  <4>[  167.696906] ---[ end trace 0000000000000000 ]---
 4511 04:15:14.563060  # Segmentation fault
 4512 04:15:14.717065  # [  167.428823] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4513 04:15:14.717346  # [  167.435007] lkdtm: attempting bad ro_after_init write at ffff80000a1c1f38
 4514 04:15:14.717570  # [  167.442156] Unable to handle kernel write to read-only memory at virtual address ffff80000a1c1f38
 4515 04:15:14.718066  # [  167.451379] Mem abort info:
 4516 04:15:14.718242  # [  167.454732]   ESR = 0x000000009600004e
 4517 04:15:14.718432  # [  167.458810]   EC = 0x25: DABT (current EL), IL = 32 bits
 4518 04:15:14.718614  # [  167.464420]   SET = 0, FnV = 0
 4519 04:15:14.720246  # [  167.467769]   EA = 0, S1PTW = 0
 4520 04:15:14.760332  # [  167.471204]   FSC = 0x0e: level 2 permission fault
 4521 04:15:14.760597  # [  167.476290] Data abort info:
 4522 04:15:14.760819  # [  167.479457]   ISV = 0, ISS = 0x0000004e
 4523 04:15:14.761024  # [  167.483585]   CM = 0, WnR = 1
 4524 04:15:14.761211  # [  167.486840] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 4525 04:15:14.761394  # [  167.493840] [ffff80000a1c1f38] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781
 4526 04:15:14.761576  # [  167.504799] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4527 04:15:14.803469  # [  167.511440] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4528 04:15:14.803724  # [  167.525281] CPU: 1 PID: 2627 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4529 04:15:14.803948  # [  167.533220] Hardware name: ARM Juno development board (r0) (DT)
 4530 04:15:14.804157  # [  167.539412] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4531 04:15:14.804354  # [  167.546654] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4532 04:15:14.804548  # [  167.551901] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
 4533 04:15:14.806638  # [  167.557144] sp : ffff80000fb83930
 4534 04:15:14.846635  # [  167.560728] x29: ffff80000fb83930 x28: ffff000805469a80 x27: 0000000000000000
 4535 04:15:14.846881  # [  167.568157] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 4536 04:15:14.847132  # [  167.575586] x23: ffff000806e15000 x22: ffff80000fb83ac0 x21: 0000000000000014
 4537 04:15:14.847342  # [  167.583010] x20: ffff000806e15000 x19: ffff80000a1c1000 x18: 0000000000000000
 4538 04:15:14.847539  # [  167.590436] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb4b6f000
 4539 04:15:14.849775  # [  167.597862] x14: 0000000000000000 x13: 205d373030353334 x12: 2e37363120205b3e
 4540 04:15:14.889788  # [  167.605290] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff80000815f928
 4541 04:15:14.890085  # [  167.612717] x8 : ffff000805469a80 x7 : 3730303533342e37 x6 : 0000000000000001
 4542 04:15:14.890323  # [  167.620143] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4543 04:15:14.890533  # [  167.627571] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a0bf108
 4544 04:15:14.890730  # [  167.634997] Call trace:
 4545 04:15:14.890892  # [  167.637710]  lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4546 04:15:14.892920  # [  167.642606]  lkdtm_do_action+0x2c/0x50
 4547 04:15:14.932968  # [  167.646630]  direct_entry+0x164/0x180
 4548 04:15:14.933213  # [  167.650566]  full_proxy_write+0x68/0xc0
 4549 04:15:14.933431  # [  167.654680]  vfs_write+0xcc/0x2a0
 4550 04:15:14.933638  # [  167.658270]  ksys_write+0x78/0x104
 4551 04:15:14.933821  # [  167.661944]  __arm64_sys_write+0x28/0x3c
 4552 04:15:14.934010  # [  167.666141]  invoke_syscall+0x8c/0x120
 4553 04:15:14.934190  # [  167.670166]  el0_svc_common.constprop.0+0x68/0x124
 4554 04:15:14.934391  # [  167.675235]  do_el0_svc+0x40/0xcc
 4555 04:15:14.934582  # [  167.678822]  el0_svc+0x48/0xc0
 4556 04:15:14.934723  # [  167.682147]  el0t_64_sync_handler+0xb8/0xbc
 4557 04:15:14.936102  # [  167.686603]  el0t_64_sync+0x18c/0x190
 4558 04:15:14.964677  # [  167.690539] Code: f2b579a2 90005040 ca020021 91042000 (f9079e61) 
 4559 04:15:14.964926  # [  167.696906] ---[ end trace 0000000000000000 ]---
 4560 04:15:14.965144  # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
 4561 04:15:14.965362  ok 45 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4562 04:15:14.967833  # selftests: lkdtm: WRITE_KERN.sh
 4563 04:15:15.476906  <6>[  168.589694] lkdtm: Performing direct entry WRITE_KERN
 4564 04:15:15.477212  <6>[  168.595116] lkdtm: attempting bad 11152360 byte write at ffff8000096b78e8
 4565 04:15:15.477400  <1>[  168.602280] Unable to handle kernel write to read-only memory at virtual address ffff8000096b78e8
 4566 04:15:15.477866  <1>[  168.611817] Mem abort info:
 4567 04:15:15.478068  <1>[  168.614945]   ESR = 0x000000009600004f
 4568 04:15:15.478245  <1>[  168.618988]   EC = 0x25: DABT (current EL), IL = 32 bits
 4569 04:15:15.478404  <1>[  168.624597]   SET = 0, FnV = 0
 4570 04:15:15.480107  <1>[  168.627927]   EA = 0, S1PTW = 0
 4571 04:15:15.520535  <1>[  168.631367]   FSC = 0x0f: level 3 permission fault
 4572 04:15:15.520827  <1>[  168.636455] Data abort info:
 4573 04:15:15.521055  <1>[  168.639621]   ISV = 0, ISS = 0x0000004f
 4574 04:15:15.521257  <1>[  168.643746]   CM = 0, WnR = 1
 4575 04:15:15.521455  <1>[  168.647008] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 4576 04:15:15.521591  <1>[  168.654010] [ffff8000096b78e8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=00500000818b7783
 4577 04:15:15.523602  <0>[  168.666915] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP
 4578 04:15:15.563750  <4>[  168.673549] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4579 04:15:15.564365  <4>[  168.687391] CPU: 2 PID: 2680 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4580 04:15:15.564606  <4>[  168.695335] Hardware name: ARM Juno development board (r0) (DT)
 4581 04:15:15.564836  <4>[  168.701529] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4582 04:15:15.565106  <4>[  168.708773] pc : __memcpy+0x128/0x240
 4583 04:15:15.566903  <4>[  168.712715] lr : lkdtm_WRITE_KERN+0x54/0x88
 4584 04:15:15.607158  <4>[  168.717176] sp : ffff80000fc63b60
 4585 04:15:15.607455  <4>[  168.720760] x29: ffff80000fc63b60 x28: ffff000804818040 x27: 0000000000000000
 4586 04:15:15.607670  <4>[  168.728192] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 4587 04:15:15.607981  <4>[  168.735619] x23: ffff00080bb13000 x22: ffff80000fc63d00 x21: 0000000000aa2be8
 4588 04:15:15.608161  <4>[  168.743049] x20: ffff800008c14d00 x19: ffff8000096b78e8 x18: 0000000000000000
 4589 04:15:15.608331  <4>[  168.750474] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9bf0f000
 4590 04:15:15.650523  <4>[  168.757899] x14: 0000000000000008 x13: a9bf7bfdd503233f x12: d503201faa1e03e9
 4591 04:15:15.650821  <4>[  168.765329] x11: 2074612065746972 x10: 7720657479622030 x9 : ffff80000815f928
 4592 04:15:15.651025  <4>[  168.772758] x8 : ffff000804818040 x7 : a8c17bfd910003fd x6 : a9bf7bfdd503233f
 4593 04:15:15.651210  <4>[  168.780183] x5 : ffff80000a15a4d0 x4 : ffff8000096b78e8 x3 : ffff8000096b78e0
 4594 04:15:15.651366  <4>[  168.787608] x2 : 0000000000aa2bf0 x1 : ffff800008c14cf8 x0 : ffff8000096b78e8
 4595 04:15:15.651515  <4>[  168.795035] Call trace:
 4596 04:15:15.651660  <4>[  168.797745]  __memcpy+0x128/0x240
 4597 04:15:15.653656  <4>[  168.801334]  lkdtm_do_action+0x2c/0x50
 4598 04:15:15.693954  <4>[  168.805360]  direct_entry+0x164/0x180
 4599 04:15:15.694256  <4>[  168.809294]  full_proxy_write+0x68/0xc0
 4600 04:15:15.694453  <4>[  168.813408]  vfs_write+0xcc/0x2a0
 4601 04:15:15.694629  <4>[  168.817000]  ksys_write+0x78/0x104
 4602 04:15:15.694790  <4>[  168.820676]  __arm64_sys_write+0x28/0x3c
 4603 04:15:15.694945  <4>[  168.824874]  invoke_syscall+0x8c/0x120
 4604 04:15:15.695096  <4>[  168.828899]  el0_svc_common.constprop.0+0x68/0x124
 4605 04:15:15.695241  <4>[  168.833968]  do_el0_svc+0x40/0xcc
 4606 04:15:15.695365  <4>[  168.837557]  el0_svc+0x48/0xc0
 4607 04:15:15.695487  <4>[  168.840881]  el0t_64_sync_handler+0xb8/0xbc
 4608 04:15:15.697132  <4>[  168.845337]  el0t_64_sync+0x18c/0x190
 4609 04:15:15.723032  <0>[  168.849273] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4610 04:15:15.723325  <4>[  168.855642] ---[ end trace 0000000000000000 ]---
 4611 04:15:15.726189  # Segmentation fault
 4612 04:15:15.893988  # [    0.000000] Detected VIPT I-cache on CPU0
 4613 04:15:15.894531  # [    0.000000] CPU features: detected: ARM erratum 843419
 4614 04:15:15.894909  # [    0.000000] CPU features: detected: ARM erratum 845719
 4615 04:15:15.895244  # [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
 4616 04:15:15.895563  # [    0.000000] alternatives: applying boot alternatives
 4617 04:15:15.895871  # [    0.000000] Fallback order for Node 0: 0 
 4618 04:15:15.896171  # [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2060288
 4619 04:15:15.897314  # [    0.000000] Policy zone: Normal
 4620 04:15:15.937904  # [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/407262/extract-nfsrootfs-8nwal4u4,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
 4621 04:15:15.938425  # [    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
 4622 04:15:15.938774  # [    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
 4623 04:15:15.980666  # [    0.000000] mem auto-init: stack:off, heap alloc:on, heap free:on
 4624 04:15:15.981126  # [    0.000000] mem auto-init: clearing system memory may take some time...
 4625 04:15:15.981468  # [  168.589694] lkdtm: Performing direct entry WRITE_KERN
 4626 04:15:15.981780  # [  168.595116] lkdtm: attempting bad 11152360 byte write at ffff8000096b78e8
 4627 04:15:15.982156  # [  168.602280] Unable to handle kernel write to read-only memory at virtual address ffff8000096b78e8
 4628 04:15:15.982467  # [  168.611817] Mem abort info:
 4629 04:15:15.982760  # [  168.614945]   ESR = 0x000000009600004f
 4630 04:15:15.983856  # [  168.618988]   EC = 0x25: DABT (current EL), IL = 32 bits
 4631 04:15:16.023851  # [  168.624597]   SET = 0, FnV = 0
 4632 04:15:16.024323  # [  168.627927]   EA = 0, S1PTW = 0
 4633 04:15:16.024666  # [  168.631367]   FSC = 0x0f: level 3 permission fault
 4634 04:15:16.025053  # [  168.636455] Data abort info:
 4635 04:15:16.025364  # [  168.639621]   ISV = 0, ISS = 0x0000004f
 4636 04:15:16.025663  # [  168.643746]   CM = 0, WnR = 1
 4637 04:15:16.025955  # [  168.647008] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 4638 04:15:16.027037  # [  168.654010] [ffff8000096b78e8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=00500000818b7783
 4639 04:15:16.066997  # [  168.666915] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP
 4640 04:15:16.067485  # [  168.673549] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4641 04:15:16.067855  # [  168.687391] CPU: 2 PID: 2680 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4642 04:15:16.068187  # [  168.695335] Hardware name: ARM Juno development board (r0) (DT)
 4643 04:15:16.068498  # [  168.701529] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4644 04:15:16.070301  # [  168.708773] pc : __memcpy+0x128/0x240
 4645 04:15:16.110151  # [  168.712715] lr : lkdtm_WRITE_KERN+0x54/0x88
 4646 04:15:16.110626  # [  168.717176] sp : ffff80000fc63b60
 4647 04:15:16.110985  # [  168.720760] x29: ffff80000fc63b60 x28: ffff000804818040 x27: 0000000000000000
 4648 04:15:16.111317  # [  168.728192] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 4649 04:15:16.111999  # [  168.735619] x23: ffff00080bb13000 x22: ffff80000fc63d00 x21: 0000000000aa2be8
 4650 04:15:16.112338  # [  168.743049] x20: ffff800008c14d00 x19: ffff8000096b78e8 x18: 0000000000000000
 4651 04:15:16.113443  # [  168.750474] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9bf0f000
 4652 04:15:16.153345  # [  168.757899] x14: 0000000000000008 x13: a9bf7bfdd503233f x12: d503201faa1e03e9
 4653 04:15:16.153845  # [  168.765329] x11: 2074612065746972 x10: 7720657479622030 x9 : ffff80000815f928
 4654 04:15:16.154257  # [  168.772758] x8 : ffff000804818040 x7 : a8c17bfd910003fd x6 : a9bf7bfdd503233f
 4655 04:15:16.154610  # [  168.780183] x5 : ffff80000a15a4d0 x4 : ffff8000096b78e8 x3 : ffff8000096b78e0
 4656 04:15:16.155332  # [  168.787608] x2 : 0000000000aa2bf0 x1 : ffff800008c14cf8 x0 : ffff8000096b78e8
 4657 04:15:16.156599  # [  168.795035] Call trace:
 4658 04:15:16.157046  # [  168.797745]  __memcpy+0x128/0x240
 4659 04:15:16.196499  # [  168.801334]  lkdtm_do_action+0x2c/0x50
 4660 04:15:16.196965  # [  168.805360]  direct_entry+0x164/0x180
 4661 04:15:16.197305  # [  168.809294]  full_proxy_write+0x68/0xc0
 4662 04:15:16.197624  # [  168.813408]  vfs_write+0xcc/0x2a0
 4663 04:15:16.197928  # [  168.817000]  ksys_write+0x78/0x104
 4664 04:15:16.198277  # [  168.820676]  __arm64_sys_write+0x28/0x3c
 4665 04:15:16.198571  # [  168.824874]  invoke_syscall+0x8c/0x120
 4666 04:15:16.198857  # [  168.828899]  el0_svc_common.constprop.0+0x68/0x124
 4667 04:15:16.199145  # [  168.833968]  do_el0_svc+0x40/0xcc
 4668 04:15:16.199487  # [  168.837557]  el0_svc+0x48/0xc0
 4669 04:15:16.200201  # [  168.840881]  el0t_64_sync_handler+0xb8/0xbc
 4670 04:15:16.233919  # [  168.845337]  el0t_64_sync+0x18c/0x190
 4671 04:15:16.234448  # [  168.849273] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4672 04:15:16.234800  # [  168.855642] ---[ end trace 0000000000000000 ]---
 4673 04:15:16.235123  # WRITE_KERN: saw 'call trace:': ok
 4674 04:15:16.235429  ok 46 selftests: lkdtm: WRITE_KERN.sh
 4675 04:15:16.237114  # selftests: lkdtm: WRITE_OPD.sh
 4676 04:15:16.676396  <6>[  169.806518] lkdtm: Performing direct entry WRITE_OPD
 4677 04:15:16.679643  <6>[  169.811842] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4678 04:15:16.832275  # [    0.000000] CPU features: detected: ARM erratum 845719
 4679 04:15:16.832769  # [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
 4680 04:15:16.833121  # [  169.806518] lkdtm: Performing direct entry WRITE_OPD
 4681 04:15:16.835612  # [  169.811842] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4682 04:15:16.867347  # WRITE_OPD: saw 'XFAIL': [SKIP]
 4683 04:15:16.947301  ok 47 selftests: lkdtm: WRITE_OPD.sh # SKIP
 4684 04:15:17.043218  # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4685 04:15:17.659398  <6>[  170.766846] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4686 04:15:17.659933  <6>[  170.773209] lkdtm: attempting good refcount_inc() without overflow
 4687 04:15:17.660375  <6>[  170.779735] lkdtm: attempting bad refcount_inc() overflow
 4688 04:15:17.661157  <4>[  170.785597] ------------[ cut here ]------------
 4689 04:15:17.661522  <4>[  170.790546] refcount_t: saturated; leaking memory.
 4690 04:15:17.661915  <4>[  170.795672] WARNING: CPU: 1 PID: 2774 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4691 04:15:17.702586  <4>[  170.804497] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4692 04:15:17.703079  <4>[  170.818339] CPU: 1 PID: 2774 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4693 04:15:17.703891  <4>[  170.826277] Hardware name: ARM Juno development board (r0) (DT)
 4694 04:15:17.704266  <4>[  170.832469] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4695 04:15:17.704672  <4>[  170.839711] pc : refcount_warn_saturate+0x17c/0x224
 4696 04:15:17.705066  <4>[  170.844866] lr : refcount_warn_saturate+0x17c/0x224
 4697 04:15:17.705452  <4>[  170.850018] sp : ffff80000fdd3bc0
 4698 04:15:17.745984  <4>[  170.853599] x29: ffff80000fdd3bc0 x28: ffff000805e60040 x27: 0000000000000000
 4699 04:15:17.746487  <4>[  170.861027] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 4700 04:15:17.746920  <4>[  170.868454] x23: ffff000806ee2000 x22: ffff80000fdd3d90 x21: 0000000000000016
 4701 04:15:17.747692  <4>[  170.875879] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 4702 04:15:17.748050  <4>[  170.883303] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
 4703 04:15:17.748450  <4>[  170.890728] x14: 0000000000000000 x13: 205d363435303937 x12: 2e30373120205b3e
 4704 04:15:17.789333  <4>[  170.898152] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
 4705 04:15:17.789805  <4>[  170.905577] x8 : ffff000805e60040 x7 : 3634353039372e30 x6 : 0000000000001ffe
 4706 04:15:17.790288  <4>[  170.913001] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 4707 04:15:17.791075  <4>[  170.920425] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805e60040
 4708 04:15:17.791440  <4>[  170.927850] Call trace:
 4709 04:15:17.791839  <4>[  170.930559]  refcount_warn_saturate+0x17c/0x224
 4710 04:15:17.792224  <4>[  170.935367]  __refcount_add.constprop.0+0x88/0xa0
 4711 04:15:17.792715  <4>[  170.940350]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
 4712 04:15:17.832697  <4>[  170.945418]  lkdtm_do_action+0x2c/0x50
 4713 04:15:17.833157  <4>[  170.949440]  direct_entry+0x164/0x180
 4714 04:15:17.833584  <4>[  170.953374]  full_proxy_write+0x68/0xc0
 4715 04:15:17.833983  <4>[  170.957486]  vfs_write+0xcc/0x2a0
 4716 04:15:17.834408  <4>[  170.961076]  ksys_write+0x78/0x104
 4717 04:15:17.834793  <4>[  170.964750]  __arm64_sys_write+0x28/0x3c
 4718 04:15:17.835174  <4>[  170.968948]  invoke_syscall+0x8c/0x120
 4719 04:15:17.835548  <4>[  170.972973]  el0_svc_common.constprop.0+0x68/0x124
 4720 04:15:17.835930  <4>[  170.978041]  do_el0_svc+0x40/0xcc
 4721 04:15:17.836305  <4>[  170.981629]  el0_svc+0x48/0xc0
 4722 04:15:17.876117  <4>[  170.984954]  el0t_64_sync_handler+0xb8/0xbc
 4723 04:15:17.876574  <4>[  170.989410]  el0t_64_sync+0x18c/0x190
 4724 04:15:17.877002  <4>[  170.993342] irq event stamp: 0
 4725 04:15:17.877409  <4>[  170.996661] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4726 04:15:17.878216  <4>[  171.003207] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4727 04:15:17.878589  <4>[  171.011671] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4728 04:15:17.878987  <4>[  171.020132] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4729 04:15:17.879479  <4>[  171.026674] ---[ end trace 0000000000000000 ]---
 4730 04:15:17.894352  <6>[  171.031664] lkdtm: Overflow detected: saturated
 4731 04:15:18.129800  # [    0.000000] 	Trampoline variant of Tasks RCU enabled.
 4732 04:15:18.130384  # [    0.000000] 	Rude variant of Tasks RCU enabled.
 4733 04:15:18.131116  # [    0.000000] 	Tracing variant of Tasks RCU enabled.
 4734 04:15:18.131464  # [    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
 4735 04:15:18.131773  # [    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
 4736 04:15:18.132064  # [    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
 4737 04:15:18.133384  # [    0.000000] Root IRQ handler: gic_handle_irq
 4738 04:15:18.172968  # [    0.000000] GIC: Using split EOI/Deactivate mode
 4739 04:15:18.173467  # [    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
 4740 04:15:18.173802  # [    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
 4741 04:15:18.174164  # [    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
 4742 04:15:18.174840  # [    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
 4743 04:15:18.175161  # [    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
 4744 04:15:18.175453  # [    0.000000] timer_sp804: timer clock not found: -517
 4745 04:15:18.216171  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4746 04:15:18.216634  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
 4747 04:15:18.216970  # [    0.000000] timer_sp804: timer clock not found: -517
 4748 04:15:18.217277  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4749 04:15:18.217569  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
 4750 04:15:18.217858  # [    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
 4751 04:15:18.259289  # [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
 4752 04:15:18.259752  # [  170.766846] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4753 04:15:18.260086  # [  170.773209] lkdtm: attempting good refcount_inc() without overflow
 4754 04:15:18.260392  # [  170.779735] lkdtm: attempting bad refcount_inc() overflow
 4755 04:15:18.260688  # [  170.785597] ------------[ cut here ]------------
 4756 04:15:18.260973  # [  170.790546] refcount_t: saturated; leaking memory.
 4757 04:15:18.262575  # [  170.795672] WARNING: CPU: 1 PID: 2774 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4758 04:15:18.302786  # [  170.804497] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4759 04:15:18.303235  # [  170.818339] CPU: 1 PID: 2774 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4760 04:15:18.303573  # [  170.826277] Hardware name: ARM Juno development board (r0) (DT)
 4761 04:15:18.303884  # [  170.832469] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4762 04:15:18.304179  # [  170.839711] pc : refcount_warn_saturate+0x17c/0x224
 4763 04:15:18.345630  # [  170.844866] lr : refcount_warn_saturate+0x17c/0x224
 4764 04:15:18.346136  # [  170.850018] sp : ffff80000fdd3bc0
 4765 04:15:18.346476  # [  170.853599] x29: ffff80000fdd3bc0 x28: ffff000805e60040 x27: 0000000000000000
 4766 04:15:18.346783  # [  170.861027] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 4767 04:15:18.347082  # [  170.868454] x23: ffff000806ee2000 x22: ffff80000fdd3d90 x21: 0000000000000016
 4768 04:15:18.347368  # [  170.875879] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 4769 04:15:18.348959  # [  170.883303] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
 4770 04:15:18.388756  # [  170.890728] x14: 0000000000000000 x13: 205d363435303937 x12: 2e30373120205b3e
 4771 04:15:18.389218  # [  170.898152] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
 4772 04:15:18.389553  # [  170.905577] x8 : ffff000805e60040 x7 : 3634353039372e30 x6 : 0000000000001ffe
 4773 04:15:18.389860  # [  170.913001] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 4774 04:15:18.390197  # [  170.920425] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805e60040
 4775 04:15:18.390489  # [  170.927850] Call trace:
 4776 04:15:18.392043  # [  170.930559]  refcount_warn_saturate+0x17c/0x224
 4777 04:15:18.431960  # [  170.935367]  __refcount_add.constprop.0+0x88/0xa0
 4778 04:15:18.432421  # [  170.940350]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
 4779 04:15:18.432752  # [  170.945418]  lkdtm_do_action+0x2c/0x50
 4780 04:15:18.433056  # [  170.949440]  direct_entry+0x164/0x180
 4781 04:15:18.433356  # [  170.953374]  full_proxy_write+0x68/0xc0
 4782 04:15:18.433648  # [  170.957486]  vfs_write+0xcc/0x2a0
 4783 04:15:18.433927  # [  170.961076]  ksys_write+0x78/0x104
 4784 04:15:18.434278  # [  170.964750]  __arm64_sys_write+0x28/0x3c
 4785 04:15:18.434559  # [  170.968948]  invoke_syscall+0x8c/0x120
 4786 04:15:18.435226  # [  170.972973]  el0_svc_common.constprop.0+0x68/0x124
 4787 04:15:18.475136  # [  170.978041]  do_el0_svc+0x40/0xcc
 4788 04:15:18.475636  # [  170.981629]  el0_svc+0x48/0xc0
 4789 04:15:18.475984  # [  170.984954]  el0t_64_sync_handler+0xb8/0xbc
 4790 04:15:18.476740  # [  170.989410]  el0t_64_sync+0x18c/0x190
 4791 04:15:18.477100  # [  170.993342] irq event stamp: 0
 4792 04:15:18.477406  # [  170.996661] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4793 04:15:18.477706  # [  171.003207] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4794 04:15:18.478028  # [  171.011671] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4795 04:15:18.511794  # [  171.020132] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4796 04:15:18.512273  # [  171.026674] ---[ end trace 0000000000000000 ]---
 4797 04:15:18.512619  # [  171.031664] lkdtm: Overflow detected: saturated
 4798 04:15:18.512941  # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
 4799 04:15:18.513245  ok 48 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4800 04:15:18.514999  # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4801 04:15:18.940985  <6>[  172.052952] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4802 04:15:18.941511  <6>[  172.059616] lkdtm: attempting good refcount_add() without overflow
 4803 04:15:18.941863  <6>[  172.066176] lkdtm: attempting bad refcount_add() overflow
 4804 04:15:18.942237  <4>[  172.072143] ------------[ cut here ]------------
 4805 04:15:18.942927  <4>[  172.077098] refcount_t: saturated; leaking memory.
 4806 04:15:18.943269  <4>[  172.082290] WARNING: CPU: 5 PID: 2813 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4807 04:15:18.984243  <4>[  172.091125] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4808 04:15:18.984743  <4>[  172.105008] CPU: 5 PID: 2813 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4809 04:15:18.985098  <4>[  172.112953] Hardware name: ARM Juno development board (r0) (DT)
 4810 04:15:18.985777  <4>[  172.119150] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4811 04:15:18.986174  <4>[  172.126399] pc : refcount_warn_saturate+0x17c/0x224
 4812 04:15:18.987816  <4>[  172.131562] lr : refcount_warn_saturate+0x17c/0x224
 4813 04:15:18.988259  <4>[  172.136723] sp : ffff80000fe93aa0
 4814 04:15:19.027716  <4>[  172.140309] x29: ffff80000fe93aa0 x28: ffff000805470040 x27: 0000000000000000
 4815 04:15:19.028177  <4>[  172.147749] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 4816 04:15:19.028518  <4>[  172.155186] x23: ffff000805485000 x22: ffff80000fe93c70 x21: 0000000000000016
 4817 04:15:19.028835  <4>[  172.162624] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 4818 04:15:19.029137  <4>[  172.170061] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9b53f000
 4819 04:15:19.071112  <4>[  172.177499] x14: 0000000000000000 x13: 205d383930373730 x12: 2e32373120205b3e
 4820 04:15:19.071575  <4>[  172.184936] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
 4821 04:15:19.071916  <4>[  172.192374] x8 : ffff000805470040 x7 : 3839303737302e32 x6 : 0000000000001ffe
 4822 04:15:19.072231  <4>[  172.199812] x5 : 0000000000017fe8 x4 : ffff00097ef9dc58 x3 : ffff800974ab0000
 4823 04:15:19.072534  <4>[  172.207249] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805470040
 4824 04:15:19.072827  <4>[  172.214687] Call trace:
 4825 04:15:19.073114  <4>[  172.217401]  refcount_warn_saturate+0x17c/0x224
 4826 04:15:19.074396  <4>[  172.222216]  __refcount_add.constprop.0+0x88/0xa0
 4827 04:15:19.114556  <4>[  172.227208]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
 4828 04:15:19.115014  <4>[  172.232285]  lkdtm_do_action+0x2c/0x50
 4829 04:15:19.115360  <4>[  172.236314]  direct_entry+0x164/0x180
 4830 04:15:19.115676  <4>[  172.240256]  full_proxy_write+0x68/0xc0
 4831 04:15:19.115977  <4>[  172.244376]  vfs_write+0xcc/0x2a0
 4832 04:15:19.116276  <4>[  172.247974]  ksys_write+0x78/0x104
 4833 04:15:19.116562  <4>[  172.251657]  __arm64_sys_write+0x28/0x3c
 4834 04:15:19.116846  <4>[  172.255863]  invoke_syscall+0x8c/0x120
 4835 04:15:19.117131  <4>[  172.259896]  el0_svc_common.constprop.0+0x68/0x124
 4836 04:15:19.117797  <4>[  172.264974]  do_el0_svc+0x40/0xcc
 4837 04:15:19.157825  <4>[  172.268570]  el0_svc+0x48/0xc0
 4838 04:15:19.158322  <4>[  172.271903]  el0t_64_sync_handler+0xb8/0xbc
 4839 04:15:19.158675  <4>[  172.276367]  el0t_64_sync+0x18c/0x190
 4840 04:15:19.158995  <4>[  172.280309] irq event stamp: 0
 4841 04:15:19.159300  <4>[  172.283633] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4842 04:15:19.159595  <4>[  172.290189] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4843 04:15:19.159889  <4>[  172.298661] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4844 04:15:19.161116  <4>[  172.307131] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4845 04:15:19.179111  <4>[  172.313682] ---[ end trace 0000000000000000 ]---
 4846 04:15:19.182087  <6>[  172.318931] lkdtm: Overflow detected: saturated
 4847 04:15:19.398086  # [  172.052952] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4848 04:15:19.398595  # [  172.059616] lkdtm: attempting good refcount_add() without overflow
 4849 04:15:19.398938  # [  172.066176] lkdtm: attempting bad refcount_add() overflow
 4850 04:15:19.399709  # [  172.072143] ------------[ cut here ]------------
 4851 04:15:19.400079  # [  172.077098] refcount_t: saturated; leaking memory.
 4852 04:15:19.400394  # [  172.082290] WARNING: CPU: 5 PID: 2813 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4853 04:15:19.441208  # [  172.091125] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4854 04:15:19.442083  # [  172.105008] CPU: 5 PID: 2813 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4855 04:15:19.442456  # [  172.112953] Hardware name: ARM Juno development board (r0) (DT)
 4856 04:15:19.442782  # [  172.119150] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4857 04:15:19.443094  # [  172.126399] pc : refcount_warn_saturate+0x17c/0x224
 4858 04:15:19.443394  # [  172.131562] lr : refcount_warn_saturate+0x17c/0x224
 4859 04:15:19.443684  # [  172.136723] sp : ffff80000fe93aa0
 4860 04:15:19.484486  # [  172.140309] x29: ffff80000fe93aa0 x28: ffff000805470040 x27: 0000000000000000
 4861 04:15:19.484954  # [  172.147749] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 4862 04:15:19.485298  # [  172.155186] x23: ffff000805485000 x22: ffff80000fe93c70 x21: 0000000000000016
 4863 04:15:19.485614  # [  172.162624] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 4864 04:15:19.485916  # [  172.170061] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9b53f000
 4865 04:15:19.486269  # [  172.177499] x14: 0000000000000000 x13: 205d383930373730 x12: 2e32373120205b3e
 4866 04:15:19.527602  # [  172.184936] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
 4867 04:15:19.528157  # [  172.192374] x8 : ffff000805470040 x7 : 3839303737302e32 x6 : 0000000000001ffe
 4868 04:15:19.528679  # [  172.199812] x5 : 0000000000017fe8 x4 : ffff00097ef9dc58 x3 : ffff800974ab0000
 4869 04:15:19.529150  # [  172.207249] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805470040
 4870 04:15:19.529608  # [  172.214687] Call trace:
 4871 04:15:19.530030  # [  172.217401]  refcount_warn_saturate+0x17c/0x224
 4872 04:15:19.530445  # [  172.222216]  __refcount_add.constprop.0+0x88/0xa0
 4873 04:15:19.531263  # [  172.227208]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
 4874 04:15:19.570783  # [  172.232285]  lkdtm_do_action+0x2c/0x50
 4875 04:15:19.571283  # [  172.236314]  direct_entry+0x164/0x180
 4876 04:15:19.571724  # [  172.240256]  full_proxy_write+0x68/0xc0
 4877 04:15:19.572132  # [  172.244376]  vfs_write+0xcc/0x2a0
 4878 04:15:19.572525  # [  172.247974]  ksys_write+0x78/0x104
 4879 04:15:19.572911  # [  172.251657]  __arm64_sys_write+0x28/0x3c
 4880 04:15:19.573295  # [  172.255863]  invoke_syscall+0x8c/0x120
 4881 04:15:19.573668  # [  172.259896]  el0_svc_common.constprop.0+0x68/0x124
 4882 04:15:19.574089  # [  172.264974]  do_el0_svc+0x40/0xcc
 4883 04:15:19.574465  # [  172.268570]  el0_svc+0x48/0xc0
 4884 04:15:19.575241  # [  172.271903]  el0t_64_sync_handler+0xb8/0xbc
 4885 04:15:19.614038  # [  172.276367]  el0t_64_sync+0x18c/0x190
 4886 04:15:19.614519  # [  172.280309] irq event stamp: 0
 4887 04:15:19.614874  # [  172.283633] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4888 04:15:19.615290  # [  172.290189] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4889 04:15:19.615618  # [  172.298661] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4890 04:15:19.615926  # [  172.307131] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4891 04:15:19.616218  # [  172.313682] ---[ end trace 0000000000000000 ]---
 4892 04:15:19.617287  # [  172.318931] lkdtm: Overflow detected: saturated
 4893 04:15:19.639705  # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
 4894 04:15:19.640200  ok 49 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4895 04:15:19.642858  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4896 04:15:20.167759  <6>[  173.279179] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4897 04:15:20.168318  <6>[  173.286360] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4898 04:15:20.169063  <4>[  173.294208] ------------[ cut here ]------------
 4899 04:15:20.169434  <4>[  173.299167] refcount_t: saturated; leaking memory.
 4900 04:15:20.169762  <4>[  173.304290] WARNING: CPU: 1 PID: 2852 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4901 04:15:20.211013  <4>[  173.313029] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4902 04:15:20.211512  <4>[  173.326872] CPU: 1 PID: 2852 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4903 04:15:20.212235  <4>[  173.334811] Hardware name: ARM Juno development board (r0) (DT)
 4904 04:15:20.212597  <4>[  173.341003] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4905 04:15:20.212918  <4>[  173.348245] pc : refcount_warn_saturate+0xf8/0x224
 4906 04:15:20.213228  <4>[  173.353312] lr : refcount_warn_saturate+0xf8/0x224
 4907 04:15:20.213529  <4>[  173.358378] sp : ffff80000ff5bb50
 4908 04:15:20.254417  <4>[  173.361958] x29: ffff80000ff5bb50 x28: ffff0008054734c0 x27: 0000000000000000
 4909 04:15:20.255288  <4>[  173.369388] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 4910 04:15:20.255674  <4>[  173.376813] x23: ffff00080564e000 x22: ffff80000ff5bd30 x21: 0000000000000001
 4911 04:15:20.256004  <4>[  173.384238] x20: 0000000000000000 x19: ffff80000b6db000 x18: 0000000000000000
 4912 04:15:20.256320  <4>[  173.391662] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 4913 04:15:20.256624  <4>[  173.399086] x14: 0000000000000000 x13: 205d373631393932 x12: 2e33373120205b3e
 4914 04:15:20.297724  <4>[  173.406510] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
 4915 04:15:20.298225  <4>[  173.413935] x8 : ffff0008054734c0 x7 : 3736313939322e33 x6 : 0000000000001ffe
 4916 04:15:20.298583  <4>[  173.421359] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 4917 04:15:20.298908  <4>[  173.428784] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008054734c0
 4918 04:15:20.299223  <4>[  173.436208] Call trace:
 4919 04:15:20.299526  <4>[  173.438917]  refcount_warn_saturate+0xf8/0x224
 4920 04:15:20.299821  <4>[  173.443637]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 4921 04:15:20.341125  <4>[  173.449403]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c
 4922 04:15:20.341582  <4>[  173.455253]  lkdtm_do_action+0x2c/0x50
 4923 04:15:20.341928  <4>[  173.459276]  direct_entry+0x164/0x180
 4924 04:15:20.342304  <4>[  173.463209]  full_proxy_write+0x68/0xc0
 4925 04:15:20.342618  <4>[  173.467322]  vfs_write+0xcc/0x2a0
 4926 04:15:20.342917  <4>[  173.470912]  ksys_write+0x78/0x104
 4927 04:15:20.343207  <4>[  173.474587]  __arm64_sys_write+0x28/0x3c
 4928 04:15:20.343498  <4>[  173.478785]  invoke_syscall+0x8c/0x120
 4929 04:15:20.343785  <4>[  173.482810]  el0_svc_common.constprop.0+0x68/0x124
 4930 04:15:20.344161  <4>[  173.487878]  do_el0_svc+0x40/0xcc
 4931 04:15:20.344885  <4>[  173.491466]  el0_svc+0x48/0xc0
 4932 04:15:20.384399  <4>[  173.494791]  el0t_64_sync_handler+0xb8/0xbc
 4933 04:15:20.385256  <4>[  173.499247]  el0t_64_sync+0x18c/0x190
 4934 04:15:20.385635  <4>[  173.503179] irq event stamp: 0
 4935 04:15:20.385966  <4>[  173.506498] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4936 04:15:20.386323  <4>[  173.513044] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4937 04:15:20.386630  <4>[  173.521508] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4938 04:15:20.386928  <4>[  173.529969] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4939 04:15:20.407776  <4>[  173.536512] ---[ end trace 0000000000000000 ]---
 4940 04:15:20.408100  <6>[  173.541465] lkdtm: Overflow detected: saturated
 4941 04:15:20.624171  # [  173.279179] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4942 04:15:20.624645  # [  173.286360] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4943 04:15:20.624984  # [  173.294208] ------------[ cut here ]------------
 4944 04:15:20.625286  # [  173.299167] refcount_t: saturated; leaking memory.
 4945 04:15:20.625909  # [  173.304290] WARNING: CPU: 1 PID: 2852 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4946 04:15:20.627506  # [  173.313029] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4947 04:15:20.667317  # [  173.326872] CPU: 1 PID: 2852 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4948 04:15:20.667776  # [  173.334811] Hardware name: ARM Juno development board (r0) (DT)
 4949 04:15:20.668113  # [  173.341003] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4950 04:15:20.668765  # [  173.348245] pc : refcount_warn_saturate+0xf8/0x224
 4951 04:15:20.669083  # [  173.353312] lr : refcount_warn_saturate+0xf8/0x224
 4952 04:15:20.669365  # [  173.358378] sp : ffff80000ff5bb50
 4953 04:15:20.670582  # [  173.361958] x29: ffff80000ff5bb50 x28: ffff0008054734c0 x27: 0000000000000000
 4954 04:15:20.710543  # [  173.369388] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 4955 04:15:20.711389  # [  173.376813] x23: ffff00080564e000 x22: ffff80000ff5bd30 x21: 0000000000000001
 4956 04:15:20.711767  # [  173.384238] x20: 0000000000000000 x19: ffff80000b6db000 x18: 0000000000000000
 4957 04:15:20.712098  # [  173.391662] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 4958 04:15:20.712413  # [  173.399086] x14: 0000000000000000 x13: 205d373631393932 x12: 2e33373120205b3e
 4959 04:15:20.713854  # [  173.406510] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
 4960 04:15:20.753664  # [  173.413935] x8 : ffff0008054734c0 x7 : 3736313939322e33 x6 : 0000000000001ffe
 4961 04:15:20.754571  # [  173.421359] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 4962 04:15:20.754989  # [  173.428784] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008054734c0
 4963 04:15:20.755332  # [  173.436208] Call trace:
 4964 04:15:20.755647  # [  173.438917]  refcount_warn_saturate+0xf8/0x224
 4965 04:15:20.755952  # [  173.443637]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 4966 04:15:20.756965  # [  173.449403]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c
 4967 04:15:20.796846  # [  173.455253]  lkdtm_do_action+0x2c/0x50
 4968 04:15:20.797325  # [  173.459276]  direct_entry+0x164/0x180
 4969 04:15:20.797678  # [  173.463209]  full_proxy_write+0x68/0xc0
 4970 04:15:20.798437  # [  173.467322]  vfs_write+0xcc/0x2a0
 4971 04:15:20.798802  # [  173.470912]  ksys_write+0x78/0x104
 4972 04:15:20.799116  # [  173.474587]  __arm64_sys_write+0x28/0x3c
 4973 04:15:20.799421  # [  173.478785]  invoke_syscall+0x8c/0x120
 4974 04:15:20.799749  # [  173.482810]  el0_svc_common.constprop.0+0x68/0x124
 4975 04:15:20.800122  # [  173.487878]  do_el0_svc+0x40/0xcc
 4976 04:15:20.800426  # [  173.491466]  el0_svc+0x48/0xc0
 4977 04:15:20.800793  # [  173.494791]  el0t_64_sync_handler+0xb8/0xbc
 4978 04:15:20.801097  # [  173.499247]  el0t_64_sync+0x18c/0x190
 4979 04:15:20.839936  # [  173.503179] irq event stamp: 0
 4980 04:15:20.840403  # [  173.506498] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4981 04:15:20.840755  # [  173.513044] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4982 04:15:20.841085  # [  173.521508] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4983 04:15:20.841396  # [  173.529969] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4984 04:15:20.841695  # [  173.536512] ---[ end trace 0000000000000000 ]---
 4985 04:15:20.843176  # [  173.541465] lkdtm: Overflow detected: saturated
 4986 04:15:20.865630  # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 4987 04:15:20.866129  ok 50 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4988 04:15:20.868819  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 4989 04:15:21.388973  <6>[  174.501591] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 4990 04:15:21.389523  <6>[  174.508751] lkdtm: attempting bad refcount_add_not_zero() overflow
 4991 04:15:21.389902  <4>[  174.515295] ------------[ cut here ]------------
 4992 04:15:21.390688  <4>[  174.520245] refcount_t: saturated; leaking memory.
 4993 04:15:21.391060  <4>[  174.525457] WARNING: CPU: 3 PID: 2891 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4994 04:15:21.432362  <4>[  174.534208] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4995 04:15:21.432856  <4>[  174.548089] CPU: 3 PID: 2891 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4996 04:15:21.433213  <4>[  174.556034] Hardware name: ARM Juno development board (r0) (DT)
 4997 04:15:21.433938  <4>[  174.562231] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4998 04:15:21.434332  <4>[  174.569479] pc : refcount_warn_saturate+0xf8/0x224
 4999 04:15:21.434652  <4>[  174.574556] lr : refcount_warn_saturate+0xf8/0x224
 5000 04:15:21.434959  <4>[  174.579631] sp : ffff80001001bac0
 5001 04:15:21.475856  <4>[  174.583216] x29: ffff80001001bac0 x28: ffff000804889a80 x27: 0000000000000000
 5002 04:15:21.476316  <4>[  174.590657] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 5003 04:15:21.476665  <4>[  174.598096] x23: ffff00080b056000 x22: ffff80001001bca0 x21: 0000000000000006
 5004 04:15:21.476989  <4>[  174.605534] x20: 0000000000000000 x19: ffff80000b6db000 x18: 0000000000000000
 5005 04:15:21.477301  <4>[  174.612971] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb418f000
 5006 04:15:21.477600  <4>[  174.620408] x14: 0000000000000000 x13: 205d353432303235 x12: 2e34373120205b3e
 5007 04:15:21.519230  <4>[  174.627846] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
 5008 04:15:21.519697  <4>[  174.635283] x8 : ffff000804889a80 x7 : 3534323032352e34 x6 : 0000000000001ffe
 5009 04:15:21.520053  <4>[  174.642721] x5 : 0000000000017fe8 x4 : ffff00097ef5dc58 x3 : ffff800974a70000
 5010 04:15:21.520374  <4>[  174.650159] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804889a80
 5011 04:15:21.520684  <4>[  174.657596] Call trace:
 5012 04:15:21.520977  <4>[  174.660310]  refcount_warn_saturate+0xf8/0x224
 5013 04:15:21.521264  <4>[  174.665039]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 5014 04:15:21.562664  <4>[  174.670814]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c
 5015 04:15:21.563149  <4>[  174.676673]  lkdtm_do_action+0x2c/0x50
 5016 04:15:21.563915  <4>[  174.680704]  direct_entry+0x164/0x180
 5017 04:15:21.564283  <4>[  174.684646]  full_proxy_write+0x68/0xc0
 5018 04:15:21.564609  <4>[  174.688766]  vfs_write+0xcc/0x2a0
 5019 04:15:21.564917  <4>[  174.692365]  ksys_write+0x78/0x104
 5020 04:15:21.565213  <4>[  174.696048]  __arm64_sys_write+0x28/0x3c
 5021 04:15:21.565503  <4>[  174.700254]  invoke_syscall+0x8c/0x120
 5022 04:15:21.565851  <4>[  174.704288]  el0_svc_common.constprop.0+0x68/0x124
 5023 04:15:21.566211  <4>[  174.709365]  do_el0_svc+0x40/0xcc
 5024 04:15:21.566584  <4>[  174.712961]  el0_svc+0x48/0xc0
 5025 04:15:21.606097  <4>[  174.716295]  el0t_64_sync_handler+0xb8/0xbc
 5026 04:15:21.606551  <4>[  174.720759]  el0t_64_sync+0x18c/0x190
 5027 04:15:21.606901  <4>[  174.724702] irq event stamp: 0
 5028 04:15:21.607226  <4>[  174.728025] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5029 04:15:21.607533  <4>[  174.734580] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5030 04:15:21.607834  <4>[  174.743053] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5031 04:15:21.608129  <4>[  174.751522] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5032 04:15:21.624030  <4>[  174.758073] ---[ end trace 0000000000000000 ]---
 5033 04:15:21.624536  <6>[  174.763082] lkdtm: Overflow detected: saturated
 5034 04:15:21.793666  # [  174.501591] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 5035 04:15:21.793944  # [  174.508751] lkdtm: attempting bad refcount_add_not_zero() overflow
 5036 04:15:21.794186  # [  174.515295] ------------[ cut here ]------------
 5037 04:15:21.794395  # [  174.520245] refcount_t: saturated; leaking memory.
 5038 04:15:21.794592  # [  174.525457] WARNING: CPU: 3 PID: 2891 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5039 04:15:21.837086  # [  174.534208] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5040 04:15:21.837590  # [  174.548089] CPU: 3 PID: 2891 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5041 04:15:21.838061  # [  174.556034] Hardware name: ARM Juno development board (r0) (DT)
 5042 04:15:21.838481  # [  174.562231] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5043 04:15:21.838885  # [  174.569479] pc : refcount_warn_saturate+0xf8/0x224
 5044 04:15:21.839272  # [  174.574556] lr : refcount_warn_saturate+0xf8/0x224
 5045 04:15:21.839658  # [  174.579631] sp : ffff80001001bac0
 5046 04:15:21.880326  # [  174.583216] x29: ffff80001001bac0 x28: ffff000804889a80 x27: 0000000000000000
 5047 04:15:21.880803  # [  174.590657] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 5048 04:15:21.881160  # [  174.598096] x23: ffff00080b056000 x22: ffff80001001bca0 x21: 0000000000000006
 5049 04:15:21.881851  # [  174.605534] x20: 0000000000000000 x19: ffff80000b6db000 x18: 0000000000000000
 5050 04:15:21.882244  # [  174.612971] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb418f000
 5051 04:15:21.882558  # [  174.620408] x14: 0000000000000000 x13: 205d353432303235 x12: 2e34373120205b3e
 5052 04:15:21.923427  # [  174.627846] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
 5053 04:15:21.923898  # [  174.635283] x8 : ffff000804889a80 x7 : 3534323032352e34 x6 : 0000000000001ffe
 5054 04:15:21.924675  # [  174.642721] x5 : 0000000000017fe8 x4 : ffff00097ef5dc58 x3 : ffff800974a70000
 5055 04:15:21.925058  # [  174.650159] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804889a80
 5056 04:15:21.925438  # [  174.657596] Call trace:
 5057 04:15:21.925784  # [  174.660310]  refcount_warn_saturate+0xf8/0x224
 5058 04:15:21.926152  # [  174.665039]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 5059 04:15:21.926853  # [  174.670814]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c
 5060 04:15:21.966545  # [  174.676673]  lkdtm_do_action+0x2c/0x50
 5061 04:15:21.967019  # [  174.680704]  direct_entry+0x164/0x180
 5062 04:15:21.967370  # [  174.684646]  full_proxy_write+0x68/0xc0
 5063 04:15:21.967693  # [  174.688766]  vfs_write+0xcc/0x2a0
 5064 04:15:21.967997  # [  174.692365]  ksys_write+0x78/0x104
 5065 04:15:21.968296  # [  174.696048]  __arm64_sys_write+0x28/0x3c
 5066 04:15:21.968585  # [  174.700254]  invoke_syscall+0x8c/0x120
 5067 04:15:21.968870  # [  174.704288]  el0_svc_common.constprop.0+0x68/0x124
 5068 04:15:21.969153  # [  174.709365]  do_el0_svc+0x40/0xcc
 5069 04:15:21.969465  # [  174.712961]  el0_svc+0x48/0xc0
 5070 04:15:21.970219  # [  174.716295]  el0t_64_sync_handler+0xb8/0xbc
 5071 04:15:22.009797  # [  174.720759]  el0t_64_sync+0x18c/0x190
 5072 04:15:22.010354  # [  174.724702] irq event stamp: 0
 5073 04:15:22.010726  # [  174.728025] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5074 04:15:22.011057  # [  174.734580] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5075 04:15:22.011450  # [  174.743053] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5076 04:15:22.011763  # [  174.751522] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5077 04:15:22.013008  # [  174.758073] ---[ end trace 0000000000000000 ]---
 5078 04:15:22.035743  # [  174.763082] lkdtm: Overflow detected: saturated
 5079 04:15:22.036308  # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5080 04:15:22.038914  ok 51 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5081 04:15:22.039372  # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5082 04:15:22.566733  <6>[  175.678844] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5083 04:15:22.567238  <6>[  175.685151] lkdtm: attempting good refcount_dec()
 5084 04:15:22.567576  <6>[  175.690204] lkdtm: attempting bad refcount_dec() to zero
 5085 04:15:22.568252  <4>[  175.695850] ------------[ cut here ]------------
 5086 04:15:22.568582  <4>[  175.700801] refcount_t: decrement hit 0; leaking memory.
 5087 04:15:22.568865  <4>[  175.706680] WARNING: CPU: 1 PID: 2930 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5088 04:15:22.609918  <4>[  175.715429] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5089 04:15:22.610832  <4>[  175.729271] CPU: 1 PID: 2930 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5090 04:15:22.611218  <4>[  175.737209] Hardware name: ARM Juno development board (r0) (DT)
 5091 04:15:22.611554  <4>[  175.743401] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5092 04:15:22.611874  <4>[  175.750642] pc : refcount_warn_saturate+0x68/0x224
 5093 04:15:22.612183  <4>[  175.755710] lr : refcount_warn_saturate+0x68/0x224
 5094 04:15:22.613522  <4>[  175.760776] sp : ffff8000100bba90
 5095 04:15:22.653360  <4>[  175.764356] x29: ffff8000100bba90 x28: ffff000804888040 x27: 0000000000000000
 5096 04:15:22.654231  <4>[  175.771784] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 5097 04:15:22.654618  <4>[  175.779209] x23: ffff000805b1e000 x22: ffff8000100bbc60 x21: 0000000000000012
 5098 04:15:22.654954  <4>[  175.786634] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5099 04:15:22.655273  <4>[  175.794058] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5100 04:15:22.656764  <4>[  175.801483] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 5101 04:15:22.696743  <4>[  175.808908] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d810c
 5102 04:15:22.697198  <4>[  175.816332] x8 : ffff000804888040 x7 : 00000074b5503510 x6 : 0000000000000000
 5103 04:15:22.697552  <4>[  175.823756] x5 : ffff8000100bc000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5104 04:15:22.697874  <4>[  175.831180] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804888040
 5105 04:15:22.698287  <4>[  175.838604] Call trace:
 5106 04:15:22.698599  <4>[  175.841314]  refcount_warn_saturate+0x68/0x224
 5107 04:15:22.700028  <4>[  175.846034]  __refcount_dec.constprop.0+0x50/0x60
 5108 04:15:22.740118  <4>[  175.851016]  lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
 5109 04:15:22.740581  <4>[  175.855733]  lkdtm_do_action+0x2c/0x50
 5110 04:15:22.740934  <4>[  175.859757]  direct_entry+0x164/0x180
 5111 04:15:22.741253  <4>[  175.863691]  full_proxy_write+0x68/0xc0
 5112 04:15:22.741561  <4>[  175.867802]  vfs_write+0xcc/0x2a0
 5113 04:15:22.741856  <4>[  175.871393]  ksys_write+0x78/0x104
 5114 04:15:22.742190  <4>[  175.875068]  __arm64_sys_write+0x28/0x3c
 5115 04:15:22.742490  <4>[  175.879265]  invoke_syscall+0x8c/0x120
 5116 04:15:22.742780  <4>[  175.883290]  el0_svc_common.constprop.0+0x68/0x124
 5117 04:15:22.743099  <4>[  175.888358]  do_el0_svc+0x40/0xcc
 5118 04:15:22.743865  <4>[  175.891946]  el0_svc+0x48/0xc0
 5119 04:15:22.783361  <4>[  175.895270]  el0t_64_sync_handler+0xb8/0xbc
 5120 04:15:22.783817  <4>[  175.899727]  el0t_64_sync+0x18c/0x190
 5121 04:15:22.784163  <4>[  175.903659] irq event stamp: 0
 5122 04:15:22.784486  <4>[  175.906978] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5123 04:15:22.784798  <4>[  175.913523] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5124 04:15:22.785103  <4>[  175.921986] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5125 04:15:22.786572  <4>[  175.930447] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5126 04:15:22.803948  <4>[  175.936988] ---[ end trace 0000000000000000 ]---
 5127 04:15:22.806961  <6>[  175.941948] lkdtm: Zero detected: saturated
 5128 04:15:22.960777  # [  175.678844] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5129 04:15:22.961078  # [  175.685151] lkdtm: attempting good refcount_dec()
 5130 04:15:22.961279  # [  175.690204] lkdtm: attempting bad refcount_dec() to zero
 5131 04:15:22.961455  # [  175.695850] ------------[ cut here ]------------
 5132 04:15:22.961619  # [  175.700801] refcount_t: decrement hit 0; leaking memory.
 5133 04:15:22.961787  # [  175.706680] WARNING: CPU: 1 PID: 2930 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5134 04:15:23.003926  # [  175.715429] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5135 04:15:23.004203  # [  175.729271] CPU: 1 PID: 2930 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5136 04:15:23.004400  # [  175.737209] Hardware name: ARM Juno development board (r0) (DT)
 5137 04:15:23.004576  # [  175.743401] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5138 04:15:23.004744  # [  175.750642] pc : refcount_warn_saturate+0x68/0x224
 5139 04:15:23.004878  # [  175.755710] lr : refcount_warn_saturate+0x68/0x224
 5140 04:15:23.007121  # [  175.760776] sp : ffff8000100bba90
 5141 04:15:23.047105  # [  175.764356] x29: ffff8000100bba90 x28: ffff000804888040 x27: 0000000000000000
 5142 04:15:23.047376  # [  175.771784] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 5143 04:15:23.047569  # [  175.779209] x23: ffff000805b1e000 x22: ffff8000100bbc60 x21: 0000000000000012
 5144 04:15:23.047739  # [  175.786634] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5145 04:15:23.047899  # [  175.794058] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5146 04:15:23.050324  # [  175.801483] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 5147 04:15:23.090525  # [  175.808908] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d810c
 5148 04:15:23.091067  # [  175.816332] x8 : ffff000804888040 x7 : 00000074b5503510 x6 : 0000000000000000
 5149 04:15:23.091450  # [  175.823756] x5 : ffff8000100bc000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5150 04:15:23.091788  # [  175.831180] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804888040
 5151 04:15:23.092099  # [  175.838604] Call trace:
 5152 04:15:23.092402  # [  175.841314]  refcount_warn_saturate+0x68/0x224
 5153 04:15:23.092778  # [  175.846034]  __refcount_dec.constprop.0+0x50/0x60
 5154 04:15:23.133697  # [  175.851016]  lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
 5155 04:15:23.134202  # [  175.855733]  lkdtm_do_action+0x2c/0x50
 5156 04:15:23.134668  # [  175.859757]  direct_entry+0x164/0x180
 5157 04:15:23.134986  # [  175.863691]  full_proxy_write+0x68/0xc0
 5158 04:15:23.135330  # [  175.867802]  vfs_write+0xcc/0x2a0
 5159 04:15:23.135654  # [  175.871393]  ksys_write+0x78/0x104
 5160 04:15:23.135938  # [  175.875068]  __arm64_sys_write+0x28/0x3c
 5161 04:15:23.136218  # [  175.879265]  invoke_syscall+0x8c/0x120
 5162 04:15:23.136493  # [  175.883290]  el0_svc_common.constprop.0+0x68/0x124
 5163 04:15:23.136890  # [  175.888358]  do_el0_svc+0x40/0xcc
 5164 04:15:23.137179  # [  175.891946]  el0_svc+0x48/0xc0
 5165 04:15:23.137822  # [  175.895270]  el0t_64_sync_handler+0xb8/0xbc
 5166 04:15:23.176863  # [  175.899727]  el0t_64_sync+0x18c/0x190
 5167 04:15:23.177759  # [  175.903659] irq event stamp: 0
 5168 04:15:23.178311  # [  175.906978] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5169 04:15:23.178651  # [  175.913523] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5170 04:15:23.178966  # [  175.921986] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5171 04:15:23.179268  # [  175.930447] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5172 04:15:23.180225  # [  175.936988] ---[ end trace 0000000000000000 ]---
 5173 04:15:23.202705  # [  175.941948] lkdtm: Zero detected: saturated
 5174 04:15:23.203263  # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
 5175 04:15:23.203596  ok 52 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5176 04:15:23.205927  # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5177 04:15:23.806134  <6>[  176.913751] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5178 04:15:23.806697  <6>[  176.920118] lkdtm: attempting bad refcount_dec() below zero
 5179 04:15:23.807080  <4>[  176.926256] ------------[ cut here ]------------
 5180 04:15:23.807420  <4>[  176.931261] refcount_t: decrement hit 0; leaking memory.
 5181 04:15:23.808139  <4>[  176.936970] WARNING: CPU: 2 PID: 2974 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5182 04:15:23.809701  <4>[  176.945709] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5183 04:15:23.849392  <4>[  176.959552] CPU: 2 PID: 2974 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5184 04:15:23.849887  <4>[  176.967491] Hardware name: ARM Juno development board (r0) (DT)
 5185 04:15:23.850290  <4>[  176.973683] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5186 04:15:23.851016  <4>[  176.980925] pc : refcount_warn_saturate+0x68/0x224
 5187 04:15:23.851381  <4>[  176.985992] lr : refcount_warn_saturate+0x68/0x224
 5188 04:15:23.851694  <4>[  176.991058] sp : ffff800010153a50
 5189 04:15:23.852994  <4>[  176.994638] x29: ffff800010153a50 x28: ffff000804888040 x27: 0000000000000000
 5190 04:15:23.892782  <4>[  177.002066] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 5191 04:15:23.893235  <4>[  177.009491] x23: ffff00080c16d000 x22: ffff800010153c20 x21: 0000000000000016
 5192 04:15:23.893586  <4>[  177.016916] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5193 04:15:23.893909  <4>[  177.024341] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
 5194 04:15:23.894271  <4>[  177.031766] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 5195 04:15:23.896082  <4>[  177.039190] x11: 7f7f7f7f7f7f7f7f x10: 0000000000001500 x9 : ffff8000096d810c
 5196 04:15:23.936141  <4>[  177.046615] x8 : ffff000804888040 x7 : ffff80000b0b9770 x6 : 0000000000000000
 5197 04:15:23.936613  <4>[  177.054040] x5 : ffff800010154000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5198 04:15:23.936975  <4>[  177.061463] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804888040
 5199 04:15:23.937305  <4>[  177.068887] Call trace:
 5200 04:15:23.937613  <4>[  177.071597]  refcount_warn_saturate+0x68/0x224
 5201 04:15:23.937920  <4>[  177.076317]  __refcount_dec.constprop.0+0x50/0x60
 5202 04:15:23.938282  <4>[  177.081299]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
 5203 04:15:23.939401  <4>[  177.086365]  lkdtm_do_action+0x2c/0x50
 5204 04:15:23.979476  <4>[  177.090389]  direct_entry+0x164/0x180
 5205 04:15:23.979940  <4>[  177.094322]  full_proxy_write+0x68/0xc0
 5206 04:15:23.980294  <4>[  177.098434]  vfs_write+0xcc/0x2a0
 5207 04:15:23.980621  <4>[  177.102023]  ksys_write+0x78/0x104
 5208 04:15:23.980932  <4>[  177.105698]  __arm64_sys_write+0x28/0x3c
 5209 04:15:23.981235  <4>[  177.109896]  invoke_syscall+0x8c/0x120
 5210 04:15:23.981535  <4>[  177.113921]  el0_svc_common.constprop.0+0x68/0x124
 5211 04:15:23.981829  <4>[  177.118990]  do_el0_svc+0x40/0xcc
 5212 04:15:23.982212  <4>[  177.122578]  el0_svc+0x48/0xc0
 5213 04:15:23.982586  <4>[  177.125903]  el0t_64_sync_handler+0xb8/0xbc
 5214 04:15:23.983319  <4>[  177.130359]  el0t_64_sync+0x18c/0x190
 5215 04:15:24.033096  <4>[  177.134292] irq event stamp: 0
 5216 04:15:24.033662  <4>[  177.137610] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5217 04:15:24.034051  <4>[  177.144156] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5218 04:15:24.034510  <4>[  177.152620] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5219 04:15:24.034880  <4>[  177.161080] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5220 04:15:24.035246  <4>[  177.167623] ---[ end trace 0000000000000000 ]---
 5221 04:15:24.036232  <6>[  177.172589] lkdtm: Negative detected: saturated
 5222 04:15:24.238251  # [  176.913751] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5223 04:15:24.238789  # [  176.920118] lkdtm: attempting bad refcount_dec() below zero
 5224 04:15:24.239173  # [  176.926256] ------------[ cut here ]------------
 5225 04:15:24.239516  # [  176.931261] refcount_t: decrement hit 0; leaking memory.
 5226 04:15:24.239837  # [  176.936970] WARNING: CPU: 2 PID: 2974 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5227 04:15:24.281408  # [  176.945709] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5228 04:15:24.281925  # [  176.959552] CPU: 2 PID: 2974 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5229 04:15:24.282430  # [  176.967491] Hardware name: ARM Juno development board (r0) (DT)
 5230 04:15:24.282865  # [  176.973683] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5231 04:15:24.283278  # [  176.980925] pc : refcount_warn_saturate+0x68/0x224
 5232 04:15:24.283681  # [  176.985992] lr : refcount_warn_saturate+0x68/0x224
 5233 04:15:24.284078  # [  176.991058] sp : ffff800010153a50
 5234 04:15:24.284873  # [  176.994638] x29: ffff800010153a50 x28: ffff000804888040 x27: 0000000000000000
 5235 04:15:24.324517  # [  177.002066] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 5236 04:15:24.325006  # [  177.009491] x23: ffff00080c16d000 x22: ffff800010153c20 x21: 0000000000000016
 5237 04:15:24.325462  # [  177.016916] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5238 04:15:24.325886  # [  177.024341] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
 5239 04:15:24.326325  # [  177.031766] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 5240 04:15:24.367596  # [  177.039190] x11: 7f7f7f7f7f7f7f7f x10: 0000000000001500 x9 : ffff8000096d810c
 5241 04:15:24.368476  # [  177.046615] x8 : ffff000804888040 x7 : ffff80000b0b9770 x6 : 0000000000000000
 5242 04:15:24.368879  # [  177.054040] x5 : ffff800010154000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5243 04:15:24.369319  # [  177.061463] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804888040
 5244 04:15:24.369730  # [  177.068887] Call trace:
 5245 04:15:24.370170  # [  177.071597]  refcount_warn_saturate+0x68/0x224
 5246 04:15:24.370573  # [  177.076317]  __refcount_dec.constprop.0+0x50/0x60
 5247 04:15:24.371066  # [  177.081299]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
 5248 04:15:24.410918  # [  177.086365]  lkdtm_do_action+0x2c/0x50
 5249 04:15:24.411391  # [  177.090389]  direct_entry+0x164/0x180
 5250 04:15:24.411838  # [  177.094322]  full_proxy_write+0x68/0xc0
 5251 04:15:24.412253  # [  177.098434]  vfs_write+0xcc/0x2a0
 5252 04:15:24.412648  # [  177.102023]  ksys_write+0x78/0x104
 5253 04:15:24.413033  # [  177.105698]  __arm64_sys_write+0x28/0x3c
 5254 04:15:24.413410  # [  177.109896]  invoke_syscall+0x8c/0x120
 5255 04:15:24.413797  # [  177.113921]  el0_svc_common.constprop.0+0x68/0x124
 5256 04:15:24.414236  # [  177.118990]  do_el0_svc+0x40/0xcc
 5257 04:15:24.414542  # [  177.122578]  el0_svc+0x48/0xc0
 5258 04:15:24.415193  # [  177.125903]  el0t_64_sync_handler+0xb8/0xbc
 5259 04:15:24.415515  # [  177.130359]  el0t_64_sync+0x18c/0x190
 5260 04:15:24.454068  # [  177.134292] irq event stamp: 0
 5261 04:15:24.454535  # [  177.137610] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5262 04:15:24.454891  # [  177.144156] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5263 04:15:24.455581  # [  177.152620] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5264 04:15:24.455929  # [  177.161080] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5265 04:15:24.456242  # [  177.167623] ---[ end trace 0000000000000000 ]---
 5266 04:15:24.457396  # [  177.172589] lkdtm: Negative detected: saturated
 5267 04:15:24.480567  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
 5268 04:15:24.481039  ok 53 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5269 04:15:24.483823  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5270 04:15:25.079354  <6>[  178.190630] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5271 04:15:25.079851  <6>[  178.198672] lkdtm: attempting bad refcount_dec_and_test() below zero
 5272 04:15:25.080192  <4>[  178.205414] ------------[ cut here ]------------
 5273 04:15:25.080875  <4>[  178.210713] refcount_t: underflow; use-after-free.
 5274 04:15:25.081206  <4>[  178.215904] WARNING: CPU: 4 PID: 3018 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5275 04:15:25.122684  <4>[  178.224740] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5276 04:15:25.123182  <4>[  178.238622] CPU: 4 PID: 3018 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5277 04:15:25.123918  <4>[  178.246567] Hardware name: ARM Juno development board (r0) (DT)
 5278 04:15:25.124293  <4>[  178.252765] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5279 04:15:25.124619  <4>[  178.260014] pc : refcount_warn_saturate+0x12c/0x224
 5280 04:15:25.124931  <4>[  178.265177] lr : refcount_warn_saturate+0x12c/0x224
 5281 04:15:25.125234  <4>[  178.270339] sp : ffff80001020b8f0
 5282 04:15:25.166208  <4>[  178.273924] x29: ffff80001020b8f0 x28: ffff0008055f1a80 x27: 0000000000000000
 5283 04:15:25.166665  <4>[  178.281364] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 5284 04:15:25.167411  <4>[  178.288802] x23: ffff000805863000 x22: ffff80001020bac0 x21: 000000000000001f
 5285 04:15:25.167782  <4>[  178.296240] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5286 04:15:25.168113  <4>[  178.303678] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8993f000
 5287 04:15:25.169550  <4>[  178.311115] x14: 0000000000000000 x13: 205d333137303132 x12: 2e38373120205b3e
 5288 04:15:25.209591  <4>[  178.318553] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815f928
 5289 04:15:25.210085  <4>[  178.325991] x8 : ffff0008055f1a80 x7 : 3331373031322e38 x6 : 0000000000001ffe
 5290 04:15:25.210443  <4>[  178.333429] x5 : 0000000000017fe8 x4 : ffff00097ef7dc58 x3 : ffff800974a90000
 5291 04:15:25.210769  <4>[  178.340867] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008055f1a80
 5292 04:15:25.211080  <4>[  178.348305] Call trace:
 5293 04:15:25.211381  <4>[  178.351020]  refcount_warn_saturate+0x12c/0x224
 5294 04:15:25.211680  <4>[  178.355835]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5295 04:15:25.253041  <4>[  178.361610]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c
 5296 04:15:25.253514  <4>[  178.367471]  lkdtm_do_action+0x2c/0x50
 5297 04:15:25.253871  <4>[  178.371501]  direct_entry+0x164/0x180
 5298 04:15:25.254249  <4>[  178.375442]  full_proxy_write+0x68/0xc0
 5299 04:15:25.254569  <4>[  178.379562]  vfs_write+0xcc/0x2a0
 5300 04:15:25.254874  <4>[  178.383161]  ksys_write+0x78/0x104
 5301 04:15:25.255170  <4>[  178.386843]  __arm64_sys_write+0x28/0x3c
 5302 04:15:25.255460  <4>[  178.391050]  invoke_syscall+0x8c/0x120
 5303 04:15:25.255748  <4>[  178.395083]  el0_svc_common.constprop.0+0x68/0x124
 5304 04:15:25.256095  <4>[  178.400160]  do_el0_svc+0x40/0xcc
 5305 04:15:25.256813  <4>[  178.403756]  el0_svc+0x48/0xc0
 5306 04:15:25.296281  <4>[  178.407089]  el0t_64_sync_handler+0xb8/0xbc
 5307 04:15:25.296728  <4>[  178.411554]  el0t_64_sync+0x18c/0x190
 5308 04:15:25.297078  <4>[  178.415496] irq event stamp: 0
 5309 04:15:25.297396  <4>[  178.418820] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5310 04:15:25.297707  <4>[  178.425375] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5311 04:15:25.298046  <4>[  178.433847] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5312 04:15:25.299648  <4>[  178.442317] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5313 04:15:25.317822  <4>[  178.448868] ---[ end trace 0000000000000000 ]---
 5314 04:15:25.320912  <6>[  178.453982] lkdtm: Negative detected: saturated
 5315 04:15:25.509035  # [  178.190630] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5316 04:15:25.509590  # [  178.198672] lkdtm: attempting bad refcount_dec_and_test() below zero
 5317 04:15:25.510099  # [  178.205414] ------------[ cut here ]------------
 5318 04:15:25.510534  # [  178.210713] refcount_t: underflow; use-after-free.
 5319 04:15:25.511317  # [  178.215904] WARNING: CPU: 4 PID: 3018 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5320 04:15:25.552183  # [  178.224740] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5321 04:15:25.552708  # [  178.238622] CPU: 4 PID: 3018 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5322 04:15:25.553083  # [  178.246567] Hardware name: ARM Juno development board (r0) (DT)
 5323 04:15:25.553418  # [  178.252765] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5324 04:15:25.553733  # [  178.260014] pc : refcount_warn_saturate+0x12c/0x224
 5325 04:15:25.554079  # [  178.265177] lr : refcount_warn_saturate+0x12c/0x224
 5326 04:15:25.554392  # [  178.270339] sp : ffff80001020b8f0
 5327 04:15:25.595192  # [  178.273924] x29: ffff80001020b8f0 x28: ffff0008055f1a80 x27: 0000000000000000
 5328 04:15:25.595665  # [  178.281364] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 5329 04:15:25.596022  # [  178.288802] x23: ffff000805863000 x22: ffff80001020bac0 x21: 000000000000001f
 5330 04:15:25.596344  # [  178.296240] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5331 04:15:25.596660  # [  178.303678] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8993f000
 5332 04:15:25.596961  # [  178.311115] x14: 0000000000000000 x13: 205d333137303132 x12: 2e38373120205b3e
 5333 04:15:25.638420  # [  178.318553] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815f928
 5334 04:15:25.638917  # [  178.325991] x8 : ffff0008055f1a80 x7 : 3331373031322e38 x6 : 0000000000001ffe
 5335 04:15:25.639276  # [  178.333429] x5 : 0000000000017fe8 x4 : ffff00097ef7dc58 x3 : ffff800974a90000
 5336 04:15:25.639632  # [  178.340867] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008055f1a80
 5337 04:15:25.639949  # [  178.348305] Call trace:
 5338 04:15:25.640251  # [  178.351020]  refcount_warn_saturate+0x12c/0x224
 5339 04:15:25.640549  # [  178.355835]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5340 04:15:25.641642  # [  178.361610]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c
 5341 04:15:25.681617  # [  178.367471]  lkdtm_do_action+0x2c/0x50
 5342 04:15:25.682161  # [  178.371501]  direct_entry+0x164/0x180
 5343 04:15:25.682538  # [  178.375442]  full_proxy_write+0x68/0xc0
 5344 04:15:25.682873  # [  178.379562]  vfs_write+0xcc/0x2a0
 5345 04:15:25.683189  # [  178.383161]  ksys_write+0x78/0x104
 5346 04:15:25.683495  # [  178.386843]  __arm64_sys_write+0x28/0x3c
 5347 04:15:25.683798  # [  178.391050]  invoke_syscall+0x8c/0x120
 5348 04:15:25.684094  # [  178.395083]  el0_svc_common.constprop.0+0x68/0x124
 5349 04:15:25.684388  # [  178.400160]  do_el0_svc+0x40/0xcc
 5350 04:15:25.684768  # [  178.403756]  el0_svc+0x48/0xc0
 5351 04:15:25.685437  # [  178.407089]  el0t_64_sync_handler+0xb8/0xbc
 5352 04:15:25.724766  # [  178.411554]  el0t_64_sync+0x18c/0x190
 5353 04:15:25.725677  # [  178.415496] irq event stamp: 0
 5354 04:15:25.726109  # [  178.418820] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5355 04:15:25.726537  # [  178.425375] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5356 04:15:25.726946  # [  178.433847] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5357 04:15:25.727343  # [  178.442317] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5358 04:15:25.728214  # [  178.448868] ---[ end trace 0000000000000000 ]---
 5359 04:15:25.756439  # [  178.453982] lkdtm: Negative detected: saturated
 5360 04:15:25.756926  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5361 04:15:25.757376  ok 54 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5362 04:15:25.759708  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5363 04:15:26.343746  <6>[  179.454670] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5364 04:15:26.344299  <6>[  179.461821] lkdtm: attempting bad refcount_sub_and_test() below zero
 5365 04:15:26.344769  <4>[  179.468534] ------------[ cut here ]------------
 5366 04:15:26.345201  <4>[  179.473480] refcount_t: underflow; use-after-free.
 5367 04:15:26.345977  <4>[  179.478842] WARNING: CPU: 1 PID: 3062 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5368 04:15:26.387046  <4>[  179.487677] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5369 04:15:26.387556  <4>[  179.501521] CPU: 1 PID: 3062 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5370 04:15:26.388010  <4>[  179.509459] Hardware name: ARM Juno development board (r0) (DT)
 5371 04:15:26.388803  <4>[  179.515651] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5372 04:15:26.389177  <4>[  179.522893] pc : refcount_warn_saturate+0x12c/0x224
 5373 04:15:26.389587  <4>[  179.528047] lr : refcount_warn_saturate+0x12c/0x224
 5374 04:15:26.389979  <4>[  179.533201] sp : ffff8000102b3990
 5375 04:15:26.430490  <4>[  179.536781] x29: ffff8000102b3990 x28: ffff00080488cf00 x27: 0000000000000000
 5376 04:15:26.430963  <4>[  179.544209] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 5377 04:15:26.431410  <4>[  179.551635] x23: ffff00080d63a000 x22: ffff8000102b3b60 x21: 000000000000001f
 5378 04:15:26.431827  <4>[  179.559060] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5379 04:15:26.432229  <4>[  179.566484] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5380 04:15:26.432618  <4>[  179.573909] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 5381 04:15:26.473769  <4>[  179.581333] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d810c
 5382 04:15:26.474275  <4>[  179.588758] x8 : ffff00080488cf00 x7 : 00000074b5503510 x6 : 0000000000000000
 5383 04:15:26.474718  <4>[  179.596182] x5 : ffff8000102b4000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5384 04:15:26.475133  <4>[  179.603606] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080488cf00
 5385 04:15:26.475527  <4>[  179.611030] Call trace:
 5386 04:15:26.475912  <4>[  179.613740]  refcount_warn_saturate+0x12c/0x224
 5387 04:15:26.476292  <4>[  179.618547]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5388 04:15:26.517077  <4>[  179.624314]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90
 5389 04:15:26.517538  <4>[  179.630166]  lkdtm_do_action+0x2c/0x50
 5390 04:15:26.517890  <4>[  179.634187]  direct_entry+0x164/0x180
 5391 04:15:26.518262  <4>[  179.638121]  full_proxy_write+0x68/0xc0
 5392 04:15:26.518581  <4>[  179.642232]  vfs_write+0xcc/0x2a0
 5393 04:15:26.518880  <4>[  179.645822]  ksys_write+0x78/0x104
 5394 04:15:26.519173  <4>[  179.649496]  __arm64_sys_write+0x28/0x3c
 5395 04:15:26.519464  <4>[  179.653694]  invoke_syscall+0x8c/0x120
 5396 04:15:26.519752  <4>[  179.657718]  el0_svc_common.constprop.0+0x68/0x124
 5397 04:15:26.520058  <4>[  179.662787]  do_el0_svc+0x40/0xcc
 5398 04:15:26.520825  <4>[  179.666375]  el0_svc+0x48/0xc0
 5399 04:15:26.560624  <4>[  179.669699]  el0t_64_sync_handler+0xb8/0xbc
 5400 04:15:26.561136  <4>[  179.674156]  el0t_64_sync+0x18c/0x190
 5401 04:15:26.561592  <4>[  179.678089] irq event stamp: 0
 5402 04:15:26.562036  <4>[  179.681407] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5403 04:15:26.562448  <4>[  179.687953] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5404 04:15:26.562845  <4>[  179.696416] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5405 04:15:26.563232  <4>[  179.704877] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5406 04:15:26.564065  <4>[  179.711418] ---[ end trace 0000000000000000 ]---
 5407 04:15:26.578869  <6>[  179.716384] lkdtm: Negative detected: saturated
 5408 04:15:26.746503  # [  179.454670] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5409 04:15:26.746790  # [  179.461821] lkdtm: attempting bad refcount_sub_and_test() below zero
 5410 04:15:26.746993  # [  179.468534] ------------[ cut here ]------------
 5411 04:15:26.747464  # [  179.473480] refcount_t: underflow; use-after-free.
 5412 04:15:26.747656  # [  179.478842] WARNING: CPU: 1 PID: 3062 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5413 04:15:26.789702  # [  179.487677] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5414 04:15:26.789976  # [  179.501521] CPU: 1 PID: 3062 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5415 04:15:26.790201  # [  179.509459] Hardware name: ARM Juno development board (r0) (DT)
 5416 04:15:26.790378  # [  179.515651] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5417 04:15:26.790546  # [  179.522893] pc : refcount_warn_saturate+0x12c/0x224
 5418 04:15:26.790707  # [  179.528047] lr : refcount_warn_saturate+0x12c/0x224
 5419 04:15:26.790862  # [  179.533201] sp : ffff8000102b3990
 5420 04:15:26.833111  # [  179.536781] x29: ffff8000102b3990 x28: ffff00080488cf00 x27: 0000000000000000
 5421 04:15:26.833586  # [  179.544209] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 5422 04:15:26.833943  # [  179.551635] x23: ffff00080d63a000 x22: ffff8000102b3b60 x21: 000000000000001f
 5423 04:15:26.834331  # [  179.559060] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5424 04:15:26.834654  # [  179.566484] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5425 04:15:26.834960  # [  179.573909] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 5426 04:15:26.876233  # [  179.581333] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d810c
 5427 04:15:26.877072  # [  179.588758] x8 : ffff00080488cf00 x7 : 00000074b5503510 x6 : 0000000000000000
 5428 04:15:26.877456  # [  179.596182] x5 : ffff8000102b4000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5429 04:15:26.877790  # [  179.603606] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080488cf00
 5430 04:15:26.878146  # [  179.611030] Call trace:
 5431 04:15:26.878537  # [  179.613740]  refcount_warn_saturate+0x12c/0x224
 5432 04:15:26.878846  # [  179.618547]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5433 04:15:26.879566  # [  179.624314]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90
 5434 04:15:26.919418  # [  179.630166]  lkdtm_do_action+0x2c/0x50
 5435 04:15:26.919883  # [  179.634187]  direct_entry+0x164/0x180
 5436 04:15:26.920230  # [  179.638121]  full_proxy_write+0x68/0xc0
 5437 04:15:26.920548  # [  179.642232]  vfs_write+0xcc/0x2a0
 5438 04:15:26.920849  # [  179.645822]  ksys_write+0x78/0x104
 5439 04:15:26.921148  # [  179.649496]  __arm64_sys_write+0x28/0x3c
 5440 04:15:26.921440  # [  179.653694]  invoke_syscall+0x8c/0x120
 5441 04:15:26.921728  # [  179.657718]  el0_svc_common.constprop.0+0x68/0x124
 5442 04:15:26.922059  # [  179.662787]  do_el0_svc+0x40/0xcc
 5443 04:15:26.922434  # [  179.666375]  el0_svc+0x48/0xc0
 5444 04:15:26.923121  # [  179.669699]  el0t_64_sync_handler+0xb8/0xbc
 5445 04:15:26.962580  # [  179.674156]  el0t_64_sync+0x18c/0x190
 5446 04:15:26.963057  # [  179.678089] irq event stamp: 0
 5447 04:15:26.963414  # [  179.681407] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5448 04:15:26.963745  # [  179.687953] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5449 04:15:26.964059  # [  179.696416] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5450 04:15:26.964368  # [  179.704877] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5451 04:15:26.965869  # [  179.711418] ---[ end trace 0000000000000000 ]---
 5452 04:15:26.994457  # [  179.716384] lkdtm: Negative detected: saturated
 5453 04:15:26.994932  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5454 04:15:26.995283  ok 55 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5455 04:15:26.997683  # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5456 04:15:27.507321  <6>[  180.619047] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5457 04:15:27.507836  <6>[  180.625418] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5458 04:15:27.508182  <6>[  180.632153] lkdtm: Good: zero detected
 5459 04:15:27.508499  <6>[  180.636651] lkdtm: Correctly stayed at zero
 5460 04:15:27.509169  <6>[  180.641166] lkdtm: attempting bad refcount_inc() from zero
 5461 04:15:27.509500  <4>[  180.646952] ------------[ cut here ]------------
 5462 04:15:27.509800  <4>[  180.651863] refcount_t: addition on 0; use-after-free.
 5463 04:15:27.550582  <4>[  180.657331] WARNING: CPU: 1 PID: 3101 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5464 04:15:27.551469  <4>[  180.666073] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5465 04:15:27.551847  <4>[  180.679917] CPU: 1 PID: 3101 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5466 04:15:27.552176  <4>[  180.687856] Hardware name: ARM Juno development board (r0) (DT)
 5467 04:15:27.552485  <4>[  180.694048] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5468 04:15:27.554137  <4>[  180.701290] pc : refcount_warn_saturate+0xc8/0x224
 5469 04:15:27.594022  <4>[  180.706357] lr : refcount_warn_saturate+0xc8/0x224
 5470 04:15:27.594479  <4>[  180.711424] sp : ffff800010363960
 5471 04:15:27.594821  <4>[  180.715003] x29: ffff800010363960 x28: ffff000807151a80 x27: 0000000000000000
 5472 04:15:27.595142  <4>[  180.722432] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 5473 04:15:27.595453  <4>[  180.729857] x23: ffff00080bfca000 x22: ffff800010363b30 x21: 0000000000000012
 5474 04:15:27.595750  <4>[  180.737283] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5475 04:15:27.637247  <4>[  180.744707] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5476 04:15:27.638136  <4>[  180.752132] x14: 0000000000000000 x13: 205d333638313536 x12: 2e30383120205b3e
 5477 04:15:27.638524  <4>[  180.759556] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815f928
 5478 04:15:27.638858  <4>[  180.766981] x8 : ffff000807151a80 x7 : 3336383135362e30 x6 : 0000000000001ffe
 5479 04:15:27.639168  <4>[  180.774405] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 5480 04:15:27.639470  <4>[  180.781829] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807151a80
 5481 04:15:27.640680  <4>[  180.789253] Call trace:
 5482 04:15:27.680713  <4>[  180.791963]  refcount_warn_saturate+0xc8/0x224
 5483 04:15:27.681194  <4>[  180.796682]  __refcount_add.constprop.0+0x6c/0xa0
 5484 04:15:27.681542  <4>[  180.801665]  lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4
 5485 04:15:27.681859  <4>[  180.806385]  lkdtm_do_action+0x2c/0x50
 5486 04:15:27.682221  <4>[  180.810406]  direct_entry+0x164/0x180
 5487 04:15:27.682525  <4>[  180.814340]  full_proxy_write+0x68/0xc0
 5488 04:15:27.682814  <4>[  180.818451]  vfs_write+0xcc/0x2a0
 5489 04:15:27.683099  <4>[  180.822040]  ksys_write+0x78/0x104
 5490 04:15:27.683389  <4>[  180.825715]  __arm64_sys_write+0x28/0x3c
 5491 04:15:27.684053  <4>[  180.829912]  invoke_syscall+0x8c/0x120
 5492 04:15:27.724058  <4>[  180.833936]  el0_svc_common.constprop.0+0x68/0x124
 5493 04:15:27.724523  <4>[  180.839004]  do_el0_svc+0x40/0xcc
 5494 04:15:27.724967  <4>[  180.842592]  el0_svc+0x48/0xc0
 5495 04:15:27.725385  <4>[  180.845916]  el0t_64_sync_handler+0xb8/0xbc
 5496 04:15:27.725783  <4>[  180.850372]  el0t_64_sync+0x18c/0x190
 5497 04:15:27.726214  <4>[  180.854305] irq event stamp: 0
 5498 04:15:27.726608  <4>[  180.857624] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5499 04:15:27.727012  <4>[  180.864169] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5500 04:15:27.755376  <4>[  180.872632] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5501 04:15:27.755660  <4>[  180.881094] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5502 04:15:27.755992  <4>[  180.887636] ---[ end trace 0000000000000000 ]---
 5503 04:15:27.756191  <6>[  180.892585] lkdtm: Zero detected: saturated
 5504 04:15:27.931122  # [  180.619047] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5505 04:15:27.931401  # [  180.625418] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5506 04:15:27.931572  # [  180.632153] lkdtm: Good: zero detected
 5507 04:15:27.931730  # [  180.636651] lkdtm: Correctly stayed at zero
 5508 04:15:27.931889  # [  180.641166] lkdtm: attempting bad refcount_inc() from zero
 5509 04:15:27.932011  # [  180.646952] ------------[ cut here ]------------
 5510 04:15:27.932132  # [  180.651863] refcount_t: addition on 0; use-after-free.
 5511 04:15:27.974420  # [  180.657331] WARNING: CPU: 1 PID: 3101 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5512 04:15:27.974862  # [  180.666073] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5513 04:15:27.975171  # [  180.679917] CPU: 1 PID: 3101 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5514 04:15:27.975454  # [  180.687856] Hardware name: ARM Juno development board (r0) (DT)
 5515 04:15:27.975722  # [  180.694048] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5516 04:15:27.977728  # [  180.701290] pc : refcount_warn_saturate+0xc8/0x224
 5517 04:15:28.017621  # [  180.706357] lr : refcount_warn_saturate+0xc8/0x224
 5518 04:15:28.018109  # [  180.711424] sp : ffff800010363960
 5519 04:15:28.018456  # [  180.715003] x29: ffff800010363960 x28: ffff000807151a80 x27: 0000000000000000
 5520 04:15:28.018773  # [  180.722432] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 5521 04:15:28.019073  # [  180.729857] x23: ffff00080bfca000 x22: ffff800010363b30 x21: 0000000000000012
 5522 04:15:28.019366  # [  180.737283] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5523 04:15:28.060805  # [  180.744707] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5524 04:15:28.061271  # [  180.752132] x14: 0000000000000000 x13: 205d333638313536 x12: 2e30383120205b3e
 5525 04:15:28.061612  # [  180.759556] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815f928
 5526 04:15:28.061922  # [  180.766981] x8 : ffff000807151a80 x7 : 3336383135362e30 x6 : 0000000000001ffe
 5527 04:15:28.062300  # [  180.774405] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 5528 04:15:28.062600  # [  180.781829] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807151a80
 5529 04:15:28.064070  # [  180.789253] Call trace:
 5530 04:15:28.103994  # [  180.791963]  refcount_warn_saturate+0xc8/0x224
 5531 04:15:28.104468  # [  180.796682]  __refcount_add.constprop.0+0x6c/0xa0
 5532 04:15:28.104812  # [  180.801665]  lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4
 5533 04:15:28.105124  # [  180.806385]  lkdtm_do_action+0x2c/0x50
 5534 04:15:28.105428  # [  180.810406]  direct_entry+0x164/0x180
 5535 04:15:28.105722  # [  180.814340]  full_proxy_write+0x68/0xc0
 5536 04:15:28.106049  # [  180.818451]  vfs_write+0xcc/0x2a0
 5537 04:15:28.106350  # [  180.822040]  ksys_write+0x78/0x104
 5538 04:15:28.106640  # [  180.825715]  __arm64_sys_write+0x28/0x3c
 5539 04:15:28.106987  # [  180.829912]  invoke_syscall+0x8c/0x120
 5540 04:15:28.107687  # [  180.833936]  el0_svc_common.constprop.0+0x68/0x124
 5541 04:15:28.147142  # [  180.839004]  do_el0_svc+0x40/0xcc
 5542 04:15:28.147601  # [  180.842592]  el0_svc+0x48/0xc0
 5543 04:15:28.147934  # [  180.845916]  el0t_64_sync_handler+0xb8/0xbc
 5544 04:15:28.148241  # [  180.850372]  el0t_64_sync+0x18c/0x190
 5545 04:15:28.148530  # [  180.854305] irq event stamp: 0
 5546 04:15:28.148814  # [  180.857624] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5547 04:15:28.149165  # [  180.864169] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5548 04:15:28.150407  # [  180.872632] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5549 04:15:28.184486  # [  180.881094] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5550 04:15:28.184988  # [  180.887636] ---[ end trace 0000000000000000 ]---
 5551 04:15:28.185321  # [  180.892585] lkdtm: Zero detected: saturated
 5552 04:15:28.185702  # REFCOUNT_INC_ZERO: saw 'call trace:': ok
 5553 04:15:28.186048  ok 56 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5554 04:15:28.187572  # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5555 04:15:28.708828  <6>[  181.820410] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5556 04:15:28.709291  <6>[  181.826659] lkdtm: attempting safe refcount_add_not_zero() from zero
 5557 04:15:28.709597  <6>[  181.833362] lkdtm: Good: zero detected
 5558 04:15:28.709884  <6>[  181.837447] lkdtm: Correctly stayed at zero
 5559 04:15:28.710648  <6>[  181.841955] lkdtm: attempting bad refcount_add() from zero
 5560 04:15:28.710999  <4>[  181.847777] ------------[ cut here ]------------
 5561 04:15:28.711310  <4>[  181.852732] refcount_t: addition on 0; use-after-free.
 5562 04:15:28.752269  <4>[  181.858846] WARNING: CPU: 1 PID: 3140 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5563 04:15:28.752788  <4>[  181.867596] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5564 04:15:28.753144  <4>[  181.881440] CPU: 1 PID: 3140 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5565 04:15:28.753881  <4>[  181.889379] Hardware name: ARM Juno development board (r0) (DT)
 5566 04:15:28.754288  <4>[  181.895570] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5567 04:15:28.755780  <4>[  181.902812] pc : refcount_warn_saturate+0xc8/0x224
 5568 04:15:28.795573  <4>[  181.907879] lr : refcount_warn_saturate+0xc8/0x224
 5569 04:15:28.796023  <4>[  181.912945] sp : ffff800010403830
 5570 04:15:28.796365  <4>[  181.916525] x29: ffff800010403830 x28: ffff0008055f1a80 x27: 0000000000000000
 5571 04:15:28.796681  <4>[  181.923952] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 5572 04:15:28.796985  <4>[  181.931377] x23: ffff0008047d1000 x22: ffff800010403a00 x21: 0000000000000012
 5573 04:15:28.797283  <4>[  181.938802] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5574 04:15:28.838884  <4>[  181.946226] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5575 04:15:28.839340  <4>[  181.953651] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 5576 04:15:28.839688  <4>[  181.961076] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d810c
 5577 04:15:28.840004  <4>[  181.968500] x8 : ffff0008055f1a80 x7 : 00000074b5503510 x6 : 0000000000000000
 5578 04:15:28.840310  <4>[  181.975924] x5 : ffff800010404000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5579 04:15:28.840606  <4>[  181.983347] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008055f1a80
 5580 04:15:28.842151  <4>[  181.990771] Call trace:
 5581 04:15:28.882301  <4>[  181.993481]  refcount_warn_saturate+0xc8/0x224
 5582 04:15:28.882749  <4>[  181.998201]  __refcount_add.constprop.0+0x6c/0xa0
 5583 04:15:28.883090  <4>[  182.003185]  lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4
 5584 04:15:28.883401  <4>[  182.007905]  lkdtm_do_action+0x2c/0x50
 5585 04:15:28.883697  <4>[  182.011926]  direct_entry+0x164/0x180
 5586 04:15:28.883987  <4>[  182.015859]  full_proxy_write+0x68/0xc0
 5587 04:15:28.884275  <4>[  182.019971]  vfs_write+0xcc/0x2a0
 5588 04:15:28.884561  <4>[  182.023560]  ksys_write+0x78/0x104
 5589 04:15:28.884842  <4>[  182.027234]  __arm64_sys_write+0x28/0x3c
 5590 04:15:28.885507  <4>[  182.031431]  invoke_syscall+0x8c/0x120
 5591 04:15:28.925569  <4>[  182.035455]  el0_svc_common.constprop.0+0x68/0x124
 5592 04:15:28.926060  <4>[  182.040523]  do_el0_svc+0x40/0xcc
 5593 04:15:28.926416  <4>[  182.044111]  el0_svc+0x48/0xc0
 5594 04:15:28.926734  <4>[  182.047435]  el0t_64_sync_handler+0xb8/0xbc
 5595 04:15:28.927034  <4>[  182.051892]  el0t_64_sync+0x18c/0x190
 5596 04:15:28.927330  <4>[  182.055824] irq event stamp: 0
 5597 04:15:28.927621  <4>[  182.059142] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5598 04:15:28.927912  <4>[  182.065688] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5599 04:15:28.957561  <4>[  182.074151] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5600 04:15:28.958201  <4>[  182.082612] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5601 04:15:28.958742  <4>[  182.089154] ---[ end trace 0000000000000000 ]---
 5602 04:15:28.959269  <6>[  182.094171] lkdtm: Zero detected: saturated
 5603 04:15:29.144459  # [  181.820410] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5604 04:15:29.144737  # [  181.826659] lkdtm: attempting safe refcount_add_not_zero() from zero
 5605 04:15:29.144963  # [  181.833362] lkdtm: Good: zero detected
 5606 04:15:29.145168  # [  181.837447] lkdtm: Correctly stayed at zero
 5607 04:15:29.145366  # [  181.841955] lkdtm: attempting bad refcount_add() from zero
 5608 04:15:29.145560  # [  181.847777] ------------[ cut here ]------------
 5609 04:15:29.145748  # [  181.852732] refcount_t: addition on 0; use-after-free.
 5610 04:15:29.147601  # [  181.858846] WARNING: CPU: 1 PID: 3140 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5611 04:15:29.187653  # [  181.867596] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5612 04:15:29.187914  # [  181.881440] CPU: 1 PID: 3140 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5613 04:15:29.188138  # [  181.889379] Hardware name: ARM Juno development board (r0) (DT)
 5614 04:15:29.188343  # [  181.895570] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5615 04:15:29.188541  # [  181.902812] pc : refcount_warn_saturate+0xc8/0x224
 5616 04:15:29.190827  # [  181.907879] lr : refcount_warn_saturate+0xc8/0x224
 5617 04:15:29.230796  # [  181.912945] sp : ffff800010403830
 5618 04:15:29.231042  # [  181.916525] x29: ffff800010403830 x28: ffff0008055f1a80 x27: 0000000000000000
 5619 04:15:29.231224  # [  181.923952] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 5620 04:15:29.231390  # [  181.931377] x23: ffff0008047d1000 x22: ffff800010403a00 x21: 0000000000000012
 5621 04:15:29.231548  # [  181.938802] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5622 04:15:29.231703  # [  181.946226] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5623 04:15:29.273917  # [  181.953651] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 5624 04:15:29.274224  # [  181.961076] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d810c
 5625 04:15:29.274430  # [  181.968500] x8 : ffff0008055f1a80 x7 : 00000074b5503510 x6 : 0000000000000000
 5626 04:15:29.274608  # [  181.975924] x5 : ffff800010404000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5627 04:15:29.274749  # [  181.983347] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008055f1a80
 5628 04:15:29.274887  # [  181.990771] Call trace:
 5629 04:15:29.277079  # [  181.993481]  refcount_warn_saturate+0xc8/0x224
 5630 04:15:29.317120  # [  181.998201]  __refcount_add.constprop.0+0x6c/0xa0
 5631 04:15:29.317373  # [  182.003185]  lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4
 5632 04:15:29.317555  # [  182.007905]  lkdtm_do_action+0x2c/0x50
 5633 04:15:29.317719  # [  182.011926]  direct_entry+0x164/0x180
 5634 04:15:29.317873  # [  182.015859]  full_proxy_write+0x68/0xc0
 5635 04:15:29.318046  # [  182.019971]  vfs_write+0xcc/0x2a0
 5636 04:15:29.318202  # [  182.023560]  ksys_write+0x78/0x104
 5637 04:15:29.318349  # [  182.027234]  __arm64_sys_write+0x28/0x3c
 5638 04:15:29.318493  # [  182.031431]  invoke_syscall+0x8c/0x120
 5639 04:15:29.318601  # [  182.035455]  el0_svc_common.constprop.0+0x68/0x124
 5640 04:15:29.320278  # [  182.040523]  do_el0_svc+0x40/0xcc
 5641 04:15:29.360256  # [  182.044111]  el0_svc+0x48/0xc0
 5642 04:15:29.360532  # [  182.047435]  el0t_64_sync_handler+0xb8/0xbc
 5643 04:15:29.360753  # [  182.051892]  el0t_64_sync+0x18c/0x190
 5644 04:15:29.360925  # [  182.055824] irq event stamp: 0
 5645 04:15:29.361085  # [  182.059142] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5646 04:15:29.361242  # [  182.065688] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5647 04:15:29.361399  # [  182.074151] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5648 04:15:29.363478  # [  182.082612] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5649 04:15:29.392095  # [  182.089154] ---[ end trace 0000000000000000 ]---
 5650 04:15:29.392342  # [  182.094171] lkdtm: Zero detected: saturated
 5651 04:15:29.392523  # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
 5652 04:15:29.392688  ok 57 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5653 04:15:29.395234  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5654 04:15:29.963585  <6>[  183.075137] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5655 04:15:29.964141  <6>[  183.081601] lkdtm: attempting bad refcount_inc() from saturated
 5656 04:15:29.964612  <4>[  183.088117] ------------[ cut here ]------------
 5657 04:15:29.965413  <4>[  183.093064] refcount_t: saturated; leaking memory.
 5658 04:15:29.965792  <4>[  183.098187] WARNING: CPU: 2 PID: 3184 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5659 04:15:30.006860  <4>[  183.107012] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5660 04:15:30.007354  <4>[  183.120855] CPU: 2 PID: 3184 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5661 04:15:30.007800  <4>[  183.128793] Hardware name: ARM Juno development board (r0) (DT)
 5662 04:15:30.008584  <4>[  183.134984] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5663 04:15:30.008956  <4>[  183.142226] pc : refcount_warn_saturate+0x17c/0x224
 5664 04:15:30.009360  <4>[  183.147381] lr : refcount_warn_saturate+0x17c/0x224
 5665 04:15:30.009747  <4>[  183.152534] sp : ffff8000104bb9d0
 5666 04:15:30.050320  <4>[  183.156113] x29: ffff8000104bb9d0 x28: ffff000807154f00 x27: 0000000000000000
 5667 04:15:30.050786  <4>[  183.163542] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 5668 04:15:30.051142  <4>[  183.170968] x23: ffff0008054c6000 x22: ffff8000104bbba0 x21: 0000000000000017
 5669 04:15:30.051472  <4>[  183.178392] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5670 04:15:30.051787  <4>[  183.185817] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
 5671 04:15:30.052089  <4>[  183.193241] x14: 0000000000000000 x13: 205d343630333930 x12: 2e33383120205b3e
 5672 04:15:30.093583  <4>[  183.200665] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
 5673 04:15:30.094073  <4>[  183.208089] x8 : ffff000807154f00 x7 : 3436303339302e33 x6 : 0000000000001ffe
 5674 04:15:30.094431  <4>[  183.215513] x5 : 0000000000017fe8 x4 : ffff00097ef3dc58 x3 : ffff800974a50000
 5675 04:15:30.094755  <4>[  183.222937] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807154f00
 5676 04:15:30.095068  <4>[  183.230361] Call trace:
 5677 04:15:30.095367  <4>[  183.233070]  refcount_warn_saturate+0x17c/0x224
 5678 04:15:30.095662  <4>[  183.237878]  __refcount_add.constprop.0+0x88/0xa0
 5679 04:15:30.096771  <4>[  183.242861]  lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
 5680 04:15:30.137069  <4>[  183.248016]  lkdtm_do_action+0x2c/0x50
 5681 04:15:30.137527  <4>[  183.252037]  direct_entry+0x164/0x180
 5682 04:15:30.137873  <4>[  183.255972]  full_proxy_write+0x68/0xc0
 5683 04:15:30.138229  <4>[  183.260084]  vfs_write+0xcc/0x2a0
 5684 04:15:30.138536  <4>[  183.263674]  ksys_write+0x78/0x104
 5685 04:15:30.138833  <4>[  183.267349]  __arm64_sys_write+0x28/0x3c
 5686 04:15:30.139127  <4>[  183.271546]  invoke_syscall+0x8c/0x120
 5687 04:15:30.139416  <4>[  183.275571]  el0_svc_common.constprop.0+0x68/0x124
 5688 04:15:30.139705  <4>[  183.280640]  do_el0_svc+0x40/0xcc
 5689 04:15:30.140021  <4>[  183.284228]  el0_svc+0x48/0xc0
 5690 04:15:30.140851  <4>[  183.287552]  el0t_64_sync_handler+0xb8/0xbc
 5691 04:15:30.180307  <4>[  183.292008]  el0t_64_sync+0x18c/0x190
 5692 04:15:30.181142  <4>[  183.295941] irq event stamp: 0
 5693 04:15:30.181533  <4>[  183.299259] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5694 04:15:30.181947  <4>[  183.305805] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5695 04:15:30.182381  <4>[  183.314268] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5696 04:15:30.182774  <4>[  183.322728] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5697 04:15:30.183584  <4>[  183.329270] ---[ end trace 0000000000000000 ]---
 5698 04:15:30.198400  <6>[  183.334233] lkdtm: Saturation detected: still saturated
 5699 04:15:30.382383  # [  183.075137] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5700 04:15:30.382680  # [  183.081601] lkdtm: attempting bad refcount_inc() from saturated
 5701 04:15:30.382929  # [  183.088117] ------------[ cut here ]------------
 5702 04:15:30.383214  # [  183.093064] refcount_t: saturated; leaking memory.
 5703 04:15:30.383407  # [  183.098187] WARNING: CPU: 2 PID: 3184 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5704 04:15:30.385526  # [  183.107012] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5705 04:15:30.425584  # [  183.120855] CPU: 2 PID: 3184 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5706 04:15:30.425857  # [  183.128793] Hardware name: ARM Juno development board (r0) (DT)
 5707 04:15:30.426072  # [  183.134984] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5708 04:15:30.426251  # [  183.142226] pc : refcount_warn_saturate+0x17c/0x224
 5709 04:15:30.426414  # [  183.147381] lr : refcount_warn_saturate+0x17c/0x224
 5710 04:15:30.426568  # [  183.152534] sp : ffff8000104bb9d0
 5711 04:15:30.428707  # [  183.156113] x29: ffff8000104bb9d0 x28: ffff000807154f00 x27: 0000000000000000
 5712 04:15:30.468680  # [  183.163542] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 5713 04:15:30.468933  # [  183.170968] x23: ffff0008054c6000 x22: ffff8000104bbba0 x21: 0000000000000017
 5714 04:15:30.469410  # [  183.178392] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5715 04:15:30.469602  # [  183.185817] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
 5716 04:15:30.469765  # [  183.193241] x14: 0000000000000000 x13: 205d343630333930 x12: 2e33383120205b3e
 5717 04:15:30.471928  # [  183.200665] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
 5718 04:15:30.511902  # [  183.208089] x8 : ffff000807154f00 x7 : 3436303339302e33 x6 : 0000000000001ffe
 5719 04:15:30.512149  # [  183.215513] x5 : 0000000000017fe8 x4 : ffff00097ef3dc58 x3 : ffff800974a50000
 5720 04:15:30.512325  # [  183.222937] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807154f00
 5721 04:15:30.512481  # [  183.230361] Call trace:
 5722 04:15:30.512632  # [  183.233070]  refcount_warn_saturate+0x17c/0x224
 5723 04:15:30.512840  # [  183.237878]  __refcount_add.constprop.0+0x88/0xa0
 5724 04:15:30.512986  # [  183.242861]  lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
 5725 04:15:30.515089  # [  183.248016]  lkdtm_do_action+0x2c/0x50
 5726 04:15:30.555113  # [  183.252037]  direct_entry+0x164/0x180
 5727 04:15:30.555382  # [  183.255972]  full_proxy_write+0x68/0xc0
 5728 04:15:30.555572  # [  183.260084]  vfs_write+0xcc/0x2a0
 5729 04:15:30.555747  # [  183.263674]  ksys_write+0x78/0x104
 5730 04:15:30.555895  # [  183.267349]  __arm64_sys_write+0x28/0x3c
 5731 04:15:30.556038  # [  183.271546]  invoke_syscall+0x8c/0x120
 5732 04:15:30.556176  # [  183.275571]  el0_svc_common.constprop.0+0x68/0x124
 5733 04:15:30.556316  # [  183.280640]  do_el0_svc+0x40/0xcc
 5734 04:15:30.556454  # [  183.284228]  el0_svc+0x48/0xc0
 5735 04:15:30.556588  # [  183.287552]  el0t_64_sync_handler+0xb8/0xbc
 5736 04:15:30.558294  # [  183.292008]  el0t_64_sync+0x18c/0x190
 5737 04:15:30.558525  # [  183.295941] irq event stamp: 0
 5738 04:15:30.598165  # [  183.299259] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5739 04:15:30.598421  # [  183.305805] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5740 04:15:30.598605  # [  183.314268] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5741 04:15:30.598770  # [  183.322728] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5742 04:15:30.598928  # [  183.329270] ---[ end trace 0000000000000000 ]---
 5743 04:15:30.601304  # [  183.334233] lkdtm: Saturation detected: still saturated
 5744 04:15:30.625177  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
 5745 04:15:30.628404  ok 58 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5746 04:15:30.628883  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5747 04:15:31.212789  <6>[  184.322946] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5748 04:15:31.213316  <6>[  184.330039] lkdtm: attempting bad refcount_dec() from saturated
 5749 04:15:31.214035  <4>[  184.336307] ------------[ cut here ]------------
 5750 04:15:31.214432  <4>[  184.341222] refcount_t: decrement hit 0; leaking memory.
 5751 04:15:31.214761  <4>[  184.346863] WARNING: CPU: 1 PID: 3228 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5752 04:15:31.256172  <4>[  184.355601] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5753 04:15:31.256679  <4>[  184.369445] CPU: 1 PID: 3228 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5754 04:15:31.257044  <4>[  184.377383] Hardware name: ARM Juno development board (r0) (DT)
 5755 04:15:31.257370  <4>[  184.383575] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5756 04:15:31.258111  <4>[  184.390816] pc : refcount_warn_saturate+0x68/0x224
 5757 04:15:31.258476  <4>[  184.395883] lr : refcount_warn_saturate+0x68/0x224
 5758 04:15:31.258792  <4>[  184.400949] sp : ffff80001058b870
 5759 04:15:31.259673  <4>[  184.404529] x29: ffff80001058b870 x28: ffff000805b31a80 x27: 0000000000000000
 5760 04:15:31.299546  <4>[  184.411957] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 5761 04:15:31.300005  <4>[  184.419383] x23: ffff00080c03d000 x22: ffff80001058ba40 x21: 0000000000000017
 5762 04:15:31.300356  <4>[  184.426808] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5763 04:15:31.300680  <4>[  184.434233] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5764 04:15:31.300988  <4>[  184.441657] x14: 0000000000000000 x13: 205d323232313433 x12: 2e34383120205b3e
 5765 04:15:31.342924  <4>[  184.449081] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80000815f928
 5766 04:15:31.343390  <4>[  184.456506] x8 : ffff000805b31a80 x7 : 3232323134332e34 x6 : 0000000000001ffe
 5767 04:15:31.343742  <4>[  184.463930] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 5768 04:15:31.344067  <4>[  184.471354] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805b31a80
 5769 04:15:31.344374  <4>[  184.478778] Call trace:
 5770 04:15:31.344671  <4>[  184.481488]  refcount_warn_saturate+0x68/0x224
 5771 04:15:31.344963  <4>[  184.486209]  __refcount_dec.constprop.0+0x50/0x60
 5772 04:15:31.346239  <4>[  184.491190]  lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
 5773 04:15:31.386322  <4>[  184.496343]  lkdtm_do_action+0x2c/0x50
 5774 04:15:31.386789  <4>[  184.500366]  direct_entry+0x164/0x180
 5775 04:15:31.387141  <4>[  184.504300]  full_proxy_write+0x68/0xc0
 5776 04:15:31.387460  <4>[  184.508411]  vfs_write+0xcc/0x2a0
 5777 04:15:31.387763  <4>[  184.512000]  ksys_write+0x78/0x104
 5778 04:15:31.388059  <4>[  184.515675]  __arm64_sys_write+0x28/0x3c
 5779 04:15:31.388350  <4>[  184.519873]  invoke_syscall+0x8c/0x120
 5780 04:15:31.388638  <4>[  184.523898]  el0_svc_common.constprop.0+0x68/0x124
 5781 04:15:31.388925  <4>[  184.528966]  do_el0_svc+0x40/0xcc
 5782 04:15:31.389242  <4>[  184.532553]  el0_svc+0x48/0xc0
 5783 04:15:31.389989  <4>[  184.535877]  el0t_64_sync_handler+0xb8/0xbc
 5784 04:15:31.429587  <4>[  184.540333]  el0t_64_sync+0x18c/0x190
 5785 04:15:31.430073  <4>[  184.544265] irq event stamp: 0
 5786 04:15:31.430431  <4>[  184.547584] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5787 04:15:31.430752  <4>[  184.554130] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5788 04:15:31.431061  <4>[  184.562593] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5789 04:15:31.431391  <4>[  184.571053] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5790 04:15:31.432892  <4>[  184.577595] ---[ end trace 0000000000000000 ]---
 5791 04:15:31.448556  <6>[  184.582541] lkdtm: Saturation detected: still saturated
 5792 04:15:31.600321  # [  184.322946] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5793 04:15:31.600613  # [  184.330039] lkdtm: attempting bad refcount_dec() from saturated
 5794 04:15:31.600813  # [  184.336307] ------------[ cut here ]------------
 5795 04:15:31.600994  # [  184.341222] refcount_t: decrement hit 0; leaking memory.
 5796 04:15:31.601159  # [  184.346863] WARNING: CPU: 1 PID: 3228 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5797 04:15:31.643461  # [  184.355601] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5798 04:15:31.643736  # [  184.369445] CPU: 1 PID: 3228 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5799 04:15:31.643929  # [  184.377383] Hardware name: ARM Juno development board (r0) (DT)
 5800 04:15:31.644101  # [  184.383575] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5801 04:15:31.644263  # [  184.390816] pc : refcount_warn_saturate+0x68/0x224
 5802 04:15:31.644420  # [  184.395883] lr : refcount_warn_saturate+0x68/0x224
 5803 04:15:31.644574  # [  184.400949] sp : ffff80001058b870
 5804 04:15:31.646582  # [  184.404529] x29: ffff80001058b870 x28: ffff000805b31a80 x27: 0000000000000000
 5805 04:15:31.686685  # [  184.411957] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 5806 04:15:31.686946  # [  184.419383] x23: ffff00080c03d000 x22: ffff80001058ba40 x21: 0000000000000017
 5807 04:15:31.687121  # [  184.426808] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5808 04:15:31.687279  # [  184.434233] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5809 04:15:31.687430  # [  184.441657] x14: 0000000000000000 x13: 205d323232313433 x12: 2e34383120205b3e
 5810 04:15:31.689856  # [  184.449081] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80000815f928
 5811 04:15:31.729754  # [  184.456506] x8 : ffff000805b31a80 x7 : 3232323134332e34 x6 : 0000000000001ffe
 5812 04:15:31.730026  # [  184.463930] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 5813 04:15:31.730297  # [  184.471354] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805b31a80
 5814 04:15:31.730484  # [  184.478778] Call trace:
 5815 04:15:31.730620  # [  184.481488]  refcount_warn_saturate+0x68/0x224
 5816 04:15:31.730786  # [  184.486209]  __refcount_dec.constprop.0+0x50/0x60
 5817 04:15:31.730920  # [  184.491190]  lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
 5818 04:15:31.732914  # [  184.496343]  lkdtm_do_action+0x2c/0x50
 5819 04:15:31.773215  # [  184.500366]  direct_entry+0x164/0x180
 5820 04:15:31.773689  # [  184.504300]  full_proxy_write+0x68/0xc0
 5821 04:15:31.774072  # [  184.508411]  vfs_write+0xcc/0x2a0
 5822 04:15:31.774398  # [  184.512000]  ksys_write+0x78/0x104
 5823 04:15:31.774701  # [  184.515675]  __arm64_sys_write+0x28/0x3c
 5824 04:15:31.775000  # [  184.519873]  invoke_syscall+0x8c/0x120
 5825 04:15:31.775293  # [  184.523898]  el0_svc_common.constprop.0+0x68/0x124
 5826 04:15:31.775584  # [  184.528966]  do_el0_svc+0x40/0xcc
 5827 04:15:31.775872  # [  184.532553]  el0_svc+0x48/0xc0
 5828 04:15:31.776248  # [  184.535877]  el0t_64_sync_handler+0xb8/0xbc
 5829 04:15:31.776952  # [  184.540333]  el0t_64_sync+0x18c/0x190
 5830 04:15:31.816380  # [  184.544265] irq event stamp: 0
 5831 04:15:31.816847  # [  184.547584] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5832 04:15:31.817706  # [  184.554130] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5833 04:15:31.818116  # [  184.562593] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5834 04:15:31.818445  # [  184.571053] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5835 04:15:31.818755  # [  184.577595] ---[ end trace 0000000000000000 ]---
 5836 04:15:31.819607  # [  184.582541] lkdtm: Saturation detected: still saturated
 5837 04:15:31.843077  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
 5838 04:15:31.843672  ok 59 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5839 04:15:31.846315  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5840 04:15:32.423768  <6>[  185.535411] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5841 04:15:32.424295  <6>[  185.542470] lkdtm: attempting bad refcount_dec() from saturated
 5842 04:15:32.425022  <4>[  185.548982] ------------[ cut here ]------------
 5843 04:15:32.425442  <4>[  185.553936] refcount_t: saturated; leaking memory.
 5844 04:15:32.425761  <4>[  185.559059] WARNING: CPU: 1 PID: 3272 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5845 04:15:32.467028  <4>[  185.567883] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5846 04:15:32.467521  <4>[  185.581726] CPU: 1 PID: 3272 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5847 04:15:32.468247  <4>[  185.589663] Hardware name: ARM Juno development board (r0) (DT)
 5848 04:15:32.468593  <4>[  185.595854] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5849 04:15:32.468907  <4>[  185.603097] pc : refcount_warn_saturate+0x17c/0x224
 5850 04:15:32.469209  <4>[  185.608252] lr : refcount_warn_saturate+0x17c/0x224
 5851 04:15:32.469502  <4>[  185.613404] sp : ffff800010663b20
 5852 04:15:32.510445  <4>[  185.616985] x29: ffff800010663b20 x28: ffff00080b388040 x27: 0000000000000000
 5853 04:15:32.510905  <4>[  185.624413] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 5854 04:15:32.511621  <4>[  185.631838] x23: ffff000805f4a000 x22: ffff800010663cf0 x21: 0000000000000017
 5855 04:15:32.511969  <4>[  185.639263] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5856 04:15:32.512281  <4>[  185.646688] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5857 04:15:32.512581  <4>[  185.654112] x14: 0000000000000000 x13: 205d363339333535 x12: 2e35383120205b3e
 5858 04:15:32.553814  <4>[  185.661537] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
 5859 04:15:32.554341  <4>[  185.668961] x8 : ffff00080b388040 x7 : 3633393335352e35 x6 : 0000000000001ffe
 5860 04:15:32.554691  <4>[  185.676386] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 5861 04:15:32.555417  <4>[  185.683810] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b388040
 5862 04:15:32.555771  <4>[  185.691234] Call trace:
 5863 04:15:32.556081  <4>[  185.693943]  refcount_warn_saturate+0x17c/0x224
 5864 04:15:32.556380  <4>[  185.698750]  __refcount_add.constprop.0+0x88/0xa0
 5865 04:15:32.557096  <4>[  185.703733]  lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
 5866 04:15:32.597143  <4>[  185.708888]  lkdtm_do_action+0x2c/0x50
 5867 04:15:32.597592  <4>[  185.712910]  direct_entry+0x164/0x180
 5868 04:15:32.597935  <4>[  185.716844]  full_proxy_write+0x68/0xc0
 5869 04:15:32.598700  <4>[  185.720955]  vfs_write+0xcc/0x2a0
 5870 04:15:32.599056  <4>[  185.724545]  ksys_write+0x78/0x104
 5871 04:15:32.599366  <4>[  185.728220]  __arm64_sys_write+0x28/0x3c
 5872 04:15:32.599664  <4>[  185.732418]  invoke_syscall+0x8c/0x120
 5873 04:15:32.599958  <4>[  185.736442]  el0_svc_common.constprop.0+0x68/0x124
 5874 04:15:32.600254  <4>[  185.741510]  do_el0_svc+0x40/0xcc
 5875 04:15:32.600564  <4>[  185.745098]  el0_svc+0x48/0xc0
 5876 04:15:32.600922  <4>[  185.748423]  el0t_64_sync_handler+0xb8/0xbc
 5877 04:15:32.640524  <4>[  185.752879]  el0t_64_sync+0x18c/0x190
 5878 04:15:32.640983  <4>[  185.756813] irq event stamp: 0
 5879 04:15:32.641322  <4>[  185.760131] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5880 04:15:32.641639  <4>[  185.766677] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5881 04:15:32.642315  <4>[  185.775140] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5882 04:15:32.642657  <4>[  185.783601] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5883 04:15:32.643846  <4>[  185.790143] ---[ end trace 0000000000000000 ]---
 5884 04:15:32.659407  <6>[  185.795095] lkdtm: Saturation detected: still saturated
 5885 04:15:32.834449  # [  185.535411] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5886 04:15:32.834721  # [  185.542470] lkdtm: attempting bad refcount_dec() from saturated
 5887 04:15:32.834894  # [  185.548982] ------------[ cut here ]------------
 5888 04:15:32.835055  # [  185.553936] refcount_t: saturated; leaking memory.
 5889 04:15:32.835206  # [  185.559059] WARNING: CPU: 1 PID: 3272 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5890 04:15:32.877634  # [  185.567883] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5891 04:15:32.877901  # [  185.581726] CPU: 1 PID: 3272 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5892 04:15:32.878097  # [  185.589663] Hardware name: ARM Juno development board (r0) (DT)
 5893 04:15:32.878259  # [  185.595854] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5894 04:15:32.878414  # [  185.603097] pc : refcount_warn_saturate+0x17c/0x224
 5895 04:15:32.878564  # [  185.608252] lr : refcount_warn_saturate+0x17c/0x224
 5896 04:15:32.878711  # [  185.613404] sp : ffff800010663b20
 5897 04:15:32.920775  # [  185.616985] x29: ffff800010663b20 x28: ffff00080b388040 x27: 0000000000000000
 5898 04:15:32.921022  # [  185.624413] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 5899 04:15:32.921194  # [  185.631838] x23: ffff000805f4a000 x22: ffff800010663cf0 x21: 0000000000000017
 5900 04:15:32.921352  # [  185.639263] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 5901 04:15:32.921505  # [  185.646688] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5902 04:15:32.921653  # [  185.654112] x14: 0000000000000000 x13: 205d363339333535 x12: 2e35383120205b3e
 5903 04:15:32.963950  # [  185.661537] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
 5904 04:15:32.964213  # [  185.668961] x8 : ffff00080b388040 x7 : 3633393335352e35 x6 : 0000000000001ffe
 5905 04:15:32.964442  # [  185.676386] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 5906 04:15:32.964917  # [  185.683810] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b388040
 5907 04:15:32.965112  # [  185.691234] Call trace:
 5908 04:15:32.965291  # [  185.693943]  refcount_warn_saturate+0x17c/0x224
 5909 04:15:32.965468  # [  185.698750]  __refcount_add.constprop.0+0x88/0xa0
 5910 04:15:32.967183  # [  185.703733]  lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
 5911 04:15:33.007116  # [  185.708888]  lkdtm_do_action+0x2c/0x50
 5912 04:15:33.007365  # [  185.712910]  direct_entry+0x164/0x180
 5913 04:15:33.007594  # [  185.716844]  full_proxy_write+0x68/0xc0
 5914 04:15:33.007802  # [  185.720955]  vfs_write+0xcc/0x2a0
 5915 04:15:33.008004  # [  185.724545]  ksys_write+0x78/0x104
 5916 04:15:33.008203  # [  185.728220]  __arm64_sys_write+0x28/0x3c
 5917 04:15:33.008396  # [  185.732418]  invoke_syscall+0x8c/0x120
 5918 04:15:33.008585  # [  185.736442]  el0_svc_common.constprop.0+0x68/0x124
 5919 04:15:33.008773  # [  185.741510]  do_el0_svc+0x40/0xcc
 5920 04:15:33.008910  # [  185.745098]  el0_svc+0x48/0xc0
 5921 04:15:33.010234  # [  185.748423]  el0t_64_sync_handler+0xb8/0xbc
 5922 04:15:33.050225  # [  185.752879]  el0t_64_sync+0x18c/0x190
 5923 04:15:33.050469  # [  185.756813] irq event stamp: 0
 5924 04:15:33.050695  # [  185.760131] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5925 04:15:33.050903  # [  185.766677] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5926 04:15:33.051103  # [  185.775140] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5927 04:15:33.051300  # [  185.783601] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5928 04:15:33.051491  # [  185.790143] ---[ end trace 0000000000000000 ]---
 5929 04:15:33.076652  # [  185.795095] lkdtm: Saturation detected: still saturated
 5930 04:15:33.076902  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
 5931 04:15:33.077129  ok 60 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5932 04:15:33.079785  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5933 04:15:33.600362  <6>[  186.707452] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5934 04:15:33.600918  <6>[  186.714744] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5935 04:15:33.602032  <4>[  186.721968] ------------[ cut here ]------------
 5936 04:15:33.602645  <4>[  186.726922] refcount_t: saturated; leaking memory.
 5937 04:15:33.603146  <4>[  186.732045] WARNING: CPU: 1 PID: 3311 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5938 04:15:33.604110  <4>[  186.740783] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5939 04:15:33.643771  <4>[  186.754626] CPU: 1 PID: 3311 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5940 04:15:33.644282  <4>[  186.762564] Hardware name: ARM Juno development board (r0) (DT)
 5941 04:15:33.644620  <4>[  186.768756] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5942 04:15:33.644930  <4>[  186.775998] pc : refcount_warn_saturate+0xf8/0x224
 5943 04:15:33.645605  <4>[  186.781066] lr : refcount_warn_saturate+0xf8/0x224
 5944 04:15:33.645933  <4>[  186.786132] sp : ffff80001071bb10
 5945 04:15:33.647295  <4>[  186.789712] x29: ffff80001071bb10 x28: ffff000805b30040 x27: 0000000000000000
 5946 04:15:33.687049  <4>[  186.797140] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 5947 04:15:33.687529  <4>[  186.804566] x23: ffff00080dd36000 x22: ffff80001071bcf0 x21: 0000000000000001
 5948 04:15:33.687865  <4>[  186.811990] x20: 0000000000000000 x19: ffff80000b6db000 x18: 0000000000000000
 5949 04:15:33.688174  <4>[  186.819414] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5950 04:15:33.688466  <4>[  186.826838] x14: 0000000000000000 x13: 205d323239363237 x12: 2e36383120205b3e
 5951 04:15:33.690378  <4>[  186.834263] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
 5952 04:15:33.730341  <4>[  186.841687] x8 : ffff000805b30040 x7 : 3232393632372e36 x6 : 0000000000001ffe
 5953 04:15:33.731205  <4>[  186.849112] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 5954 04:15:33.731585  <4>[  186.856536] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805b30040
 5955 04:15:33.731905  <4>[  186.863960] Call trace:
 5956 04:15:33.732210  <4>[  186.866670]  refcount_warn_saturate+0xf8/0x224
 5957 04:15:33.732506  <4>[  186.871390]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 5958 04:15:33.733702  <4>[  186.877155]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c
 5959 04:15:33.773759  <4>[  186.883091]  lkdtm_do_action+0x2c/0x50
 5960 04:15:33.774242  <4>[  186.887114]  direct_entry+0x164/0x180
 5961 04:15:33.774575  <4>[  186.891048]  full_proxy_write+0x68/0xc0
 5962 04:15:33.774881  <4>[  186.895159]  vfs_write+0xcc/0x2a0
 5963 04:15:33.775174  <4>[  186.898749]  ksys_write+0x78/0x104
 5964 04:15:33.775466  <4>[  186.902424]  __arm64_sys_write+0x28/0x3c
 5965 04:15:33.775748  <4>[  186.906622]  invoke_syscall+0x8c/0x120
 5966 04:15:33.776025  <4>[  186.910646]  el0_svc_common.constprop.0+0x68/0x124
 5967 04:15:33.776301  <4>[  186.915714]  do_el0_svc+0x40/0xcc
 5968 04:15:33.776572  <4>[  186.919301]  el0_svc+0x48/0xc0
 5969 04:15:33.777334  <4>[  186.922626]  el0t_64_sync_handler+0xb8/0xbc
 5970 04:15:33.817124  <4>[  186.927082]  el0t_64_sync+0x18c/0x190
 5971 04:15:33.817560  <4>[  186.931015] irq event stamp: 0
 5972 04:15:33.817892  <4>[  186.934333] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5973 04:15:33.818247  <4>[  186.940879] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5974 04:15:33.818550  <4>[  186.949342] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5975 04:15:33.818840  <4>[  186.957803] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5976 04:15:33.820430  <4>[  186.964345] ---[ end trace 0000000000000000 ]---
 5977 04:15:33.835358  <6>[  186.969336] lkdtm: Saturation detected: still saturated
 5978 04:15:34.009833  # [  186.707452] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5979 04:15:34.010438  # [  186.714744] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5980 04:15:34.010910  # [  186.721968] ------------[ cut here ]------------
 5981 04:15:34.011333  # [  186.726922] refcount_t: saturated; leaking memory.
 5982 04:15:34.011734  # [  186.732045] WARNING: CPU: 1 PID: 3311 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5983 04:15:34.052918  # [  186.740783] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5984 04:15:34.053379  # [  186.754626] CPU: 1 PID: 3311 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5985 04:15:34.053789  # [  186.762564] Hardware name: ARM Juno development board (r0) (DT)
 5986 04:15:34.054191  # [  186.768756] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5987 04:15:34.054556  # [  186.775998] pc : refcount_warn_saturate+0xf8/0x224
 5988 04:15:34.054906  # [  186.781066] lr : refcount_warn_saturate+0xf8/0x224
 5989 04:15:34.055244  # [  186.786132] sp : ffff80001071bb10
 5990 04:15:34.096041  # [  186.789712] x29: ffff80001071bb10 x28: ffff000805b30040 x27: 0000000000000000
 5991 04:15:34.096526  # [  186.797140] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 5992 04:15:34.096975  # [  186.804566] x23: ffff00080dd36000 x22: ffff80001071bcf0 x21: 0000000000000001
 5993 04:15:34.097387  # [  186.811990] x20: 0000000000000000 x19: ffff80000b6db000 x18: 0000000000000000
 5994 04:15:34.097777  # [  186.819414] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5995 04:15:34.098242  # [  186.826838] x14: 0000000000000000 x13: 205d323239363237 x12: 2e36383120205b3e
 5996 04:15:34.139333  # [  186.834263] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
 5997 04:15:34.139894  # [  186.841687] x8 : ffff000805b30040 x7 : 3232393632372e36 x6 : 0000000000001ffe
 5998 04:15:34.140351  # [  186.849112] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 5999 04:15:34.140763  # [  186.856536] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805b30040
 6000 04:15:34.141157  # [  186.863960] Call trace:
 6001 04:15:34.141544  # [  186.866670]  refcount_warn_saturate+0xf8/0x224
 6002 04:15:34.141926  # [  186.871390]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 6003 04:15:34.142757  # [  186.877155]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c
 6004 04:15:34.182473  # [  186.883091]  lkdtm_do_action+0x2c/0x50
 6005 04:15:34.182983  # [  186.887114]  direct_entry+0x164/0x180
 6006 04:15:34.183768  # [  186.891048]  full_proxy_write+0x68/0xc0
 6007 04:15:34.184145  # [  186.895159]  vfs_write+0xcc/0x2a0
 6008 04:15:34.184469  # [  186.898749]  ksys_write+0x78/0x104
 6009 04:15:34.184774  # [  186.902424]  __arm64_sys_write+0x28/0x3c
 6010 04:15:34.185068  # [  186.906622]  invoke_syscall+0x8c/0x120
 6011 04:15:34.185357  # [  186.910646]  el0_svc_common.constprop.0+0x68/0x124
 6012 04:15:34.185724  # [  186.915714]  do_el0_svc+0x40/0xcc
 6013 04:15:34.186080  # [  186.919301]  el0_svc+0x48/0xc0
 6014 04:15:34.186462  # [  186.922626]  el0t_64_sync_handler+0xb8/0xbc
 6015 04:15:34.225578  # [  186.927082]  el0t_64_sync+0x18c/0x190
 6016 04:15:34.226183  # [  186.931015] irq event stamp: 0
 6017 04:15:34.226569  # [  186.934333] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6018 04:15:34.226905  # [  186.940879] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6019 04:15:34.227314  # [  186.949342] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6020 04:15:34.227641  # [  186.957803] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6021 04:15:34.228790  # [  186.964345] ---[ end trace 0000000000000000 ]---
 6022 04:15:34.257023  # [  186.969336] lkdtm: Saturation detected: still saturated
 6023 04:15:34.257520  # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
 6024 04:15:34.257961  ok 61 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 6025 04:15:34.259464  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 6026 04:15:34.764406  <6>[  187.875657] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 6027 04:15:34.764941  <6>[  187.882949] lkdtm: attempting bad refcount_add_not_zero() from saturated
 6028 04:15:34.765297  <4>[  187.890000] ------------[ cut here ]------------
 6029 04:15:34.765617  <4>[  187.894945] refcount_t: saturated; leaking memory.
 6030 04:15:34.766294  <4>[  187.900287] WARNING: CPU: 1 PID: 3350 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 6031 04:15:34.807708  <4>[  187.909037] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6032 04:15:34.808202  <4>[  187.922879] CPU: 1 PID: 3350 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6033 04:15:34.808559  <4>[  187.930818] Hardware name: ARM Juno development board (r0) (DT)
 6034 04:15:34.809288  <4>[  187.937009] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6035 04:15:34.809644  <4>[  187.944252] pc : refcount_warn_saturate+0xf8/0x224
 6036 04:15:34.809961  <4>[  187.949320] lr : refcount_warn_saturate+0xf8/0x224
 6037 04:15:34.810317  <4>[  187.954386] sp : ffff8000107a37e0
 6038 04:15:34.851037  <4>[  187.957966] x29: ffff8000107a37e0 x28: ffff00080454cf00 x27: 0000000000000000
 6039 04:15:34.851510  <4>[  187.965395] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 6040 04:15:34.851858  <4>[  187.972820] x23: ffff0008053a5000 x22: ffff8000107a39c0 x21: 0000000000000007
 6041 04:15:34.852181  <4>[  187.980246] x20: 0000000000000000 x19: ffff80000b6db000 x18: 0000000000000000
 6042 04:15:34.852491  <4>[  187.987670] x17: ffff8000096b8558 x16: ffff80000878ef18 x15: ffff8000080b3e9c
 6043 04:15:34.852791  <4>[  187.995094] x14: ffff8000096cf82c x13: ffff80000802e9fc x12: ffff8000084403bc
 6044 04:15:34.894325  <4>[  188.002518] x11: ffff800008440308 x10: ffff80000843ff7c x9 : ffff8000096d8ba0
 6045 04:15:34.894794  <4>[  188.009943] x8 : ffff00080c267790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 6046 04:15:34.895145  <4>[  188.017367] x5 : ffff8000107a4000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 6047 04:15:34.895843  <4>[  188.024790] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080454cf00
 6048 04:15:34.896188  <4>[  188.032214] Call trace:
 6049 04:15:34.896496  <4>[  188.034924]  refcount_warn_saturate+0xf8/0x224
 6050 04:15:34.896796  <4>[  188.039644]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 6051 04:15:34.937648  <4>[  188.045410]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c
 6052 04:15:34.938160  <4>[  188.051347]  lkdtm_do_action+0x2c/0x50
 6053 04:15:34.939018  <4>[  188.055371]  direct_entry+0x164/0x180
 6054 04:15:34.939407  <4>[  188.059304]  full_proxy_write+0x68/0xc0
 6055 04:15:34.939815  <4>[  188.063416]  vfs_write+0xcc/0x2a0
 6056 04:15:34.940209  <4>[  188.067006]  ksys_write+0x78/0x104
 6057 04:15:34.940601  <4>[  188.070680]  __arm64_sys_write+0x28/0x3c
 6058 04:15:34.941005  <4>[  188.074878]  invoke_syscall+0x8c/0x120
 6059 04:15:34.941385  <4>[  188.078903]  el0_svc_common.constprop.0+0x68/0x124
 6060 04:15:34.941761  <4>[  188.083971]  do_el0_svc+0x40/0xcc
 6061 04:15:34.942269  <4>[  188.087558]  el0_svc+0x48/0xc0
 6062 04:15:34.981057  <4>[  188.090883]  el0t_64_sync_handler+0xb8/0xbc
 6063 04:15:34.981533  <4>[  188.095338]  el0t_64_sync+0x18c/0x190
 6064 04:15:34.981980  <4>[  188.099271] irq event stamp: 0
 6065 04:15:34.982419  <4>[  188.102590] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6066 04:15:34.983221  <4>[  188.109135] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6067 04:15:34.983597  <4>[  188.117599] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6068 04:15:34.983995  <4>[  188.126060] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6069 04:15:35.002236  <4>[  188.132602] ---[ end trace 0000000000000000 ]---
 6070 04:15:35.005175  <6>[  188.137600] lkdtm: Saturation detected: still saturated
 6071 04:15:35.179791  # [  187.875657] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 6072 04:15:35.180095  # [  187.882949] lkdtm: attempting bad refcount_add_not_zero() from saturated
 6073 04:15:35.180341  # [  187.890000] ------------[ cut here ]------------
 6074 04:15:35.180555  # [  187.894945] refcount_t: saturated; leaking memory.
 6075 04:15:35.180747  # [  187.900287] WARNING: CPU: 1 PID: 3350 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 6076 04:15:35.223217  # [  187.909037] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6077 04:15:35.223730  # [  187.922879] CPU: 1 PID: 3350 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6078 04:15:35.224180  # [  187.930818] Hardware name: ARM Juno development board (r0) (DT)
 6079 04:15:35.224589  # [  187.937009] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6080 04:15:35.224983  # [  187.944252] pc : refcount_warn_saturate+0xf8/0x224
 6081 04:15:35.225369  # [  187.949320] lr : refcount_warn_saturate+0xf8/0x224
 6082 04:15:35.225747  # [  187.954386] sp : ffff8000107a37e0
 6083 04:15:35.266351  # [  187.957966] x29: ffff8000107a37e0 x28: ffff00080454cf00 x27: 0000000000000000
 6084 04:15:35.266831  # [  187.965395] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 6085 04:15:35.267172  # [  187.972820] x23: ffff0008053a5000 x22: ffff8000107a39c0 x21: 0000000000000007
 6086 04:15:35.267486  # [  187.980246] x20: 0000000000000000 x19: ffff80000b6db000 x18: 0000000000000000
 6087 04:15:35.267789  # [  187.987670] x17: ffff8000096b8558 x16: ffff80000878ef18 x15: ffff8000080b3e9c
 6088 04:15:35.268085  # [  187.995094] x14: ffff8000096cf82c x13: ffff80000802e9fc x12: ffff8000084403bc
 6089 04:15:35.309519  # [  188.002518] x11: ffff800008440308 x10: ffff80000843ff7c x9 : ffff8000096d8ba0
 6090 04:15:35.310145  # [  188.009943] x8 : ffff00080c267790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 6091 04:15:35.310555  # [  188.017367] x5 : ffff8000107a4000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 6092 04:15:35.310918  # [  188.024790] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080454cf00
 6093 04:15:35.311345  # [  188.032214] Call trace:
 6094 04:15:35.311691  # [  188.034924]  refcount_warn_saturate+0xf8/0x224
 6095 04:15:35.311998  # [  188.039644]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 6096 04:15:35.312725  # [  188.045410]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c
 6097 04:15:35.352753  # [  188.051347]  lkdtm_do_action+0x2c/0x50
 6098 04:15:35.353243  # [  188.055371]  direct_entry+0x164/0x180
 6099 04:15:35.353675  # [  188.059304]  full_proxy_write+0x68/0xc0
 6100 04:15:35.354118  # [  188.063416]  vfs_write+0xcc/0x2a0
 6101 04:15:35.354516  # [  188.067006]  ksys_write+0x78/0x104
 6102 04:15:35.354896  # [  188.070680]  __arm64_sys_write+0x28/0x3c
 6103 04:15:35.355270  # [  188.074878]  invoke_syscall+0x8c/0x120
 6104 04:15:35.355638  # [  188.078903]  el0_svc_common.constprop.0+0x68/0x124
 6105 04:15:35.356021  # [  188.083971]  do_el0_svc+0x40/0xcc
 6106 04:15:35.356391  # [  188.087558]  el0_svc+0x48/0xc0
 6107 04:15:35.357129  # [  188.090883]  el0t_64_sync_handler+0xb8/0xbc
 6108 04:15:35.395861  # [  188.095338]  el0t_64_sync+0x18c/0x190
 6109 04:15:35.396328  # [  188.099271] irq event stamp: 0
 6110 04:15:35.397151  # [  188.102590] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6111 04:15:35.397528  # [  188.109135] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6112 04:15:35.397944  # [  188.117599] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6113 04:15:35.398371  # [  188.126060] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6114 04:15:35.399193  # [  188.132602] ---[ end trace 0000000000000000 ]---
 6115 04:15:35.427909  # [  188.137600] lkdtm: Saturation detected: still saturated
 6116 04:15:35.428399  # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
 6117 04:15:35.428781  ok 62 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 6118 04:15:35.431148  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6119 04:15:36.015503  <6>[  189.127786] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6120 04:15:36.016353  <6>[  189.135025] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6121 04:15:36.016711  <4>[  189.142070] ------------[ cut here ]------------
 6122 04:15:36.017020  <4>[  189.147015] refcount_t: underflow; use-after-free.
 6123 04:15:36.017309  <4>[  189.152271] WARNING: CPU: 2 PID: 3394 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6124 04:15:36.058737  <4>[  189.161105] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6125 04:15:36.059186  <4>[  189.174947] CPU: 2 PID: 3394 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6126 04:15:36.059514  <4>[  189.182886] Hardware name: ARM Juno development board (r0) (DT)
 6127 04:15:36.060257  <4>[  189.189078] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6128 04:15:36.060622  <4>[  189.196319] pc : refcount_warn_saturate+0x12c/0x224
 6129 04:15:36.060938  <4>[  189.201474] lr : refcount_warn_saturate+0x12c/0x224
 6130 04:15:36.061238  <4>[  189.206627] sp : ffff80001084b820
 6131 04:15:36.102142  <4>[  189.210208] x29: ffff80001084b820 x28: ffff000805b334c0 x27: 0000000000000000
 6132 04:15:36.103037  <4>[  189.217636] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 6133 04:15:36.103436  <4>[  189.225062] x23: ffff00080c1f3000 x22: ffff80001084b9f0 x21: 0000000000000020
 6134 04:15:36.103776  <4>[  189.232487] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 6135 04:15:36.104095  <4>[  189.239910] x17: ffff800008c151ac x16: ffff80000878ef4c x15: ffff8000080b3e9c
 6136 04:15:36.105573  <4>[  189.247335] x14: ffff8000096cf82c x13: ffff80000802e9fc x12: ffff8000084403bc
 6137 04:15:36.145547  <4>[  189.254759] x11: ffff800008440308 x10: ffff80000843ff7c x9 : ffff8000096d8ba0
 6138 04:15:36.146041  <4>[  189.262184] x8 : ffff00080c262f90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 6139 04:15:36.146415  <4>[  189.269609] x5 : ffff80001084c000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 6140 04:15:36.146744  <4>[  189.277033] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805b334c0
 6141 04:15:36.147058  <4>[  189.284457] Call trace:
 6142 04:15:36.147357  <4>[  189.287167]  refcount_warn_saturate+0x12c/0x224
 6143 04:15:36.148840  <4>[  189.291973]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6144 04:15:36.188891  <4>[  189.297741]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c
 6145 04:15:36.189345  <4>[  189.303679]  lkdtm_do_action+0x2c/0x50
 6146 04:15:36.189690  <4>[  189.307701]  direct_entry+0x164/0x180
 6147 04:15:36.190033  <4>[  189.311634]  full_proxy_write+0x68/0xc0
 6148 04:15:36.190361  <4>[  189.315746]  vfs_write+0xcc/0x2a0
 6149 04:15:36.190659  <4>[  189.319335]  ksys_write+0x78/0x104
 6150 04:15:36.190952  <4>[  189.323010]  __arm64_sys_write+0x28/0x3c
 6151 04:15:36.191242  <4>[  189.327208]  invoke_syscall+0x8c/0x120
 6152 04:15:36.191532  <4>[  189.331232]  el0_svc_common.constprop.0+0x68/0x124
 6153 04:15:36.191879  <4>[  189.336301]  do_el0_svc+0x40/0xcc
 6154 04:15:36.192579  <4>[  189.339888]  el0_svc+0x48/0xc0
 6155 04:15:36.232180  <4>[  189.343214]  el0t_64_sync_handler+0xb8/0xbc
 6156 04:15:36.232636  <4>[  189.347669]  el0t_64_sync+0x18c/0x190
 6157 04:15:36.232978  <4>[  189.351602] irq event stamp: 0
 6158 04:15:36.233297  <4>[  189.354921] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6159 04:15:36.233605  <4>[  189.361467] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6160 04:15:36.233908  <4>[  189.369930] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6161 04:15:36.235480  <4>[  189.378391] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6162 04:15:36.252824  <4>[  189.384934] ---[ end trace 0000000000000000 ]---
 6163 04:15:36.255916  <6>[  189.389882] lkdtm: Saturation detected: still saturated
 6164 04:15:36.472522  # [  189.127786] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6165 04:15:36.473085  # [  189.135025] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6166 04:15:36.473469  # [  189.142070] ------------[ cut here ]------------
 6167 04:15:36.474231  # [  189.147015] refcount_t: underflow; use-after-free.
 6168 04:15:36.474596  # [  189.152271] WARNING: CPU: 2 PID: 3394 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6169 04:15:36.515478  # [  189.161105] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6170 04:15:36.515989  # [  189.174947] CPU: 2 PID: 3394 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6171 04:15:36.516361  # [  189.182886] Hardware name: ARM Juno development board (r0) (DT)
 6172 04:15:36.517111  # [  189.189078] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6173 04:15:36.517478  # [  189.196319] pc : refcount_warn_saturate+0x12c/0x224
 6174 04:15:36.517801  # [  189.201474] lr : refcount_warn_saturate+0x12c/0x224
 6175 04:15:36.518149  # [  189.206627] sp : ffff80001084b820
 6176 04:15:36.558882  # [  189.210208] x29: ffff80001084b820 x28: ffff000805b334c0 x27: 0000000000000000
 6177 04:15:36.559380  # [  189.217636] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 6178 04:15:36.559722  # [  189.225062] x23: ffff00080c1f3000 x22: ffff80001084b9f0 x21: 0000000000000020
 6179 04:15:36.560037  # [  189.232487] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 6180 04:15:36.560339  # [  189.239910] x17: ffff800008c151ac x16: ffff80000878ef4c x15: ffff8000080b3e9c
 6181 04:15:36.560638  # [  189.247335] x14: ffff8000096cf82c x13: ffff80000802e9fc x12: ffff8000084403bc
 6182 04:15:36.601987  # [  189.254759] x11: ffff800008440308 x10: ffff80000843ff7c x9 : ffff8000096d8ba0
 6183 04:15:36.602517  # [  189.262184] x8 : ffff00080c262f90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 6184 04:15:36.602864  # [  189.269609] x5 : ffff80001084c000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 6185 04:15:36.603200  # [  189.277033] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805b334c0
 6186 04:15:36.603608  # [  189.284457] Call trace:
 6187 04:15:36.603999  # [  189.287167]  refcount_warn_saturate+0x12c/0x224
 6188 04:15:36.604411  # [  189.291973]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6189 04:15:36.605280  # [  189.297741]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c
 6190 04:15:36.645113  # [  189.303679]  lkdtm_do_action+0x2c/0x50
 6191 04:15:36.645591  # [  189.307701]  direct_entry+0x164/0x180
 6192 04:15:36.646044  # [  189.311634]  full_proxy_write+0x68/0xc0
 6193 04:15:36.646451  # [  189.315746]  vfs_write+0xcc/0x2a0
 6194 04:15:36.646840  # [  189.319335]  ksys_write+0x78/0x104
 6195 04:15:36.647224  # [  189.323010]  __arm64_sys_write+0x28/0x3c
 6196 04:15:36.647604  # [  189.327208]  invoke_syscall+0x8c/0x120
 6197 04:15:36.647978  # [  189.331232]  el0_svc_common.constprop.0+0x68/0x124
 6198 04:15:36.648369  # [  189.336301]  do_el0_svc+0x40/0xcc
 6199 04:15:36.648740  # [  189.339888]  el0_svc+0x48/0xc0
 6200 04:15:36.649478  # [  189.343214]  el0t_64_sync_handler+0xb8/0xbc
 6201 04:15:36.688282  # [  189.347669]  el0t_64_sync+0x18c/0x190
 6202 04:15:36.689175  # [  189.351602] irq event stamp: 0
 6203 04:15:36.689574  # [  189.354921] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6204 04:15:36.689992  # [  189.361467] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6205 04:15:36.690435  # [  189.369930] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6206 04:15:36.690827  # [  189.378391] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6207 04:15:36.691629  # [  189.384934] ---[ end trace 0000000000000000 ]---
 6208 04:15:36.719779  # [  189.389882] lkdtm: Saturation detected: still saturated
 6209 04:15:36.720260  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6210 04:15:36.720700  ok 63 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6211 04:15:36.723094  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6212 04:15:37.300976  <6>[  190.413067] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6213 04:15:37.301513  <6>[  190.420423] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6214 04:15:37.301862  <4>[  190.427478] ------------[ cut here ]------------
 6215 04:15:37.302618  <4>[  190.432424] refcount_t: underflow; use-after-free.
 6216 04:15:37.302967  <4>[  190.437619] WARNING: CPU: 0 PID: 3438 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6217 04:15:37.344293  <4>[  190.446456] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6218 04:15:37.344793  <4>[  190.460339] CPU: 0 PID: 3438 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6219 04:15:37.345146  <4>[  190.468285] Hardware name: ARM Juno development board (r0) (DT)
 6220 04:15:37.345839  <4>[  190.474483] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6221 04:15:37.346226  <4>[  190.481732] pc : refcount_warn_saturate+0x12c/0x224
 6222 04:15:37.346541  <4>[  190.486895] lr : refcount_warn_saturate+0x12c/0x224
 6223 04:15:37.346840  <4>[  190.492057] sp : ffff8000108ebb10
 6224 04:15:37.387775  <4>[  190.495642] x29: ffff8000108ebb10 x28: ffff000805b31a80 x27: 0000000000000000
 6225 04:15:37.388245  <4>[  190.503081] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 6226 04:15:37.388590  <4>[  190.510519] x23: ffff00080c162000 x22: ffff8000108ebce0 x21: 0000000000000020
 6227 04:15:37.388913  <4>[  190.517957] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 6228 04:15:37.389218  <4>[  190.525395] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb8d1f000
 6229 04:15:37.391049  <4>[  190.532832] x14: 0000000000000000 x13: 205d343234323334 x12: 2e30393120205b3e
 6230 04:15:37.431152  <4>[  190.540270] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815f928
 6231 04:15:37.431606  <4>[  190.547709] x8 : ffff000805b31a80 x7 : 3432343233342e30 x6 : 0000000000001ffe
 6232 04:15:37.431948  <4>[  190.555146] x5 : 0000000000017fe8 x4 : ffff00097eefdc58 x3 : ffff800974a10000
 6233 04:15:37.432264  <4>[  190.562584] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805b31a80
 6234 04:15:37.432569  <4>[  190.570021] Call trace:
 6235 04:15:37.432865  <4>[  190.572736]  refcount_warn_saturate+0x12c/0x224
 6236 04:15:37.434413  <4>[  190.577551]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6237 04:15:37.474672  <4>[  190.583327]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0x8c
 6238 04:15:37.475129  <4>[  190.589276]  lkdtm_do_action+0x2c/0x50
 6239 04:15:37.475469  <4>[  190.593305]  direct_entry+0x164/0x180
 6240 04:15:37.475780  <4>[  190.597247]  full_proxy_write+0x68/0xc0
 6241 04:15:37.476077  <4>[  190.601366]  vfs_write+0xcc/0x2a0
 6242 04:15:37.476366  <4>[  190.604965]  ksys_write+0x78/0x104
 6243 04:15:37.476651  <4>[  190.608649]  __arm64_sys_write+0x28/0x3c
 6244 04:15:37.476934  <4>[  190.612855]  invoke_syscall+0x8c/0x120
 6245 04:15:37.477218  <4>[  190.616889]  el0_svc_common.constprop.0+0x68/0x124
 6246 04:15:37.477512  <4>[  190.621967]  do_el0_svc+0x40/0xcc
 6247 04:15:37.478234  <4>[  190.625563]  el0_svc+0x48/0xc0
 6248 04:15:37.517936  <4>[  190.628896]  el0t_64_sync_handler+0xb8/0xbc
 6249 04:15:37.518424  <4>[  190.633361]  el0t_64_sync+0x18c/0x190
 6250 04:15:37.518764  <4>[  190.637303] irq event stamp: 0
 6251 04:15:37.519083  <4>[  190.640626] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6252 04:15:37.519388  <4>[  190.647183] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6253 04:15:37.519690  <4>[  190.655655] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6254 04:15:37.521246  <4>[  190.664125] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6255 04:15:37.539833  <4>[  190.670676] ---[ end trace 0000000000000000 ]---
 6256 04:15:37.542973  <6>[  190.676476] lkdtm: Saturation detected: still saturated
 6257 04:15:37.728599  # [  190.413067] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6258 04:15:37.728880  # [  190.420423] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6259 04:15:37.729101  # [  190.427478] ------------[ cut here ]------------
 6260 04:15:37.729303  # [  190.432424] refcount_t: underflow; use-after-free.
 6261 04:15:37.729497  # [  190.437619] WARNING: CPU: 0 PID: 3438 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6262 04:15:37.771739  # [  190.446456] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6263 04:15:37.772007  # [  190.460339] CPU: 0 PID: 3438 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6264 04:15:37.772231  # [  190.468285] Hardware name: ARM Juno development board (r0) (DT)
 6265 04:15:37.772436  # [  190.474483] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6266 04:15:37.772630  # [  190.481732] pc : refcount_warn_saturate+0x12c/0x224
 6267 04:15:37.772773  # [  190.486895] lr : refcount_warn_saturate+0x12c/0x224
 6268 04:15:37.772887  # [  190.492057] sp : ffff8000108ebb10
 6269 04:15:37.814907  # [  190.495642] x29: ffff8000108ebb10 x28: ffff000805b31a80 x27: 0000000000000000
 6270 04:15:37.815153  # [  190.503081] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 6271 04:15:37.815373  # [  190.510519] x23: ffff00080c162000 x22: ffff8000108ebce0 x21: 0000000000000020
 6272 04:15:37.815585  # [  190.517957] x20: 0000000000000000 x19: ffff80000b6db61c x18: 0000000000000000
 6273 04:15:37.815769  # [  190.525395] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb8d1f000
 6274 04:15:37.815951  # [  190.532832] x14: 0000000000000000 x13: 205d343234323334 x12: 2e30393120205b3e
 6275 04:15:37.857998  # [  190.540270] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815f928
 6276 04:15:37.858510  # [  190.547709] x8 : ffff000805b31a80 x7 : 3432343233342e30 x6 : 0000000000001ffe
 6277 04:15:37.858947  # [  190.555146] x5 : 0000000000017fe8 x4 : ffff00097eefdc58 x3 : ffff800974a10000
 6278 04:15:37.859351  # [  190.562584] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805b31a80
 6279 04:15:37.859798  # [  190.570021] Call trace:
 6280 04:15:37.860188  # [  190.572736]  refcount_warn_saturate+0x12c/0x224
 6281 04:15:37.860573  # [  190.577551]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6282 04:15:37.861350  # [  190.583327]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0x8c
 6283 04:15:37.901439  # [  190.589276]  lkdtm_do_action+0x2c/0x50
 6284 04:15:37.901922  # [  190.593305]  direct_entry+0x164/0x180
 6285 04:15:37.902392  # [  190.597247]  full_proxy_write+0x68/0xc0
 6286 04:15:37.902802  # [  190.601366]  vfs_write+0xcc/0x2a0
 6287 04:15:37.903189  # [  190.604965]  ksys_write+0x78/0x104
 6288 04:15:37.903577  # [  190.608649]  __arm64_sys_write+0x28/0x3c
 6289 04:15:37.903955  # [  190.612855]  invoke_syscall+0x8c/0x120
 6290 04:15:37.904332  # [  190.616889]  el0_svc_common.constprop.0+0x68/0x124
 6291 04:15:37.904708  # [  190.621967]  do_el0_svc+0x40/0xcc
 6292 04:15:37.905073  # [  190.625563]  el0_svc+0x48/0xc0
 6293 04:15:37.905799  # [  190.628896]  el0t_64_sync_handler+0xb8/0xbc
 6294 04:15:37.944679  # [  190.633361]  el0t_64_sync+0x18c/0x190
 6295 04:15:37.945157  # [  190.637303] irq event stamp: 0
 6296 04:15:37.945640  # [  190.640626] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6297 04:15:37.946097  # [  190.647183] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6298 04:15:37.946539  # [  190.655655] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6299 04:15:37.946931  # [  190.664125] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6300 04:15:37.947952  # [  190.670676] ---[ end trace 0000000000000000 ]---
 6301 04:15:37.976636  # [  190.676476] lkdtm: Saturation detected: still saturated
 6302 04:15:37.977145  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6303 04:15:37.977579  ok 64 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6304 04:15:37.979855  # selftests: lkdtm: REFCOUNT_TIMING.sh
 6305 04:15:38.283380  # Skipping REFCOUNT_TIMING: timing only
 6306 04:15:38.331324  ok 65 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
 6307 04:15:38.443199  # selftests: lkdtm: ATOMIC_TIMING.sh
 6308 04:15:38.810885  # Skipping ATOMIC_TIMING: timing only
 6309 04:15:38.858773  ok 66 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
 6310 04:15:38.954697  # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6311 04:15:39.588262  <6>[  192.700237] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6312 04:15:39.588568  <6>[  192.707060] lkdtm: attempting good copy_to_user of correct size
 6313 04:15:39.589039  <6>[  192.713406] lkdtm: attempting bad copy_to_user of too large size
 6314 04:15:39.589249  <0>[  192.719751] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6315 04:15:39.589474  <4>[  192.730707] ------------[ cut here ]------------
 6316 04:15:39.589632  <2>[  192.735604] kernel BUG at mm/usercopy.c:101!
 6317 04:15:39.631599  <0>[  192.740146] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6318 04:15:39.631899  <4>[  192.747301] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6319 04:15:39.632402  <4>[  192.761144] CPU: 1 PID: 3547 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6320 04:15:39.632616  <4>[  192.769083] Hardware name: ARM Juno development board (r0) (DT)
 6321 04:15:39.632827  <4>[  192.775276] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6322 04:15:39.634866  <4>[  192.782523] pc : usercopy_abort+0xb0/0xb4
 6323 04:15:39.675054  <4>[  192.786811] lr : usercopy_abort+0xb0/0xb4
 6324 04:15:39.675334  <4>[  192.791096] sp : ffff800010a8ba90
 6325 04:15:39.675509  <4>[  192.794676] x29: ffff800010a8baa0 x28: ffff000804911a80 x27: 0000000000000000
 6326 04:15:39.675667  <4>[  192.802104] x26: 0000ffff8575c010 x25: 0000000000000200 x24: 0001000000000000
 6327 04:15:39.675819  <4>[  192.809530] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010
 6328 04:15:39.675967  <4>[  192.816955] x20: ffff800009fa9ad8 x19: ffff800009fa3618 x18: 0000000000000000
 6329 04:15:39.718557  <4>[  192.824380] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
 6330 04:15:39.719021  <4>[  192.831805] x14: ffff8000096cf7a0 x13: ffff800008c138e4 x12: ffff800008c1334c
 6331 04:15:39.719367  <4>[  192.839230] x11: ffff800008c163ac x10: ffff800008c16260 x9 : ffff80000815f928
 6332 04:15:39.719686  <4>[  192.846654] x8 : ffff00080c261190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 6333 04:15:39.719995  <4>[  192.854078] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 6334 04:15:39.720291  <4>[  192.861502] x2 : 0000000000000000 x1 : ffff000804911a80 x0 : 0000000000000067
 6335 04:15:39.721830  <4>[  192.868926] Call trace:
 6336 04:15:39.761953  <4>[  192.871636]  usercopy_abort+0xb0/0xb4
 6337 04:15:39.762446  <4>[  192.875571]  __check_heap_object+0xf4/0x110
 6338 04:15:39.762797  <4>[  192.880031]  __check_object_size+0x24c/0x31c
 6339 04:15:39.763118  <4>[  192.884575]  do_usercopy_slab_size+0x1f0/0x2f4
 6340 04:15:39.763428  <4>[  192.889296]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6341 04:15:39.763726  <4>[  192.894363]  lkdtm_do_action+0x2c/0x50
 6342 04:15:39.764021  <4>[  192.898384]  direct_entry+0x164/0x180
 6343 04:15:39.764307  <4>[  192.902318]  full_proxy_write+0x68/0xc0
 6344 04:15:39.764595  <4>[  192.906430]  vfs_write+0xcc/0x2a0
 6345 04:15:39.764880  <4>[  192.910018]  ksys_write+0x78/0x104
 6346 04:15:39.765609  <4>[  192.913692]  __arm64_sys_write+0x28/0x3c
 6347 04:15:39.805451  <4>[  192.917890]  invoke_syscall+0x8c/0x120
 6348 04:15:39.805907  <4>[  192.921915]  el0_svc_common.constprop.0+0x68/0x124
 6349 04:15:39.806289  <4>[  192.926984]  do_el0_svc+0x40/0xcc
 6350 04:15:39.806615  <4>[  192.930572]  el0_svc+0x48/0xc0
 6351 04:15:39.806921  <4>[  192.933897]  el0t_64_sync_handler+0xb8/0xbc
 6352 04:15:39.807218  <4>[  192.938354]  el0t_64_sync+0x18c/0x190
 6353 04:15:39.807511  <0>[  192.942292] Code: aa1403e3 b0004800 9100e000 97fff2d0 (d4210000) 
 6354 04:15:39.807800  <4>[  192.948660] ---[ end trace 0000000000000000 ]---
 6355 04:15:39.808598  <6>[  192.953548] note: cat[3547] exited with irqs disabled
 6356 04:15:39.850141  <6>[  192.959010] note: cat[3547] exited with preempt_count 1
 6357 04:15:39.850423  <4>[  192.966125] ------------[ cut here ]------------
 6358 04:15:39.850672  <4>[  192.971020] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6359 04:15:39.850853  <4>[  192.980973] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6360 04:15:39.853218  <4>[  192.994815] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 6361 04:15:39.893473  <4>[  193.003019] Hardware name: ARM Juno development board (r0) (DT)
 6362 04:15:39.893772  <4>[  193.009216] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6363 04:15:39.893964  <4>[  193.016462] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6364 04:15:39.894446  <4>[  193.021970] lr : ct_idle_enter+0x10/0x1c
 6365 04:15:39.894612  <4>[  193.026166] sp : ffff80000c40bd20
 6366 04:15:39.894775  <4>[  193.029746] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000000
 6367 04:15:39.894918  <4>[  193.037174] x26: 0000000000000000 x25: 0000002cedad17e4 x24: 0000000000000000
 6368 04:15:39.936861  <4>[  193.044602] x23: ffff0008041bd080 x22: 0000000000000000 x21: 0000000000000000
 6369 04:15:39.937135  <4>[  193.052033] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 6370 04:15:39.937308  <4>[  193.059460] x17: ffff800008023f18 x16: ffff8000096a5884 x15: ffff8000080bd4f0
 6371 04:15:39.937467  <4>[  193.066885] x14: ffff8000080bd324 x13: ffff800008404344 x12: ffff8000096ac090
 6372 04:15:39.937618  <4>[  193.074311] x11: 000000000000129d x10: 000000000000129d x9 : ffff800009142be0
 6373 04:15:39.940034  <4>[  193.081737] x8 : 0000000000031257 x7 : 071c71c71c71c71c x6 : ffff80000b5f7080
 6374 04:15:39.980390  <4>[  193.089162] x5 : 000000000000064a x4 : 4000000000000002 x3 : ffff800974a30000
 6375 04:15:39.980829  <4>[  193.096586] x2 : ffff80000c40bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 6376 04:15:39.981140  <4>[  193.104012] Call trace:
 6377 04:15:39.981425  <4>[  193.106721]  ct_kernel_exit.constprop.0+0x11c/0x180
 6378 04:15:39.981701  <4>[  193.111877]  ct_idle_enter+0x10/0x1c
 6379 04:15:39.981965  <4>[  193.115725]  cpuidle_enter_state+0x2a4/0x5a0
 6380 04:15:39.982278  <4>[  193.120273]  cpuidle_enter+0x40/0x60
 6381 04:15:39.982540  <4>[  193.124122]  do_idle+0x258/0x310
 6382 04:15:39.982807  <4>[  193.127625]  cpu_startup_entry+0x40/0x44
 6383 04:15:40.023724  <4>[  193.131822]  secondary_start_kernel+0x138/0x160
 6384 04:15:40.024162  <4>[  193.136630]  __secondary_switched+0xb0/0xb4
 6385 04:15:40.024466  <4>[  193.141092] irq event stamp: 239604
 6386 04:15:40.024748  <4>[  193.144846] hardirqs last  enabled at (239603): [<ffff8000096c69f4>] el1_interrupt+0x54/0x64
 6387 04:15:40.025019  <4>[  193.153571] hardirqs last disabled at (239604): [<ffff800008127eac>] do_idle+0xec/0x310
 6388 04:15:40.025285  <4>[  193.161860] softirqs last  enabled at (239598): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6389 04:15:40.026954  <4>[  193.170669] softirqs last disabled at (239593): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6390 04:15:40.067385  <4>[  193.179477] ---[ end trace 0000000000000000 ]---
 6391 04:15:40.067829  # Segmentation fault
 6392 04:15:40.068131  # [  192.700237] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6393 04:15:40.068412  # [  192.707060] lkdtm: attempting good copy_to_user of correct size
 6394 04:15:40.068677  # [  192.713406] lkdtm: attempting bad copy_to_user of too large size
 6395 04:15:40.068936  # [  192.719751] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6396 04:15:40.070598  # [  192.730707] ------------[ cut here ]------------
 6397 04:15:40.110520  # [  192.735604] kernel BUG at mm/usercopy.c:101!
 6398 04:15:40.110929  # [  192.740146] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6399 04:15:40.111231  # [  192.747301] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6400 04:15:40.111516  # [  192.761144] CPU: 1 PID: 3547 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6401 04:15:40.111784  # [  192.769083] Hardware name: ARM Juno development board (r0) (DT)
 6402 04:15:40.153662  # [  192.775276] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6403 04:15:40.154116  # [  192.782523] pc : usercopy_abort+0xb0/0xb4
 6404 04:15:40.154465  # [  192.786811] lr : usercopy_abort+0xb0/0xb4
 6405 04:15:40.154781  # [  192.791096] sp : ffff800010a8ba90
 6406 04:15:40.155084  # [  192.794676] x29: ffff800010a8baa0 x28: ffff000804911a80 x27: 0000000000000000
 6407 04:15:40.155380  # [  192.802104] x26: 0000ffff8575c010 x25: 0000000000000200 x24: 0001000000000000
 6408 04:15:40.155669  # [  192.809530] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010
 6409 04:15:40.156953  # [  192.816955] x20: ffff800009fa9ad8 x19: ffff800009fa3618 x18: 0000000000000000
 6410 04:15:40.196939  # [  192.824380] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
 6411 04:15:40.197411  # [  192.831805] x14: ffff8000096cf7a0 x13: ffff800008c138e4 x12: ffff800008c1334c
 6412 04:15:40.197752  # [  192.839230] x11: ffff800008c163ac x10: ffff800008c16260 x9 : ffff80000815f928
 6413 04:15:40.198100  # [  192.846654] x8 : ffff00080c261190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 6414 04:15:40.198412  # [  192.854078] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 6415 04:15:40.200234  # [  192.861502] x2 : 0000000000000000 x1 : ffff000804911a80 x0 : 0000000000000067
 6416 04:15:40.240087  # [  192.868926] Call trace:
 6417 04:15:40.240562  # [  192.871636]  usercopy_abort+0xb0/0xb4
 6418 04:15:40.240903  # [  192.875571]  __check_heap_object+0xf4/0x110
 6419 04:15:40.241222  # [  192.880031]  __check_object_size+0x24c/0x31c
 6420 04:15:40.241527  # [  192.884575]  do_usercopy_slab_size+0x1f0/0x2f4
 6421 04:15:40.241847  # [  192.889296]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6422 04:15:40.242190  # [  192.894363]  lkdtm_do_action+0x2c/0x50
 6423 04:15:40.242481  # [  192.898384]  direct_entry+0x164/0x180
 6424 04:15:40.242764  # [  192.902318]  full_proxy_write+0x68/0xc0
 6425 04:15:40.243129  # [  192.906430]  vfs_write+0xcc/0x2a0
 6426 04:15:40.243865  # [  192.910018]  ksys_write+0x78/0x104
 6427 04:15:40.283296  # [  192.913692]  __arm64_sys_write+0x28/0x3c
 6428 04:15:40.283777  # [  192.917890]  invoke_syscall+0x8c/0x120
 6429 04:15:40.284260  # [  192.921915]  el0_svc_common.constprop.0+0x68/0x124
 6430 04:15:40.284669  # [  192.926984]  do_el0_svc+0x40/0xcc
 6431 04:15:40.285058  # [  192.930572]  el0_svc+0x48/0xc0
 6432 04:15:40.285434  # [  192.933897]  el0t_64_sync_handler+0xb8/0xbc
 6433 04:15:40.285860  # [  192.938354]  el0t_64_sync+0x18c/0x190
 6434 04:15:40.286320  # [  192.942292] Code: aa1403e3 b0004800 9100e000 97fff2d0 (d4210000) 
 6435 04:15:40.286681  # [  192.948660] ---[ end trace 0000000000000000 ]---
 6436 04:15:40.326391  # [  192.953548] note: cat[3547] exited with irqs disabled
 6437 04:15:40.326864  # [  192.959010] note: cat[3547] exited with preempt_count 1
 6438 04:15:40.327247  # [  192.966125] ------------[ cut here ]------------
 6439 04:15:40.327615  # [  192.971020] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6440 04:15:40.327932  # [  192.980973] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6441 04:15:40.329691  # [  192.994815] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 6442 04:15:40.369564  # [  193.003019] Hardware name: ARM Juno development board (r0) (DT)
 6443 04:15:40.370455  # [  193.009216] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6444 04:15:40.370831  # [  193.016462] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6445 04:15:40.371282  # [  193.021970] lr : ct_idle_enter+0x10/0x1c
 6446 04:15:40.371619  # [  193.026166] sp : ffff80000c40bd20
 6447 04:15:40.372048  # [  193.029746] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000000
 6448 04:15:40.372805  # [  193.037174] x26: 0000000000000000 x25: 0000002cedad17e4 x24: 0000000000000000
 6449 04:15:40.412367  # [  193.044602] x23: ffff0008041bd080 x22: 0000000000000000 x21: 0000000000000000
 6450 04:15:40.412953  # [  193.052033] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 6451 04:15:40.413174  # [  193.059460] x17: ffff800008023f18 x16: ffff8000096a5884 x15: ffff8000080bd4f0
 6452 04:15:40.413386  # [  193.066885] x14: ffff8000080bd324 x13: ffff800008404344 x12: ffff8000096ac090
 6453 04:15:40.413579  # [  193.074311] x11: 000000000000129d x10: 000000000000129d x9 : ffff800009142be0
 6454 04:15:40.415567  # [  193.081737] x8 : 0000000000031257 x7 : 071c71c71c71c71c x6 : ffff80000b5f7080
 6455 04:15:40.455636  # [  193.089162] x5 : 000000000000064a x4 : 4000000000000002 x3 : ffff800974a30000
 6456 04:15:40.455900  # [  193.096586] x2 : ffff80000c40bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 6457 04:15:40.456072  # [  193.104012] Call trace:
 6458 04:15:40.456231  # [  193.106721]  ct_kernel_exit.constprop.0+0x11c/0x180
 6459 04:15:40.456385  # [  193.111877]  ct_idle_enter+0x10/0x1c
 6460 04:15:40.456533  # [  193.115725]  cpuidle_enter_state+0x2a4/0x5a0
 6461 04:15:40.456670  # [  193.120273]  cpuidle_enter+0x40/0x60
 6462 04:15:40.456806  # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok
 6463 04:15:40.458813  ok 67 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6464 04:15:40.474116  # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6465 04:15:40.915646  <6>[  194.023628] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6466 04:15:40.915954  <6>[  194.031018] lkdtm: attempting good copy_from_user of correct size
 6467 04:15:40.916135  <6>[  194.038000] lkdtm: attempting bad copy_from_user of too large size
 6468 04:15:40.916626  <0>[  194.044579] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6469 04:15:40.916873  <4>[  194.055280] ------------[ cut here ]------------
 6470 04:15:40.917092  <2>[  194.060169] kernel BUG at mm/usercopy.c:101!
 6471 04:15:40.958907  <0>[  194.064712] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6472 04:15:40.959510  <4>[  194.071866] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6473 04:15:40.959709  <4>[  194.085714] CPU: 1 PID: 3590 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6474 04:15:40.959876  <4>[  194.093653] Hardware name: ARM Juno development board (r0) (DT)
 6475 04:15:40.960034  <4>[  194.099845] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6476 04:15:40.962242  <4>[  194.107089] pc : usercopy_abort+0xb0/0xb4
 6477 04:15:41.002342  <4>[  194.111380] lr : usercopy_abort+0xb0/0xb4
 6478 04:15:41.002580  <4>[  194.115662] sp : ffff800010b23790
 6479 04:15:41.002754  <4>[  194.119241] x29: ffff800010b237a0 x28: ffff000805849a80 x27: 0000000000000000
 6480 04:15:41.002916  <4>[  194.126670] x26: 0000ffffaab6c010 x25: 0000000000000200 x24: 0001000000000000
 6481 04:15:41.003325  <4>[  194.134096] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010
 6482 04:15:41.003491  <4>[  194.141522] x20: ffff800009fa9ad8 x19: ffff800009fa3618 x18: 0000000000000000
 6483 04:15:41.005545  <4>[  194.148947] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6484 04:15:41.045659  <4>[  194.156372] x14: 706d657474612065 x13: 205d393735343430 x12: 2e34393120205b3e
 6485 04:15:41.045889  <4>[  194.163796] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80000815f928
 6486 04:15:41.046142  <4>[  194.171221] x8 : ffff000805849a80 x7 : 3937353434302e34 x6 : 0000000000000001
 6487 04:15:41.046765  <4>[  194.178645] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 6488 04:15:41.047065  <4>[  194.186069] x2 : 0000000000000000 x1 : ffff000805849a80 x0 : 0000000000000066
 6489 04:15:41.047342  <4>[  194.193494] Call trace:
 6490 04:15:41.049038  <4>[  194.196204]  usercopy_abort+0xb0/0xb4
 6491 04:15:41.089334  <4>[  194.200139]  __check_heap_object+0xf4/0x110
 6492 04:15:41.089797  <4>[  194.204598]  __check_object_size+0x24c/0x31c
 6493 04:15:41.090573  <4>[  194.209141]  do_usercopy_slab_size+0x28c/0x2f4
 6494 04:15:41.090934  <4>[  194.213862]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c
 6495 04:15:41.091247  <4>[  194.219103]  lkdtm_do_action+0x2c/0x50
 6496 04:15:41.091547  <4>[  194.223125]  direct_entry+0x164/0x180
 6497 04:15:41.091844  <4>[  194.227058]  full_proxy_write+0x68/0xc0
 6498 04:15:41.092132  <4>[  194.231171]  vfs_write+0xcc/0x2a0
 6499 04:15:41.092431  <4>[  194.234759]  ksys_write+0x78/0x104
 6500 04:15:41.092920  <4>[  194.238434]  __arm64_sys_write+0x28/0x3c
 6501 04:15:41.132699  <4>[  194.242631]  invoke_syscall+0x8c/0x120
 6502 04:15:41.133184  <4>[  194.246656]  el0_svc_common.constprop.0+0x68/0x124
 6503 04:15:41.133624  <4>[  194.251725]  do_el0_svc+0x40/0xcc
 6504 04:15:41.134059  <4>[  194.255313]  el0_svc+0x48/0xc0
 6505 04:15:41.134455  <4>[  194.258638]  el0t_64_sync_handler+0xb8/0xbc
 6506 04:15:41.134840  <4>[  194.263094]  el0t_64_sync+0x18c/0x190
 6507 04:15:41.135218  <0>[  194.267030] Code: aa1403e3 b0004800 9100e000 97fff2d0 (d4210000) 
 6508 04:15:41.135608  <4>[  194.273398] ---[ end trace 0000000000000000 ]---
 6509 04:15:41.135990  <6>[  194.278285] note: cat[3590] exited with irqs disabled
 6510 04:15:41.177240  <6>[  194.283670] note: cat[3590] exited with preempt_count 1
 6511 04:15:41.177526  <4>[  194.290752] ------------[ cut here ]------------
 6512 04:15:41.178052  <4>[  194.295642] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6513 04:15:41.178280  <4>[  194.305591] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6514 04:15:41.178467  <4>[  194.319432] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 6515 04:15:41.220624  <4>[  194.327632] Hardware name: ARM Juno development board (r0) (DT)
 6516 04:15:41.220916  <4>[  194.333825] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6517 04:15:41.221463  <4>[  194.341066] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6518 04:15:41.221661  <4>[  194.346571] lr : ct_idle_enter+0x10/0x1c
 6519 04:15:41.221885  <4>[  194.350775] sp : ffff80000c40bd20
 6520 04:15:41.222121  <4>[  194.354360] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000001
 6521 04:15:41.222315  <4>[  194.361790] x26: 0000000000000000 x25: 0000002d3ca15bf8 x24: 0000000000000000
 6522 04:15:41.223819  <4>[  194.369218] x23: ffff0008041bd080 x22: 0000000000000000 x21: 0000000000000000
 6523 04:15:41.264266  <4>[  194.376642] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 6524 04:15:41.264534  <4>[  194.384069] x17: ffff8000080167b0 x16: ffff8000080165c8 x15: ffff800008023f18
 6525 04:15:41.264706  <4>[  194.391494] x14: ffff8000096a5884 x13: ffff800008c162fc x12: ffff800008437e90
 6526 04:15:41.264866  <4>[  194.398920] x11: ffff800008404344 x10: 0000000000001500 x9 : ffff800009142be0
 6527 04:15:41.265017  <4>[  194.406350] x8 : ffff0008008e9a80 x7 : ffff80000b0b9770 x6 : 0000000000000000
 6528 04:15:41.307688  <4>[  194.413774] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
 6529 04:15:41.308180  <4>[  194.421198] x2 : ffff80000c40bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 6530 04:15:41.308557  <4>[  194.428623] Call trace:
 6531 04:15:41.308882  <4>[  194.431333]  ct_kernel_exit.constprop.0+0x11c/0x180
 6532 04:15:41.309188  <4>[  194.436490]  ct_idle_enter+0x10/0x1c
 6533 04:15:41.309484  <4>[  194.440339]  cpuidle_enter_state+0x2a4/0x5a0
 6534 04:15:41.309774  <4>[  194.444886]  cpuidle_enter+0x40/0x60
 6535 04:15:41.310182  <4>[  194.448735]  do_idle+0x258/0x310
 6536 04:15:41.310492  <4>[  194.452237]  cpu_startup_entry+0x3c/0x44
 6537 04:15:41.311276  <4>[  194.456433]  secondary_start_kernel+0x138/0x160
 6538 04:15:41.350957  <4>[  194.461241]  __secondary_switched+0xb0/0xb4
 6539 04:15:41.351456  <4>[  194.465702] irq event stamp: 239604
 6540 04:15:41.351803  <4>[  194.469456] hardirqs last  enabled at (239603): [<ffff8000096c69f4>] el1_interrupt+0x54/0x64
 6541 04:15:41.352122  <4>[  194.478181] hardirqs last disabled at (239604): [<ffff800008127eac>] do_idle+0xec/0x310
 6542 04:15:41.352429  <4>[  194.486470] softirqs last  enabled at (239598): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6543 04:15:41.354313  <4>[  194.495277] softirqs last disabled at (239593): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6544 04:15:41.394424  <4>[  194.504086] ---[ end trace 0000000000000000 ]---
 6545 04:15:41.394870  # Segmentation fault
 6546 04:15:41.395172  # [  194.023628] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6547 04:15:41.395453  # [  194.031018] lkdtm: attempting good copy_from_user of correct size
 6548 04:15:41.395718  # [  194.038000] lkdtm: attempting bad copy_from_user of too large size
 6549 04:15:41.395978  # [  194.044579] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6550 04:15:41.396239  # [  194.055280] ------------[ cut here ]------------
 6551 04:15:41.397638  # [  194.060169] kernel BUG at mm/usercopy.c:101!
 6552 04:15:41.437607  # [  194.064712] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6553 04:15:41.438102  # [  194.071866] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6554 04:15:41.438465  # [  194.085714] CPU: 1 PID: 3590 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6555 04:15:41.438784  # [  194.093653] Hardware name: ARM Juno development board (r0) (DT)
 6556 04:15:41.440872  # [  194.099845] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6557 04:15:41.480793  # [  194.107089] pc : usercopy_abort+0xb0/0xb4
 6558 04:15:41.481243  # [  194.111380] lr : usercopy_abort+0xb0/0xb4
 6559 04:15:41.481583  # [  194.115662] sp : ffff800010b23790
 6560 04:15:41.481895  # [  194.119241] x29: ffff800010b237a0 x28: ffff000805849a80 x27: 0000000000000000
 6561 04:15:41.482250  # [  194.126670] x26: 0000ffffaab6c010 x25: 0000000000000200 x24: 0001000000000000
 6562 04:15:41.482556  # [  194.134096] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010
 6563 04:15:41.484097  # [  194.141522] x20: ffff800009fa9ad8 x19: ffff800009fa3618 x18: 0000000000000000
 6564 04:15:41.523986  # [  194.148947] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6565 04:15:41.524452  # [  194.156372] x14: 706d657474612065 x13: 205d393735343430 x12: 2e34393120205b3e
 6566 04:15:41.524792  # [  194.163796] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80000815f928
 6567 04:15:41.525108  # [  194.171221] x8 : ffff000805849a80 x7 : 3937353434302e34 x6 : 0000000000000001
 6568 04:15:41.525411  # [  194.178645] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 6569 04:15:41.527279  # [  194.186069] x2 : 0000000000000000 x1 : ffff000805849a80 x0 : 0000000000000066
 6570 04:15:41.527727  # [  194.193494] Call trace:
 6571 04:15:41.567176  # [  194.196204]  usercopy_abort+0xb0/0xb4
 6572 04:15:41.567671  # [  194.200139]  __check_heap_object+0xf4/0x110
 6573 04:15:41.568498  # [  194.204598]  __check_object_size+0x24c/0x31c
 6574 04:15:41.568873  # [  194.209141]  do_usercopy_slab_size+0x28c/0x2f4
 6575 04:15:41.569281  # [  194.213862]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c
 6576 04:15:41.569669  # [  194.219103]  lkdtm_do_action+0x2c/0x50
 6577 04:15:41.570076  # [  194.223125]  direct_entry+0x164/0x180
 6578 04:15:41.570464  # [  194.227058]  full_proxy_write+0x68/0xc0
 6579 04:15:41.570838  # [  194.231171]  vfs_write+0xcc/0x2a0
 6580 04:15:41.571323  # [  194.234759]  ksys_write+0x78/0x104
 6581 04:15:41.610374  # [  194.238434]  __arm64_sys_write+0x28/0x3c
 6582 04:15:41.610856  # [  194.242631]  invoke_syscall+0x8c/0x120
 6583 04:15:41.611291  # [  194.246656]  el0_svc_common.constprop.0+0x68/0x124
 6584 04:15:41.611695  # [  194.251725]  do_el0_svc+0x40/0xcc
 6585 04:15:41.612083  # [  194.255313]  el0_svc+0x48/0xc0
 6586 04:15:41.612464  # [  194.258638]  el0t_64_sync_handler+0xb8/0xbc
 6587 04:15:41.612842  # [  194.263094]  el0t_64_sync+0x18c/0x190
 6588 04:15:41.613212  # [  194.267030] Code: aa1403e3 b0004800 9100e000 97fff2d0 (d4210000) 
 6589 04:15:41.613586  # [  194.273398] ---[ end trace 0000000000000000 ]---
 6590 04:15:41.614327  # [  194.278285] note: cat[3590] exited with irqs disabled
 6591 04:15:41.653058  # [  194.283670] note: cat[3590] exited with preempt_count 1
 6592 04:15:41.653339  # [  194.290752] ------------[ cut here ]------------
 6593 04:15:41.653874  # [  194.295642] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6594 04:15:41.654094  # [  194.305591] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6595 04:15:41.656212  # [  194.319432] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 6596 04:15:41.696355  # [  194.327632] Hardware name: ARM Juno development board (r0) (DT)
 6597 04:15:41.696632  # [  194.333825] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6598 04:15:41.696856  # [  194.341066] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6599 04:15:41.697061  # [  194.346571] lr : ct_idle_enter+0x10/0x1c
 6600 04:15:41.697257  # [  194.350775] sp : ffff80000c40bd20
 6601 04:15:41.697449  # [  194.354360] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000001
 6602 04:15:41.697639  # [  194.361790] x26: 0000000000000000 x25: 0000002d3ca15bf8 x24: 0000000000000000
 6603 04:15:41.739465  # [  194.369218] x23: ffff0008041bd080 x22: 0000000000000000 x21: 0000000000000000
 6604 04:15:41.739716  # [  194.376642] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 6605 04:15:41.739940  # [  194.384069] x17: ffff8000080167b0 x16: ffff8000080165c8 x15: ffff800008023f18
 6606 04:15:41.740143  # [  194.391494] x14: ffff8000096a5884 x13: ffff800008c162fc x12: ffff800008437e90
 6607 04:15:41.740340  # [  194.398920] x11: ffff800008404344 x10: 0000000000001500 x9 : ffff800009142be0
 6608 04:15:41.740534  # [  194.406350] x8 : ffff0008008e9a80 x7 : ffff80000b0b9770 x6 : 0000000000000000
 6609 04:15:41.781890  # [  194.413774] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
 6610 04:15:41.782165  # [  194.421198] x2 : ffff80000c40bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 6611 04:15:41.782390  # [  194.428623] Call trace:
 6612 04:15:41.782594  # [  194.431333]  ct_kernel_exit.constprop.0+0x11c/0x180
 6613 04:15:41.782787  # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok
 6614 04:15:41.782936  ok 68 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6615 04:15:41.785092  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6616 04:15:42.201594  <6>[  195.313537] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6617 04:15:42.202238  <6>[  195.320652] lkdtm: attempting good copy_to_user inside whitelist
 6618 04:15:42.202477  <6>[  195.327066] lkdtm: attempting bad copy_to_user outside whitelist
 6619 04:15:42.202650  <0>[  195.333734] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6620 04:15:42.202808  <4>[  195.344803] ------------[ cut here ]------------
 6621 04:15:42.204878  <2>[  195.349691] kernel BUG at mm/usercopy.c:101!
 6622 04:15:42.245041  <0>[  195.354232] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6623 04:15:42.245298  <4>[  195.361386] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6624 04:15:42.245476  <4>[  195.375229] CPU: 2 PID: 3633 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6625 04:15:42.245893  <4>[  195.383166] Hardware name: ARM Juno development board (r0) (DT)
 6626 04:15:42.246084  <4>[  195.389358] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6627 04:15:42.248348  <4>[  195.396599] pc : usercopy_abort+0xb0/0xb4
 6628 04:15:42.288797  <4>[  195.400887] lr : usercopy_abort+0xb0/0xb4
 6629 04:15:42.289261  <4>[  195.405167] sp : ffff800010bdba70
 6630 04:15:42.289614  <4>[  195.408747] x29: ffff800010bdba80 x28: ffff00080454cf00 x27: 0000000000000000
 6631 04:15:42.289943  <4>[  195.416175] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6632 04:15:42.290308  <4>[  195.423601] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff
 6633 04:15:42.290617  <4>[  195.431025] x20: ffff800009fa9ad8 x19: ffff80000a0c0848 x18: 0000000000000000
 6634 04:15:42.331959  <4>[  195.438450] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6635 04:15:42.332423  <4>[  195.445875] x14: 74706d6574746120 x13: 205d343337333333 x12: 2e35393120205b3e
 6636 04:15:42.332770  <4>[  195.453299] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815f928
 6637 04:15:42.333089  <4>[  195.460724] x8 : ffff00080454cf00 x7 : 3433373333332e35 x6 : 0000000000000001
 6638 04:15:42.333394  <4>[  195.468147] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 6639 04:15:42.333696  <4>[  195.475571] x2 : 0000000000000000 x1 : ffff00080454cf00 x0 : 000000000000006a
 6640 04:15:42.335229  <4>[  195.482995] Call trace:
 6641 04:15:42.375329  <4>[  195.485705]  usercopy_abort+0xb0/0xb4
 6642 04:15:42.375784  <4>[  195.489639]  __check_heap_object+0xf4/0x110
 6643 04:15:42.376129  <4>[  195.494098]  __check_object_size+0x24c/0x31c
 6644 04:15:42.376447  <4>[  195.498643]  do_usercopy_slab_whitelist+0x230/0x2c0
 6645 04:15:42.376750  <4>[  195.503799]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6646 04:15:42.377048  <4>[  195.509301]  lkdtm_do_action+0x2c/0x50
 6647 04:15:42.377340  <4>[  195.513322]  direct_entry+0x164/0x180
 6648 04:15:42.377635  <4>[  195.517256]  full_proxy_write+0x68/0xc0
 6649 04:15:42.377925  <4>[  195.521368]  vfs_write+0xcc/0x2a0
 6650 04:15:42.378708  <4>[  195.524957]  ksys_write+0x78/0x104
 6651 04:15:42.418890  <4>[  195.528632]  __arm64_sys_write+0x28/0x3c
 6652 04:15:42.419373  <4>[  195.532829]  invoke_syscall+0x8c/0x120
 6653 04:15:42.419723  <4>[  195.536853]  el0_svc_common.constprop.0+0x68/0x124
 6654 04:15:42.420049  <4>[  195.541922]  do_el0_svc+0x40/0xcc
 6655 04:15:42.420379  <4>[  195.545510]  el0_svc+0x48/0xc0
 6656 04:15:42.420679  <4>[  195.548835]  el0t_64_sync_handler+0xb8/0xbc
 6657 04:15:42.420978  <4>[  195.553292]  el0t_64_sync+0x18c/0x190
 6658 04:15:42.421268  <0>[  195.557229] Code: aa1403e3 b0004800 9100e000 97fff2d0 (d4210000) 
 6659 04:15:42.421557  <4>[  195.563598] ---[ end trace 0000000000000000 ]---
 6660 04:15:42.422404  <6>[  195.568484] note: cat[3633] exited with irqs disabled
 6661 04:15:42.463309  <6>[  195.573852] note: cat[3633] exited with preempt_count 1
 6662 04:15:42.463634  <4>[  195.581005] ------------[ cut here ]------------
 6663 04:15:42.463834  <4>[  195.585902] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6664 04:15:42.464045  # S<4>[  195.595859] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6665 04:15:42.466447  <4>[  195.609876] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.92-cip22 #1
 6666 04:15:42.506644  <4>[  195.618078] Hardware name: ARM Juno development board (r0) (DT)
 6667 04:15:42.506923  egmentation fault<4>[  195.624272] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6668 04:15:42.507171  <4>[  195.632977] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6669 04:15:42.507400  
 6670 04:15:42.507880  <4>[  195.638483] lr : ct_idle_enter+0x10/0x1c
 6671 04:15:42.508062  <4>[  195.642837] sp : ffff80000c413d20
 6672 04:15:42.508228  <4>[  195.646418] x29: ffff80000c413d20 x28: 0000000000000000 x27: 0000000000000000
 6673 04:15:42.509767  <4>[  195.653848] x26: 0000000000000001 x25: 0000002d89891014 x24: 0000000000000002
 6674 04:15:42.549938  <4>[  195.661273] x23: ffff0008041be880 x22: 0000000000000002 x21: 0000000000000002
 6675 04:15:42.550295  <4>[  195.668697] x20: ffff00097ef4c458 x19: ffff80000a4fc458 x18: 0000000000000000
 6676 04:15:42.550834  <4>[  195.676121] x17: ffff8000080167b0 x16: ffff8000080165c8 x15: ffff800008023f18
 6677 04:15:42.551023  <4>[  195.683546] x14: ffff8000096a5884 x13: ffff800008c15f80 x12: ffff800008437e90
 6678 04:15:42.551198  <4>[  195.690970] x11: 0000000000000bbc x10: 0000000000000bbc x9 : ffff800009142be0
 6679 04:15:42.553080  <4>[  195.698398] x8 : ffff0008008eb4c0 x7 : 071c71c71c71c71c x6 : ffff8000081c94c8
 6680 04:15:42.593566  <4>[  195.705824] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a50000
 6681 04:15:42.593842  <4>[  195.713251] x2 : ffff80000c413d20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 6682 04:15:42.594096  <4>[  195.720676] Call trace:
 6683 04:15:42.594300  <4>[  195.723388]  ct_kernel_exit.constprop.0+0x11c/0x180
 6684 04:15:42.594509  <4>[  195.728549]  ct_idle_enter+0x10/0x1c
 6685 04:15:42.594730  <4>[  195.732400]  cpuidle_enter_state+0x2a4/0x5a0
 6686 04:15:42.594919  <4>[  195.736953]  cpuidle_enter+0x40/0x60
 6687 04:15:42.595081  <4>[  195.740807]  do_idle+0x258/0x310
 6688 04:15:42.596410  # [<4>[  195.744314]  cpu_startup_entry+0x3c/0x44
 6689 04:15:42.636587  <4>[  195.748757]  secondary_start_kernel+0x138/0x160
 6690 04:15:42.636860  <4>[  195.753571]  __secondary_switched+0xb0/0xb4
 6691 04:15:42.637083    195.313537] lkdtm: Perf<o4r>m[i 195.758033] irq event stamp: 244070
 6692 04:15:42.637288  direct entry USERCOPY_SLAB_WHITELIST_TO
 6693 04:15:42.637482  # [  195.320652] lkdtm: attempting good copy_to_user inside whitelist
 6694 04:15:42.637677  # [  195.327066] lkdtm: attempting bad copy_to_user outside whitelist
 6695 04:15:42.639741  # [  195.333734] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6696 04:15:42.679795  # [  195.344803] ------------[ cut here ]------------
 6697 04:15:42.680063  # [  195.349691] kernel BUG at mm/usercopy.c:101!
 6698 04:15:42.680236  # [  195.354232] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6699 04:15:42.680396  # [  195.361386] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6700 04:15:42.680551  # [  195.375229] CPU: 2 PID: 3633 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6701 04:15:42.682935  # [  195.383166] Hardware name: ARM Juno development board (r0) (DT)
 6702 04:15:42.722854  # [  195.389358] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6703 04:15:42.723089  # [  195.396599] pc : usercopy_abort+0xb0/0xb4
 6704 04:15:42.723262  # [  195.400887] lr : usercopy_abort+0xb0/0xb4
 6705 04:15:42.723421  # [  195.405167] sp : ffff800010bdba70
 6706 04:15:42.723580  # [  195.408747] x29: ffff800010bdba80 x28: ffff00080454cf00 x27: 0000000000000000
 6707 04:15:42.723713  # [  195.416175] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6708 04:15:42.726038  # [  195.423601] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff
 6709 04:15:42.765983  # [  195.431025] x20: ffff800009fa9ad8 x19: ffff80000a0c0848 x18: 0000000000000000
 6710 04:15:42.766236  # [  195.438450] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6711 04:15:42.766410  # [  195.445875] x14: 74706d6574746120 x13: 205d343337333333 x12: 2e35393120205b3e
 6712 04:15:42.766571  # [  195.453299] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815f928
 6713 04:15:42.766724  # [  195.460724] x8 : ffff00080454cf00 x7 : 3433373333332e35 x6 : 0000000000000001
 6714 04:15:42.769165  # [  195.468147] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 6715 04:15:42.809174  # [  195.475571] x2 : 0000000000000000 x1 : ffff00080454cf00 x0 : 000000000000006a
 6716 04:15:42.809418  # [  195.482995] Call trace:
 6717 04:15:42.809589  # [  195.485705]  usercopy_abort+0xb0/0xb4
 6718 04:15:42.809747  # [  195.489639]  __check_heap_object+0xf4/0x110
 6719 04:15:42.809902  # [  195.494098]  __check_object_size+0x24c/0x31c
 6720 04:15:42.810074  # [  195.498643]  do_usercopy_slab_whitelist+0x230/0x2c0
 6721 04:15:42.810227  # [  195.503799]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6722 04:15:42.810365  # [  195.509301]  lkdtm_do_action+0x2c/0x50
 6723 04:15:42.810459  # [  195.513322]  direct_entry+0x164/0x180
 6724 04:15:42.812335  # [  195.517256]  full_proxy_write+0x68/0xc0
 6725 04:15:42.852324  # [  195.521368]  vfs_write+0xcc/0x2a0
 6726 04:15:42.852566  # [  195.524957]  ksys_write+0x78/0x104
 6727 04:15:42.852740  # [  195.528632]  __arm64_sys_write+0x28/0x3c
 6728 04:15:42.852902  # [  195.532829]  invoke_syscall+0x8c/0x120
 6729 04:15:42.853053  # [  195.536853]  el0_svc_common.constprop.0+0x68/0x124
 6730 04:15:42.853204  # [  195.541922]  do_el0_svc+0x40/0xcc
 6731 04:15:42.853326  # [  195.545510]  el0_svc+0x48/0xc0
 6732 04:15:42.853446  # [  195.548835]  el0t_64_sync_handler+0xb8/0xbc
 6733 04:15:42.853566  # [  195.553292]  el0t_64_sync+0x18c/0x190
 6734 04:15:42.855484  # [  195.557229] Code: aa1403e3 b0004800 9100e000 97fff2d0 (d4210000) 
 6735 04:15:42.895498  # [  195.563598] ---[ end trace 0000000000000000 ]---
 6736 04:15:42.895735  # [  195.568484] note: cat[3633] exited with irqs disabled
 6737 04:15:42.895907  # [  195.573852] note: cat[3633] exited with preempt_count 1
 6738 04:15:42.896066  # [  195.581005] ------------[ cut here ]------------
 6739 04:15:42.896218  # [  195.585902] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6740 04:15:42.898656  # [  195.595859] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6741 04:15:42.938640  # [  195.609876] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.92-cip22 #1
 6742 04:15:42.938882  # [  195.618078] Hardware name: ARM Juno development board (r0) (DT)
 6743 04:15:42.939057  # [  195.624272] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6744 04:15:42.939217  # [  195.632977] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6745 04:15:42.939368  # [  195.638483] lr : ct_idle_enter+0x10/0x1c
 6746 04:15:42.939515  # [  195.642837] sp : ffff80000c413d20
 6747 04:15:42.941769  # [  195.646418] x29: ffff80000c413d20 x28: 0000000000000000 x27: 0000000000000000
 6748 04:15:42.982115  # [  195.653848] x26: 0000000000000001 x25: 0000002d89891014 x24: 0000000000000002
 6749 04:15:42.982586  # [  195.661273] x23: ffff0008041be880 x22: 0000000000000002 x21: 0000000000000002
 6750 04:15:42.982936  # [  195.668697] x20: ffff00097ef4c458 x19: ffff80000a4fc458 x18: 0000000000000000
 6751 04:15:42.983409  # [  195.676121] x17: ffff8000080167b0 x16: ffff8000080165c8 x15: ffff800008023f18
 6752 04:15:42.983758  # [  195.683546] x14: ffff8000096a5884 x13: ffff800008c15f80 x12: ffff800008437e90
 6753 04:15:42.985315  # [  195.690970] x11: 0000000000000bbc x10: 0000000000000bbc x9 : ffff800009142be0
 6754 04:15:43.025411  # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok
 6755 04:15:43.025884  ok 69 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6756 04:15:43.026283  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6757 04:15:43.026602  <4>[  196.148657] hardirqs last  enabled at (244069): [<ffff8000096c69f4>] el1_interrupt+0x54/0x64
 6758 04:15:43.026917  <4>[  196.157385] hardirqs last disabled at (244070): [<ffff800008127eac>] do_idle+0xec/0x310
 6759 04:15:43.027217  <4>[  196.165675] softirqs last  enabled at (244068): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6760 04:15:43.046045  <4>[  196.174485] softirqs last disabled at (244059): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6761 04:15:43.049229  <4>[  196.183295] ---[ end trace 0000000000000000 ]---
 6762 04:15:43.445833  <6>[  196.558340] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6763 04:15:43.446135  <6>[  196.565437] lkdtm: attempting good copy_from_user inside whitelist
 6764 04:15:43.446636  <6>[  196.571941] lkdtm: attempting bad copy_from_user outside whitelist
 6765 04:15:43.446826  <0>[  196.578426] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6766 04:15:43.447023  <4>[  196.589387] ------------[ cut here ]------------
 6767 04:15:43.449077  <2>[  196.594278] kernel BUG at mm/usercopy.c:101!
 6768 04:15:43.489165  <0>[  196.598822] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6769 04:15:43.489411  <4>[  196.605982] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6770 04:15:43.489893  <4>[  196.619828] CPU: 1 PID: 3676 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6771 04:15:43.490189  <4>[  196.627767] Hardware name: ARM Juno development board (r0) (DT)
 6772 04:15:43.492689  <4>[  196.633960] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6773 04:15:43.532854  <4>[  196.641203] pc : usercopy_abort+0xb0/0xb4
 6774 04:15:43.533319  <4>[  196.645493] lr : usercopy_abort+0xb0/0xb4
 6775 04:15:43.533664  <4>[  196.649774] sp : ffff8000109f3990
 6776 04:15:43.534120  <4>[  196.653356] x29: ffff8000109f39a0 x28: ffff000805b30040 x27: 0000000000000000
 6777 04:15:43.534450  <4>[  196.660785] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6778 04:15:43.534757  <4>[  196.668212] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff
 6779 04:15:43.535051  <4>[  196.675638] x20: ffff800009fa9ad8 x19: ffff80000a0c0848 x18: 0000000000000000
 6780 04:15:43.576232  <4>[  196.683063] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6781 04:15:43.576718  <4>[  196.690488] x14: 706d657474612065 x13: 205d363234383735 x12: 2e36393120205b3e
 6782 04:15:43.577066  <4>[  196.697913] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815f928
 6783 04:15:43.577389  <4>[  196.705338] x8 : ffff000805b30040 x7 : 3632343837352e36 x6 : 0000000000000001
 6784 04:15:43.577697  <4>[  196.712763] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 6785 04:15:43.578035  <4>[  196.720188] x2 : 0000000000000000 x1 : ffff000805b30040 x0 : 0000000000000069
 6786 04:15:43.579519  <4>[  196.727612] Call trace:
 6787 04:15:43.619549  <4>[  196.730322]  usercopy_abort+0xb0/0xb4
 6788 04:15:43.620005  <4>[  196.734259]  __check_heap_object+0xf4/0x110
 6789 04:15:43.620348  <4>[  196.738719]  __check_object_size+0x24c/0x31c
 6790 04:15:43.620664  <4>[  196.743264]  do_usercopy_slab_whitelist+0x1c4/0x2c0
 6791 04:15:43.620970  <4>[  196.748422]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6792 04:15:43.621270  <4>[  196.754099]  lkdtm_do_action+0x2c/0x50
 6793 04:15:43.621559  <4>[  196.758122]  direct_entry+0x164/0x180
 6794 04:15:43.621850  <4>[  196.762056]  full_proxy_write+0x68/0xc0
 6795 04:15:43.622186  <4>[  196.766169]  vfs_write+0xcc/0x2a0
 6796 04:15:43.622944  <4>[  196.769758]  ksys_write+0x78/0x104
 6797 04:15:43.662928  <4>[  196.773433]  __arm64_sys_write+0x28/0x3c
 6798 04:15:43.663393  <4>[  196.777632]  invoke_syscall+0x8c/0x120
 6799 04:15:43.663735  <4>[  196.781656]  el0_svc_common.constprop.0+0x68/0x124
 6800 04:15:43.664055  <4>[  196.786726]  do_el0_svc+0x40/0xcc
 6801 04:15:43.664357  <4>[  196.790314]  el0_svc+0x48/0xc0
 6802 04:15:43.664655  <4>[  196.793641]  el0t_64_sync_handler+0xb8/0xbc
 6803 04:15:43.664948  <4>[  196.798097]  el0t_64_sync+0x18c/0x190
 6804 04:15:43.665330  <0>[  196.802035] Code: aa1403e3 b0004800 9100e000 97fff2d0 (d4210000) 
 6805 04:15:43.665633  <4>[  196.808405] ---[ end trace 0000000000000000 ]---
 6806 04:15:43.666440  <6>[  196.813292] note: cat[3676] exited with irqs disabled
 6807 04:15:43.707595  <6>[  196.818681] note: cat[3676] exited with preempt_count 1
 6808 04:15:43.707876  <4>[  196.825786] ------------[ cut here ]------------
 6809 04:15:43.708375  <4>[  196.830679] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6810 04:15:43.708575  <4>[  196.840634] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6811 04:15:43.710725  <4>[  196.854476] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 6812 04:15:43.750921  <4>[  196.862680] Hardware name: ARM Juno development board (r0) (DT)
 6813 04:15:43.751280  <4>[  196.868877] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6814 04:15:43.751757  <4>[  196.876119] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6815 04:15:43.751993  <4>[  196.881624] lr : ct_idle_enter+0x10/0x1c
 6816 04:15:43.752158  <4>[  196.885823] sp : ffff80000c40bd20
 6817 04:15:43.752304  <4>[  196.889408] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000000
 6818 04:15:43.754069  <4>[  196.896836] x26: 0000000000000000 x25: 0000002dd3badc44 x24: 0000000000000000
 6819 04:15:43.794334  <4>[  196.904262] x23: ffff0008041bd080 x22: 0000000000000000 x21: 0000000000000000
 6820 04:15:43.794614  <4>[  196.911686] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 6821 04:15:43.794789  <4>[  196.919112] x17: ffff8000080167b0 x16: ffff8000080165c8 x15: ffff800008023f18
 6822 04:15:43.794950  <4>[  196.926545] x14: ffff8000096a5884 x13: ffff800008c15f14 x12: ffff800008437e90
 6823 04:15:43.795102  <4>[  196.933970] x11: 000000000000018e x10: 000000000000018e x9 : ffff800009142be0
 6824 04:15:43.797443  <4>[  196.941397] x8 : 0000000000015588 x7 : 071c71c71c71c71c x6 : ffff80000b5f7080
 6825 04:15:43.837626  <4>[  196.948823] x5 : 00000000000002bb x4 : 4000000000000002 x3 : ffff800974a30000
 6826 04:15:43.837905  <4>[  196.956247] x2 : ffff80000c40bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 6827 04:15:43.838124  <4>[  196.963672] Call trace:
 6828 04:15:43.838436  <4>[  196.966385]  ct_kernel_exit.constprop.0+0x11c/0x180
 6829 04:15:43.838593  <4>[  196.971546]  ct_idle_enter+0x10/0x1c
 6830 04:15:43.838698  <4>[  196.975394]  cpuidle_enter_state+0x2a4/0x5a0
 6831 04:15:43.838793  <4>[  196.979941]  cpuidle_enter+0x40/0x60
 6832 04:15:43.838885  <4>[  196.983789]  do_idle+0x258/0x310
 6833 04:15:43.840739  <4>[  196.987292]  cpu_startup_entry+0x40/0x44
 6834 04:15:43.881028  <4>[  196.991489]  secondary_start_kernel+0x138/0x160
 6835 04:15:43.881316  <4>[  196.996299]  __secondary_switched+0xb0/0xb4
 6836 04:15:43.881507  <4>[  197.000765] irq event stamp: 239604
 6837 04:15:43.881675  <4>[  197.004519] hardirqs last  enabled at (239603): [<ffff8000096c69f4>] el1_interrupt+0x54/0x64
 6838 04:15:43.881862  <4>[  197.013244] hardirqs last disabled at (239604): [<ffff800008127eac>] do_idle+0xec/0x310
 6839 04:15:43.882087  <4>[  197.021533] softirqs last  enabled at (239598): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6840 04:15:43.925159  <4>[  197.030342] softirqs last disabled at (239593): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6841 04:15:43.925433  <4>[  197.039151] ---[ end trace 0000000000000000 ]---
 6842 04:15:43.925617  # Segmentation fault
 6843 04:15:43.925780  # [  196.558340] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6844 04:15:43.925934  # [  196.565437] lkdtm: attempting good copy_from_user inside whitelist
 6845 04:15:43.926114  # [  196.571941] lkdtm: attempting bad copy_from_user outside whitelist
 6846 04:15:43.928329  # [  196.578426] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6847 04:15:43.968282  # [  196.589387] ------------[ cut here ]------------
 6848 04:15:43.968513  # [  196.594278] kernel BUG at mm/usercopy.c:101!
 6849 04:15:43.968677  # [  196.598822] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6850 04:15:43.968833  # [  196.605982] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6851 04:15:43.968984  # [  196.619828] CPU: 1 PID: 3676 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6852 04:15:43.971448  # [  196.627767] Hardware name: ARM Juno development board (r0) (DT)
 6853 04:15:44.011717  # [  196.633960] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6854 04:15:44.012167  # [  196.641203] pc : usercopy_abort+0xb0/0xb4
 6855 04:15:44.012497  # [  196.645493] lr : usercopy_abort+0xb0/0xb4
 6856 04:15:44.012797  # [  196.649774] sp : ffff8000109f3990
 6857 04:15:44.013094  # [  196.653356] x29: ffff8000109f39a0 x28: ffff000805b30040 x27: 0000000000000000
 6858 04:15:44.013382  # [  196.660785] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6859 04:15:44.013667  # [  196.668212] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff
 6860 04:15:44.054830  # [  196.675638] x20: ffff800009fa9ad8 x19: ffff80000a0c0848 x18: 0000000000000000
 6861 04:15:44.055670  # [  196.683063] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6862 04:15:44.056034  # [  196.690488] x14: 706d657474612065 x13: 205d363234383735 x12: 2e36393120205b3e
 6863 04:15:44.056375  # [  196.697913] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815f928
 6864 04:15:44.056672  # [  196.705338] x8 : ffff000805b30040 x7 : 3632343837352e36 x6 : 0000000000000001
 6865 04:15:44.056961  # [  196.712763] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 6866 04:15:44.097975  # [  196.720188] x2 : 0000000000000000 x1 : ffff000805b30040 x0 : 0000000000000069
 6867 04:15:44.098490  # [  196.727612] Call trace:
 6868 04:15:44.099326  # [  196.730322]  usercopy_abort+0xb0/0xb4
 6869 04:15:44.099693  # [  196.734259]  __check_heap_object+0xf4/0x110
 6870 04:15:44.100003  # [  196.738719]  __check_object_size+0x24c/0x31c
 6871 04:15:44.100301  # [  196.743264]  do_usercopy_slab_whitelist+0x1c4/0x2c0
 6872 04:15:44.100705  # [  196.748422]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6873 04:15:44.100999  # [  196.754099]  lkdtm_do_action+0x2c/0x50
 6874 04:15:44.101375  # [  196.758122]  direct_entry+0x164/0x180
 6875 04:15:44.101819  # [  196.762056]  full_proxy_write+0x68/0xc0
 6876 04:15:44.141217  # [  196.766169]  vfs_write+0xcc/0x2a0
 6877 04:15:44.141675  # [  196.769758]  ksys_write+0x78/0x104
 6878 04:15:44.142088  # [  196.773433]  __arm64_sys_write+0x28/0x3c
 6879 04:15:44.142459  # [  196.777632]  invoke_syscall+0x8c/0x120
 6880 04:15:44.142759  # [  196.781656]  el0_svc_common.constprop.0+0x68/0x124
 6881 04:15:44.143049  # [  196.786726]  do_el0_svc+0x40/0xcc
 6882 04:15:44.143332  # [  196.790314]  el0_svc+0x48/0xc0
 6883 04:15:44.143702  # [  196.793641]  el0t_64_sync_handler+0xb8/0xbc
 6884 04:15:44.144001  # [  196.798097]  el0t_64_sync+0x18c/0x190
 6885 04:15:44.144326  # [  196.802035] Code: aa1403e3 b0004800 9100e000 97fff2d0 (d4210000) 
 6886 04:15:44.145006  # [  196.808405] ---[ end trace 0000000000000000 ]---
 6887 04:15:44.184379  # [  196.813292] note: cat[3676] exited with irqs disabled
 6888 04:15:44.184873  # [  196.818681] note: cat[3676] exited with preempt_count 1
 6889 04:15:44.185216  # [  196.825786] ------------[ cut here ]------------
 6890 04:15:44.185536  # [  196.830679] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6891 04:15:44.185848  # [  196.840634] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6892 04:15:44.227549  # [  196.854476] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 6893 04:15:44.228033  # [  196.862680] Hardware name: ARM Juno development board (r0) (DT)
 6894 04:15:44.228375  # [  196.868877] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6895 04:15:44.228696  # [  196.876119] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6896 04:15:44.229000  # [  196.881624] lr : ct_idle_enter+0x10/0x1c
 6897 04:15:44.229294  # [  196.885823] sp : ffff80000c40bd20
 6898 04:15:44.229578  # [  196.889408] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000000
 6899 04:15:44.270625  # [  196.896836] x26: 0000000000000000 x25: 0000002dd3badc44 x24: 0000000000000000
 6900 04:15:44.271112  # [  196.904262] x23: ffff0008041bd080 x22: 0000000000000000 x21: 0000000000000000
 6901 04:15:44.271457  # [  196.911686] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 6902 04:15:44.271778  # [  196.919112] x17: ffff8000080167b0 x16: ffff8000080165c8 x15: ffff800008023f18
 6903 04:15:44.272171  # [  196.926545] x14: ffff8000096a5884 x13: ffff800008c15f14 x12: ffff800008437e90
 6904 04:15:44.272480  # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok
 6905 04:15:44.273988  ok 70 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6906 04:15:44.289000  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6907 04:15:44.737659  <6>[  197.849680] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6908 04:15:44.738209  <6>[  197.856277] lkdtm: good_stack: ffff800010d1bba8-ffff800010d1bbc8
 6909 04:15:44.738565  <6>[  197.862635] lkdtm: bad_stack : ffff800010d1bad8-ffff800010d1baf8
 6910 04:15:44.738886  <6>[  197.869182] lkdtm: attempting good copy_to_user of local stack
 6911 04:15:44.740986  <6>[  197.875647] lkdtm: attempting bad copy_to_user of distant stack
 6912 04:15:44.901222  # [  197.849680] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6913 04:15:44.902050  # [  197.856277] lkdtm: good_stack: ffff800010d1bba8-ffff800010d1bbc8
 6914 04:15:44.902391  # [  197.862635] lkdtm: bad_stack : ffff800010d1bad8-ffff800010d1baf8
 6915 04:15:44.902684  # [  197.869182] lkdtm: attempting good copy_to_user of local stack
 6916 04:15:44.904646  # [  197.875647] lkdtm: attempting bad copy_to_user of distant stack
 6917 04:15:44.936387  # USERCOPY_STACK_FRAME_TO: missing 'call trace:': [FAIL]
 6918 04:15:45.015407  not ok 71 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh # exit=1
 6919 04:15:45.111222  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 6920 04:15:45.682531  <6>[  198.795086] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6921 04:15:45.683006  <6>[  198.802063] lkdtm: good_stack: ffff800010de3bd8-ffff800010de3bf8
 6922 04:15:45.683410  <6>[  198.808422] lkdtm: bad_stack : ffff800010de3b08-ffff800010de3b28
 6923 04:15:45.684130  <6>[  198.814861] lkdtm: attempting good copy_from_user of local stack
 6924 04:15:45.685929  <6>[  198.821188] lkdtm: attempting bad copy_from_user of distant stack
 6925 04:15:45.853346  # [  198.795086] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6926 04:15:45.853804  # [  198.802063] lkdtm: good_stack: ffff800010de3bd8-ffff800010de3bf8
 6927 04:15:45.854236  # [  198.808422] lkdtm: bad_stack : ffff800010de3b08-ffff800010de3b28
 6928 04:15:45.854951  # [  198.814861] lkdtm: attempting good copy_from_user of local stack
 6929 04:15:45.856739  # [  198.821188] lkdtm: attempting bad copy_from_user of distant stack
 6930 04:15:45.888407  # USERCOPY_STACK_FRAME_FROM: missing 'call trace:': [FAIL]
 6931 04:15:45.964546  not ok 72 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh # exit=1
 6932 04:15:46.044341  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 6933 04:15:46.614929  <6>[  199.726410] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 6934 04:15:46.615398  <6>[  199.732879] lkdtm: good_stack: ffff800010e6bbf8-ffff800010e6bc18
 6935 04:15:46.615791  <6>[  199.739243] lkdtm: bad_stack : ffff800010e6bff8-ffff800010e6c018
 6936 04:15:46.616522  <6>[  199.745793] lkdtm: attempting good copy_to_user of local stack
 6937 04:15:46.616894  <6>[  199.752043] lkdtm: attempting bad copy_to_user of distant stack
 6938 04:15:46.618362  <0>[  199.758524] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550408, size 32)!
 6939 04:15:46.657989  <4>[  199.769800] ------------[ cut here ]------------
 6940 04:15:46.658347  <2>[  199.774690] kernel BUG at mm/usercopy.c:101!
 6941 04:15:46.658804  <0>[  199.779237] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6942 04:15:46.658993  <4>[  199.786393] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6943 04:15:46.659280  <4>[  199.800236] CPU: 2 PID: 3801 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6944 04:15:46.701496  <4>[  199.808174] Hardware name: ARM Juno development board (r0) (DT)
 6945 04:15:46.701769  <4>[  199.814366] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6946 04:15:46.701942  <4>[  199.821607] pc : usercopy_abort+0xb0/0xb4
 6947 04:15:46.702126  <4>[  199.825895] lr : usercopy_abort+0xb0/0xb4
 6948 04:15:46.702284  <4>[  199.830177] sp : ffff800010e6baf0
 6949 04:15:46.702433  <4>[  199.833757] x29: ffff800010e6bb00 x28: ffff80000b5569c8 x27: ffff80000b5569e8
 6950 04:15:46.702571  <4>[  199.841189] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a72ca0 x24: 0000000000000001
 6951 04:15:46.704663  <4>[  199.848615] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffffb48
 6952 04:15:46.744826  <4>[  199.856039] x20: ffff800009fad0b0 x19: ffff800009fb62c0 x18: 0000000000000000
 6953 04:15:46.745066  <4>[  199.863464] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6954 04:15:46.745239  <4>[  199.870888] x14: 74706d6574746120 x13: 205d343235383537 x12: 2e39393120205b3e
 6955 04:15:46.745396  <4>[  199.878312] x11: 3539303733373034 x10: 3437363434383120 x9 : ffff80000815f928
 6956 04:15:46.745546  <4>[  199.885737] x8 : ffff000805cf8040 x7 : 3432353835372e39 x6 : 0000000000000001
 6957 04:15:46.748015  <4>[  199.893161] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 6958 04:15:46.788124  <4>[  199.900584] x2 : 0000000000000000 x1 : ffff000805cf8040 x0 : 000000000000006c
 6959 04:15:46.788356  <4>[  199.908008] Call trace:
 6960 04:15:46.788526  <4>[  199.910719]  usercopy_abort+0xb0/0xb4
 6961 04:15:46.788683  <4>[  199.914653]  __check_object_size+0x16c/0x31c
 6962 04:15:46.788836  <4>[  199.919200]  do_usercopy_stack+0x318/0x330
 6963 04:15:46.788983  <4>[  199.923573]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x2c
 6964 04:15:46.789128  <4>[  199.928640]  lkdtm_do_action+0x2c/0x50
 6965 04:15:46.789273  <4>[  199.932661]  direct_entry+0x164/0x180
 6966 04:15:46.791284  <4>[  199.936594]  full_proxy_write+0x68/0xc0
 6967 04:15:46.831492  <4>[  199.940706]  vfs_write+0xcc/0x2a0
 6968 04:15:46.831720  <4>[  199.944294]  ksys_write+0x78/0x104
 6969 04:15:46.831888  <4>[  199.947969]  __arm64_sys_write+0x28/0x3c
 6970 04:15:46.832046  <4>[  199.952167]  invoke_syscall+0x8c/0x120
 6971 04:15:46.832198  <4>[  199.956191]  el0_svc_common.constprop.0+0x68/0x124
 6972 04:15:46.832342  <4>[  199.961260]  do_el0_svc+0x40/0xcc
 6973 04:15:46.832465  <4>[  199.964848]  el0_svc+0x48/0xc0
 6974 04:15:46.832585  <4>[  199.968173]  el0t_64_sync_handler+0xb8/0xbc
 6975 04:15:46.832706  <4>[  199.972629]  el0t_64_sync+0x18c/0x190
 6976 04:15:46.832825  <0>[  199.976565] Code: aa1403e3 b0004800 9100e000 97fff2d0 (d4210000) 
 6977 04:15:46.876503  <4>[  199.982933] ---[ end trace 0000000000000000 ]---
 6978 04:15:46.876823  <6>[  199.987820] note: cat[3801] exited with irqs disabled
 6979 04:15:46.877093  <6>[  199.993209] note: cat[3801] exited with preempt_count 1
 6980 04:15:46.877330  <4>[  200.000354] ------------[ cut here ]------------
 6981 04:15:46.877613  <4>[  200.005248] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6982 04:15:46.879611  <4>[  200.015200] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6983 04:15:46.919847  <4>[  200.029039] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.92-cip22 #1
 6984 04:15:46.920159  <4>[  200.037244] Hardware name: ARM Juno development board (r0) (DT)
 6985 04:15:46.920654  <4>[  200.043441] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6986 04:15:46.920835  <4>[  200.050685] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6987 04:15:46.921012  <4>[  200.056192] lr : ct_idle_enter+0x10/0x1c
 6988 04:15:46.921226  <4>[  200.060388] sp : ffff80000c413d20
 6989 04:15:46.921391  <4>[  200.063969] x29: ffff80000c413d20 x28: 0000000000000000 x27: 0000000000000001
 6990 04:15:46.963214  <4>[  200.071395] x26: 0000000000000000 x25: 0000002e90f2e9f0 x24: 0000000000000000
 6991 04:15:46.963491  <4>[  200.078820] x23: ffff0008041be880 x22: 0000000000000000 x21: 0000000000000000
 6992 04:15:46.963931  <4>[  200.086245] x20: ffff00097ef4c458 x19: ffff80000a4fc458 x18: 0000000000000000
 6993 04:15:46.964106  <4>[  200.093670] x17: 000000000000006b x16: 0000000000000001 x15: ffff80000a5004c0
 6994 04:15:46.964265  <4>[  200.101099] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6995 04:15:46.966420  <4>[  200.108523] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009142be0
 6996 04:15:47.006556  <4>[  200.115948] x8 : ffff0008008eb4c0 x7 : 0000000000000000 x6 : 0000000000000000
 6997 04:15:47.007054  <4>[  200.123373] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a50000
 6998 04:15:47.007242  <4>[  200.130797] x2 : ffff80000c413d20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 6999 04:15:47.007404  <4>[  200.138221] Call trace:
 7000 04:15:47.007557  <4>[  200.140931]  ct_kernel_exit.constprop.0+0x11c/0x180
 7001 04:15:47.007708  <4>[  200.146086]  ct_idle_enter+0x10/0x1c
 7002 04:15:47.007854  <4>[  200.149935]  cpuidle_enter_state+0x2a4/0x5a0
 7003 04:15:47.007996  <4>[  200.154483]  cpuidle_enter+0x40/0x60
 7004 04:15:47.009764  <4>[  200.158331]  do_idle+0x258/0x310
 7005 04:15:47.050126  <4>[  200.161834]  cpu_startup_entry+0x3c/0x44
 7006 04:15:47.050623  <4>[  200.166033]  secondary_start_kernel+0x138/0x160
 7007 04:15:47.050974  <4>[  200.170841]  __secondary_switched+0xb0/0xb4
 7008 04:15:47.051293  <4>[  200.175302] irq event stamp: 244070
 7009 04:15:47.051597  <4>[  200.179056] hardirqs last  enabled at (244069): [<ffff8000096c69f4>] el1_interrupt+0x54/0x64
 7010 04:15:47.051898  <4>[  200.187781] hardirqs last disabled at (244070): [<ffff800008127eac>] do_idle+0xec/0x310
 7011 04:15:47.053361  <4>[  200.196070] softirqs last  enabled at (244068): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7012 04:15:47.094081  <4>[  200.204878] softirqs last disabled at (244059): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7013 04:15:47.094529  <4>[  200.213687] ---[ end trace 0000000000000000 ]---
 7014 04:15:47.094923  # Segmentation fault
 7015 04:15:47.095281  # [  199.726410] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7016 04:15:47.095633  # [  199.732879] lkdtm: good_stack: ffff800010e6bbf8-ffff800010e6bc18
 7017 04:15:47.095977  # [  199.739243] lkdtm: bad_stack : ffff800010e6bff8-ffff800010e6c018
 7018 04:15:47.097003  # [  199.745793] lkdtm: attempting good copy_to_user of local stack
 7019 04:15:47.136958  # [  199.752043] lkdtm: attempting bad copy_to_user of distant stack
 7020 04:15:47.137422  # [  199.758524] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550408, size 32)!
 7021 04:15:47.137857  # [  199.769800] ------------[ cut here ]------------
 7022 04:15:47.138296  # [  199.774690] kernel BUG at mm/usercopy.c:101!
 7023 04:15:47.138696  # [  199.779237] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 7024 04:15:47.140268  # [  199.786393] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7025 04:15:47.180158  # [  199.800236] CPU: 2 PID: 3801 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7026 04:15:47.180618  # [  199.808174] Hardware name: ARM Juno development board (r0) (DT)
 7027 04:15:47.181052  # [  199.814366] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7028 04:15:47.181466  # [  199.821607] pc : usercopy_abort+0xb0/0xb4
 7029 04:15:47.181858  # [  199.825895] lr : usercopy_abort+0xb0/0xb4
 7030 04:15:47.182290  # [  199.830177] sp : ffff800010e6baf0
 7031 04:15:47.183442  # [  199.833757] x29: ffff800010e6bb00 x28: ffff80000b5569c8 x27: ffff80000b5569e8
 7032 04:15:47.223227  # [  199.841189] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a72ca0 x24: 0000000000000001
 7033 04:15:47.224103  # [  199.848615] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffffb48
 7034 04:15:47.224525  # [  199.856039] x20: ffff800009fad0b0 x19: ffff800009fb62c0 x18: 0000000000000000
 7035 04:15:47.224942  # [  199.863464] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 7036 04:15:47.225344  # [  199.870888] x14: 74706d6574746120 x13: 205d343235383537 x12: 2e39393120205b3e
 7037 04:15:47.226536  # [  199.878312] x11: 3539303733373034 x10: 3437363434383120 x9 : ffff80000815f928
 7038 04:15:47.266466  # [  199.885737] x8 : ffff000805cf8040 x7 : 3432353835372e39 x6 : 0000000000000001
 7039 04:15:47.266951  # [  199.893161] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 7040 04:15:47.267387  # [  199.900584] x2 : 0000000000000000 x1 : ffff000805cf8040 x0 : 000000000000006c
 7041 04:15:47.267795  # [  199.908008] Call trace:
 7042 04:15:47.268185  # [  199.910719]  usercopy_abort+0xb0/0xb4
 7043 04:15:47.268574  # [  199.914653]  __check_object_size+0x16c/0x31c
 7044 04:15:47.268965  # [  199.919200]  do_usercopy_stack+0x318/0x330
 7045 04:15:47.269756  # [  199.923573]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x2c
 7046 04:15:47.309689  # [  199.928640]  lkdtm_do_action+0x2c/0x50
 7047 04:15:47.310200  # [  199.932661]  direct_entry+0x164/0x180
 7048 04:15:47.310637  # [  199.936594]  full_proxy_write+0x68/0xc0
 7049 04:15:47.311040  # [  199.940706]  vfs_write+0xcc/0x2a0
 7050 04:15:47.311435  # [  199.944294]  ksys_write+0x78/0x104
 7051 04:15:47.311819  # [  199.947969]  __arm64_sys_write+0x28/0x3c
 7052 04:15:47.312193  # [  199.952167]  invoke_syscall+0x8c/0x120
 7053 04:15:47.312579  # [  199.956191]  el0_svc_common.constprop.0+0x68/0x124
 7054 04:15:47.313015  # [  199.961260]  do_el0_svc+0x40/0xcc
 7055 04:15:47.313319  # [  199.964848]  el0_svc+0x48/0xc0
 7056 04:15:47.314055  # [  199.968173]  el0t_64_sync_handler+0xb8/0xbc
 7057 04:15:47.314397  # [  199.972629]  el0t_64_sync+0x18c/0x190
 7058 04:15:47.352809  # [  199.976565] Code: aa1403e3 b0004800 9100e000 97fff2d0 (d4210000) 
 7059 04:15:47.353278  # [  199.982933] ---[ end trace 0000000000000000 ]---
 7060 04:15:47.353623  # [  199.987820] note: cat[3801] exited with irqs disabled
 7061 04:15:47.353942  # [  199.993209] note: cat[3801] exited with preempt_count 1
 7062 04:15:47.354298  # [  200.000354] ------------[ cut here ]------------
 7063 04:15:47.354607  # [  200.005248] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7064 04:15:47.395613  # [  200.015200] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7065 04:15:47.395891  # [  200.029039] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.92-cip22 #1
 7066 04:15:47.396372  # [  200.037244] Hardware name: ARM Juno development board (r0) (DT)
 7067 04:15:47.396559  # [  200.043441] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7068 04:15:47.396734  # [  200.050685] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7069 04:15:47.396901  # [  200.056192] lr : ct_idle_enter+0x10/0x1c
 7070 04:15:47.398784  # [  200.060388] sp : ffff80000c413d20
 7071 04:15:47.438886  # [  200.063969] x29: ffff80000c413d20 x28: 0000000000000000 x27: 0000000000000001
 7072 04:15:47.439163  # [  200.071395] x26: 0000000000000000 x25: 0000002e90f2e9f0 x24: 0000000000000000
 7073 04:15:47.439386  # [  200.078820] x23: ffff0008041be880 x22: 0000000000000000 x21: 0000000000000000
 7074 04:15:47.439587  # [  200.086245] x20: ffff00097ef4c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7075 04:15:47.439763  # [  200.093670] x17: 000000000000006b x16: 0000000000000001 x15: ffff80000a5004c0
 7076 04:15:47.441995  # [  200.101099] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7077 04:15:47.482042  # [  200.108523] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009142be0
 7078 04:15:47.482294  # [  200.115948] x8 : ffff0008008eb4c0 x7 : 0000000000000000 x6 : 0000000000000000
 7079 04:15:47.482514  # [  200.123373] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a50000
 7080 04:15:47.482718  # [  200.130797] x2 : ffff80000c413d20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7081 04:15:47.482912  # [  200.138221] Call trace:
 7082 04:15:47.483101  # [  200.140931]  ct_kernel_exit.constprop.0+0x11c/0x180
 7083 04:15:47.485162  # [  200.146086]  ct_idle_enter+0x10/0x1c
 7084 04:15:47.518791  # [  200.149935]  cpuidle_enter_state+0x2a4/0x5a0
 7085 04:15:47.519034  # [  200.154483]  cpuidle_enter+0x40/0x60
 7086 04:15:47.519251  # [  200.158331]  do_idle+0x258/0x310
 7087 04:15:47.519449  # [  200.161834]  cpu_startup_entry+0x3c/0x44
 7088 04:15:47.519642  # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
 7089 04:15:47.519832  ok 73 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7090 04:15:47.521905  # selftests: lkdtm: USERCOPY_KERNEL.sh
 7091 04:15:47.962425  <6>[  201.068994] lkdtm: Performing direct entry USERCOPY_KERNEL
 7092 04:15:47.962796  <6>[  201.075247] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009a72ca0
 7093 04:15:47.963041  <6>[  201.083387] lkdtm: attempting bad copy_to_user from kernel text: ffff80000836d500
 7094 04:15:47.963539  <0>[  201.091187] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3527936, size 4096)!
 7095 04:15:47.963712  <4>[  201.101264] ------------[ cut here ]------------
 7096 04:15:47.963898  <2>[  201.106156] kernel BUG at mm/usercopy.c:101!
 7097 04:15:47.965625  <0>[  201.110702] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 7098 04:15:48.005901  <4>[  201.117857] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7099 04:15:48.006195  <4>[  201.131701] CPU: 1 PID: 3844 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7100 04:15:48.006372  <4>[  201.139640] Hardware name: ARM Juno development board (r0) (DT)
 7101 04:15:48.006534  <4>[  201.145831] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7102 04:15:48.006689  <4>[  201.153073] pc : usercopy_abort+0xb0/0xb4
 7103 04:15:48.008968  <4>[  201.157363] lr : usercopy_abort+0xb0/0xb4
 7104 04:15:48.048967  <4>[  201.161645] sp : ffff800010f43830
 7105 04:15:48.049460  <4>[  201.165225] x29: ffff800010f43840 x28: ffff0008055f1a80 x27: 0000000000000000
 7106 04:15:48.049647  <4>[  201.172654] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 7107 04:15:48.049810  <4>[  201.180080] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000035d500
 7108 04:15:48.049965  <4>[  201.187504] x20: ffff800009fad0d8 x19: ffff800009fb62c0 x18: 0000000000000000
 7109 04:15:48.052200  <4>[  201.194928] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
 7110 04:15:48.092330  <4>[  201.202353] x14: 74706d6574746120 x13: 205d373831313930 x12: 2e31303220205b3e
 7111 04:15:48.092852  <4>[  201.209777] x11: 3732353320746573 x10: 66666f2820747865 x9 : ffff80000815f928
 7112 04:15:48.093046  <4>[  201.217201] x8 : ffff0008055f1a80 x7 : 3738313139302e31 x6 : 0000000000000001
 7113 04:15:48.093207  <4>[  201.224625] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 7114 04:15:48.093361  <4>[  201.232048] x2 : 0000000000000000 x1 : ffff0008055f1a80 x0 : 000000000000005f
 7115 04:15:48.093508  <4>[  201.239472] Call trace:
 7116 04:15:48.095565  <4>[  201.242182]  usercopy_abort+0xb0/0xb4
 7117 04:15:48.136022  <4>[  201.246117]  __check_object_size+0x2b4/0x31c
 7118 04:15:48.136481  <4>[  201.250664]  lkdtm_USERCOPY_KERNEL+0x144/0x1c4
 7119 04:15:48.136821  <4>[  201.255385]  lkdtm_do_action+0x2c/0x50
 7120 04:15:48.137133  <4>[  201.259406]  direct_entry+0x164/0x180
 7121 04:15:48.137433  <4>[  201.263340]  full_proxy_write+0x68/0xc0
 7122 04:15:48.137726  <4>[  201.267452]  vfs_write+0xcc/0x2a0
 7123 04:15:48.138059  <4>[  201.271040]  ksys_write+0x78/0x104
 7124 04:15:48.138363  <4>[  201.274714]  __arm64_sys_write+0x28/0x3c
 7125 04:15:48.138651  <4>[  201.278912]  invoke_syscall+0x8c/0x120
 7126 04:15:48.139342  <4>[  201.282937]  el0_svc_common.constprop.0+0x68/0x124
 7127 04:15:48.139679  <4>[  201.288006]  do_el0_svc+0x40/0xcc
 7128 04:15:48.181199  <4>[  201.291593]  el0_svc+0x48/0xc0
 7129 04:15:48.181803  <4>[  201.294918]  el0t_64_sync_handler+0xb8/0xbc
 7130 04:15:48.182376  <4>[  201.299374]  el0t_64_sync+0x18c/0x190
 7131 04:15:48.182679  <0>[  201.303311] Code: aa1403e3 b0004800 9100e000 97fff2d0 (d4210000) 
 7132 04:15:48.183035  <4>[  201.309679] ---[ end trace 0000000000000000 ]---
 7133 04:15:48.183252  <6>[  201.314565] note: cat[3844] exited with irqs disabled
 7134 04:15:48.183412  <6>[  201.320010] note: cat[3844] exited with preempt_count 1
 7135 04:15:48.183562  <4>[  201.327117] ------------[ cut here ]------------
 7136 04:15:48.224029  <4>[  201.332010] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7137 04:15:48.224611  <4>[  201.341960] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7138 04:15:48.224831  <4>[  201.355802] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 7139 04:15:48.225009  <4>[  201.364000] Hardware name: ARM Juno development board (r0) (DT)
 7140 04:15:48.227138  <4>[  201.370192] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7141 04:15:48.267413  <4>[  201.377434] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7142 04:15:48.267773  <4>[  201.382941] lr : ct_idle_enter+0x10/0x1c
 7143 04:15:48.267970  <4>[  201.387142] sp : ffff80000c40bd20
 7144 04:15:48.268135  <4>[  201.390722] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000001
 7145 04:15:48.268291  <4>[  201.398149] x26: 0000000000000000 x25: 0000002ee007b048 x24: 0000000000000000
 7146 04:15:48.268507  <4>[  201.405574] x23: ffff0008041bd080 x22: 0000000000000000 x21: 0000000000000000
 7147 04:15:48.269530  <4>[  201.412998] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7148 04:15:48.310809  <4>[  201.420422] x17: ffff800008023f18 x16: ffff8000096a5884 x15: ffff8000080bd4f0
 7149 04:15:48.311086  <4>[  201.427850] x14: ffff8000080bd324 x13: ffff800008437ef8 x12: ffff8000096ac090
 7150 04:15:48.311260  <4>[  201.435278] x11: ffff800008011a80 x10: 0000000000001500 x9 : ffff800009142be0
 7151 04:15:48.311421  <4>[  201.442703] x8 : ffff0008008e9a80 x7 : ffff80000b0b9770 x6 : 0000000000000000
 7152 04:15:48.311567  <4>[  201.450132] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
 7153 04:15:48.313946  <4>[  201.457556] x2 : ffff80000c40bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7154 04:15:48.354125  <4>[  201.464981] Call trace:
 7155 04:15:48.354375  <4>[  201.467691]  ct_kernel_exit.constprop.0+0x11c/0x180
 7156 04:15:48.354596  <4>[  201.472847]  ct_idle_enter+0x10/0x1c
 7157 04:15:48.354799  <4>[  201.476695]  cpuidle_enter_state+0x2a4/0x5a0
 7158 04:15:48.354995  <4>[  201.481242]  cpuidle_enter+0x40/0x60
 7159 04:15:48.355187  <4>[  201.485090]  do_idle+0x258/0x310
 7160 04:15:48.355380  <4>[  201.488593]  cpu_startup_entry+0x40/0x44
 7161 04:15:48.355534  <4>[  201.492789]  secondary_start_kernel+0x138/0x160
 7162 04:15:48.355648  <4>[  201.497597]  __secondary_switched+0xb0/0xb4
 7163 04:15:48.355757  <4>[  201.502058] irq event stamp: 239604
 7164 04:15:48.397821  <4>[  201.505812] hardirqs last  enabled at (239603): [<ffff8000096c69f4>] el1_interrupt+0x54/0x64
 7165 04:15:48.398109  <4>[  201.514536] hardirqs last disabled at (239604): [<ffff800008127eac>] do_idle+0xec/0x310
 7166 04:15:48.398338  <4>[  201.522825] softirqs last  enabled at (239598): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7167 04:15:48.398544  <4>[  201.531632] softirqs last disabled at (239593): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7168 04:15:48.398743  <4>[  201.540441] ---[ end trace 0000000000000000 ]---
 7169 04:15:48.398941  # Segmentation fault
 7170 04:15:48.400959  # [  201.068994] lkdtm: Performing direct entry USERCOPY_KERNEL
 7171 04:15:48.440989  # [  201.075247] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009a72ca0
 7172 04:15:48.441224  # [  201.083387] lkdtm: attempting bad copy_to_user from kernel text: ffff80000836d500
 7173 04:15:48.441443  # [  201.091187] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3527936, size 4096)!
 7174 04:15:48.441644  # [  201.101264] ------------[ cut here ]------------
 7175 04:15:48.441840  # [  201.106156] kernel BUG at mm/usercopy.c:101!
 7176 04:15:48.444392  # [  201.110702] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 7177 04:15:48.484411  # [  201.117857] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7178 04:15:48.484875  # [  201.131701] CPU: 1 PID: 3844 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7179 04:15:48.485314  # [  201.139640] Hardware name: ARM Juno development board (r0) (DT)
 7180 04:15:48.485726  # [  201.145831] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7181 04:15:48.486154  # [  201.153073] pc : usercopy_abort+0xb0/0xb4
 7182 04:15:48.487693  # [  201.157363] lr : usercopy_abort+0xb0/0xb4
 7183 04:15:48.527582  # [  201.161645] sp : ffff800010f43830
 7184 04:15:48.528037  # [  201.165225] x29: ffff800010f43840 x28: ffff0008055f1a80 x27: 0000000000000000
 7185 04:15:48.528472  # [  201.172654] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 7186 04:15:48.528879  # [  201.180080] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000035d500
 7187 04:15:48.529271  # [  201.187504] x20: ffff800009fad0d8 x19: ffff800009fb62c0 x18: 0000000000000000
 7188 04:15:48.529657  # [  201.194928] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
 7189 04:15:48.570713  # [  201.202353] x14: 74706d6574746120 x13: 205d373831313930 x12: 2e31303220205b3e
 7190 04:15:48.571233  # [  201.209777] x11: 3732353320746573 x10: 66666f2820747865 x9 : ffff80000815f928
 7191 04:15:48.571674  # [  201.217201] x8 : ffff0008055f1a80 x7 : 3738313139302e31 x6 : 0000000000000001
 7192 04:15:48.572076  # [  201.224625] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 7193 04:15:48.572467  # [  201.232048] x2 : 0000000000000000 x1 : ffff0008055f1a80 x0 : 000000000000005f
 7194 04:15:48.572849  # [  201.239472] Call trace:
 7195 04:15:48.573221  # [  201.242182]  usercopy_abort+0xb0/0xb4
 7196 04:15:48.573965  # [  201.246117]  __check_object_size+0x2b4/0x31c
 7197 04:15:48.613927  # [  201.250664]  lkdtm_USERCOPY_KERNEL+0x144/0x1c4
 7198 04:15:48.614446  # [  201.255385]  lkdtm_do_action+0x2c/0x50
 7199 04:15:48.614878  # [  201.259406]  direct_entry+0x164/0x180
 7200 04:15:48.615278  # [  201.263340]  full_proxy_write+0x68/0xc0
 7201 04:15:48.615664  # [  201.267452]  vfs_write+0xcc/0x2a0
 7202 04:15:48.616044  # [  201.271040]  ksys_write+0x78/0x104
 7203 04:15:48.616418  # [  201.274714]  __arm64_sys_write+0x28/0x3c
 7204 04:15:48.616786  # [  201.278912]  invoke_syscall+0x8c/0x120
 7205 04:15:48.617182  # [  201.282937]  el0_svc_common.constprop.0+0x68/0x124
 7206 04:15:48.617917  # [  201.288006]  do_el0_svc+0x40/0xcc
 7207 04:15:48.618294  # [  201.291593]  el0_svc+0x48/0xc0
 7208 04:15:48.657082  # [  201.294918]  el0t_64_sync_handler+0xb8/0xbc
 7209 04:15:48.657560  # [  201.299374]  el0t_64_sync+0x18c/0x190
 7210 04:15:48.657991  # [  201.303311] Code: aa1403e3 b0004800 9100e000 97fff2d0 (d4210000) 
 7211 04:15:48.658431  # [  201.309679] ---[ end trace 0000000000000000 ]---
 7212 04:15:48.659214  # [  201.314565] note: cat[3844] exited with irqs disabled
 7213 04:15:48.659581  # [  201.320010] note: cat[3844] exited with preempt_count 1
 7214 04:15:48.659971  # [  201.327117] ------------[ cut here ]------------
 7215 04:15:48.700272  # [  201.332010] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7216 04:15:48.700771  # [  201.341960] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7217 04:15:48.701217  # [  201.355802] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 7218 04:15:48.701632  # [  201.364000] Hardware name: ARM Juno development board (r0) (DT)
 7219 04:15:48.702058  # [  201.370192] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7220 04:15:48.703515  # [  201.377434] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7221 04:15:48.743422  # [  201.382941] lr : ct_idle_enter+0x10/0x1c
 7222 04:15:48.743894  # [  201.387142] sp : ffff80000c40bd20
 7223 04:15:48.744336  # [  201.390722] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000001
 7224 04:15:48.744744  # [  201.398149] x26: 0000000000000000 x25: 0000002ee007b048 x24: 0000000000000000
 7225 04:15:48.745136  # [  201.405574] x23: ffff0008041bd080 x22: 0000000000000000 x21: 0000000000000000
 7226 04:15:48.745520  # [  201.412998] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7227 04:15:48.746674  # [  201.420422] x17: ffff800008023f18 x16: ffff8000096a5884 x15: ffff8000080bd4f0
 7228 04:15:48.796838  # [  201.427850] x14: ffff8000080bd324 x13: ffff800008437ef8 x12: ffff8000096ac090
 7229 04:15:48.797318  # [  201.435278] x11: ffff800008011a80 x10: 0000000000001500 x9 : ffff800009142be0
 7230 04:15:48.797760  # [  201.442703] x8 : ffff0008008e9a80 x7 : ffff80000b0b9770 x6 : 0000000000000000
 7231 04:15:48.798218  # [  201.450132] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
 7232 04:15:48.798655  # USERCOPY_KERNEL: saw 'call trace:': ok
 7233 04:15:48.799052  ok 74 selftests: lkdtm: USERCOPY_KERNEL.sh
 7234 04:15:48.799441  # selftests: lkdtm: STACKLEAK_ERASING.sh
 7235 04:15:49.330980  <6>[  202.442442] lkdtm: Performing direct entry STACKLEAK_ERASING
 7236 04:15:49.331494  <6>[  202.449343] lkdtm: stackleak stack usage:
 7237 04:15:49.332219  <6>[  202.449343]   high offset: 336 bytes
 7238 04:15:49.332567  <6>[  202.449343]   current:     768 bytes
 7239 04:15:49.332877  <6>[  202.449343]   lowest:      1536 bytes
 7240 04:15:49.333172  <6>[  202.449343]   tracked:     1536 bytes
 7241 04:15:49.333456  <6>[  202.449343]   untracked:   784 bytes
 7242 04:15:49.333738  <6>[  202.449343]   poisoned:    13720 bytes
 7243 04:15:49.334081  <6>[  202.449343]   low offset:  8 bytes
 7244 04:15:49.349267  <6>[  202.480629] lkdtm: OK: the rest of the thread stack is properly erased
 7245 04:15:49.511065  # [  202.442442] lkdtm: Performing direct entry STACKLEAK_ERASING
 7246 04:15:49.511591  # [  202.449343] lkdtm: stackleak stack usage:
 7247 04:15:49.511930  #                  high offset: 336 bytes
 7248 04:15:49.512613  #                  current:     768 bytes
 7249 04:15:49.512945  #                  lowest:      1536 bytes
 7250 04:15:49.513242  #                  tracked:     1536 bytes
 7251 04:15:49.513530  #                  untracked:   784 bytes
 7252 04:15:49.513808  #                  poisoned:    13720 bytes
 7253 04:15:49.514139  #                  low offset:  8 bytes
 7254 04:15:49.514551  # [  202.480629] lkdtm: OK: the rest of the thread stack is properly erased
 7255 04:15:49.535369  # STACKLEAK_ERASING: saw 'OK: the rest of the thread stack is properly erased': ok
 7256 04:15:49.583310  ok 75 selftests: lkdtm: STACKLEAK_ERASING.sh
 7257 04:15:49.679127  # selftests: lkdtm: CFI_FORWARD_PROTO.sh
 7258 04:15:50.285288  <6>[  203.392738] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7259 04:15:50.285829  <6>[  203.398783] lkdtm: Calling matched prototype ...
 7260 04:15:50.286644  <6>[  203.403741] lkdtm: Calling mismatched prototype ...
 7261 04:15:50.287004  <3>[  203.408952] lkdtm: FAIL: survived mismatched prototype function call!
 7262 04:15:50.288707  <4>[  203.415732] lkdtm: This is probably expected, since this kernel (6.1.92-cip22 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7263 04:15:50.456162  # [  203.392738] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7264 04:15:50.456668  # [  203.398783] lkdtm: Calling matched prototype ...
 7265 04:15:50.457403  # [  203.403741] lkdtm: Calling mismatched prototype ...
 7266 04:15:50.457763  # [  203.408952] lkdtm: FAIL: survived mismatched prototype function call!
 7267 04:15:50.459615  # [  203.415732] lkdtm: This is probably expected, since this kernel (6.1.92-cip22 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7268 04:15:50.491328  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
 7269 04:15:50.555310  not ok 76 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
 7270 04:15:50.666892  # selftests: lkdtm: CFI_BACKWARD.sh
 7271 04:15:51.325453  <6>[  204.426803] lkdtm: Performing direct entry CFI_BACKWARD
 7272 04:15:51.325993  <6>[  204.432407] lkdtm: Attempting unchecked stack return address redirection ...
 7273 04:15:51.326482  <6>[  204.440326] lkdtm: ok: redirected stack return address.
 7274 04:15:51.326893  <6>[  204.445908] lkdtm: Attempting checked stack return address redirection ...
 7275 04:15:51.327683  <3>[  204.453088] lkdtm: FAIL: stack return address was redirected!
 7276 04:15:51.328929  <3>[  204.459132] lkdtm: Unexpected! This kernel (6.1.92-cip22 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7277 04:15:51.501281  # [  204.426803] lkdtm: Performing direct entry CFI_BACKWARD
 7278 04:15:51.501792  # [  204.432407] lkdtm: Attempting unchecked stack return address redirection ...
 7279 04:15:51.502271  # [  204.440326] lkdtm: ok: redirected stack return address.
 7280 04:15:51.502682  # [  204.445908] lkdtm: Attempting checked stack return address redirection ...
 7281 04:15:51.503072  # [  204.453088] lkdtm: FAIL: stack return address was redirected!
 7282 04:15:51.504772  # [  204.459132] lkdtm: Unexpected! This kernel (6.1.92-cip22 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7283 04:15:51.536099  # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL]
 7284 04:15:51.600049  not ok 77 selftests: lkdtm: CFI_BACKWARD.sh # exit=1
 7285 04:15:51.712058  # selftests: lkdtm: FORTIFY_STRSCPY.sh
 7286 04:15:52.376300  <6>[  205.488426] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7287 04:15:52.376598  <0>[  205.494425] detected buffer overflow in strnlen
 7288 04:15:52.376823  <4>[  205.499366] ------------[ cut here ]------------
 7289 04:15:52.377269  <2>[  205.504262] kernel BUG at lib/string_helpers.c:1027!
 7290 04:15:52.377460  <0>[  205.509507] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7291 04:15:52.379527  <4>[  205.516670] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7292 04:15:52.419749  <4>[  205.530554] CPU: 5 PID: 4023 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7293 04:15:52.420024  <4>[  205.538502] Hardware name: ARM Juno development board (r0) (DT)
 7294 04:15:52.420570  <4>[  205.544700] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7295 04:15:52.420917  <4>[  205.551949] pc : fortify_panic+0x24/0x28
 7296 04:15:52.421232  <4>[  205.556164] lr : fortify_panic+0x24/0x28
 7297 04:15:52.421532  <4>[  205.560369] sp : ffff800011283960
 7298 04:15:52.421826  <4>[  205.563955] x29: ffff800011283960 x28: ffff0008054b1a80 x27: 0000000000000000
 7299 04:15:52.463452  <4>[  205.571396] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 7300 04:15:52.463911  <4>[  205.578834] x23: ffff00080471c000 x22: ffff800011283b40 x21: ffff800009a72cb8
 7301 04:15:52.464619  <4>[  205.586273] x20: ffff00080471c000 x19: ffff800009a72cc8 x18: 0000000000000000
 7302 04:15:52.464974  <4>[  205.593711] x17: ffff80000843ff7c x16: ffff8000086b1bb8 x15: ffff800008c138e4
 7303 04:15:52.465295  <4>[  205.601149] x14: 0000000000000000 x13: 205d353234343934 x12: 2e35303220205b3e
 7304 04:15:52.466821  <4>[  205.608587] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815f928
 7305 04:15:52.506882  <4>[  205.616025] x8 : ffff0008054b1a80 x7 : 3532343439342e35 x6 : 0000000000000001
 7306 04:15:52.507339  <4>[  205.623463] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 7307 04:15:52.507680  <4>[  205.630900] x2 : 0000000000000000 x1 : ffff0008054b1a80 x0 : 0000000000000023
 7308 04:15:52.507997  <4>[  205.638338] Call trace:
 7309 04:15:52.508301  <4>[  205.641052]  fortify_panic+0x24/0x28
 7310 04:15:52.508598  <4>[  205.644911]  lkdtm_FORTIFY_STR_MEMBER+0x0/0x150
 7311 04:15:52.508887  <4>[  205.649728]  lkdtm_do_action+0x2c/0x50
 7312 04:15:52.509176  <4>[  205.653758]  direct_entry+0x164/0x180
 7313 04:15:52.510103  <4>[  205.657699]  full_proxy_write+0x68/0xc0
 7314 04:15:52.550330  <4>[  205.661821]  vfs_write+0xcc/0x2a0
 7315 04:15:52.550790  <4>[  205.665419]  ksys_write+0x78/0x104
 7316 04:15:52.551138  <4>[  205.669102]  __arm64_sys_write+0x28/0x3c
 7317 04:15:52.551457  <4>[  205.673308]  invoke_syscall+0x8c/0x120
 7318 04:15:52.551758  <4>[  205.677342]  el0_svc_common.constprop.0+0x68/0x124
 7319 04:15:52.552053  <4>[  205.682419]  do_el0_svc+0x40/0xcc
 7320 04:15:52.552353  <4>[  205.686015]  el0_svc+0x48/0xc0
 7321 04:15:52.552767  <4>[  205.689348]  el0t_64_sync_handler+0xb8/0xbc
 7322 04:15:52.553080  <4>[  205.693812]  el0t_64_sync+0x18c/0x190
 7323 04:15:52.553853  <0>[  205.697760] Code: aa1303e1 d0004960 91020000 97ffe254 (d4210000) 
 7324 04:15:52.593710  <4>[  205.704136] ---[ end trace 0000000000000000 ]---
 7325 04:15:52.594056  <6>[  205.709030] note: cat[4023] exited with irqs disabled
 7326 04:15:52.594318  <6>[  205.714551] note: cat[4023] exited with preempt_count 1
 7327 04:15:52.594539  <4>[  205.720259] ------------[ cut here ]------------
 7328 04:15:52.594746  <4>[  205.725156] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7329 04:15:52.596827  # Segme<4>[  205.735122] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7330 04:15:52.636994  <4>[  205.749487] CPU: 5 PID: 0 Comm: swapper/5 Tainted: G    B D W   E      6.1.92-cip22 #1
 7331 04:15:52.637311  ntation fault<4>[  205.757698] Hardware name: ARM Juno development board (r0) (DT)
 7332 04:15:52.637547  <4>[  205.765013] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7333 04:15:52.637783  
 7334 04:15:52.637988  <4>[  205.772265] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7335 04:15:52.638212  <4>[  205.777924] lr : ct_idle_enter+0x10/0x1c
 7336 04:15:52.638422  <4>[  205.782131] sp : ffff80000c42bd20
 7337 04:15:52.680534  <4>[  205.785717] x29: ffff80000c42bd20 x28: 0000000000000000 x27: 0000000000000001
 7338 04:15:52.680815  <4>[  205.793162] x26: 0000000000000000 x25: 0000002fe5e17688 x24: 0000000000000000
 7339 04:15:52.681036  <4>[  205.800606] x23: ffff0008042ab880 x22: 0000000000000000 x21: 0000000000000000
 7340 04:15:52.681239  <4>[  205.808049] x20: ffff00097efac458 x19: ffff80000a4fc458 x18: 0000000000000000
 7341 04:15:52.681442  <4>[  205.815491] x17: 00000000000003dd x16: 0000000000000001 x15: ffff80000a5004c0
 7342 04:15:52.681603  <4>[  205.822929] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 7343 04:15:52.724244  <4>[  205.830369] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009142be0
 7344 04:15:52.724754  <4>[  205.837808] x8 : ffff000800901a80 x7 : 0000000000000001 x6 : 0000000000000000
 7345 04:15:52.725196  <4>[  205.845247] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974ab0000
 7346 04:15:52.725597  <4>[  205.852684] x2 : ffff80000c42bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7347 04:15:52.725987  <4>[  205.860124] Call trace:
 7348 04:15:52.726401  <4>[  205.862839]  ct_kernel_exit.constprop.0+0x11c/0x180
 7349 04:15:52.726780  <4>[  205.868006]  ct_idle_enter+0x10/0x1c
 7350 04:15:52.727574  <4>[  205.871864]  cpuidle_enter_state+0x2a4/0x5a0
 7351 04:15:52.767479  <4>[  205.876422]  cpuidle_enter+0x40/0x60
 7352 04:15:52.767956  <4>[  205.880280]  do_idle+0x258/0x310
 7353 04:15:52.768378  <4>[  205.883791]  cpu_startup_entry+0x3c/0x44
 7354 04:15:52.768710  # [  205<4>[  205.887998]  secondary_start_kernel+0x138/0x160
 7355 04:15:52.769016  <4>[  205.893487]  __secondary_switched+0xb0/0xb4
 7356 04:15:52.769310  .488426] lkd<4>[  205.897962] irq event stamp: 207460
 7357 04:15:52.769681  <4>[  205.902749] hardirqs last  enabled at (207459): [<ffff8000081cb8bc>] tick_nohz_idle_exit+0x78/0x1dc
 7358 04:15:52.810421  tm: Performing direct entry FORTI<4>[  205.912098] hardirqs last disabled at (207460): [<ffff8000096cf150>] __schedule+0x710/0xb30
 7359 04:15:52.810688  FY_STRSCPY
 7360 04:15:52.810859  # [  205.49442<54]> [  205.923606] softirqs last  enabled at (207406): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7361 04:15:52.811020  tected buffer overflow in strnlen
 7362 04:15:52.811171  # [  205.499366] ------------[ cut here ]------------
 7363 04:15:52.811318  # [  205.504262] kernel BUG at lib/string_helpers.c:1027!
 7364 04:15:52.811463  # [  205.509507] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7365 04:15:52.853585  # [  205.516670] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7366 04:15:52.853823  # [  205.530554] CPU: 5 PID: 4023 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7367 04:15:52.853998  # [  205.538502] Hardware name: ARM Juno development board (r0) (DT)
 7368 04:15:52.854176  # [  205.544700] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7369 04:15:52.854329  # [  205.551949] pc : fortify_panic+0x24/0x28
 7370 04:15:52.854475  # [  205.556164] lr : fortify_panic+0x24/0x28
 7371 04:15:52.854597  # [  205.560369] sp : ffff800011283960
 7372 04:15:52.856747  # [  205.563955] x29: ffff800011283960 x28: ffff0008054b1a80 x27: 0000000000000000
 7373 04:15:52.896755  # [  205.571396] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 7374 04:15:52.897003  # [  205.578834] x23: ffff00080471c000 x22: ffff800011283b40 x21: ffff800009a72cb8
 7375 04:15:52.897173  # [  205.586273] x20: ffff00080471c000 x19: ffff800009a72cc8 x18: 0000000000000000
 7376 04:15:52.897331  # [  205.593711] x17: ffff80000843ff7c x16: ffff8000086b1bb8 x15: ffff800008c138e4
 7377 04:15:52.897481  # [  205.601149] x14: 0000000000000000 x13: 205d353234343934 x12: 2e35303220205b3e
 7378 04:15:52.900156  # [  205.608587] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815f928
 7379 04:15:52.940201  # [  205.616025] x8 : ffff0008054b1a80 x7 : 3532343439342e35 x6 : 0000000000000001
 7380 04:15:52.940679  # [  205.623463] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 7381 04:15:52.941024  # [  205.630900] x2 : 0000000000000000 x1 : ffff0008054b1a80 x0 : 0000000000000023
 7382 04:15:52.941726  # [  205.638338] Call trace:
 7383 04:15:52.942197  # [  205.641052]  fortify_panic+0x24/0x28
 7384 04:15:52.942527  # [  205.644911]  lkdtm_FORTIFY_STR_MEMBER+0x0/0x150
 7385 04:15:52.942992  # [  205.649728]  lkdtm_do_action+0x2c/0x50
 7386 04:15:52.943467  # [  205.653758]  direct_entry+0x164/0x180
 7387 04:15:52.983289  # [  205.657699]  full_proxy_write+0x68/0xc0
 7388 04:15:52.983754  # [  205.661821]  vfs_write+0xcc/0x2a0
 7389 04:15:52.984096  # [  205.665419]  ksys_write+0x78/0x104
 7390 04:15:52.984413  # [  205.669102]  __arm64_sys_write+0x28/0x3c
 7391 04:15:52.984713  # [  205.673308]  invoke_syscall+0x8c/0x120
 7392 04:15:52.985004  # [  205.677342]  el0_svc_common.constprop.0+0x68/0x124
 7393 04:15:52.985292  # [  205.682419]  do_el0_svc+0x40/0xcc
 7394 04:15:52.985577  # [  205.686015]  el0_svc+0x48/0xc0
 7395 04:15:52.985858  # [  205.689348]  el0t_64_sync_handler+0xb8/0xbc
 7396 04:15:52.986192  # [  205.693812]  el0t_64_sync+0x18c/0x190
 7397 04:15:52.986927  # [  205.697760] Code: aa1303e1 d0004960 91020000 97ffe254 (d4210000) 
 7398 04:15:53.026464  # [  205.704136] ---[ end trace 0000000000000000 ]---
 7399 04:15:53.026939  # [  205.709030] note: cat[4023] exited with irqs disabled
 7400 04:15:53.027286  # [  205.714551] note: cat[4023] exited with preempt_count 1
 7401 04:15:53.027605  # [  205.720259] ------------[ cut here ]------------
 7402 04:15:53.027910  # [  205.725156] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7403 04:15:53.029720  # [  205.735122] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7404 04:15:53.069610  # [  205.749487] CPU: 5 PID: 0 Comm: swapper/5 Tainted: G    B D W   E      6.1.92-cip22 #1
 7405 04:15:53.070131  # [  205.757698] Hardware name: ARM Juno development board (r0) (DT)
 7406 04:15:53.070580  # [  205.765013] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7407 04:15:53.070989  # [  205.772265] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7408 04:15:53.071385  # [  205.777924] lr : ct_idle_enter+0x10/0x1c
 7409 04:15:53.071773  # [  205.782131] sp : ffff80000c42bd20
 7410 04:15:53.072945  # [  205.785717] x29: ffff80000c42bd20 x28: 0000000000000000 x27: 0000000000000001
 7411 04:15:53.112745  # [  205.793162] x26: 0000000000000000 x25: 0000002fe5e17688 x24: 0000000000000000
 7412 04:15:53.113226  # [  205.800606] x23: ffff0008042ab880 x22: 0000000000000000 x21: 0000000000000000
 7413 04:15:53.113668  # [  205.808049] x20: ffff00097efac458 x19: ffff80000a4fc458 x18: 0000000000000000
 7414 04:15:53.114115  # [  205.815491] x17: 00000000000003dd x16: 0000000000000001 x15: ffff80000a5004c0
 7415 04:15:53.114522  # [  205.822929] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 7416 04:15:53.116060  # [  205.830369] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009142be0
 7417 04:15:53.155939  # [  205.837808] x8 : ffff000800901a80 x7 : 0000000000000001 x6 : 0000000000000000
 7418 04:15:53.156418  # [  205.845247] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974ab0000
 7419 04:15:53.156762  # [  205.852684] x2 : ffff80000c42bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7420 04:15:53.157080  # [  205.860124] Call trace:
 7421 04:15:53.157379  # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok
 7422 04:15:53.157675  ok 78 selftests: lkdtm: FORTIFY_STRSCPY.sh
 7423 04:15:53.157965  # selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7424 04:15:53.176841  <4>[  206.304400] softirqs last disabled at (207391): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7425 04:15:53.180017  <4>[  206.313228] ---[ end trace 0000000000000000 ]---
 7426 04:15:53.604321  <6>[  206.713548] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7427 04:15:53.604640  <6>[  206.719678] lkdtm: trying to strcmp() past the end of a struct
 7428 04:15:53.604850  <0>[  206.726273] detected buffer overflow in strncpy
 7429 04:15:53.605071  <4>[  206.731206] ------------[ cut here ]------------
 7430 04:15:53.605240  <2>[  206.736108] kernel BUG at lib/string_helpers.c:1027!
 7431 04:15:53.605398  <0>[  206.741355] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7432 04:15:53.647638  <4>[  206.748517] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7433 04:15:53.647983  <4>[  206.762397] CPU: 3 PID: 4071 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7434 04:15:53.648167  <4>[  206.770344] Hardware name: ARM Juno development board (r0) (DT)
 7435 04:15:53.648605  <4>[  206.776543] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7436 04:15:53.648794  <4>[  206.783795] pc : fortify_panic+0x24/0x28
 7437 04:15:53.648952  <4>[  206.788013] lr : fortify_panic+0x24/0x28
 7438 04:15:53.649106  <4>[  206.792218] sp : ffff80001131bab0
 7439 04:15:53.650945  <4>[  206.795806] x29: ffff80001131bab0 x28: ffff000805b11a80 x27: 0000000000000000
 7440 04:15:53.691147  <4>[  206.803252] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 7441 04:15:53.691414  <4>[  206.810691] x23: ffff000805396000 x22: ffff80001131bc90 x21: 0000000000000013
 7442 04:15:53.691588  <4>[  206.818129] x20: ffff000805396000 x19: ffff800009a72cd8 x18: 0000000000000000
 7443 04:15:53.691745  <4>[  206.825567] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8720f000
 7444 04:15:53.691896  <4>[  206.833005] x14: 0000000000000000 x13: 205d333732363237 x12: 2e36303220205b3e
 7445 04:15:53.734552  <4>[  206.840443] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815f928
 7446 04:15:53.734798  <4>[  206.847882] x8 : ffff000805b11a80 x7 : 3337323632372e36 x6 : 0000000000000001
 7447 04:15:53.734972  <4>[  206.855320] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 7448 04:15:53.735130  <4>[  206.862757] x2 : 0000000000000000 x1 : ffff000805b11a80 x0 : 0000000000000023
 7449 04:15:53.735282  <4>[  206.870195] Call trace:
 7450 04:15:53.735431  <4>[  206.872910]  fortify_panic+0x24/0x28
 7451 04:15:53.735575  <4>[  206.876770]  lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4
 7452 04:15:53.735718  <4>[  206.881587]  lkdtm_do_action+0x2c/0x50
 7453 04:15:53.737712  <4>[  206.885618]  direct_entry+0x164/0x180
 7454 04:15:53.778333  <4>[  206.889560]  full_proxy_write+0x68/0xc0
 7455 04:15:53.778792  <4>[  206.893681]  vfs_write+0xcc/0x2a0
 7456 04:15:53.779136  <4>[  206.897279]  ksys_write+0x78/0x104
 7457 04:15:53.779450  <4>[  206.900962]  __arm64_sys_write+0x28/0x3c
 7458 04:15:53.779747  <4>[  206.905168]  invoke_syscall+0x8c/0x120
 7459 04:15:53.780039  <4>[  206.909202]  el0_svc_common.constprop.0+0x68/0x124
 7460 04:15:53.780331  <4>[  206.914280]  do_el0_svc+0x40/0xcc
 7461 04:15:53.780616  <4>[  206.917877]  el0_svc+0x48/0xc0
 7462 04:15:53.780899  <4>[  206.921210]  el0t_64_sync_handler+0xb8/0xbc
 7463 04:15:53.781210  <4>[  206.925674]  el0t_64_sync+0x18c/0x190
 7464 04:15:53.821866  <0>[  206.929623] Code: aa1303e1 d0004960 91020000 97ffe254 (d4210000) 
 7465 04:15:53.822778  <4>[  206.935999] ---[ end trace 0000000000000000 ]---
 7466 04:15:53.823158  <6>[  206.940893] note: cat[4071] exited with irqs disabled
 7467 04:15:53.823483  <6>[  206.946334] note: cat[4071] exited with preempt_count 1
 7468 04:15:53.823793  <4>[  206.952087] ------------[ cut here ]------------
 7469 04:15:53.824098  # Segme<4>[  206.956986] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7470 04:15:53.824404  ntation fault
 7471 04:15:53.865366  <4>[  206.967544] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7472 04:15:53.865836  <4>[  206.982625] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.1.92-cip22 #1
 7473 04:15:53.866228  <4>[  206.990835] Hardware name: ARM Juno development board (r0) (DT)
 7474 04:15:53.866550  <4>[  206.997034] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7475 04:15:53.866853  <4>[  207.004283] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7476 04:15:53.867150  <4>[  207.009800] lr : ct_idle_enter+0x10/0x1c
 7477 04:15:53.868660  <4>[  207.014004] sp : ffff80000c41bd20
 7478 04:15:53.908726  <4>[  207.017590] x29: ffff80000c41bd20 x28: 0000000000000000 x27: 0000000000000001
 7479 04:15:53.909173  <4>[  207.025031] x26: 0000000000000000 x25: 000000302f4dacd8 x24: 0000000000000000
 7480 04:15:53.909485  <4>[  207.032470] x23: ffff0008042a8880 x22: 0000000000000000 x21: 0000000000000000
 7481 04:15:53.909777  <4>[  207.039908] x20: ffff00097ef6c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7482 04:15:53.910122  <4>[  207.047349] x17: 0000000000000009 x16: 0000000000000000 x15: ffff80000a5004c0
 7483 04:15:53.912044  <4>[  207.054794] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7484 04:15:53.952014  <4>[  207.062232] x11: 0000000000000001 x10: 0000000000001500 x9 : ffff800009142be0
 7485 04:15:53.952488  <4>[  207.069672] x8 : ffff0008008ecf00 x7 : 0000000000000001 x6 : 0000000000000000
 7486 04:15:53.952834  # [ <4>[  207.077113] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a70000
 7487 04:15:53.953147   206.713548] lkdtm: Performing di<4>[  207.084892] x2 : ffff80000c41bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7488 04:15:53.953568  rect entry FORTIFY_STR_OBJECT
 7489 04:15:53.953940  <4>[  207.095187] Call trace:
 7490 04:15:53.995268  # [  206.719678] lkdtm: trying to<4>[  207.100584]  ct_kernel_exit.constprop.0+0x11c/0x180
 7491 04:15:53.995760   strcmp() past the en<4>[  207.108609]  ct_idle_enter+0x10/0x1c
 7492 04:15:53.996103  d of a struct<4>[  207.114267]  cpuidle_enter_state+0x2a4/0x5a0
 7493 04:15:53.996418  
 7494 04:15:53.996721  # [  206.726273] det<e4c>t[e d 207.119944]  cpuidle_enter+0x40/0x60
 7495 04:15:53.997014  buffer overflow in strncpy
 7496 04:15:53.997298  # [  206.731206] ------------[ cut here ]------------
 7497 04:15:53.997584  # [  206.736108] kernel BUG at lib/string_helpers.c:1027!
 7498 04:15:53.997867  # [  206.741355] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7499 04:15:54.038331  # [  206.748517] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7500 04:15:54.038804  # [  206.762397] CPU: 3 PID: 4071 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7501 04:15:54.039249  # [  206.770344] Hardware name: ARM Juno development board (r0) (DT)
 7502 04:15:54.039658  # [  206.776543] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7503 04:15:54.040054  # [  206.783795] pc : fortify_panic+0x24/0x28
 7504 04:15:54.040456  # [  206.788013] lr : fortify_panic+0x24/0x28
 7505 04:15:54.041592  # [  206.792218] sp : ffff80001131bab0
 7506 04:15:54.081478  # [  206.795806] x29: ffff80001131bab0 x28: ffff000805b11a80 x27: 0000000000000000
 7507 04:15:54.081953  # [  206.803252] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 7508 04:15:54.082427  # [  206.810691] x23: ffff000805396000 x22: ffff80001131bc90 x21: 0000000000000013
 7509 04:15:54.082836  # [  206.818129] x20: ffff000805396000 x19: ffff800009a72cd8 x18: 0000000000000000
 7510 04:15:54.083225  # [  206.825567] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8720f000
 7511 04:15:54.084747  # [  206.833005] x14: 0000000000000000 x13: 205d333732363237 x12: 2e36303220205b3e
 7512 04:15:54.124627  # [  206.840443] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815f928
 7513 04:15:54.125111  # [  206.847882] x8 : ffff000805b11a80 x7 : 3337323632372e36 x6 : 0000000000000001
 7514 04:15:54.125557  # [  206.855320] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 7515 04:15:54.125970  # [  206.862757] x2 : 0000000000000000 x1 : ffff000805b11a80 x0 : 0000000000000023
 7516 04:15:54.126408  # [  206.870195] Call trace:
 7517 04:15:54.126799  # [  206.872910]  fortify_panic+0x24/0x28
 7518 04:15:54.127183  # [  206.876770]  lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4
 7519 04:15:54.127945  # [  206.881587]  lkdtm_do_action+0x2c/0x50
 7520 04:15:54.167782  # [  206.885618]  direct_entry+0x164/0x180
 7521 04:15:54.168255  # [  206.889560]  full_proxy_write+0x68/0xc0
 7522 04:15:54.168688  # [  206.893681]  vfs_write+0xcc/0x2a0
 7523 04:15:54.169093  # [  206.897279]  ksys_write+0x78/0x104
 7524 04:15:54.169485  # [  206.900962]  __arm64_sys_write+0x28/0x3c
 7525 04:15:54.169867  # [  206.905168]  invoke_syscall+0x8c/0x120
 7526 04:15:54.170296  # [  206.909202]  el0_svc_common.constprop.0+0x68/0x124
 7527 04:15:54.170686  # [  206.914280]  do_el0_svc+0x40/0xcc
 7528 04:15:54.171067  # [  206.917877]  el0_svc+0x48/0xc0
 7529 04:15:54.171440  # [  206.921210]  el0t_64_sync_handler+0xb8/0xbc
 7530 04:15:54.172182  # [  206.925674]  el0t_64_sync+0x18c/0x190
 7531 04:15:54.211028  # [  206.929623] Code: aa1303e1 d0004960 91020000 97ffe254 (d4210000) 
 7532 04:15:54.211505  # [  206.935999] ---[ end trace 0000000000000000 ]---
 7533 04:15:54.211941  # [  206.940893] note: cat[4071] exited with irqs disabled
 7534 04:15:54.212345  # [  206.946334] note: cat[4071] exited with preempt_count 1
 7535 04:15:54.212749  # [  206.952087] ------------[ cut here ]------------
 7536 04:15:54.213134  # [  206.956986] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7537 04:15:54.254152  # [  206.967544] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7538 04:15:54.254624  # [  206.982625] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.1.92-cip22 #1
 7539 04:15:54.254976  # [  206.990835] Hardware name: ARM Juno development board (r0) (DT)
 7540 04:15:54.255297  # [  206.997034] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7541 04:15:54.255602  # [  207.004283] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7542 04:15:54.256306  # [  207.009800] lr : ct_idle_enter+0x10/0x1c
 7543 04:15:54.257383  # [  207.014004] sp : ffff80000c41bd20
 7544 04:15:54.297388  # [  207.017590] x29: ffff80000c41bd20 x28: 0000000000000000 x27: 0000000000000001
 7545 04:15:54.297865  # [  207.025031] x26: 0000000000000000 x25: 000000302f4dacd8 x24: 0000000000000000
 7546 04:15:54.298268  # [  207.032470] x23: ffff0008042a8880 x22: 0000000000000000 x21: 0000000000000000
 7547 04:15:54.298595  # [  207.039908] x20: ffff00097ef6c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7548 04:15:54.298903  # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok
 7549 04:15:54.299204  ok 79 selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7550 04:15:54.300558  # selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7551 04:15:54.301007  <4>[  207.449048]  do_idle+0x258/0x310
 7552 04:15:54.340778  <4>[  207.452566]  cpu_startup_entry+0x40/0x44
 7553 04:15:54.341284  <4>[  207.456776]  secondary_start_kernel+0x138/0x160
 7554 04:15:54.341631  <4>[  207.461598]  __secondary_switched+0xb0/0xb4
 7555 04:15:54.341938  <4>[  207.466075] irq event stamp: 214100
 7556 04:15:54.342300  <4>[  207.469838] hardirqs last  enabled at (214099): [<ffff8000096c69f4>] el1_interrupt+0x54/0x64
 7557 04:15:54.342601  <4>[  207.478576] hardirqs last disabled at (214100): [<ffff800008127eac>] do_idle+0xec/0x310
 7558 04:15:54.344091  <4>[  207.486879] softirqs last  enabled at (214098): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7559 04:15:54.366630  <4>[  207.495702] softirqs last disabled at (214093): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7560 04:15:54.369750  <4>[  207.504524] ---[ end trace 0000000000000000 ]---
 7561 04:15:54.777768  <6>[  207.887054] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7562 04:15:54.778089  <6>[  207.893179] lkdtm: trying to strncpy() past the end of a struct member...
 7563 04:15:54.778341  <0>[  207.900312] detected buffer overflow in strncpy
 7564 04:15:54.778831  <4>[  207.905248] ------------[ cut here ]------------
 7565 04:15:54.779030  <2>[  207.910143] kernel BUG at lib/string_helpers.c:1027!
 7566 04:15:54.779236  <0>[  207.915389] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7567 04:15:54.821093  <4>[  207.922554] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7568 04:15:54.821360  <4>[  207.936435] CPU: 5 PID: 4119 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7569 04:15:54.821888  <4>[  207.944380] Hardware name: ARM Juno development board (r0) (DT)
 7570 04:15:54.822110  <4>[  207.950577] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7571 04:15:54.822319  <4>[  207.957825] pc : fortify_panic+0x24/0x28
 7572 04:15:54.822499  <4>[  207.962038] lr : fortify_panic+0x24/0x28
 7573 04:15:54.822672  <4>[  207.966242] sp : ffff8000113bbb60
 7574 04:15:54.864797  <4>[  207.969827] x29: ffff8000113bbb60 x28: ffff000804d7cf00 x27: 0000000000000000
 7575 04:15:54.865269  <4>[  207.977267] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 7576 04:15:54.865710  <4>[  207.984706] x23: ffff0008051fe000 x22: ffff8000113bbd40 x21: ffff000805165700
 7577 04:15:54.866524  <4>[  207.992145] x20: ffff80000a0c1298 x19: ffff800009a72cd8 x18: 0000000000000000
 7578 04:15:54.866902  <4>[  207.999583] x17: ffff800008440308 x16: ffff80000843ff7c x15: ffff8000086b1bb8
 7579 04:15:54.867306  <4>[  208.007021] x14: 0000000000000000 x13: 205d323133303039 x12: 2e37303220205b3e
 7580 04:15:54.908251  <4>[  208.014460] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815f928
 7581 04:15:54.908722  <4>[  208.021898] x8 : ffff000804d7cf00 x7 : 3231333030392e37 x6 : 0000000000000001
 7582 04:15:54.909536  <4>[  208.029335] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 7583 04:15:54.909912  <4>[  208.036773] x2 : 0000000000000000 x1 : ffff000804d7cf00 x0 : 0000000000000023
 7584 04:15:54.910357  <4>[  208.044210] Call trace:
 7585 04:15:54.910759  <4>[  208.046925]  fortify_panic+0x24/0x28
 7586 04:15:54.911147  <4>[  208.050783]  lkdtm_FORTIFY_STR_MEMBER+0xc8/0x150
 7587 04:15:54.911634  <4>[  208.055687]  lkdtm_do_action+0x2c/0x50
 7588 04:15:54.911986  <4>[  208.059717]  direct_entry+0x164/0x180
 7589 04:15:54.951692  <4>[  208.063659]  full_proxy_write+0x68/0xc0
 7590 04:15:54.952147  <4>[  208.067779]  vfs_write+0xcc/0x2a0
 7591 04:15:54.952582  <4>[  208.071377]  ksys_write+0x78/0x104
 7592 04:15:54.952985  <4>[  208.075060]  __arm64_sys_write+0x28/0x3c
 7593 04:15:54.953377  <4>[  208.079267]  invoke_syscall+0x8c/0x120
 7594 04:15:54.953764  <4>[  208.083300]  el0_svc_common.constprop.0+0x68/0x124
 7595 04:15:54.954206  <4>[  208.088377]  do_el0_svc+0x40/0xcc
 7596 04:15:54.954612  <4>[  208.091973]  el0_svc+0x48/0xc0
 7597 04:15:54.954993  <4>[  208.095306]  el0t_64_sync_handler+0xb8/0xbc
 7598 04:15:54.955735  <4>[  208.099771]  el0t_64_sync+0x18c/0x190
 7599 04:15:54.995433  <0>[  208.103719] Code: aa1303e1 d0004960 91020000 97ffe254 (d4210000) 
 7600 04:15:54.995908  <4>[  208.110095] ---[ end trace 0000000000000000 ]---
 7601 04:15:54.996322  <6>[  208.114989] note: cat[4119] exited with irqs disabled
 7602 04:15:54.996692  <6>[  208.120568] note: cat[4119] exited with preempt_count 1
 7603 04:15:54.997043  <4>[  208.126351] ------------[ cut here ]------------
 7604 04:15:54.997391  <4>[  208.131249] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7605 04:15:55.038801  # Se<4>[  208.141211] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7606 04:15:55.039633  <4>[  208.155315] CPU: 5 PID: 0 Comm: swapper/5 Tainted: G    B D W   E      6.1.92-cip22 #1
 7607 04:15:55.040006  <4>[  208.163526] Hardware name: ARM Juno development board (r0) (DT)
 7608 04:15:55.040384  gmentation fault<4>[  208.169727] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7609 04:15:55.040740  
 7610 04:15:55.041084  <4>[  208.178343] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7611 04:15:55.041426  <4>[  208.184018] lr : ct_idle_enter+0x10/0x1c
 7612 04:15:55.042221  <4>[  208.188223] sp : ffff80000c42bd20
 7613 04:15:55.082340  <4>[  208.191809] x29: ffff80000c42bd20 x28: 0000000000000000 x27: 0000000000000000
 7614 04:15:55.082800  <4>[  208.199251] x26: 0000000000000000 x25: 00000030754b8674 x24: 0000000000000000
 7615 04:15:55.083239  <4>[  208.206689] x23: ffff0008042ab880 x22: 0000000000000000 x21: 0000000000000000
 7616 04:15:55.083656  <4>[  208.214127] x20: ffff00097efac458 x19: ffff80000a4fc458 x18: 0000000000000000
 7617 04:15:55.084428  <4>[  208.221565] x17: 3230303030303030 x16: 3030303030303020 x15: 3a20307820303066
 7618 04:15:55.085559  <4>[  208.229004] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 7619 04:15:55.125634  <4>[  208.236441] x11: 0000000000000320 x10: 0000000000000320 x9 : ffff800009142be0
 7620 04:15:55.126145  <4>[  208.243879] x8 : 0000000000022dbf x7 : 071c71c71c71c71c x6 : ffff80000b5f7080
 7621 04:15:55.126510  <4>[  208.251318] x5 : 0000000000000476 x4 : 4000000000000002 x3 : ffff800974ab0000
 7622 04:15:55.127211  <4>[  208.258758] x2 : ffff80000c42bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7623 04:15:55.127561  <4>[  208.266200] Call trace:
 7624 04:15:55.127874  # [  207<4>[  208.268917]  ct_kernel_exit.constprop.0+0x11c/0x180
 7625 04:15:55.128932  .887054] lkdtm: Performing< 4d>i[  208.274750]  ct_idle_enter+0x10/0x1c
 7626 04:15:55.168730  rect entry FORTIFY_STR_MEMBER
 7627 04:15:55.169231  # [  207.893179] lkdtm: trying to strncpy() past the end of a struct member...
 7628 04:15:55.169595  # [  207.900312] detected buffer overflow in strncpy
 7629 04:15:55.169924  # [  207.905248] ------------[ cut here ]------------
 7630 04:15:55.170293  # [  207.910143] kernel BUG at lib/string_helpers.c:1027!
 7631 04:15:55.170603  # [  207.915389] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7632 04:15:55.211942  # [  207.922554] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7633 04:15:55.212410  # [  207.936435] CPU: 5 PID: 4119 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7634 04:15:55.212759  # [  207.944380] Hardware name: ARM Juno development board (r0) (DT)
 7635 04:15:55.213072  # [  207.950577] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7636 04:15:55.213371  # [  207.957825] pc : fortify_panic+0x24/0x28
 7637 04:15:55.213661  # [  207.962038] lr : fortify_panic+0x24/0x28
 7638 04:15:55.213951  # [  207.966242] sp : ffff8000113bbb60
 7639 04:15:55.215116  # [  207.969827] x29: ffff8000113bbb60 x28: ffff000804d7cf00 x27: 0000000000000000
 7640 04:15:55.255039  # [  207.977267] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 7641 04:15:55.255517  # [  207.984706] x23: ffff0008051fe000 x22: ffff8000113bbd40 x21: ffff000805165700
 7642 04:15:55.255872  # [  207.992145] x20: ffff80000a0c1298 x19: ffff800009a72cd8 x18: 0000000000000000
 7643 04:15:55.256196  # [  207.999583] x17: ffff800008440308 x16: ffff80000843ff7c x15: ffff8000086b1bb8
 7644 04:15:55.256504  # [  208.007021] x14: 0000000000000000 x13: 205d323133303039 x12: 2e37303220205b3e
 7645 04:15:55.258432  # [  208.014460] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815f928
 7646 04:15:55.298177  # [  208.021898] x8 : ffff000804d7cf00 x7 : 3231333030392e37 x6 : 0000000000000001
 7647 04:15:55.298658  # [  208.029335] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 7648 04:15:55.299016  # [  208.036773] x2 : 0000000000000000 x1 : ffff000804d7cf00 x0 : 0000000000000023
 7649 04:15:55.299346  # [  208.044210] Call trace:
 7650 04:15:55.299651  # [  208.046925]  fortify_panic+0x24/0x28
 7651 04:15:55.300354  # [  208.050783]  lkdtm_FORTIFY_STR_MEMBER+0xc8/0x150
 7652 04:15:55.300701  # [  208.055687]  lkdtm_do_action+0x2c/0x50
 7653 04:15:55.301428  # [  208.059717]  direct_entry+0x164/0x180
 7654 04:15:55.341449  # [  208.063659]  full_proxy_write+0x68/0xc0
 7655 04:15:55.341925  # [  208.067779]  vfs_write+0xcc/0x2a0
 7656 04:15:55.342336  # [  208.071377]  ksys_write+0x78/0x104
 7657 04:15:55.342664  # [  208.075060]  __arm64_sys_write+0x28/0x3c
 7658 04:15:55.342976  # [  208.079267]  invoke_syscall+0x8c/0x120
 7659 04:15:55.343275  # [  208.083300]  el0_svc_common.constprop.0+0x68/0x124
 7660 04:15:55.343577  # [  208.088377]  do_el0_svc+0x40/0xcc
 7661 04:15:55.343867  # [  208.091973]  el0_svc+0x48/0xc0
 7662 04:15:55.344156  # [  208.095306]  el0t_64_sync_handler+0xb8/0xbc
 7663 04:15:55.344552  # [  208.099771]  el0t_64_sync+0x18c/0x190
 7664 04:15:55.345334  # [  208.103719] Code: aa1303e1 d0004960 91020000 97ffe254 (d4210000) 
 7665 04:15:55.384550  # [  208.110095] ---[ end trace 0000000000000000 ]---
 7666 04:15:55.385046  # [  208.114989] note: cat[4119] exited with irqs disabled
 7667 04:15:55.385504  # [  208.120568] note: cat[4119] exited with preempt_count 1
 7668 04:15:55.385911  # [  208.126351] ------------[ cut here ]------------
 7669 04:15:55.386357  # [  208.131249] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7670 04:15:55.387887  # [  208.141211] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7671 04:15:55.427743  # [  208.155315] CPU: 5 PID: 0 Comm: swapper/5 Tainted: G    B D W   E      6.1.92-cip22 #1
 7672 04:15:55.428237  # [  208.163526] Hardware name: ARM Juno development board (r0) (DT)
 7673 04:15:55.428691  # [  208.169727] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7674 04:15:55.429111  # [  208.178343] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7675 04:15:55.429509  # [  208.184018] lr : ct_idle_enter+0x10/0x1c
 7676 04:15:55.429894  # [  208.188223] sp : ffff80000c42bd20
 7677 04:15:55.431021  # [  208.191809] x29: ffff80000c42bd20 x28: 0000000000000000 x27: 0000000000000000
 7678 04:15:55.470890  # [  208.199251] x26: 0000000000000000 x25: 00000030754b8674 x24: 0000000000000000
 7679 04:15:55.471376  # [  208.206689] x23: ffff0008042ab880 x22: 0000000000000000 x21: 0000000000000000
 7680 04:15:55.471827  # [  208.214127] x20: ffff00097efac458 x19: ffff80000a4fc458 x18: 0000000000000000
 7681 04:15:55.472236  # [  208.221565] x17: 3230303030303030 x16: 3030303030303020 x15: 3a20307820303066
 7682 04:15:55.472635  # [  208.229004] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 7683 04:15:55.474110  # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok
 7684 04:15:55.514282  ok 80 selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7685 04:15:55.514790  # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 7686 04:15:55.515622  <4>[  208.630675]  cpuidle_enter_state+0x2a4/0x5a0
 7687 04:15:55.516009  <4>[  208.635238]  cpuidle_enter+0x40/0x60
 7688 04:15:55.516417  <4>[  208.639100]  do_idle+0x258/0x310
 7689 04:15:55.516814  <4>[  208.642613]  cpu_startup_entry+0x3c/0x44
 7690 04:15:55.517199  <4>[  208.646822]  secondary_start_kernel+0x138/0x160
 7691 04:15:55.517656  <4>[  208.651641]  __secondary_switched+0xb0/0xb4
 7692 04:15:55.518076  <4>[  208.656115] irq event stamp: 207460
 7693 04:15:55.518563  <4>[  208.659878] hardirqs last  enabled at (207459): [<ffff8000081cb8bc>] tick_nohz_idle_exit+0x78/0x1dc
 7694 04:15:55.556251  <4>[  208.669229] hardirqs last disabled at (207460): [<ffff8000096cf150>] __schedule+0x710/0xb30
 7695 04:15:55.556581  <4>[  208.677883] softirqs last  enabled at (207406): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7696 04:15:55.556795  <4>[  208.686706] softirqs last disabled at (207391): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7697 04:15:55.559403  <4>[  208.695531] ---[ end trace 0000000000000000 ]---
 7698 04:15:56.015740  <6>[  209.123175] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 7699 04:15:56.016041  <6>[  209.129283] lkdtm: trying to memcpy() past the end of a struct
 7700 04:15:56.016259  <6>[  209.135632] lkdtm: 0: 16
 7701 04:15:56.016431  <6>[  209.138517] lkdtm: 1: 16
 7702 04:15:56.016579  <6>[  209.141348] lkdtm: s: 20
 7703 04:15:56.016706  <0>[  209.144153] detected buffer overflow in memcpy
 7704 04:15:56.016831  <4>[  209.148925] ------------[ cut here ]------------
 7705 04:15:56.016961  <2>[  209.153814] kernel BUG at lib/string_helpers.c:1027!
 7706 04:15:56.017137  <0>[  209.159059] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7707 04:15:56.058972  <4>[  209.166219] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7708 04:15:56.059283  <4>[  209.180061] CPU: 1 PID: 4167 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7709 04:15:56.059830  <4>[  209.187999] Hardware name: ARM Juno development board (r0) (DT)
 7710 04:15:56.060021  <4>[  209.194195] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7711 04:15:56.060183  <4>[  209.201441] pc : fortify_panic+0x24/0x28
 7712 04:15:56.060365  <4>[  209.205644] lr : fortify_panic+0x24/0x28
 7713 04:15:56.062342  <4>[  209.209840] sp : ffff800011463810
 7714 04:15:56.102361  <4>[  209.213420] x29: ffff800011463810 x28: ffff000805b11a80 x27: 0000000000000000
 7715 04:15:56.102609  <4>[  209.220848] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 7716 04:15:56.102784  <4>[  209.228276] x23: ffff000805c2f000 x22: ffff800011463a30 x21: 0000000000000013
 7717 04:15:56.102944  <4>[  209.235701] x20: ffff000805c2f000 x19: ffff800009f64580 x18: 0000000000000000
 7718 04:15:56.103096  <4>[  209.243125] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7719 04:15:56.105558  <4>[  209.250550] x14: 0000000000000000 x13: 205d333531343431 x12: 2e39303220205b3e
 7720 04:15:56.145841  <4>[  209.257974] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815f928
 7721 04:15:56.146322  <4>[  209.265399] x8 : ffff000805b11a80 x7 : 3335313434312e39 x6 : 0000000000000001
 7722 04:15:56.146672  <4>[  209.272823] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 7723 04:15:56.146990  <4>[  209.280247] x2 : 0000000000000000 x1 : ffff000805b11a80 x0 : 0000000000000022
 7724 04:15:56.147295  <4>[  209.287671] Call trace:
 7725 04:15:56.147591  <4>[  209.290380]  fortify_panic+0x24/0x28
 7726 04:15:56.149160  <4>[  209.294229]  lkdtm_FORTIFY_MEM_OBJECT+0xb4/0x114
 7727 04:15:56.189317  <4>[  209.299123]  lkdtm_do_action+0x2c/0x50
 7728 04:15:56.189769  <4>[  209.303147]  direct_entry+0x164/0x180
 7729 04:15:56.190133  <4>[  209.307081]  full_proxy_write+0x68/0xc0
 7730 04:15:56.190452  <4>[  209.311193]  vfs_write+0xcc/0x2a0
 7731 04:15:56.190757  <4>[  209.314783]  ksys_write+0x78/0x104
 7732 04:15:56.191049  <4>[  209.318458]  __arm64_sys_write+0x28/0x3c
 7733 04:15:56.191338  <4>[  209.322655]  invoke_syscall+0x8c/0x120
 7734 04:15:56.191623  <4>[  209.326680]  el0_svc_common.constprop.0+0x68/0x124
 7735 04:15:56.191908  <4>[  209.331749]  do_el0_svc+0x40/0xcc
 7736 04:15:56.192191  <4>[  209.335336]  el0_svc+0x48/0xc0
 7737 04:15:56.192923  <4>[  209.338661]  el0t_64_sync_handler+0xb8/0xbc
 7738 04:15:56.234073  <4>[  209.343117]  el0t_64_sync+0x18c/0x190
 7739 04:15:56.234353  <0>[  209.347054] Code: aa1303e1 d0004960 91020000 97ffe254 (d4210000) 
 7740 04:15:56.234568  <4>[  209.353423] ---[ end trace 0000000000000000 ]---
 7741 04:15:56.235117  <6>[  209.358310] note: cat[4167] exited with irqs disabled
 7742 04:15:56.235306  <6>[  209.363686] note: cat[4167] exited with preempt_count 1
 7743 04:15:56.235465  <4>[  209.370765] ------------[ cut here ]------------
 7744 04:15:56.235655  <4>[  209.375656] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7745 04:15:56.277352  <4>[  209.385608] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7746 04:15:56.277630  <4>[  209.399448] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 7747 04:15:56.277805  <4>[  209.407646] Hardware name: ARM Juno development board (r0) (DT)
 7748 04:15:56.277965  <4>[  209.413838] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7749 04:15:56.278150  <4>[  209.421080] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7750 04:15:56.280463  <4>[  209.426586] lr : ct_idle_enter+0x10/0x1c
 7751 04:15:56.320717  <4>[  209.430787] sp : ffff80000c40bd20
 7752 04:15:56.320990  <4>[  209.434368] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000001
 7753 04:15:56.321163  <4>[  209.441796] x26: 0000000000000000 x25: 00000030bf781ff0 x24: 0000000000000000
 7754 04:15:56.321322  <4>[  209.449223] x23: ffff0008041bd080 x22: 0000000000000000 x21: 0000000000000000
 7755 04:15:56.321474  <4>[  209.456654] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7756 04:15:56.321622  <4>[  209.464082] x17: 0000000000000061 x16: 0000000000000001 x15: ffff80000a5004c0
 7757 04:15:56.364027  <4>[  209.471508] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7758 04:15:56.364271  <4>[  209.478932] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009142be0
 7759 04:15:56.364446  <4>[  209.486356] x8 : ffff0008008e9a80 x7 : 0000000000000000 x6 : 0000000000000000
 7760 04:15:56.364606  <4>[  209.493780] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
 7761 04:15:56.364760  <4>[  209.501204] x2 : ffff80000c40bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7762 04:15:56.364908  <4>[  209.508629] Call trace:
 7763 04:15:56.367332  <4>[  209.511339]  ct_kernel_exit.constprop.0+0x11c/0x180
 7764 04:15:56.407666  <4>[  209.516497]  ct_idle_enter+0x10/0x1c
 7765 04:15:56.408162  <4>[  209.520346]  cpuidle_enter_state+0x2a4/0x5a0
 7766 04:15:56.408502  <4>[  209.524893]  cpuidle_enter+0x40/0x60
 7767 04:15:56.408816  <4>[  209.528742]  do_idle+0x258/0x310
 7768 04:15:56.409118  <4>[  209.532245]  cpu_startup_entry+0x3c/0x44
 7769 04:15:56.409413  <4>[  209.536441]  secondary_start_kernel+0x138/0x160
 7770 04:15:56.409702  <4>[  209.541249]  __secondary_switched+0xb0/0xb4
 7771 04:15:56.410064  <4>[  209.545709] irq event stamp: 239604
 7772 04:15:56.410372  <4>[  209.549463] hardirqs last  enabled at (239603): [<ffff8000096c69f4>] el1_interrupt+0x54/0x64
 7773 04:15:56.451231  <4>[  209.558188] hardirqs last disabled at (239604): [<ffff800008127eac>] do_idle+0xec/0x310
 7774 04:15:56.451853  <4>[  209.566477] softirqs last  enabled at (239598): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7775 04:15:56.452222  <4>[  209.575284] softirqs last disabled at (239593): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7776 04:15:56.452549  <4>[  209.584093] ---[ end trace 0000000000000000 ]---
 7777 04:15:56.452968  # Segmentation fault
 7778 04:15:56.453269  # [  209.123175] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 7779 04:15:56.454459  # [  209.129283] lkdtm: trying to memcpy() past the end of a struct
 7780 04:15:56.454861  # [  209.135632] lkdtm: 0: 16
 7781 04:15:56.494332  # [  209.138517] lkdtm: 1: 16
 7782 04:15:56.494737  # [  209.141348] lkdtm: s: 20
 7783 04:15:56.495041  # [  209.144153] detected buffer overflow in memcpy
 7784 04:15:56.495715  # [  209.148925] ------------[ cut here ]------------
 7785 04:15:56.496022  # [  209.153814] kernel BUG at lib/string_helpers.c:1027!
 7786 04:15:56.496291  # [  209.159059] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7787 04:15:56.497683  # [  209.166219] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7788 04:15:56.537491  # [  209.180061] CPU: 1 PID: 4167 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7789 04:15:56.537910  # [  209.187999] Hardware name: ARM Juno development board (r0) (DT)
 7790 04:15:56.538254  # [  209.194195] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7791 04:15:56.538539  # [  209.201441] pc : fortify_panic+0x24/0x28
 7792 04:15:56.538817  # [  209.205644] lr : fortify_panic+0x24/0x28
 7793 04:15:56.539080  # [  209.209840] sp : ffff800011463810
 7794 04:15:56.539334  # [  209.213420] x29: ffff800011463810 x28: ffff000805b11a80 x27: 0000000000000000
 7795 04:15:56.580660  # [  209.220848] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 7796 04:15:56.581091  # [  209.228276] x23: ffff000805c2f000 x22: ffff800011463a30 x21: 0000000000000013
 7797 04:15:56.581400  # [  209.235701] x20: ffff000805c2f000 x19: ffff800009f64580 x18: 0000000000000000
 7798 04:15:56.581681  # [  209.243125] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7799 04:15:56.582051  # [  209.250550] x14: 0000000000000000 x13: 205d333531343431 x12: 2e39303220205b3e
 7800 04:15:56.582381  # [  209.257974] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815f928
 7801 04:15:56.623888  # [  209.265399] x8 : ffff000805b11a80 x7 : 3335313434312e39 x6 : 0000000000000001
 7802 04:15:56.624353  # [  209.272823] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 7803 04:15:56.624693  # [  209.280247] x2 : 0000000000000000 x1 : ffff000805b11a80 x0 : 0000000000000022
 7804 04:15:56.625007  # [  209.287671] Call trace:
 7805 04:15:56.625308  # [  209.290380]  fortify_panic+0x24/0x28
 7806 04:15:56.625602  # [  209.294229]  lkdtm_FORTIFY_MEM_OBJECT+0xb4/0x114
 7807 04:15:56.625896  # [  209.299123]  lkdtm_do_action+0x2c/0x50
 7808 04:15:56.626232  # [  209.303147]  direct_entry+0x164/0x180
 7809 04:15:56.626519  # [  209.307081]  full_proxy_write+0x68/0xc0
 7810 04:15:56.627169  # [  209.311193]  vfs_write+0xcc/0x2a0
 7811 04:15:56.667166  # [  209.314783]  ksys_write+0x78/0x104
 7812 04:15:56.667640  # [  209.318458]  __arm64_sys_write+0x28/0x3c
 7813 04:15:56.668074  # [  209.322655]  invoke_syscall+0x8c/0x120
 7814 04:15:56.668567  # [  209.326680]  el0_svc_common.constprop.0+0x68/0x124
 7815 04:15:56.668989  # [  209.331749]  do_el0_svc+0x40/0xcc
 7816 04:15:56.669377  # [  209.335336]  el0_svc+0x48/0xc0
 7817 04:15:56.669825  # [  209.338661]  el0t_64_sync_handler+0xb8/0xbc
 7818 04:15:56.670282  # [  209.343117]  el0t_64_sync+0x18c/0x190
 7819 04:15:56.670618  # [  209.347054] Code: aa1303e1 d0004960 91020000 97ffe254 (d4210000) 
 7820 04:15:56.671285  # [  209.353423] ---[ end trace 0000000000000000 ]---
 7821 04:15:56.710279  # [  209.358310] note: cat[4167] exited with irqs disabled
 7822 04:15:56.710862  # [  209.363686] note: cat[4167] exited with preempt_count 1
 7823 04:15:56.711222  # [  209.370765] ------------[ cut here ]------------
 7824 04:15:56.711541  # [  209.375656] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7825 04:15:56.711847  # [  209.385608] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7826 04:15:56.753494  # [  209.399448] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 7827 04:15:56.753980  # [  209.407646] Hardware name: ARM Juno development board (r0) (DT)
 7828 04:15:56.754455  # [  209.413838] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7829 04:15:56.754863  # [  209.421080] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7830 04:15:56.755261  # [  209.426586] lr : ct_idle_enter+0x10/0x1c
 7831 04:15:56.755645  # [  209.430787] sp : ffff80000c40bd20
 7832 04:15:56.756026  # [  209.434368] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000001
 7833 04:15:56.796519  # [  209.441796] x26: 0000000000000000 x25: 00000030bf781ff0 x24: 0000000000000000
 7834 04:15:56.797008  # [  209.449223] x23: ffff0008041bd080 x22: 0000000000000000 x21: 0000000000000000
 7835 04:15:56.797441  # [  209.456654] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7836 04:15:56.797850  # [  209.464082] x17: 0000000000000061 x16: 0000000000000001 x15: ffff80000a5004c0
 7837 04:15:56.798299  # [  209.471508] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7838 04:15:56.798690  # [  209.478932] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009142be0
 7839 04:15:56.839754  # [  209.486356] x8 : ffff0008008e9a80 x7 : 0000000000000000 x6 : 0000000000000000
 7840 04:15:56.840230  # [  209.493780] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
 7841 04:15:56.840664  # [  209.501204] x2 : ffff80000c40bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7842 04:15:56.841065  # [  209.508629] Call trace:
 7843 04:15:56.841458  # [  209.511339]  ct_kernel_exit.constprop.0+0x11c/0x180
 7844 04:15:56.841841  # [  209.516497]  ct_idle_enter+0x10/0x1c
 7845 04:15:56.842261  # [  209.520346]  cpuidle_enter_state+0x2a4/0x5a0
 7846 04:15:56.842658  # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok
 7847 04:15:56.843517  ok 81 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 7848 04:15:56.858476  # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 7849 04:15:57.347244  <6>[  210.458821] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 7850 04:15:57.347776  <6>[  210.465009] lkdtm: trying to memcpy() past the end of a struct member...
 7851 04:15:57.348136  <4>[  210.472066] ------------[ cut here ]------------
 7852 04:15:57.348924  <4>[  210.477018] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 7853 04:15:57.350645  <4>[  210.489506] WARNING: CPU: 1 PID: 4215 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7854 04:15:57.390474  <4>[  210.499821] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7855 04:15:57.390961  <4>[  210.513665] CPU: 1 PID: 4215 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7856 04:15:57.391759  <4>[  210.521604] Hardware name: ARM Juno development board (r0) (DT)
 7857 04:15:57.392138  <4>[  210.527796] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7858 04:15:57.392547  <4>[  210.535039] pc : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7859 04:15:57.393966  <4>[  210.540367] lr : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7860 04:15:57.433820  <4>[  210.545695] sp : ffff800011503890
 7861 04:15:57.434665  <4>[  210.549275] x29: ffff800011503890 x28: ffff000805b14f00 x27: 0000000000000000
 7862 04:15:57.435055  <4>[  210.556703] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 7863 04:15:57.435470  <4>[  210.564128] x23: ffff00080538e000 x22: ffff80000b6db000 x21: ffff000806f4c980
 7864 04:15:57.435869  <4>[  210.571553] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 7865 04:15:57.437238  <4>[  210.578977] x17: ffff800008c1334c x16: ffff800008c169e4 x15: ffff8000080b3e9c
 7866 04:15:57.477151  <4>[  210.586401] x14: ffff8000096cf82c x13: ffff80000802ebf4 x12: ffff80000802eaf8
 7867 04:15:57.477983  <4>[  210.593825] x11: ffff80000802e9fc x10: ffff8000084403bc x9 : ffff8000096d8ba0
 7868 04:15:57.478414  <4>[  210.601250] x8 : ffff00080c261190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 7869 04:15:57.478830  <4>[  210.608674] x5 : ffff800011504000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 7870 04:15:57.479227  <4>[  210.616098] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805b14f00
 7871 04:15:57.479616  <4>[  210.623523] Call trace:
 7872 04:15:57.480444  <4>[  210.626233]  lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7873 04:15:57.520578  <4>[  210.631214]  lkdtm_do_action+0x2c/0x50
 7874 04:15:57.521031  <4>[  210.635237]  direct_entry+0x164/0x180
 7875 04:15:57.521468  <4>[  210.639172]  full_proxy_write+0x68/0xc0
 7876 04:15:57.521874  <4>[  210.643284]  vfs_write+0xcc/0x2a0
 7877 04:15:57.522300  <4>[  210.646872]  ksys_write+0x78/0x104
 7878 04:15:57.522695  <4>[  210.650547]  __arm64_sys_write+0x28/0x3c
 7879 04:15:57.523077  <4>[  210.654744]  invoke_syscall+0x8c/0x120
 7880 04:15:57.523455  <4>[  210.658769]  el0_svc_common.constprop.0+0x68/0x124
 7881 04:15:57.523850  <4>[  210.663837]  do_el0_svc+0x40/0xcc
 7882 04:15:57.524224  <4>[  210.667425]  el0_svc+0x48/0xc0
 7883 04:15:57.524949  <4>[  210.670750]  el0t_64_sync_handler+0xb8/0xbc
 7884 04:15:57.564037  <4>[  210.675207]  el0t_64_sync+0x18c/0x190
 7885 04:15:57.564521  <4>[  210.679139] irq event stamp: 0
 7886 04:15:57.564957  <4>[  210.682457] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 7887 04:15:57.565362  <4>[  210.689004] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 7888 04:15:57.566147  <4>[  210.697467] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 7889 04:15:57.566519  <4>[  210.705928] softirqs last disabled at (0): [<0000000000000000>] 0x0
 7890 04:15:57.567327  <4>[  210.712470] ---[ end trace 0000000000000000 ]---
 7891 04:15:57.590413  <3>[  210.717437] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 7892 04:15:57.593496  <3>[  210.725761] lkdtm: Unexpected! This kernel (6.1.92-cip22 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 7893 04:15:57.825712  # [  210.458821] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 7894 04:15:57.826186  # [  210.465009] lkdtm: trying to memcpy() past the end of a struct member...
 7895 04:15:57.826586  # [  210.472066] ------------[ cut here ]------------
 7896 04:15:57.826989  # [  210.477018] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 7897 04:15:57.827354  # [  210.489506] WARNING: CPU: 1 PID: 4215 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7898 04:15:57.868923  # [  210.499821] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7899 04:15:57.869420  # [  210.513665] CPU: 1 PID: 4215 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7900 04:15:57.869858  # [  210.521604] Hardware name: ARM Juno development board (r0) (DT)
 7901 04:15:57.870300  # [  210.527796] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7902 04:15:57.870697  # [  210.535039] pc : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7903 04:15:57.871088  # [  210.540367] lr : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7904 04:15:57.872212  # [  210.545695] sp : ffff800011503890
 7905 04:15:57.912104  # [  210.549275] x29: ffff800011503890 x28: ffff000805b14f00 x27: 0000000000000000
 7906 04:15:57.912581  # [  210.556703] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802ec97f0
 7907 04:15:57.913021  # [  210.564128] x23: ffff00080538e000 x22: ffff80000b6db000 x21: ffff000806f4c980
 7908 04:15:57.913799  # [  210.571553] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 7909 04:15:57.914194  # [  210.578977] x17: ffff800008c1334c x16: ffff800008c169e4 x15: ffff8000080b3e9c
 7910 04:15:57.915469  # [  210.586401] x14: ffff8000096cf82c x13: ffff80000802ebf4 x12: ffff80000802eaf8
 7911 04:15:57.955145  # [  210.593825] x11: ffff80000802e9fc x10: ffff8000084403bc x9 : ffff8000096d8ba0
 7912 04:15:57.955630  # [  210.601250] x8 : ffff00080c261190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 7913 04:15:57.956068  # [  210.608674] x5 : ffff800011504000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 7914 04:15:57.956474  # [  210.616098] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805b14f00
 7915 04:15:57.956865  # [  210.623523] Call trace:
 7916 04:15:57.957244  # [  210.626233]  lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7917 04:15:57.957623  # [  210.631214]  lkdtm_do_action+0x2c/0x50
 7918 04:15:57.958403  # [  210.635237]  direct_entry+0x164/0x180
 7919 04:15:57.998367  # [  210.639172]  full_proxy_write+0x68/0xc0
 7920 04:15:57.998851  # [  210.643284]  vfs_write+0xcc/0x2a0
 7921 04:15:57.999283  # [  210.646872]  ksys_write+0x78/0x104
 7922 04:15:57.999689  # [  210.650547]  __arm64_sys_write+0x28/0x3c
 7923 04:15:58.000077  # [  210.654744]  invoke_syscall+0x8c/0x120
 7924 04:15:58.000462  # [  210.658769]  el0_svc_common.constprop.0+0x68/0x124
 7925 04:15:58.000840  # [  210.663837]  do_el0_svc+0x40/0xcc
 7926 04:15:58.001208  # [  210.667425]  el0_svc+0x48/0xc0
 7927 04:15:58.001643  # [  210.670750]  el0t_64_sync_handler+0xb8/0xbc
 7928 04:15:58.002093  # [  210.675207]  el0t_64_sync+0x18c/0x190
 7929 04:15:58.002852  # [  210.679139] irq event stamp: 0
 7930 04:15:58.041541  # [  210.682457] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 7931 04:15:58.042041  # [  210.689004] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 7932 04:15:58.042411  # [  210.697467] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 7933 04:15:58.042732  # [  210.705928] softirqs last disabled at (0): [<0000000000000000>] 0x0
 7934 04:15:58.043039  # [  210.712470] ---[ end trace 0000000000000000 ]---
 7935 04:15:58.044758  # [  210.717437] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 7936 04:15:58.073235  # [  210.725761] lkdtm: Unexpected! This kernel (6.1.92-cip22 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 7937 04:15:58.073705  # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok
 7938 04:15:58.074087  ok 82 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 7939 04:15:58.076475  # selftests: lkdtm: PPC_SLB_MULTIHIT.sh
 7940 04:15:58.204222  # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
 7941 04:15:58.236209  ok 83 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
 7942 04:15:58.332112  # selftests: lkdtm: stack-entropy.sh
 7943 04:15:58.526514  <6>[  211.636705] lkdtm: Performing direct entry REPORT_STACK
 7944 04:15:58.527019  <6>[  211.642314] lkdtm: Starting stack offset tracking for pid 4260
 7945 04:15:58.527364  <6>[  211.648522] lkdtm: Stack offset: 0
 7946 04:15:58.527679  <6>[  211.652771] lkdtm: Performing direct entry REPORT_STACK
 7947 04:15:58.527985  <6>[  211.658326] lkdtm: Stack offset: -208
 7948 04:15:58.528280  <6>[  211.662727] lkdtm: Performing direct entry REPORT_STACK
 7949 04:15:58.528570  <6>[  211.668287] lkdtm: Stack offset: -288
 7950 04:15:58.529669  <6>[  211.672712] lkdtm: Performing direct entry REPORT_STACK
 7951 04:15:58.571798  <6>[  211.678263] lkdtm: Stack offset: 128
 7952 04:15:58.572272  <6>[  211.682557] lkdtm: Performing direct entry REPORT_STACK
 7953 04:15:58.572616  <6>[  211.688293] lkdtm: Stack offset: -144
 7954 04:15:58.572932  <6>[  211.692686] lkdtm: Performing direct entry REPORT_STACK
 7955 04:15:58.573233  <6>[  211.698213] lkdtm: Stack offset: -592
 7956 04:15:58.573525  <6>[  211.702404] lkdtm: Performing direct entry REPORT_STACK
 7957 04:15:58.573815  <6>[  211.707936] lkdtm: Stack offset: -224
 7958 04:15:58.574145  <6>[  211.712120] lkdtm: Performing direct entry REPORT_STACK
 7959 04:15:58.574443  <6>[  211.717652] lkdtm: Stack offset: -624
 7960 04:15:58.616563  <6>[  211.721839] lkdtm: Performing direct entry REPORT_STACK
 7961 04:15:58.617021  <6>[  211.727369] lkdtm: Stack offset: -240
 7962 04:15:58.617364  <6>[  211.731549] lkdtm: Performing direct entry REPORT_STACK
 7963 04:15:58.617685  <6>[  211.737080] lkdtm: Stack offset: -240
 7964 04:15:58.617985  <6>[  211.741272] lkdtm: Performing direct entry REPORT_STACK
 7965 04:15:58.618687  <6>[  211.746804] lkdtm: Stack offset: -720
 7966 04:15:58.619015  <6>[  211.750985] lkdtm: Performing direct entry REPORT_STACK
 7967 04:15:58.619316  <6>[  211.756515] lkdtm: Stack offset: -80
 7968 04:15:58.619616  <6>[  211.760611] lkdtm: Performing direct entry REPORT_STACK
 7969 04:15:58.620008  <6>[  211.766134] lkdtm: Stack offset: -32
 7970 04:15:58.661176  <6>[  211.770223] lkdtm: Performing direct entry REPORT_STACK
 7971 04:15:58.661680  <6>[  211.775771] lkdtm: Stack offset: -656
 7972 04:15:58.662056  <6>[  211.779963] lkdtm: Performing direct entry REPORT_STACK
 7973 04:15:58.662390  <6>[  211.785522] lkdtm: Stack offset: -144
 7974 04:15:58.662703  <6>[  211.789709] lkdtm: Performing direct entry REPORT_STACK
 7975 04:15:58.663000  <6>[  211.795251] lkdtm: Stack offset: -720
 7976 04:15:58.663654  <6>[  211.799450] lkdtm: Performing direct entry REPORT_STACK
 7977 04:15:58.663976  <6>[  211.805028] lkdtm: Stack offset: 160
 7978 04:15:58.664469  <6>[  211.809125] lkdtm: Performing direct entry REPORT_STACK
 7979 04:15:58.705919  <6>[  211.814659] lkdtm: Stack offset: -224
 7980 04:15:58.706437  <6>[  211.818838] lkdtm: Performing direct entry REPORT_STACK
 7981 04:15:58.707152  <6>[  211.824370] lkdtm: Stack offset: -400
 7982 04:15:58.707503  <6>[  211.828581] lkdtm: Performing direct entry REPORT_STACK
 7983 04:15:58.707821  <6>[  211.834104] lkdtm: Stack offset: 224
 7984 04:15:58.708124  <6>[  211.838195] lkdtm: Performing direct entry REPORT_STACK
 7985 04:15:58.708419  <6>[  211.843729] lkdtm: Stack offset: -384
 7986 04:15:58.708704  <6>[  211.847911] lkdtm: Performing direct entry REPORT_STACK
 7987 04:15:58.709382  <6>[  211.853446] lkdtm: Stack offset: -672
 7988 04:15:58.750405  <6>[  211.857631] lkdtm: Performing direct entry REPORT_STACK
 7989 04:15:58.751039  <6>[  211.863178] lkdtm: Stack offset: 48
 7990 04:15:58.751653  <6>[  211.867197] lkdtm: Performing direct entry REPORT_STACK
 7991 04:15:58.752092  <6>[  211.872732] lkdtm: Stack offset: -176
 7992 04:15:58.752571  <6>[  211.876910] lkdtm: Performing direct entry REPORT_STACK
 7993 04:15:58.752974  <6>[  211.882444] lkdtm: Stack offset: -576
 7994 04:15:58.753513  <6>[  211.886627] lkdtm: Performing direct entry REPORT_STACK
 7995 04:15:58.753885  <6>[  211.892159] lkdtm: Stack offset: -624
 7996 04:15:58.754672  <6>[  211.896340] lkdtm: Performing direct entry REPORT_STACK
 7997 04:15:58.755120  <6>[  211.901877] lkdtm: Stack offset: -544
 7998 04:15:58.795181  <6>[  211.906086] lkdtm: Performing direct entry REPORT_STACK
 7999 04:15:58.795532  <6>[  211.911747] lkdtm: Stack offset: 128
 8000 04:15:58.795721  <6>[  211.915866] lkdtm: Performing direct entry REPORT_STACK
 8001 04:15:58.795884  <6>[  211.921405] lkdtm: Stack offset: 256
 8002 04:15:58.796036  <6>[  211.925540] lkdtm: Performing direct entry REPORT_STACK
 8003 04:15:58.796166  <6>[  211.931073] lkdtm: Stack offset: -528
 8004 04:15:58.796282  <6>[  211.935271] lkdtm: Performing direct entry REPORT_STACK
 8005 04:15:58.796397  <6>[  211.940807] lkdtm: Stack offset: 256
 8006 04:15:58.798296  <6>[  211.944981] lkdtm: Performing direct entry REPORT_STACK
 8007 04:15:58.840294  <6>[  211.950534] lkdtm: Stack offset: -704
 8008 04:15:58.840572  <6>[  211.954861] lkdtm: Performing direct entry REPORT_STACK
 8009 04:15:58.840746  <6>[  211.960399] lkdtm: Stack offset: -80
 8010 04:15:58.840906  <6>[  211.964564] lkdtm: Performing direct entry REPORT_STACK
 8011 04:15:58.841055  <6>[  211.970153] lkdtm: Stack offset: -48
 8012 04:15:58.841191  <6>[  211.974263] lkdtm: Performing direct entry REPORT_STACK
 8013 04:15:58.841312  <6>[  211.979816] lkdtm: Stack offset: -192
 8014 04:15:58.841432  <6>[  211.984008] lkdtm: Performing direct entry REPORT_STACK
 8015 04:15:58.843433  <6>[  211.989550] lkdtm: Stack offset: -592
 8016 04:15:58.884809  <6>[  211.993726] lkdtm: Performing direct entry REPORT_STACK
 8017 04:15:58.885049  <6>[  211.999261] lkdtm: Stack offset: 112
 8018 04:15:58.885219  <6>[  212.003361] lkdtm: Performing direct entry REPORT_STACK
 8019 04:15:58.885378  <6>[  212.008896] lkdtm: Stack offset: -528
 8020 04:15:58.885530  <6>[  212.013076] lkdtm: Performing direct entry REPORT_STACK
 8021 04:15:58.885679  <6>[  212.018611] lkdtm: Stack offset: 64
 8022 04:15:58.885824  <6>[  212.022615] lkdtm: Performing direct entry REPORT_STACK
 8023 04:15:58.885968  <6>[  212.028154] lkdtm: Stack offset: -192
 8024 04:15:58.887967  <6>[  212.032413] lkdtm: Performing direct entry REPORT_STACK
 8025 04:15:58.929604  <6>[  212.037947] lkdtm: Stack offset: -128
 8026 04:15:58.929834  <6>[  212.042127] lkdtm: Performing direct entry REPORT_STACK
 8027 04:15:58.930031  <6>[  212.047661] lkdtm: Stack offset: -352
 8028 04:15:58.930349  <6>[  212.051851] lkdtm: Performing direct entry REPORT_STACK
 8029 04:15:58.930657  <6>[  212.057404] lkdtm: Stack offset: 256
 8030 04:15:58.930949  <6>[  212.061505] lkdtm: Performing direct entry REPORT_STACK
 8031 04:15:58.931239  <6>[  212.067039] lkdtm: Stack offset: -704
 8032 04:15:58.931524  <6>[  212.071222] lkdtm: Performing direct entry REPORT_STACK
 8033 04:15:58.931808  <6>[  212.076770] lkdtm: Stack offset: -608
 8034 04:15:58.974642  <6>[  212.080992] lkdtm: Performing direct entry REPORT_STACK
 8035 04:15:58.975111  <6>[  212.086526] lkdtm: Stack offset: -96
 8036 04:15:58.975451  <6>[  212.090619] lkdtm: Performing direct entry REPORT_STACK
 8037 04:15:58.975767  <6>[  212.096152] lkdtm: Stack offset: 64
 8038 04:15:58.976068  <6>[  212.100156] lkdtm: Performing direct entry REPORT_STACK
 8039 04:15:58.976362  <6>[  212.105690] lkdtm: Stack offset: 144
 8040 04:15:58.976650  <6>[  212.109790] lkdtm: Performing direct entry REPORT_STACK
 8041 04:15:58.976937  <6>[  212.115324] lkdtm: Stack offset: 144
 8042 04:15:58.977220  <6>[  212.119418] lkdtm: Performing direct entry REPORT_STACK
 8043 04:15:58.977907  <6>[  212.124952] lkdtm: Stack offset: -352
 8044 04:15:59.019095  <6>[  212.129130] lkdtm: Performing direct entry REPORT_STACK
 8045 04:15:59.019548  <6>[  212.134662] lkdtm: Stack offset: -256
 8046 04:15:59.019892  <6>[  212.138847] lkdtm: Performing direct entry REPORT_STACK
 8047 04:15:59.020208  <6>[  212.144382] lkdtm: Stack offset: -560
 8048 04:15:59.020510  <6>[  212.148590] lkdtm: Performing direct entry REPORT_STACK
 8049 04:15:59.020805  <6>[  212.154119] lkdtm: Stack offset: -32
 8050 04:15:59.021092  <6>[  212.158210] lkdtm: Performing direct entry REPORT_STACK
 8051 04:15:59.021376  <6>[  212.163743] lkdtm: Stack offset: -384
 8052 04:15:59.022306  <6>[  212.167924] lkdtm: Performing direct entry REPORT_STACK
 8053 04:15:59.064003  <6>[  212.173481] lkdtm: Stack offset: 208
 8054 04:15:59.064463  <6>[  212.177576] lkdtm: Performing direct entry REPORT_STACK
 8055 04:15:59.064805  <6>[  212.183115] lkdtm: Stack offset: -160
 8056 04:15:59.065119  <6>[  212.187308] lkdtm: Performing direct entry REPORT_STACK
 8057 04:15:59.065423  <6>[  212.192957] lkdtm: Stack offset: -144
 8058 04:15:59.065720  <6>[  212.197146] lkdtm: Performing direct entry REPORT_STACK
 8059 04:15:59.066042  <6>[  212.202681] lkdtm: Stack offset: -80
 8060 04:15:59.066345  <6>[  212.206779] lkdtm: Performing direct entry REPORT_STACK
 8061 04:15:59.067118  <6>[  212.212313] lkdtm: Stack offset: -288
 8062 04:15:59.108287  <6>[  212.216546] lkdtm: Performing direct entry REPORT_STACK
 8063 04:15:59.108590  <6>[  212.222193] lkdtm: Stack offset: 128
 8064 04:15:59.108804  <6>[  212.226287] lkdtm: Performing direct entry REPORT_STACK
 8065 04:15:59.109015  <6>[  212.231829] lkdtm: Stack offset: 80
 8066 04:15:59.109438  <6>[  212.235856] lkdtm: Performing direct entry REPORT_STACK
 8067 04:15:59.109656  <6>[  212.241391] lkdtm: Stack offset: -464
 8068 04:15:59.109811  <6>[  212.245578] lkdtm: Performing direct entry REPORT_STACK
 8069 04:15:59.109950  <6>[  212.251115] lkdtm: Stack offset: -336
 8070 04:15:59.111404  <6>[  212.255307] lkdtm: Performing direct entry REPORT_STACK
 8071 04:15:59.153042  <6>[  212.260844] lkdtm: Stack offset: 256
 8072 04:15:59.153362  <6>[  212.264937] lkdtm: Performing direct entry REPORT_STACK
 8073 04:15:59.153576  <6>[  212.270475] lkdtm: Stack offset: -640
 8074 04:15:59.153744  <6>[  212.274661] lkdtm: Performing direct entry REPORT_STACK
 8075 04:15:59.154187  <6>[  212.280196] lkdtm: Stack offset: 80
 8076 04:15:59.154375  <6>[  212.284206] lkdtm: Performing direct entry REPORT_STACK
 8077 04:15:59.154511  <6>[  212.289739] lkdtm: Stack offset: -352
 8078 04:15:59.154639  <6>[  212.293934] lkdtm: Performing direct entry REPORT_STACK
 8079 04:15:59.154765  <6>[  212.299476] lkdtm: Stack offset: -640
 8080 04:15:59.197971  <6>[  212.303658] lkdtm: Performing direct entry REPORT_STACK
 8081 04:15:59.198267  <6>[  212.309190] lkdtm: Stack offset: 240
 8082 04:15:59.198442  <6>[  212.313292] lkdtm: Performing direct entry REPORT_STACK
 8083 04:15:59.198603  <6>[  212.318826] lkdtm: Stack offset: -352
 8084 04:15:59.198756  <6>[  212.323002] lkdtm: Performing direct entry REPORT_STACK
 8085 04:15:59.198908  <6>[  212.328540] lkdtm: Stack offset: 144
 8086 04:15:59.199004  <6>[  212.332650] lkdtm: Performing direct entry REPORT_STACK
 8087 04:15:59.199097  <6>[  212.338182] lkdtm: Stack offset: -688
 8088 04:15:59.199190  <6>[  212.342388] lkdtm: Performing direct entry REPORT_STACK
 8089 04:15:59.201119  <6>[  212.347974] lkdtm: Stack offset: -112
 8090 04:15:59.242579  <6>[  212.352163] lkdtm: Performing direct entry REPORT_STACK
 8091 04:15:59.242825  <6>[  212.357710] lkdtm: Stack offset: 112
 8092 04:15:59.242995  <6>[  212.361809] lkdtm: Performing direct entry REPORT_STACK
 8093 04:15:59.243152  <6>[  212.367346] lkdtm: Stack offset: -144
 8094 04:15:59.243304  <6>[  212.371529] lkdtm: Performing direct entry REPORT_STACK
 8095 04:15:59.243450  <6>[  212.377134] lkdtm: Stack offset: -656
 8096 04:15:59.243595  <6>[  212.381323] lkdtm: Performing direct entry REPORT_STACK
 8097 04:15:59.243739  <6>[  212.386860] lkdtm: Stack offset: -656
 8098 04:15:59.245885  <6>[  212.391050] lkdtm: Performing direct entry REPORT_STACK
 8099 04:15:59.287534  <6>[  212.396587] lkdtm: Stack offset: -416
 8100 04:15:59.287994  <6>[  212.400774] lkdtm: Performing direct entry REPORT_STACK
 8101 04:15:59.288342  <6>[  212.406311] lkdtm: Stack offset: 256
 8102 04:15:59.288658  <6>[  212.410405] lkdtm: Performing direct entry REPORT_STACK
 8103 04:15:59.288957  <6>[  212.415942] lkdtm: Stack offset: -560
 8104 04:15:59.289248  <6>[  212.420135] lkdtm: Performing direct entry REPORT_STACK
 8105 04:15:59.289538  <6>[  212.425671] lkdtm: Stack offset: 240
 8106 04:15:59.289825  <6>[  212.429767] lkdtm: Performing direct entry REPORT_STACK
 8107 04:15:59.290690  <6>[  212.435304] lkdtm: Stack offset: 224
 8108 04:15:59.332280  <6>[  212.439401] lkdtm: Performing direct entry REPORT_STACK
 8109 04:15:59.333131  <6>[  212.444938] lkdtm: Stack offset: -272
 8110 04:15:59.333512  <6>[  212.449125] lkdtm: Performing direct entry REPORT_STACK
 8111 04:15:59.333840  <6>[  212.454676] lkdtm: Stack offset: -224
 8112 04:15:59.334192  <6>[  212.458983] lkdtm: Performing direct entry REPORT_STACK
 8113 04:15:59.334499  <6>[  212.464521] lkdtm: Stack offset: -336
 8114 04:15:59.334790  <6>[  212.468723] lkdtm: Performing direct entry REPORT_STACK
 8115 04:15:59.335075  <6>[  212.474379] lkdtm: Stack offset: -640
 8116 04:15:59.335757  <6>[  212.478574] lkdtm: Performing direct entry REPORT_STACK
 8117 04:15:59.377167  <6>[  212.484114] lkdtm: Stack offset: -32
 8118 04:15:59.377632  <6>[  212.488209] lkdtm: Performing direct entry REPORT_STACK
 8119 04:15:59.378216  <6>[  212.493745] lkdtm: Stack offset: -592
 8120 04:15:59.378759  <6>[  212.497933] lkdtm: Performing direct entry REPORT_STACK
 8121 04:15:59.379292  <6>[  212.503467] lkdtm: Stack offset: -32
 8122 04:15:59.379777  <6>[  212.507571] lkdtm: Performing direct entry REPORT_STACK
 8123 04:15:59.380261  <6>[  212.513108] lkdtm: Stack offset: 192
 8124 04:15:59.380708  <6>[  212.517201] lkdtm: Performing direct entry REPORT_STACK
 8125 04:15:59.381137  <6>[  212.522738] lkdtm: Stack offset: -288
 8126 04:15:59.382050  <6>[  212.526916] lkdtm: Performing direct entry REPORT_STACK
 8127 04:15:59.421981  <6>[  212.532458] lkdtm: Stack offset: -448
 8128 04:15:59.422508  <6>[  212.536688] lkdtm: Performing direct entry REPORT_STACK
 8129 04:15:59.422845  <6>[  212.542232] lkdtm: Stack offset: -320
 8130 04:15:59.423153  <6>[  212.546416] lkdtm: Performing direct entry REPORT_STACK
 8131 04:15:59.423444  <6>[  212.551955] lkdtm: Stack offset: -480
 8132 04:15:59.423727  <6>[  212.556152] lkdtm: Performing direct entry REPORT_STACK
 8133 04:15:59.424009  <6>[  212.561686] lkdtm: Stack offset: -160
 8134 04:15:59.424288  <6>[  212.565870] lkdtm: Performing direct entry REPORT_STACK
 8135 04:15:59.425263  <6>[  212.571404] lkdtm: Stack offset: -704
 8136 04:15:59.466169  <6>[  212.575596] lkdtm: Performing direct entry REPORT_STACK
 8137 04:15:59.466440  <6>[  212.581133] lkdtm: Stack offset: 48
 8138 04:15:59.466971  <6>[  212.585142] lkdtm: Performing direct entry REPORT_STACK
 8139 04:15:59.467183  <6>[  212.590681] lkdtm: Stack offset: 160
 8140 04:15:59.467345  <6>[  212.594802] lkdtm: Performing direct entry REPORT_STACK
 8141 04:15:59.467596  <6>[  212.600347] lkdtm: Stack offset: 240
 8142 04:15:59.467796  <6>[  212.604452] lkdtm: Performing direct entry REPORT_STACK
 8143 04:15:59.467933  <6>[  212.609999] lkdtm: Stack offset: -624
 8144 04:15:59.469362  <6>[  212.614197] lkdtm: Performing direct entry REPORT_STACK
 8145 04:15:59.511047  <6>[  212.619728] lkdtm: Stack offset: -688
 8146 04:15:59.511588  <6>[  212.623901] lkdtm: Performing direct entry REPORT_STACK
 8147 04:15:59.511818  <6>[  212.629451] lkdtm: Stack offset: -480
 8148 04:15:59.512003  <6>[  212.633653] lkdtm: Performing direct entry REPORT_STACK
 8149 04:15:59.512159  <6>[  212.639187] lkdtm: Stack offset: -176
 8150 04:15:59.512304  <6>[  212.643371] lkdtm: Performing direct entry REPORT_STACK
 8151 04:15:59.512446  <6>[  212.648912] lkdtm: Stack offset: -336
 8152 04:15:59.512586  <6>[  212.653105] lkdtm: Performing direct entry REPORT_STACK
 8153 04:15:59.514218  <6>[  212.658669] lkdtm: Stack offset: 32
 8154 04:15:59.556101  <6>[  212.662768] lkdtm: Performing direct entry REPORT_STACK
 8155 04:15:59.556373  <6>[  212.668308] lkdtm: Stack offset: -496
 8156 04:15:59.556540  <6>[  212.672536] lkdtm: Performing direct entry REPORT_STACK
 8157 04:15:59.556694  <6>[  212.678192] lkdtm: Stack offset: -624
 8158 04:15:59.556842  <6>[  212.682399] lkdtm: Performing direct entry REPORT_STACK
 8159 04:15:59.556975  <6>[  212.687934] lkdtm: Stack offset: -400
 8160 04:15:59.557107  <6>[  212.692115] lkdtm: Performing direct entry REPORT_STACK
 8161 04:15:59.557238  <6>[  212.697652] lkdtm: Stack offset: 208
 8162 04:15:59.557366  <6>[  212.701747] lkdtm: Performing direct entry REPORT_STACK
 8163 04:15:59.559292  <6>[  212.707284] lkdtm: Stack offset: -624
 8164 04:15:59.600777  <6>[  212.711473] lkdtm: Performing direct entry REPORT_STACK
 8165 04:15:59.601112  <6>[  212.717021] lkdtm: Stack offset: -448
 8166 04:15:59.601354  <6>[  212.721205] lkdtm: Performing direct entry REPORT_STACK
 8167 04:15:59.601578  <6>[  212.726743] lkdtm: Stack offset: -608
 8168 04:15:59.601787  <6>[  212.730930] lkdtm: Performing direct entry REPORT_STACK
 8169 04:15:59.601993  <6>[  212.736469] lkdtm: Stack offset: -208
 8170 04:15:59.602328  <6>[  212.740724] lkdtm: Performing direct entry REPORT_STACK
 8171 04:15:59.602606  <6>[  212.746269] lkdtm: Stack offset: -672
 8172 04:15:59.604122  <6>[  212.750456] lkdtm: Performing direct entry REPORT_STACK
 8173 04:15:59.645814  <6>[  212.755994] lkdtm: Stack offset: -576
 8174 04:15:59.646341  <6>[  212.760178] lkdtm: Performing direct entry REPORT_STACK
 8175 04:15:59.646683  <6>[  212.765715] lkdtm: Stack offset: 48
 8176 04:15:59.646991  <6>[  212.769723] lkdtm: Performing direct entry REPORT_STACK
 8177 04:15:59.647285  <6>[  212.775260] lkdtm: Stack offset: -64
 8178 04:15:59.647576  <6>[  212.779368] lkdtm: Performing direct entry REPORT_STACK
 8179 04:15:59.647867  <6>[  212.784906] lkdtm: Stack offset: -432
 8180 04:15:59.648157  <6>[  212.789095] lkdtm: Performing direct entry REPORT_STACK
 8181 04:15:59.649178  <6>[  212.794632] lkdtm: Stack offset: -80
 8182 04:15:59.690259  <6>[  212.798728] lkdtm: Performing direct entry REPORT_STACK
 8183 04:15:59.690728  <6>[  212.804265] lkdtm: Stack offset: -608
 8184 04:15:59.691168  <6>[  212.808447] lkdtm: Performing direct entry REPORT_STACK
 8185 04:15:59.691570  <6>[  212.813985] lkdtm: Stack offset: -432
 8186 04:15:59.691976  <6>[  212.818169] lkdtm: Performing direct entry REPORT_STACK
 8187 04:15:59.692369  <6>[  212.823725] lkdtm: Stack offset: -736
 8188 04:15:59.692750  <6>[  212.827907] lkdtm: Performing direct entry REPORT_STACK
 8189 04:15:59.693150  <6>[  212.833445] lkdtm: Stack offset: -80
 8190 04:15:59.693892  <6>[  212.837551] lkdtm: Performing direct entry REPORT_STACK
 8191 04:15:59.735036  <6>[  212.843089] lkdtm: Stack offset: 48
 8192 04:15:59.735515  <6>[  212.847107] lkdtm: Performing direct entry REPORT_STACK
 8193 04:15:59.735950  <6>[  212.852659] lkdtm: Stack offset: 0
 8194 04:15:59.736351  <6>[  212.856653] lkdtm: Performing direct entry REPORT_STACK
 8195 04:15:59.736735  <6>[  212.862181] lkdtm: Stack offset: -480
 8196 04:15:59.737119  <6>[  212.866363] lkdtm: Performing direct entry REPORT_STACK
 8197 04:15:59.737496  <6>[  212.871902] lkdtm: Stack offset: -400
 8198 04:15:59.737864  <6>[  212.876084] lkdtm: Performing direct entry REPORT_STACK
 8199 04:15:59.738315  <6>[  212.881621] lkdtm: Stack offset: 144
 8200 04:15:59.779855  <6>[  212.885716] lkdtm: Performing direct entry REPORT_STACK
 8201 04:15:59.780328  <6>[  212.891253] lkdtm: Stack offset: 80
 8202 04:15:59.780759  <6>[  212.895260] lkdtm: Performing direct entry REPORT_STACK
 8203 04:15:59.781535  <6>[  212.900808] lkdtm: Stack offset: 48
 8204 04:15:59.781895  <6>[  212.904835] lkdtm: Performing direct entry REPORT_STACK
 8205 04:15:59.782330  <6>[  212.910373] lkdtm: Stack offset: 96
 8206 04:15:59.782719  <6>[  212.914379] lkdtm: Performing direct entry REPORT_STACK
 8207 04:15:59.783103  <6>[  212.919916] lkdtm: Stack offset: -368
 8208 04:15:59.783483  <6>[  212.924095] lkdtm: Performing direct entry REPORT_STACK
 8209 04:15:59.783948  <6>[  212.929628] lkdtm: Stack offset: -304
 8210 04:15:59.824267  <6>[  212.933813] lkdtm: Performing direct entry REPORT_STACK
 8211 04:15:59.824613  <6>[  212.939395] lkdtm: Stack offset: -240
 8212 04:15:59.824840  <6>[  212.943620] lkdtm: Performing direct entry REPORT_STACK
 8213 04:15:59.825047  <6>[  212.949273] lkdtm: Stack offset: 64
 8214 04:15:59.825329  <6>[  212.953300] lkdtm: Performing direct entry REPORT_STACK
 8215 04:15:59.825525  <6>[  212.958837] lkdtm: Stack offset: -672
 8216 04:15:59.825714  <6>[  212.963053] lkdtm: Performing direct entry REPORT_STACK
 8217 04:15:59.825950  <6>[  212.968598] lkdtm: Stack offset: 176
 8218 04:15:59.827379  <6>[  212.972713] lkdtm: Performing direct entry REPORT_STACK
 8219 04:15:59.869086  <6>[  212.978246] lkdtm: Stack offset: -656
 8220 04:15:59.869366  <6>[  212.982435] lkdtm: Performing direct entry REPORT_STACK
 8221 04:15:59.869590  <6>[  212.987968] lkdtm: Stack offset: -528
 8222 04:15:59.869792  <6>[  212.992144] lkdtm: Performing direct entry REPORT_STACK
 8223 04:15:59.869988  <6>[  212.997676] lkdtm: Stack offset: -368
 8224 04:15:59.870203  <6>[  213.001856] lkdtm: Performing direct entry REPORT_STACK
 8225 04:15:59.870398  <6>[  213.007395] lkdtm: Stack offset: -720
 8226 04:15:59.870587  <6>[  213.011580] lkdtm: Performing direct entry REPORT_STACK
 8227 04:15:59.872202  <6>[  213.017119] lkdtm: Stack offset: -112
 8228 04:15:59.913657  <6>[  213.021328] lkdtm: Performing direct entry REPORT_STACK
 8229 04:15:59.913896  <6>[  213.026863] lkdtm: Stack offset: -592
 8230 04:15:59.914137  <6>[  213.031047] lkdtm: Performing direct entry REPORT_STACK
 8231 04:15:59.914343  <6>[  213.036584] lkdtm: Stack offset: -672
 8232 04:15:59.914539  <6>[  213.040769] lkdtm: Performing direct entry REPORT_STACK
 8233 04:15:59.914699  <6>[  213.046305] lkdtm: Stack offset: -320
 8234 04:15:59.914814  <6>[  213.050489] lkdtm: Performing direct entry REPORT_STACK
 8235 04:15:59.914926  <6>[  213.056030] lkdtm: Stack offset: -624
 8236 04:15:59.916783  <6>[  213.060229] lkdtm: Performing direct entry REPORT_STACK
 8237 04:15:59.958958  <6>[  213.065853] lkdtm: Stack offset: 160
 8238 04:15:59.959421  <6>[  213.069952] lkdtm: Performing direct entry REPORT_STACK
 8239 04:15:59.959862  <6>[  213.075489] lkdtm: Stack offset: 0
 8240 04:15:59.960274  <6>[  213.079409] lkdtm: Performing direct entry REPORT_STACK
 8241 04:15:59.960667  <6>[  213.084956] lkdtm: Stack offset: -176
 8242 04:15:59.961057  <6>[  213.089138] lkdtm: Performing direct entry REPORT_STACK
 8243 04:15:59.961440  <6>[  213.094683] lkdtm: Stack offset: -688
 8244 04:15:59.961836  <6>[  213.098914] lkdtm: Performing direct entry REPORT_STACK
 8245 04:15:59.962264  <6>[  213.104467] lkdtm: Stack offset: -96
 8246 04:15:59.963005  <6>[  213.108716] lkdtm: Performing direct entry REPORT_STACK
 8247 04:16:00.003674  <6>[  213.114245] lkdtm: Stack offset: -560
 8248 04:16:00.004130  <6>[  213.118432] lkdtm: Performing direct entry REPORT_STACK
 8249 04:16:00.004565  <6>[  213.123971] lkdtm: Stack offset: -256
 8250 04:16:00.004966  <6>[  213.128153] lkdtm: Performing direct entry REPORT_STACK
 8251 04:16:00.005353  <6>[  213.133691] lkdtm: Stack offset: 208
 8252 04:16:00.005735  <6>[  213.137788] lkdtm: Performing direct entry REPORT_STACK
 8253 04:16:00.006152  <6>[  213.143325] lkdtm: Stack offset: -704
 8254 04:16:00.006533  <6>[  213.147521] lkdtm: Performing direct entry REPORT_STACK
 8255 04:16:00.007300  <6>[  213.153061] lkdtm: Stack offset: -448
 8256 04:16:00.048195  <6>[  213.157244] lkdtm: Performing direct entry REPORT_STACK
 8257 04:16:00.048654  <6>[  213.162784] lkdtm: Stack offset: -224
 8258 04:16:00.049449  <6>[  213.166974] lkdtm: Performing direct entry REPORT_STACK
 8259 04:16:00.049823  <6>[  213.172513] lkdtm: Stack offset: -256
 8260 04:16:00.050263  <6>[  213.176697] lkdtm: Performing direct entry REPORT_STACK
 8261 04:16:00.050664  <6>[  213.182225] lkdtm: Stack offset: -608
 8262 04:16:00.051051  <6>[  213.186405] lkdtm: Performing direct entry REPORT_STACK
 8263 04:16:00.051431  <6>[  213.191943] lkdtm: Stack offset: 176
 8264 04:16:00.051902  <6>[  213.196042] lkdtm: Performing direct entry REPORT_STACK
 8265 04:16:00.093753  <6>[  213.201580] lkdtm: Stack offset: -384
 8266 04:16:00.094257  <6>[  213.205775] lkdtm: Performing direct entry REPORT_STACK
 8267 04:16:00.094699  <6>[  213.211314] lkdtm: Stack offset: -560
 8268 04:16:00.095104  <6>[  213.215501] lkdtm: Performing direct entry REPORT_STACK
 8269 04:16:00.095494  <6>[  213.221053] lkdtm: Stack offset: -416
 8270 04:16:00.095877  <6>[  213.225906] lkdtm: Performing direct entry REPORT_STACK
 8271 04:16:00.096260  <6>[  213.231458] lkdtm: Stack offset: 160
 8272 04:16:00.096650  <6>[  213.235687] lkdtm: Performing direct entry REPORT_STACK
 8273 04:16:00.097391  <6>[  213.241225] lkdtm: Stack offset: -480
 8274 04:16:00.138353  <6>[  213.245414] lkdtm: Performing direct entry REPORT_STACK
 8275 04:16:00.138651  <6>[  213.250951] lkdtm: Stack offset: 176
 8276 04:16:00.139149  <6>[  213.255048] lkdtm: Performing direct entry REPORT_STACK
 8277 04:16:00.139392  <6>[  213.260586] lkdtm: Stack offset: -80
 8278 04:16:00.139599  <6>[  213.264707] lkdtm: Performing direct entry REPORT_STACK
 8279 04:16:00.139795  <6>[  213.270256] lkdtm: Stack offset: -416
 8280 04:16:00.140064  <6>[  213.274436] lkdtm: Performing direct entry REPORT_STACK
 8281 04:16:00.140250  <6>[  213.279978] lkdtm: Stack offset: 160
 8282 04:16:00.141454  <6>[  213.284112] lkdtm: Performing direct entry REPORT_STACK
 8283 04:16:00.141726  <6>[  213.289650] lkdtm: Stack offset: -256
 8284 04:16:00.183014  <6>[  213.293849] lkdtm: Performing direct entry REPORT_STACK
 8285 04:16:00.183347  <6>[  213.299382] lkdtm: Stack offset: 128
 8286 04:16:00.183554  <6>[  213.303477] lkdtm: Performing direct entry REPORT_STACK
 8287 04:16:00.183748  <6>[  213.309006] lkdtm: Stack offset: -176
 8288 04:16:00.183904  <6>[  213.313196] lkdtm: Performing direct entry REPORT_STACK
 8289 04:16:00.184031  <6>[  213.318725] lkdtm: Stack offset: 192
 8290 04:16:00.184428  <6>[  213.322845] lkdtm: Performing direct entry REPORT_STACK
 8291 04:16:00.184586  <6>[  213.328398] lkdtm: Stack offset: -32
 8292 04:16:00.186110  <6>[  213.332562] lkdtm: Performing direct entry REPORT_STACK
 8293 04:16:00.227799  <6>[  213.338139] lkdtm: Stack offset: -512
 8294 04:16:00.228059  <6>[  213.342338] lkdtm: Performing direct entry REPORT_STACK
 8295 04:16:00.228236  <6>[  213.347879] lkdtm: Stack offset: -736
 8296 04:16:00.228393  <6>[  213.352083] lkdtm: Performing direct entry REPORT_STACK
 8297 04:16:00.228542  <6>[  213.357617] lkdtm: Stack offset: -48
 8298 04:16:00.228690  <6>[  213.361714] lkdtm: Performing direct entry REPORT_STACK
 8299 04:16:00.228851  <6>[  213.367252] lkdtm: Stack offset: -176
 8300 04:16:00.228961  <6>[  213.371435] lkdtm: Performing direct entry REPORT_STACK
 8301 04:16:00.230912  <6>[  213.376973] lkdtm: Stack offset: -320
 8302 04:16:00.272547  <6>[  213.381160] lkdtm: Performing direct entry REPORT_STACK
 8303 04:16:00.272782  <6>[  213.386708] lkdtm: Stack offset: -656
 8304 04:16:00.272953  <6>[  213.390892] lkdtm: Performing direct entry REPORT_STACK
 8305 04:16:00.273110  <6>[  213.396556] lkdtm: Stack offset: -608
 8306 04:16:00.273263  <6>[  213.400765] lkdtm: Performing direct entry REPORT_STACK
 8307 04:16:00.273412  <6>[  213.406377] lkdtm: Stack offset: 80
 8308 04:16:00.273559  <6>[  213.410388] lkdtm: Performing direct entry REPORT_STACK
 8309 04:16:00.273706  <6>[  213.415925] lkdtm: Stack offset: -48
 8310 04:16:00.275821  <6>[  213.420026] lkdtm: Performing direct entry REPORT_STACK
 8311 04:16:00.317431  <6>[  213.425562] lkdtm: Stack offset: -112
 8312 04:16:00.318258  <6>[  213.429746] lkdtm: Performing direct entry REPORT_STACK
 8313 04:16:00.318634  <6>[  213.435283] lkdtm: Stack offset: -560
 8314 04:16:00.318959  <6>[  213.439464] lkdtm: Performing direct entry REPORT_STACK
 8315 04:16:00.319265  <6>[  213.445012] lkdtm: Stack offset: 96
 8316 04:16:00.319558  <6>[  213.449022] lkdtm: Performing direct entry REPORT_STACK
 8317 04:16:00.319844  <6>[  213.454560] lkdtm: Stack offset: -464
 8318 04:16:00.320131  <6>[  213.458744] lkdtm: Performing direct entry REPORT_STACK
 8319 04:16:00.320417  <6>[  213.464280] lkdtm: Stack offset: 112
 8320 04:16:00.362342  <6>[  213.468375] lkdtm: Performing direct entry REPORT_STACK
 8321 04:16:00.362804  <6>[  213.473920] lkdtm: Stack offset: -672
 8322 04:16:00.363148  <6>[  213.478112] lkdtm: Performing direct entry REPORT_STACK
 8323 04:16:00.363470  <6>[  213.483649] lkdtm: Stack offset: -160
 8324 04:16:00.363773  <6>[  213.487831] lkdtm: Performing direct entry REPORT_STACK
 8325 04:16:00.364068  <6>[  213.493368] lkdtm: Stack offset: 16
 8326 04:16:00.364351  <6>[  213.497378] lkdtm: Performing direct entry REPORT_STACK
 8327 04:16:00.364635  <6>[  213.502914] lkdtm: Stack offset: -432
 8328 04:16:00.364918  <6>[  213.507107] lkdtm: Performing direct entry REPORT_STACK
 8329 04:16:00.365595  <6>[  213.512660] lkdtm: Stack offset: 160
 8330 04:16:00.406908  <6>[  213.516764] lkdtm: Performing direct entry REPORT_STACK
 8331 04:16:00.407362  <6>[  213.522316] lkdtm: Stack offset: -176
 8332 04:16:00.407705  <6>[  213.526560] lkdtm: Performing direct entry REPORT_STACK
 8333 04:16:00.408023  <6>[  213.532100] lkdtm: Stack offset: -736
 8334 04:16:00.408327  <6>[  213.536290] lkdtm: Performing direct entry REPORT_STACK
 8335 04:16:00.408617  <6>[  213.541828] lkdtm: Stack offset: 144
 8336 04:16:00.408900  <6>[  213.545923] lkdtm: Performing direct entry REPORT_STACK
 8337 04:16:00.409187  <6>[  213.551459] lkdtm: Stack offset: -528
 8338 04:16:00.410064  <6>[  213.555640] lkdtm: Performing direct entry REPORT_STACK
 8339 04:16:00.451837  <6>[  213.561180] lkdtm: Stack offset: -64
 8340 04:16:00.452292  <6>[  213.565290] lkdtm: Performing direct entry REPORT_STACK
 8341 04:16:00.452635  <6>[  213.570829] lkdtm: Stack offset: -80
 8342 04:16:00.452951  <6>[  213.574925] lkdtm: Performing direct entry REPORT_STACK
 8343 04:16:00.453253  <6>[  213.580462] lkdtm: Stack offset: -304
 8344 04:16:00.453547  <6>[  213.584691] lkdtm: Performing direct entry REPORT_STACK
 8345 04:16:00.453834  <6>[  213.590356] lkdtm: Stack offset: 208
 8346 04:16:00.454172  <6>[  213.594455] lkdtm: Performing direct entry REPORT_STACK
 8347 04:16:00.454981  <6>[  213.599994] lkdtm: Stack offset: -512
 8348 04:16:00.496155  <6>[  213.604184] lkdtm: Performing direct entry REPORT_STACK
 8349 04:16:00.496447  <6>[  213.609720] lkdtm: Stack offset: -304
 8350 04:16:00.496642  <6>[  213.613915] lkdtm: Performing direct entry REPORT_STACK
 8351 04:16:00.496861  <6>[  213.619454] lkdtm: Stack offset: -512
 8352 04:16:00.497051  <6>[  213.623664] lkdtm: Performing direct entry REPORT_STACK
 8353 04:16:00.497185  <6>[  213.629212] lkdtm: Stack offset: 112
 8354 04:16:00.497311  <6>[  213.633327] lkdtm: Performing direct entry REPORT_STACK
 8355 04:16:00.497437  <6>[  213.638864] lkdtm: Stack offset: -544
 8356 04:16:00.499237  <6>[  213.643056] lkdtm: Performing direct entry REPORT_STACK
 8357 04:16:00.540947  <6>[  213.648594] lkdtm: Stack offset: -480
 8358 04:16:00.541223  <6>[  213.652770] lkdtm: Performing direct entry REPORT_STACK
 8359 04:16:00.541448  <6>[  213.658307] lkdtm: Stack offset: -592
 8360 04:16:00.541652  <6>[  213.662507] lkdtm: Performing direct entry REPORT_STACK
 8361 04:16:00.541849  <6>[  213.668042] lkdtm: Stack offset: -720
 8362 04:16:00.542284  <6>[  213.672218] lkdtm: Performing direct entry REPORT_STACK
 8363 04:16:00.542392  <6>[  213.677760] lkdtm: Stack offset: -400
 8364 04:16:00.542509  <6>[  213.681936] lkdtm: Performing direct entry REPORT_STACK
 8365 04:16:00.542623  <6>[  213.687474] lkdtm: Stack offset: -240
 8366 04:16:00.585797  <6>[  213.691665] lkdtm: Performing direct entry REPORT_STACK
 8367 04:16:00.586099  <6>[  213.697198] lkdtm: Stack offset: -288
 8368 04:16:00.586381  <6>[  213.701383] lkdtm: Performing direct entry REPORT_STACK
 8369 04:16:00.586586  <6>[  213.706938] lkdtm: Stack offset: -80
 8370 04:16:00.586785  <6>[  213.711112] lkdtm: Performing direct entry REPORT_STACK
 8371 04:16:00.587029  <6>[  213.716651] lkdtm: Stack offset: -336
 8372 04:16:00.587230  <6>[  213.720835] lkdtm: Performing direct entry REPORT_STACK
 8373 04:16:00.587390  <6>[  213.726372] lkdtm: Stack offset: -336
 8374 04:16:00.587548  <6>[  213.730558] lkdtm: Performing direct entry REPORT_STACK
 8375 04:16:00.588899  <6>[  213.736164] lkdtm: Stack offset: -288
 8376 04:16:00.630488  <6>[  213.740364] lkdtm: Performing direct entry REPORT_STACK
 8377 04:16:00.630768  <6>[  213.745899] lkdtm: Stack offset: 160
 8378 04:16:00.630991  <6>[  213.750030] lkdtm: Performing direct entry REPORT_STACK
 8379 04:16:00.631199  <6>[  213.755569] lkdtm: Stack offset: 0
 8380 04:16:00.631385  <6>[  213.759508] lkdtm: Performing direct entry REPORT_STACK
 8381 04:16:00.631569  <6>[  213.765048] lkdtm: Stack offset: 128
 8382 04:16:00.631747  <6>[  213.769165] lkdtm: Performing direct entry REPORT_STACK
 8383 04:16:00.631923  <6>[  213.774699] lkdtm: Stack offset: -592
 8384 04:16:00.633588  <6>[  213.778884] lkdtm: Performing direct entry REPORT_STACK
 8385 04:16:00.675335  <6>[  213.784423] lkdtm: Stack offset: -176
 8386 04:16:00.675580  <6>[  213.788640] lkdtm: Performing direct entry REPORT_STACK
 8387 04:16:00.675802  <6>[  213.794165] lkdtm: Stack offset: -704
 8388 04:16:00.676008  <6>[  213.798349] lkdtm: Performing direct entry REPORT_STACK
 8389 04:16:00.676205  <6>[  213.803887] lkdtm: Stack offset: 16
 8390 04:16:00.676370  <6>[  213.807894] lkdtm: Performing direct entry REPORT_STACK
 8391 04:16:00.676532  <6>[  213.813448] lkdtm: Stack offset: -224
 8392 04:16:00.676691  <6>[  213.817638] lkdtm: Performing direct entry REPORT_STACK
 8393 04:16:00.678618  <6>[  213.823190] lkdtm: Stack offset: -176
 8394 04:16:00.720128  <6>[  213.827496] lkdtm: Performing direct entry REPORT_STACK
 8395 04:16:00.720604  <6>[  213.833036] lkdtm: Stack offset: 240
 8396 04:16:00.721050  <6>[  213.837133] lkdtm: Performing direct entry REPORT_STACK
 8397 04:16:00.721464  <6>[  213.842670] lkdtm: Stack offset: 128
 8398 04:16:00.721858  <6>[  213.846774] lkdtm: Performing direct entry REPORT_STACK
 8399 04:16:00.722280  <6>[  213.852321] lkdtm: Stack offset: 96
 8400 04:16:00.722668  <6>[  213.856330] lkdtm: Performing direct entry REPORT_STACK
 8401 04:16:00.723068  <6>[  213.861869] lkdtm: Stack offset: -208
 8402 04:16:00.723815  <6>[  213.866051] lkdtm: Performing direct entry REPORT_STACK
 8403 04:16:00.724167  <6>[  213.871589] lkdtm: Stack offset: -176
 8404 04:16:00.764933  <6>[  213.875782] lkdtm: Performing direct entry REPORT_STACK
 8405 04:16:00.765395  <6>[  213.881321] lkdtm: Stack offset: -64
 8406 04:16:00.765830  <6>[  213.885416] lkdtm: Performing direct entry REPORT_STACK
 8407 04:16:00.766278  <6>[  213.890953] lkdtm: Stack offset: 128
 8408 04:16:00.766678  <6>[  213.895051] lkdtm: Performing direct entry REPORT_STACK
 8409 04:16:00.767066  <6>[  213.900589] lkdtm: Stack offset: -144
 8410 04:16:00.767446  <6>[  213.904779] lkdtm: Performing direct entry REPORT_STACK
 8411 04:16:00.767839  <6>[  213.910317] lkdtm: Stack offset: -464
 8412 04:16:00.768596  <6>[  213.914501] lkdtm: Performing direct entry REPORT_STACK
 8413 04:16:00.809531  <6>[  213.920040] lkdtm: Stack offset: -736
 8414 04:16:00.810139  <6>[  213.924221] lkdtm: Performing direct entry REPORT_STACK
 8415 04:16:00.810395  <6>[  213.929760] lkdtm: Stack offset: -64
 8416 04:16:00.810631  <6>[  213.933873] lkdtm: Performing direct entry REPORT_STACK
 8417 04:16:00.810861  <6>[  213.939425] lkdtm: Stack offset: -736
 8418 04:16:00.811056  <6>[  213.943733] lkdtm: Performing direct entry REPORT_STACK
 8419 04:16:00.811205  <6>[  213.949272] lkdtm: Stack offset: 208
 8420 04:16:00.811409  <6>[  213.953385] lkdtm: Performing direct entry REPORT_STACK
 8421 04:16:00.812640  <6>[  213.958925] lkdtm: Stack offset: 48
 8422 04:16:00.854097  <6>[  213.962951] lkdtm: Performing direct entry REPORT_STACK
 8423 04:16:00.854379  <6>[  213.968496] lkdtm: Stack offset: 240
 8424 04:16:00.854604  <6>[  213.972595] lkdtm: Performing direct entry REPORT_STACK
 8425 04:16:00.854806  <6>[  213.978120] lkdtm: Stack offset: -112
 8426 04:16:00.855001  <6>[  213.982299] lkdtm: Performing direct entry REPORT_STACK
 8427 04:16:00.855140  <6>[  213.987842] lkdtm: Stack offset: -656
 8428 04:16:00.855254  <6>[  213.992030] lkdtm: Performing direct entry REPORT_STACK
 8429 04:16:00.855368  <6>[  213.997589] lkdtm: Stack offset: -256
 8430 04:16:00.857233  <6>[  214.001801] lkdtm: Performing direct entry REPORT_STACK
 8431 04:16:00.899017  <6>[  214.007339] lkdtm: Stack offset: -64
 8432 04:16:00.899257  <6>[  214.011442] lkdtm: Performing direct entry REPORT_STACK
 8433 04:16:00.899477  <6>[  214.016980] lkdtm: Stack offset: -720
 8434 04:16:00.899681  <6>[  214.021170] lkdtm: Performing direct entry REPORT_STACK
 8435 04:16:00.899879  <6>[  214.026707] lkdtm: Stack offset: -576
 8436 04:16:00.900081  <6>[  214.030891] lkdtm: Performing direct entry REPORT_STACK
 8437 04:16:00.900194  <6>[  214.036429] lkdtm: Stack offset: -144
 8438 04:16:00.900307  <6>[  214.040649] lkdtm: Performing direct entry REPORT_STACK
 8439 04:16:00.900419  <6>[  214.046180] lkdtm: Stack offset: -240
 8440 04:16:00.943959  <6>[  214.050451] lkdtm: Performing direct entry REPORT_STACK
 8441 04:16:00.944211  <6>[  214.056114] lkdtm: Stack offset: -208
 8442 04:16:00.944432  <6>[  214.060312] lkdtm: Performing direct entry REPORT_STACK
 8443 04:16:00.944635  <6>[  214.065851] lkdtm: Stack offset: -320
 8444 04:16:00.944830  <6>[  214.070033] lkdtm: Performing direct entry REPORT_STACK
 8445 04:16:00.945007  <6>[  214.075571] lkdtm: Stack offset: 16
 8446 04:16:00.945120  <6>[  214.079589] lkdtm: Performing direct entry REPORT_STACK
 8447 04:16:00.945231  <6>[  214.085127] lkdtm: Stack offset: 32
 8448 04:16:00.945338  <6>[  214.089155] lkdtm: Performing direct entry REPORT_STACK
 8449 04:16:00.947076  <6>[  214.094694] lkdtm: Stack offset: -528
 8450 04:16:00.988489  <6>[  214.098875] lkdtm: Performing direct entry REPORT_STACK
 8451 04:16:00.988730  <6>[  214.104413] lkdtm: Stack offset: -256
 8452 04:16:00.988948  <6>[  214.108615] lkdtm: Performing direct entry REPORT_STACK
 8453 04:16:00.989150  <6>[  214.114141] lkdtm: Stack offset: -240
 8454 04:16:00.989344  <6>[  214.118330] lkdtm: Performing direct entry REPORT_STACK
 8455 04:16:00.989534  <6>[  214.123868] lkdtm: Stack offset: -160
 8456 04:16:00.989722  <6>[  214.128053] lkdtm: Performing direct entry REPORT_STACK
 8457 04:16:00.989906  <6>[  214.133589] lkdtm: Stack offset: 160
 8458 04:16:00.991617  <6>[  214.137691] lkdtm: Performing direct entry REPORT_STACK
 8459 04:16:01.033392  <6>[  214.143228] lkdtm: Stack offset: 208
 8460 04:16:01.033630  <6>[  214.147324] lkdtm: Performing direct entry REPORT_STACK
 8461 04:16:01.033849  <6>[  214.152862] lkdtm: Stack offset: 0
 8462 04:16:01.034066  <6>[  214.156783] lkdtm: Performing direct entry REPORT_STACK
 8463 04:16:01.034264  <6>[  214.162324] lkdtm: Stack offset: -400
 8464 04:16:01.034455  <6>[  214.166536] lkdtm: Performing direct entry REPORT_STACK
 8465 04:16:01.034643  <6>[  214.172191] lkdtm: Stack offset: 256
 8466 04:16:01.034824  <6>[  214.176311] lkdtm: Performing direct entry REPORT_STACK
 8467 04:16:01.036521  <6>[  214.181859] lkdtm: Stack offset: -704
 8468 04:16:01.078033  <6>[  214.186055] lkdtm: Performing direct entry REPORT_STACK
 8469 04:16:01.078268  <6>[  214.191591] lkdtm: Stack offset: 80
 8470 04:16:01.078487  <6>[  214.195601] lkdtm: Performing direct entry REPORT_STACK
 8471 04:16:01.078690  <6>[  214.201140] lkdtm: Stack offset: -736
 8472 04:16:01.078882  <6>[  214.205320] lkdtm: Performing direct entry REPORT_STACK
 8473 04:16:01.079053  <6>[  214.210861] lkdtm: Stack offset: -80
 8474 04:16:01.079222  <6>[  214.214955] lkdtm: Performing direct entry REPORT_STACK
 8475 04:16:01.079388  <6>[  214.220503] lkdtm: Stack offset: -128
 8476 04:16:01.081166  <6>[  214.224715] lkdtm: Performing direct entry REPORT_STACK
 8477 04:16:01.122822  <6>[  214.230363] lkdtm: Stack offset: -176
 8478 04:16:01.123140  <6>[  214.234545] lkdtm: Performing direct entry REPORT_STACK
 8479 04:16:01.123372  <6>[  214.240084] lkdtm: Stack offset: 48
 8480 04:16:01.123857  <6>[  214.244110] lkdtm: Performing direct entry REPORT_STACK
 8481 04:16:01.123987  <6>[  214.249646] lkdtm: Stack offset: -672
 8482 04:16:01.124118  <6>[  214.253831] lkdtm: Performing direct entry REPORT_STACK
 8483 04:16:01.124241  <6>[  214.259366] lkdtm: Stack offset: -288
 8484 04:16:01.124374  <6>[  214.263571] lkdtm: Performing direct entry REPORT_STACK
 8485 04:16:01.124511  <6>[  214.269111] lkdtm: Stack offset: -672
 8486 04:16:01.167564  <6>[  214.273295] lkdtm: Performing direct entry REPORT_STACK
 8487 04:16:01.167891  <6>[  214.278833] lkdtm: Stack offset: -160
 8488 04:16:01.168069  <6>[  214.283026] lkdtm: Performing direct entry REPORT_STACK
 8489 04:16:01.168270  <6>[  214.288562] lkdtm: Stack offset: -528
 8490 04:16:01.168519  <6>[  214.292743] lkdtm: Performing direct entry REPORT_STACK
 8491 04:16:01.168919  <6>[  214.298276] lkdtm: Stack offset: -736
 8492 04:16:01.169040  <6>[  214.302468] lkdtm: Performing direct entry REPORT_STACK
 8493 04:16:01.169155  <6>[  214.308003] lkdtm: Stack offset: 224
 8494 04:16:01.169251  <6>[  214.312122] lkdtm: Performing direct entry REPORT_STACK
 8495 04:16:01.170692  <6>[  214.317660] lkdtm: Stack offset: -368
 8496 04:16:01.212363  <6>[  214.321870] lkdtm: Performing direct entry REPORT_STACK
 8497 04:16:01.212630  <6>[  214.327416] lkdtm: Stack offset: -304
 8498 04:16:01.212804  <6>[  214.331622] lkdtm: Performing direct entry REPORT_STACK
 8499 04:16:01.213226  <6>[  214.337167] lkdtm: Stack offset: 192
 8500 04:16:01.213396  <6>[  214.341284] lkdtm: Performing direct entry REPORT_STACK
 8501 04:16:01.213548  <6>[  214.346834] lkdtm: Stack offset: -144
 8502 04:16:01.213697  <6>[  214.351091] lkdtm: Performing direct entry REPORT_STACK
 8503 04:16:01.213831  <6>[  214.356645] lkdtm: Stack offset: -64
 8504 04:16:01.215562  <6>[  214.360761] lkdtm: Performing direct entry REPORT_STACK
 8505 04:16:01.257126  <6>[  214.366303] lkdtm: Stack offset: -624
 8506 04:16:01.257359  <6>[  214.370495] lkdtm: Performing direct entry REPORT_STACK
 8507 04:16:01.257527  <6>[  214.376033] lkdtm: Stack offset: -560
 8508 04:16:01.257682  <6>[  214.380214] lkdtm: Performing direct entry REPORT_STACK
 8509 04:16:01.257831  <6>[  214.385819] lkdtm: Stack offset: 96
 8510 04:16:01.257978  <6>[  214.389835] lkdtm: Performing direct entry REPORT_STACK
 8511 04:16:01.258150  <6>[  214.395373] lkdtm: Stack offset: -528
 8512 04:16:01.258294  <6>[  214.399555] lkdtm: Performing direct entry REPORT_STACK
 8513 04:16:01.260286  <6>[  214.405092] lkdtm: Stack offset: -688
 8514 04:16:01.301643  <6>[  214.409275] lkdtm: Performing direct entry REPORT_STACK
 8515 04:16:01.301877  <6>[  214.414821] lkdtm: Stack offset: -224
 8516 04:16:01.302118  <6>[  214.419005] lkdtm: Performing direct entry REPORT_STACK
 8517 04:16:01.302439  <6>[  214.424552] lkdtm: Stack offset: 16
 8518 04:16:01.302737  <6>[  214.428571] lkdtm: Performing direct entry REPORT_STACK
 8519 04:16:01.303033  <6>[  214.434096] lkdtm: Stack offset: -432
 8520 04:16:01.303324  <6>[  214.438276] lkdtm: Performing direct entry REPORT_STACK
 8521 04:16:01.303609  <6>[  214.443814] lkdtm: Stack offset: -608
 8522 04:16:01.304954  <6>[  214.447998] lkdtm: Performing direct entry REPORT_STACK
 8523 04:16:01.346871  <6>[  214.453536] lkdtm: Stack offset: 272
 8524 04:16:01.347326  <6>[  214.457638] lkdtm: Performing direct entry REPORT_STACK
 8525 04:16:01.347667  <6>[  214.463189] lkdtm: Stack offset: -16
 8526 04:16:01.347984  <6>[  214.467410] lkdtm: Performing direct entry REPORT_STACK
 8527 04:16:01.348282  <6>[  214.472948] lkdtm: Stack offset: 272
 8528 04:16:01.348578  <6>[  214.477044] lkdtm: Performing direct entry REPORT_STACK
 8529 04:16:01.348866  <6>[  214.482581] lkdtm: Stack offset: 192
 8530 04:16:01.349150  <6>[  214.486694] lkdtm: Performing direct entry REPORT_STACK
 8531 04:16:01.349432  <6>[  214.492232] lkdtm: Stack offset: -272
 8532 04:16:01.350163  <6>[  214.496418] lkdtm: Performing direct entry REPORT_STACK
 8533 04:16:01.391643  <6>[  214.501957] lkdtm: Stack offset: -512
 8534 04:16:01.392104  <6>[  214.506140] lkdtm: Performing direct entry REPORT_STACK
 8535 04:16:01.392454  <6>[  214.511677] lkdtm: Stack offset: -96
 8536 04:16:01.392769  <6>[  214.515773] lkdtm: Performing direct entry REPORT_STACK
 8537 04:16:01.393075  <6>[  214.521310] lkdtm: Stack offset: 160
 8538 04:16:01.393730  <6>[  214.525407] lkdtm: Performing direct entry REPORT_STACK
 8539 04:16:01.394097  <6>[  214.530945] lkdtm: Stack offset: -64
 8540 04:16:01.394409  <6>[  214.535042] lkdtm: Performing direct entry REPORT_STACK
 8541 04:16:01.395095  <6>[  214.540579] lkdtm: Stack offset: -496
 8542 04:16:01.436278  <6>[  214.544784] lkdtm: Performing direct entry REPORT_STACK
 8543 04:16:01.436737  <6>[  214.550323] lkdtm: Stack offset: 256
 8544 04:16:01.437544  <6>[  214.554420] lkdtm: Performing direct entry REPORT_STACK
 8545 04:16:01.437912  <6>[  214.559958] lkdtm: Stack offset: -464
 8546 04:16:01.438346  <6>[  214.564142] lkdtm: Performing direct entry REPORT_STACK
 8547 04:16:01.438747  <6>[  214.569680] lkdtm: Stack offset: -320
 8548 04:16:01.439132  <6>[  214.573870] lkdtm: Performing direct entry REPORT_STACK
 8549 04:16:01.439513  <6>[  214.579421] lkdtm: Stack offset: -640
 8550 04:16:01.439989  <6>[  214.583728] lkdtm: Performing direct entry REPORT_STACK
 8551 04:16:01.480752  <6>[  214.589267] lkdtm: Stack offset: 272
 8552 04:16:01.481082  <6>[  214.593366] lkdtm: Performing direct entry REPORT_STACK
 8553 04:16:01.481324  <6>[  214.598904] lkdtm: Stack offset: -480
 8554 04:16:01.481502  <6>[  214.603121] lkdtm: Performing direct entry REPORT_STACK
 8555 04:16:01.481885  <6>[  214.608675] lkdtm: Stack offset: -544
 8556 04:16:01.482132  <6>[  214.612863] lkdtm: Performing direct entry REPORT_STACK
 8557 04:16:01.482307  <6>[  214.618403] lkdtm: Stack offset: -256
 8558 04:16:01.482442  <6>[  214.622595] lkdtm: Performing direct entry REPORT_STACK
 8559 04:16:01.482574  <6>[  214.628135] lkdtm: Stack offset: -48
 8560 04:16:01.525571  <6>[  214.632243] lkdtm: Performing direct entry REPORT_STACK
 8561 04:16:01.525874  <6>[  214.637784] lkdtm: Stack offset: -240
 8562 04:16:01.526152  <6>[  214.641978] lkdtm: Performing direct entry REPORT_STACK
 8563 04:16:01.526647  <6>[  214.647516] lkdtm: Stack offset: 32
 8564 04:16:01.526835  <6>[  214.651523] lkdtm: Performing direct entry REPORT_STACK
 8565 04:16:01.527016  <6>[  214.657063] lkdtm: Stack offset: 96
 8566 04:16:01.527184  <6>[  214.661080] lkdtm: Performing direct entry REPORT_STACK
 8567 04:16:01.527354  <6>[  214.666612] lkdtm: Stack offset: 208
 8568 04:16:01.527523  <6>[  214.670715] lkdtm: Performing direct entry REPORT_STACK
 8569 04:16:01.528726  <6>[  214.676253] lkdtm: Stack offset: 160
 8570 04:16:01.570283  <6>[  214.680345] lkdtm: Performing direct entry REPORT_STACK
 8571 04:16:01.570560  <6>[  214.685878] lkdtm: Stack offset: -560
 8572 04:16:01.570781  <6>[  214.690060] lkdtm: Performing direct entry REPORT_STACK
 8573 04:16:01.570985  <6>[  214.695602] lkdtm: Stack offset: -224
 8574 04:16:01.571180  <6>[  214.699806] lkdtm: Performing direct entry REPORT_STACK
 8575 04:16:01.571374  <6>[  214.705459] lkdtm: Stack offset: 208
 8576 04:16:01.571564  <6>[  214.709562] lkdtm: Performing direct entry REPORT_STACK
 8577 04:16:01.571714  <6>[  214.715100] lkdtm: Stack offset: -432
 8578 04:16:01.573457  <6>[  214.719291] lkdtm: Performing direct entry REPORT_STACK
 8579 04:16:01.615044  <6>[  214.724829] lkdtm: Stack offset: -16
 8580 04:16:01.615282  <6>[  214.728937] lkdtm: Performing direct entry REPORT_STACK
 8581 04:16:01.615499  <6>[  214.734475] lkdtm: Stack offset: -32
 8582 04:16:01.615701  <6>[  214.738636] lkdtm: Performing direct entry REPORT_STACK
 8583 04:16:01.615898  <6>[  214.744174] lkdtm: Stack offset: -448
 8584 04:16:01.616353  <6>[  214.748356] lkdtm: Performing direct entry REPORT_STACK
 8585 04:16:01.616531  <6>[  214.753894] lkdtm: Stack offset: -336
 8586 04:16:01.616721  <6>[  214.758075] lkdtm: Performing direct entry REPORT_STACK
 8587 04:16:01.618215  <6>[  214.763613] lkdtm: Stack offset: -32
 8588 04:16:01.659892  <6>[  214.767708] lkdtm: Performing direct entry REPORT_STACK
 8589 04:16:01.660355  <6>[  214.773246] lkdtm: Stack offset: -80
 8590 04:16:01.660788  <6>[  214.777349] lkdtm: Performing direct entry REPORT_STACK
 8591 04:16:01.661191  <6>[  214.782887] lkdtm: Stack offset: -448
 8592 04:16:01.661579  <6>[  214.787069] lkdtm: Performing direct entry REPORT_STACK
 8593 04:16:01.661960  <6>[  214.792617] lkdtm: Stack offset: -240
 8594 04:16:01.662369  <6>[  214.796807] lkdtm: Performing direct entry REPORT_STACK
 8595 04:16:01.662762  <6>[  214.802346] lkdtm: Stack offset: 192
 8596 04:16:01.663502  <6>[  214.806443] lkdtm: Performing direct entry REPORT_STACK
 8597 04:16:01.704796  <6>[  214.811985] lkdtm: Stack offset: 64
 8598 04:16:01.705264  <6>[  214.816010] lkdtm: Performing direct entry REPORT_STACK
 8599 04:16:01.705696  <6>[  214.821670] lkdtm: Stack offset: -16
 8600 04:16:01.706140  <6>[  214.825773] lkdtm: Performing direct entry REPORT_STACK
 8601 04:16:01.706540  <6>[  214.831308] lkdtm: Stack offset: -224
 8602 04:16:01.706927  <6>[  214.835500] lkdtm: Performing direct entry REPORT_STACK
 8603 04:16:01.707311  <6>[  214.841039] lkdtm: Stack offset: 0
 8604 04:16:01.707708  <6>[  214.844958] lkdtm: Performing direct entry REPORT_STACK
 8605 04:16:01.708146  <6>[  214.850498] lkdtm: Stack offset: 224
 8606 04:16:01.708827  <6>[  214.854601] lkdtm: Performing direct entry REPORT_STACK
 8607 04:16:01.749758  <6>[  214.860156] lkdtm: Stack offset: 192
 8608 04:16:01.750261  <6>[  214.864251] lkdtm: Performing direct entry REPORT_STACK
 8609 04:16:01.750613  <6>[  214.869786] lkdtm: Stack offset: -416
 8610 04:16:01.750930  <6>[  214.873972] lkdtm: Performing direct entry REPORT_STACK
 8611 04:16:01.751236  <6>[  214.879506] lkdtm: Stack offset: 80
 8612 04:16:01.751532  <6>[  214.883516] lkdtm: Performing direct entry REPORT_STACK
 8613 04:16:01.751820  <6>[  214.889053] lkdtm: Stack offset: -384
 8614 04:16:01.752108  <6>[  214.893305] lkdtm: Performing direct entry REPORT_STACK
 8615 04:16:01.752925  <6>[  214.898859] lkdtm: Stack offset: -448
 8616 04:16:01.794339  <6>[  214.903168] lkdtm: Performing direct entry REPORT_STACK
 8617 04:16:01.794890  <6>[  214.908709] lkdtm: Stack offset: 256
 8618 04:16:01.795383  <6>[  214.912819] lkdtm: Performing direct entry REPORT_STACK
 8619 04:16:01.796355  <6>[  214.918356] lkdtm: Stack offset: -512
 8620 04:16:01.796805  <6>[  214.922536] lkdtm: Performing direct entry REPORT_STACK
 8621 04:16:01.797330  <6>[  214.928075] lkdtm: Stack offset: 240
 8622 04:16:01.797840  <6>[  214.932170] lkdtm: Performing direct entry REPORT_STACK
 8623 04:16:01.798141  <6>[  214.937719] lkdtm: Stack offset: -720
 8624 04:16:01.798371  <6>[  214.941905] lkdtm: Performing direct entry REPORT_STACK
 8625 04:16:01.838828  <6>[  214.947439] lkdtm: Stack offset: -96
 8626 04:16:01.839106  <6>[  214.951558] lkdtm: Performing direct entry REPORT_STACK
 8627 04:16:01.839395  <6>[  214.957100] lkdtm: Stack offset: -624
 8628 04:16:01.839603  <6>[  214.961307] lkdtm: Performing direct entry REPORT_STACK
 8629 04:16:01.839766  <6>[  214.966852] lkdtm: Stack offset: -256
 8630 04:16:01.840194  <6>[  214.971049] lkdtm: Performing direct entry REPORT_STACK
 8631 04:16:01.840399  <6>[  214.976600] lkdtm: Stack offset: -16
 8632 04:16:01.840549  <6>[  214.980705] lkdtm: Performing direct entry REPORT_STACK
 8633 04:16:01.842023  <6>[  214.986234] lkdtm: Stack offset: -128
 8634 04:16:01.883713  <6>[  214.990465] lkdtm: Performing direct entry REPORT_STACK
 8635 04:16:01.884061  <6>[  214.996014] lkdtm: Stack offset: -720
 8636 04:16:01.884517  <6>[  215.000288] lkdtm: Performing direct entry REPORT_STACK
 8637 04:16:01.884697  <6>[  215.005827] lkdtm: Stack offset: -384
 8638 04:16:01.884865  <6>[  215.010015] lkdtm: Performing direct entry REPORT_STACK
 8639 04:16:01.885007  <6>[  215.015548] lkdtm: Stack offset: -432
 8640 04:16:01.885146  <6>[  215.019725] lkdtm: Performing direct entry REPORT_STACK
 8641 04:16:01.885285  <6>[  215.025259] lkdtm: Stack offset: 96
 8642 04:16:01.885436  <6>[  215.029263] lkdtm: Performing direct entry REPORT_STACK
 8643 04:16:01.886878  <6>[  215.034800] lkdtm: Stack offset: 256
 8644 04:16:01.928487  <6>[  215.038912] lkdtm: Performing direct entry REPORT_STACK
 8645 04:16:01.928728  <6>[  215.044445] lkdtm: Stack offset: -384
 8646 04:16:01.928948  <6>[  215.048664] lkdtm: Performing direct entry REPORT_STACK
 8647 04:16:01.929152  <6>[  215.054298] lkdtm: Stack offset: -64
 8648 04:16:01.929349  <6>[  215.058406] lkdtm: Performing direct entry REPORT_STACK
 8649 04:16:01.929544  <6>[  215.063944] lkdtm: Stack offset: -288
 8650 04:16:01.929732  <6>[  215.068128] lkdtm: Performing direct entry REPORT_STACK
 8651 04:16:01.929908  <6>[  215.073665] lkdtm: Stack offset: 224
 8652 04:16:01.931785  <6>[  215.077768] lkdtm: Performing direct entry REPORT_STACK
 8653 04:16:01.973517  <6>[  215.083373] lkdtm: Stack offset: -160
 8654 04:16:01.973979  <6>[  215.087561] lkdtm: Performing direct entry REPORT_STACK
 8655 04:16:01.974463  <6>[  215.093099] lkdtm: Stack offset: 48
 8656 04:16:01.974876  <6>[  215.097119] lkdtm: Performing direct entry REPORT_STACK
 8657 04:16:01.975272  <6>[  215.102657] lkdtm: Stack offset: -480
 8658 04:16:01.975659  <6>[  215.106842] lkdtm: Performing direct entry REPORT_STACK
 8659 04:16:01.976041  <6>[  215.112379] lkdtm: Stack offset: -512
 8660 04:16:01.976452  <6>[  215.116595] lkdtm: Performing direct entry REPORT_STACK
 8661 04:16:01.977191  <6>[  215.122121] lkdtm: Stack offset: -288
 8662 04:16:02.018169  <6>[  215.126298] lkdtm: Performing direct entry REPORT_STACK
 8663 04:16:02.018638  <6>[  215.131850] lkdtm: Stack offset: 48
 8664 04:16:02.019072  <6>[  215.135868] lkdtm: Performing direct entry REPORT_STACK
 8665 04:16:02.019482  <6>[  215.141406] lkdtm: Stack offset: -544
 8666 04:16:02.019878  <6>[  215.145591] lkdtm: Performing direct entry REPORT_STACK
 8667 04:16:02.020264  <6>[  215.151128] lkdtm: Stack offset: 80
 8668 04:16:02.020646  <6>[  215.155137] lkdtm: Performing direct entry REPORT_STACK
 8669 04:16:02.021047  <6>[  215.160686] lkdtm: Stack offset: -64
 8670 04:16:02.021798  <6>[  215.164786] lkdtm: Performing direct entry REPORT_STACK
 8671 04:16:02.062846  <6>[  215.170336] lkdtm: Stack offset: 192
 8672 04:16:02.063312  <6>[  215.174447] lkdtm: Performing direct entry REPORT_STACK
 8673 04:16:02.063752  <6>[  215.180047] lkdtm: Stack offset: -544
 8674 04:16:02.064159  <6>[  215.184232] lkdtm: Performing direct entry REPORT_STACK
 8675 04:16:02.064552  <6>[  215.189768] lkdtm: Stack offset: 256
 8676 04:16:02.064938  <6>[  215.193874] lkdtm: Performing direct entry REPORT_STACK
 8677 04:16:02.065312  <6>[  215.199409] lkdtm: Stack offset: 208
 8678 04:16:02.065683  <6>[  215.203503] lkdtm: Performing direct entry REPORT_STACK
 8679 04:16:02.066118  <6>[  215.209042] lkdtm: Stack offset: 160
 8680 04:16:02.107610  <6>[  215.213133] lkdtm: Performing direct entry REPORT_STACK
 8681 04:16:02.108072  <6>[  215.218672] lkdtm: Stack offset: 192
 8682 04:16:02.108504  <6>[  215.222774] lkdtm: Performing direct entry REPORT_STACK
 8683 04:16:02.109276  <6>[  215.228312] lkdtm: Stack offset: 112
 8684 04:16:02.109638  <6>[  215.232403] lkdtm: Performing direct entry REPORT_STACK
 8685 04:16:02.110058  <6>[  215.237939] lkdtm: Stack offset: -224
 8686 04:16:02.110441  <6>[  215.242124] lkdtm: Performing direct entry REPORT_STACK
 8687 04:16:02.110823  <6>[  215.247662] lkdtm: Stack offset: 224
 8688 04:16:02.111202  <6>[  215.251766] lkdtm: Performing direct entry REPORT_STACK
 8689 04:16:02.111666  <6>[  215.257305] lkdtm: Stack offset: 112
 8690 04:16:02.151997  <6>[  215.261401] lkdtm: Performing direct entry REPORT_STACK
 8691 04:16:02.152376  <6>[  215.266939] lkdtm: Stack offset: -624
 8692 04:16:02.152603  <6>[  215.271121] lkdtm: Performing direct entry REPORT_STACK
 8693 04:16:02.152814  <6>[  215.276660] lkdtm: Stack offset: -560
 8694 04:16:02.153016  <6>[  215.280856] lkdtm: Performing direct entry REPORT_STACK
 8695 04:16:02.153244  <6>[  215.286399] lkdtm: Stack offset: 80
 8696 04:16:02.153371  <6>[  215.290423] lkdtm: Performing direct entry REPORT_STACK
 8697 04:16:02.153724  <6>[  215.296083] lkdtm: Stack offset: -240
 8698 04:16:02.155053  <6>[  215.300273] lkdtm: Performing direct entry REPORT_STACK
 8699 04:16:02.196935  <6>[  215.305821] lkdtm: Stack offset: -144
 8700 04:16:02.197256  <6>[  215.310041] lkdtm: Performing direct entry REPORT_STACK
 8701 04:16:02.197439  <6>[  215.315576] lkdtm: Stack offset: -640
 8702 04:16:02.197727  <6>[  215.319785] lkdtm: Performing direct entry REPORT_STACK
 8703 04:16:02.197955  <6>[  215.325324] lkdtm: Stack offset: 240
 8704 04:16:02.198152  <6>[  215.329442] lkdtm: Performing direct entry REPORT_STACK
 8705 04:16:02.198527  <6>[  215.334982] lkdtm: Stack offset: -416
 8706 04:16:02.198665  <6>[  215.339186] lkdtm: Performing direct entry REPORT_STACK
 8707 04:16:02.200066  <6>[  215.344736] lkdtm: Stack offset: -464
 8708 04:16:02.241364  <6>[  215.348939] lkdtm: Performing direct entry REPORT_STACK
 8709 04:16:02.241906  <6>[  215.354474] lkdtm: Stack offset: -304
 8710 04:16:02.242119  <6>[  215.358663] lkdtm: Performing direct entry REPORT_STACK
 8711 04:16:02.242284  <6>[  215.364198] lkdtm: Stack offset: -32
 8712 04:16:02.242437  <6>[  215.368295] lkdtm: Performing direct entry REPORT_STACK
 8713 04:16:02.242585  <6>[  215.373835] lkdtm: Stack offset: 48
 8714 04:16:02.242727  <6>[  215.377840] lkdtm: Performing direct entry REPORT_STACK
 8715 04:16:02.242870  <6>[  215.383377] lkdtm: Stack offset: -432
 8716 04:16:02.244562  <6>[  215.387556] lkdtm: Performing direct entry REPORT_STACK
 8717 04:16:02.244741  <6>[  215.393091] lkdtm: Stack offset: -320
 8718 04:16:02.286426  <6>[  215.397291] lkdtm: Performing direct entry REPORT_STACK
 8719 04:16:02.286663  <6>[  215.402849] lkdtm: Stack offset: -96
 8720 04:16:02.286832  <6>[  215.407088] lkdtm: Performing direct entry REPORT_STACK
 8721 04:16:02.287250  <6>[  215.412627] lkdtm: Stack offset: -672
 8722 04:16:02.287418  <6>[  215.416812] lkdtm: Performing direct entry REPORT_STACK
 8723 04:16:02.287571  <6>[  215.422349] lkdtm: Stack offset: -208
 8724 04:16:02.287717  <6>[  215.426546] lkdtm: Performing direct entry REPORT_STACK
 8725 04:16:02.287860  <6>[  215.432083] lkdtm: Stack offset: 176
 8726 04:16:02.289618  <6>[  215.436176] lkdtm: Performing direct entry REPORT_STACK
 8727 04:16:02.331202  <6>[  215.441779] lkdtm: Stack offset: -720
 8728 04:16:02.331452  <6>[  215.445968] lkdtm: Performing direct entry REPORT_STACK
 8729 04:16:02.331626  <6>[  215.451503] lkdtm: Stack offset: -720
 8730 04:16:02.331785  <6>[  215.455686] lkdtm: Performing direct entry REPORT_STACK
 8731 04:16:02.331936  <6>[  215.461223] lkdtm: Stack offset: -576
 8732 04:16:02.332456  <6>[  215.465415] lkdtm: Performing direct entry REPORT_STACK
 8733 04:16:02.332781  <6>[  215.470951] lkdtm: Stack offset: 80
 8734 04:16:02.333073  <6>[  215.474959] lkdtm: Performing direct entry REPORT_STACK
 8735 04:16:02.334556  <6>[  215.480506] lkdtm: Stack offset: 32
 8736 04:16:02.376108  <6>[  215.484542] lkdtm: Performing direct entry REPORT_STACK
 8737 04:16:02.376560  <6>[  215.490191] lkdtm: Stack offset: -672
 8738 04:16:02.376899  <6>[  215.494379] lkdtm: Performing direct entry REPORT_STACK
 8739 04:16:02.377214  <6>[  215.499917] lkdtm: Stack offset: -224
 8740 04:16:02.377510  <6>[  215.504097] lkdtm: Performing direct entry REPORT_STACK
 8741 04:16:02.377804  <6>[  215.509633] lkdtm: Stack offset: 176
 8742 04:16:02.378122  <6>[  215.513730] lkdtm: Performing direct entry REPORT_STACK
 8743 04:16:02.378414  <6>[  215.519263] lkdtm: Stack offset: -288
 8744 04:16:02.379301  <6>[  215.523448] lkdtm: Performing direct entry REPORT_STACK
 8745 04:16:02.420796  <6>[  215.528996] lkdtm: Stack offset: -624
 8746 04:16:02.421249  <6>[  215.533176] lkdtm: Performing direct entry REPORT_STACK
 8747 04:16:02.421592  <6>[  215.538714] lkdtm: Stack offset: -496
 8748 04:16:02.421908  <6>[  215.542898] lkdtm: Performing direct entry REPORT_STACK
 8749 04:16:02.422247  <6>[  215.548444] lkdtm: Stack offset: 64
 8750 04:16:02.422539  <6>[  215.552447] lkdtm: Performing direct entry REPORT_STACK
 8751 04:16:02.422826  <6>[  215.557979] lkdtm: Stack offset: -144
 8752 04:16:02.423111  <6>[  215.562163] lkdtm: Performing direct entry REPORT_STACK
 8753 04:16:02.423396  <6>[  215.567695] lkdtm: Stack offset: -48
 8754 04:16:02.465742  <6>[  215.571793] lkdtm: Performing direct entry REPORT_STACK
 8755 04:16:02.466242  <6>[  215.577329] lkdtm: Stack offset: 0
 8756 04:16:02.466589  <6>[  215.581246] lkdtm: Performing direct entry REPORT_STACK
 8757 04:16:02.466906  <6>[  215.586784] lkdtm: Stack offset: 128
 8758 04:16:02.467208  <6>[  215.590889] lkdtm: Performing direct entry REPORT_STACK
 8759 04:16:02.467504  <6>[  215.596441] lkdtm: Stack offset: -400
 8760 04:16:02.467790  <6>[  215.600728] lkdtm: Performing direct entry REPORT_STACK
 8761 04:16:02.468075  <6>[  215.606265] lkdtm: Stack offset: -528
 8762 04:16:02.468357  <6>[  215.610453] lkdtm: Performing direct entry REPORT_STACK
 8763 04:16:02.469062  <6>[  215.615988] lkdtm: Stack offset: 240
 8764 04:16:02.509972  <6>[  215.620083] lkdtm: Performing direct entry REPORT_STACK
 8765 04:16:02.510599  <6>[  215.625637] lkdtm: Stack offset: -368
 8766 04:16:02.510865  <6>[  215.629824] lkdtm: Performing direct entry REPORT_STACK
 8767 04:16:02.511046  <6>[  215.635361] lkdtm: Stack offset: 144
 8768 04:16:02.511258  <6>[  215.639451] lkdtm: Performing direct entry REPORT_STACK
 8769 04:16:02.511409  <6>[  215.644984] lkdtm: Stack offset: -464
 8770 04:16:02.511577  <6>[  215.649193] lkdtm: Performing direct entry REPORT_STACK
 8771 04:16:02.511749  <6>[  215.654725] lkdtm: Stack offset: 208
 8772 04:16:02.513140  <6>[  215.658826] lkdtm: Performing direct entry REPORT_STACK
 8773 04:16:02.554905  <6>[  215.664364] lkdtm: Stack offset: -688
 8774 04:16:02.555211  <6>[  215.668596] lkdtm: Performing direct entry REPORT_STACK
 8775 04:16:02.555418  <6>[  215.674231] lkdtm: Stack offset: -384
 8776 04:16:02.555585  <6>[  215.678420] lkdtm: Performing direct entry REPORT_STACK
 8777 04:16:02.555740  <6>[  215.683958] lkdtm: Stack offset: -160
 8778 04:16:02.556218  <6>[  215.688135] lkdtm: Performing direct entry REPORT_STACK
 8779 04:16:02.556404  <6>[  215.693668] lkdtm: Stack offset: 80
 8780 04:16:02.556566  <6>[  215.697675] lkdtm: Performing direct entry REPORT_STACK
 8781 04:16:02.558033  <6>[  215.703224] lkdtm: Stack offset: -96
 8782 04:16:02.599337  <6>[  215.707327] lkdtm: Performing direct entry REPORT_STACK
 8783 04:16:02.599612  <6>[  215.712879] lkdtm: Stack offset: -176
 8784 04:16:02.599808  <6>[  215.717060] lkdtm: Performing direct entry REPORT_STACK
 8785 04:16:02.599977  <6>[  215.722593] lkdtm: Stack offset: -528
 8786 04:16:02.600112  <6>[  215.726769] lkdtm: Performing direct entry REPORT_STACK
 8787 04:16:02.600243  <6>[  215.732304] lkdtm: Stack offset: -32
 8788 04:16:02.600372  <6>[  215.736415] lkdtm: Performing direct entry REPORT_STACK
 8789 04:16:02.600502  <6>[  215.741952] lkdtm: Stack offset: -272
 8790 04:16:02.602487  <6>[  215.746130] lkdtm: Performing direct entry REPORT_STACK
 8791 04:16:02.644262  <6>[  215.751666] lkdtm: Stack offset: -624
 8792 04:16:02.644517  <6>[  215.755850] lkdtm: Performing direct entry REPORT_STACK
 8793 04:16:02.644688  <6>[  215.761385] lkdtm: Stack offset: -560
 8794 04:16:02.644844  <6>[  215.765573] lkdtm: Performing direct entry REPORT_STACK
 8795 04:16:02.644995  <6>[  215.771111] lkdtm: Stack offset: 48
 8796 04:16:02.645140  <6>[  215.775130] lkdtm: Performing direct entry REPORT_STACK
 8797 04:16:02.645276  <6>[  215.780668] lkdtm: Stack offset: -256
 8798 04:16:02.645395  <6>[  215.784854] lkdtm: Performing direct entry REPORT_STACK
 8799 04:16:02.645518  <6>[  215.790405] lkdtm: Stack offset: -528
 8800 04:16:02.689125  <6>[  215.794671] lkdtm: Performing direct entry REPORT_STACK
 8801 04:16:02.689361  <6>[  215.800273] lkdtm: Stack offset: -288
 8802 04:16:02.689532  <6>[  215.804464] lkdtm: Performing direct entry REPORT_STACK
 8803 04:16:02.689690  <6>[  215.810016] lkdtm: Stack offset: 144
 8804 04:16:02.689840  <6>[  215.814133] lkdtm: Performing direct entry REPORT_STACK
 8805 04:16:02.689987  <6>[  215.819671] lkdtm: Stack offset: -48
 8806 04:16:02.690313  <6>[  215.823766] lkdtm: Performing direct entry REPORT_STACK
 8807 04:16:02.690601  <6>[  215.829303] lkdtm: Stack offset: -400
 8808 04:16:02.690887  <6>[  215.833495] lkdtm: Performing direct entry REPORT_STACK
 8809 04:16:02.692473  <6>[  215.839031] lkdtm: Stack offset: -704
 8810 04:16:02.733894  <6>[  215.843214] lkdtm: Performing direct entry REPORT_STACK
 8811 04:16:02.734405  <6>[  215.848750] lkdtm: Stack offset: -96
 8812 04:16:02.734755  <6>[  215.852842] lkdtm: Performing direct entry REPORT_STACK
 8813 04:16:02.735077  <6>[  215.858378] lkdtm: Stack offset: -400
 8814 04:16:02.735383  <6>[  215.862559] lkdtm: Performing direct entry REPORT_STACK
 8815 04:16:02.735679  <6>[  215.868096] lkdtm: Stack offset: 144
 8816 04:16:02.735971  <6>[  215.872195] lkdtm: Performing direct entry REPORT_STACK
 8817 04:16:02.736258  <6>[  215.877731] lkdtm: Stack offset: -624
 8818 04:16:02.737041  <6>[  215.881911] lkdtm: Performing direct entry REPORT_STACK
 8819 04:16:02.778943  <6>[  215.887447] lkdtm: Stack offset: -688
 8820 04:16:02.779404  <6>[  215.891644] lkdtm: Performing direct entry REPORT_STACK
 8821 04:16:02.779743  <6>[  215.897191] lkdtm: Stack offset: 160
 8822 04:16:02.780059  <6>[  215.901293] lkdtm: Performing direct entry REPORT_STACK
 8823 04:16:02.780359  <6>[  215.906844] lkdtm: Stack offset: 32
 8824 04:16:02.780651  <6>[  215.910974] lkdtm: Performing direct entry REPORT_STACK
 8825 04:16:02.780945  <6>[  215.916511] lkdtm: Stack offset: 64
 8826 04:16:02.781231  <6>[  215.920547] lkdtm: Performing direct entry REPORT_STACK
 8827 04:16:02.782104  <6>[  215.926194] lkdtm: Stack offset: -672
 8828 04:16:02.823818  <6>[  215.930379] lkdtm: Performing direct entry REPORT_STACK
 8829 04:16:02.824273  <6>[  215.935917] lkdtm: Stack offset: -16
 8830 04:16:02.824611  <6>[  215.940014] lkdtm: Performing direct entry REPORT_STACK
 8831 04:16:02.824921  <6>[  215.945596] lkdtm: Stack offset: 64
 8832 04:16:02.825223  <6>[  215.949627] lkdtm: Performing direct entry REPORT_STACK
 8833 04:16:02.825521  <6>[  215.955191] lkdtm: Stack offset: -512
 8834 04:16:02.825808  <6>[  215.959382] lkdtm: Performing direct entry REPORT_STACK
 8835 04:16:02.826151  <6>[  215.964916] lkdtm: Stack offset: -592
 8836 04:16:02.826452  <6>[  215.969098] lkdtm: Performing direct entry REPORT_STACK
 8837 04:16:02.827220  <6>[  215.974631] lkdtm: Stack offset: -400
 8838 04:16:02.867996  <6>[  215.978813] lkdtm: Performing direct entry REPORT_STACK
 8839 04:16:02.868272  <6>[  215.984346] lkdtm: Stack offset: -704
 8840 04:16:02.868741  <6>[  215.988563] lkdtm: Performing direct entry REPORT_STACK
 8841 04:16:02.868942  <6>[  215.994088] lkdtm: Stack offset: -416
 8842 04:16:02.869106  <6>[  215.998268] lkdtm: Performing direct entry REPORT_STACK
 8843 04:16:02.869259  <6>[  216.003806] lkdtm: Stack offset: -528
 8844 04:16:02.869413  <6>[  216.007989] lkdtm: Performing direct entry REPORT_STACK
 8845 04:16:02.869590  <6>[  216.013523] lkdtm: Stack offset: 80
 8846 04:16:02.871139  <6>[  216.017553] lkdtm: Performing direct entry REPORT_STACK
 8847 04:16:02.912842  <6>[  216.023087] lkdtm: Stack offset: 176
 8848 04:16:02.913117  <6>[  216.027179] lkdtm: Performing direct entry REPORT_STACK
 8849 04:16:02.913294  <6>[  216.032716] lkdtm: Stack offset: 272
 8850 04:16:02.913493  <6>[  216.036848] lkdtm: Performing direct entry REPORT_STACK
 8851 04:16:02.913755  <6>[  216.042388] lkdtm: Stack offset: -272
 8852 04:16:02.914225  <6>[  216.046587] lkdtm: Performing direct entry REPORT_STACK
 8853 04:16:02.914414  <6>[  216.052122] lkdtm: Stack offset: -608
 8854 04:16:02.914664  <6>[  216.056306] lkdtm: Performing direct entry REPORT_STACK
 8855 04:16:02.915921  <6>[  216.061843] lkdtm: Stack offset: -576
 8856 04:16:02.957549  <6>[  216.066052] lkdtm: Performing direct entry REPORT_STACK
 8857 04:16:02.957822  <6>[  216.071619] lkdtm: Stack offset: 144
 8858 04:16:02.958080  <6>[  216.075724] lkdtm: Performing direct entry REPORT_STACK
 8859 04:16:02.958279  <6>[  216.081275] lkdtm: Stack offset: 48
 8860 04:16:02.958427  <6>[  216.085318] lkdtm: Performing direct entry REPORT_STACK
 8861 04:16:02.958570  <6>[  216.090859] lkdtm: Stack offset: -352
 8862 04:16:02.958708  <6>[  216.095043] lkdtm: Performing direct entry REPORT_STACK
 8863 04:16:02.958842  <6>[  216.100579] lkdtm: Stack offset: -64
 8864 04:16:02.960680  <6>[  216.104697] lkdtm: Performing direct entry REPORT_STACK
 8865 04:16:03.002273  <6>[  216.110349] lkdtm: Stack offset: -448
 8866 04:16:03.002513  <6>[  216.114533] lkdtm: Performing direct entry REPORT_STACK
 8867 04:16:03.002717  <6>[  216.120071] lkdtm: Stack offset: -304
 8868 04:16:03.002883  <6>[  216.124258] lkdtm: Performing direct entry REPORT_STACK
 8869 04:16:03.003061  <6>[  216.129797] lkdtm: Stack offset: 0
 8870 04:16:03.003215  <6>[  216.133720] lkdtm: Performing direct entry REPORT_STACK
 8871 04:16:03.003349  <6>[  216.139257] lkdtm: Stack offset: -96
 8872 04:16:03.003443  <6>[  216.143372] lkdtm: Performing direct entry REPORT_STACK
 8873 04:16:03.003535  <6>[  216.148909] lkdtm: Stack offset: -384
 8874 04:16:03.047546  <6>[  216.153092] lkdtm: Performing direct entry REPORT_STACK
 8875 04:16:03.048005  <6>[  216.158696] lkdtm: Stack offset: -64
 8876 04:16:03.048349  <6>[  216.162799] lkdtm: Performing direct entry REPORT_STACK
 8877 04:16:03.048662  <6>[  216.168337] lkdtm: Stack offset: -480
 8878 04:16:03.048964  <6>[  216.172569] lkdtm: Performing direct entry REPORT_STACK
 8879 04:16:03.049255  <6>[  216.178153] lkdtm: Stack offset: 160
 8880 04:16:03.049543  <6>[  216.182249] lkdtm: Performing direct entry REPORT_STACK
 8881 04:16:03.049823  <6>[  216.187787] lkdtm: Stack offset: 192
 8882 04:16:03.050139  <6>[  216.191891] lkdtm: Performing direct entry REPORT_STACK
 8883 04:16:03.050847  <6>[  216.197427] lkdtm: Stack offset: 0
 8884 04:16:03.092062  <6>[  216.201362] lkdtm: Performing direct entry REPORT_STACK
 8885 04:16:03.092510  <6>[  216.206897] lkdtm: Stack offset: -304
 8886 04:16:03.092851  <6>[  216.211083] lkdtm: Performing direct entry REPORT_STACK
 8887 04:16:03.093162  <6>[  216.216622] lkdtm: Stack offset: -208
 8888 04:16:03.093466  <6>[  216.220807] lkdtm: Performing direct entry REPORT_STACK
 8889 04:16:03.093758  <6>[  216.226346] lkdtm: Stack offset: -576
 8890 04:16:03.094077  <6>[  216.230525] lkdtm: Performing direct entry REPORT_STACK
 8891 04:16:03.094367  <6>[  216.236063] lkdtm: Stack offset: -352
 8892 04:16:03.095343  <6>[  216.240243] lkdtm: Performing direct entry REPORT_STACK
 8893 04:16:03.136848  <6>[  216.245778] lkdtm: Stack offset: -224
 8894 04:16:03.137308  <6>[  216.249969] lkdtm: Performing direct entry REPORT_STACK
 8895 04:16:03.137649  <6>[  216.255503] lkdtm: Stack offset: -320
 8896 04:16:03.137963  <6>[  216.259687] lkdtm: Performing direct entry REPORT_STACK
 8897 04:16:03.138309  <6>[  216.265235] lkdtm: Stack offset: -304
 8898 04:16:03.138616  <6>[  216.269420] lkdtm: Performing direct entry REPORT_STACK
 8899 04:16:03.138909  <6>[  216.274959] lkdtm: Stack offset: -32
 8900 04:16:03.139196  <6>[  216.279057] lkdtm: Performing direct entry REPORT_STACK
 8901 04:16:03.140016  <6>[  216.284610] lkdtm: Stack offset: 160
 8902 04:16:03.181369  <6>[  216.288780] lkdtm: Performing direct entry REPORT_STACK
 8903 04:16:03.181830  <6>[  216.294306] lkdtm: Stack offset: -208
 8904 04:16:03.182201  <6>[  216.298497] lkdtm: Performing direct entry REPORT_STACK
 8905 04:16:03.182525  <6>[  216.304033] lkdtm: Stack offset: -32
 8906 04:16:03.182835  <6>[  216.308135] lkdtm: Performing direct entry REPORT_STACK
 8907 04:16:03.183131  <6>[  216.313674] lkdtm: Stack offset: -64
 8908 04:16:03.183420  <6>[  216.317774] lkdtm: Performing direct entry REPORT_STACK
 8909 04:16:03.183708  <6>[  216.323313] lkdtm: Stack offset: -240
 8910 04:16:03.184527  <6>[  216.327504] lkdtm: Performing direct entry REPORT_STACK
 8911 04:16:03.225863  <6>[  216.333039] lkdtm: Stack offset: -592
 8912 04:16:03.226226  <6>[  216.337223] lkdtm: Performing direct entry REPORT_STACK
 8913 04:16:03.226511  <6>[  216.342757] lkdtm: Stack offset: 240
 8914 04:16:03.226674  <6>[  216.346855] lkdtm: Performing direct entry REPORT_STACK
 8915 04:16:03.226819  <6>[  216.352390] lkdtm: Stack offset: -464
 8916 04:16:03.226993  <6>[  216.356609] lkdtm: Performing direct entry REPORT_STACK
 8917 04:16:03.227226  <6>[  216.362154] lkdtm: Stack offset: 192
 8918 04:16:03.227374  <6>[  216.366246] lkdtm: Performing direct entry REPORT_STACK
 8919 04:16:03.227558  <6>[  216.371782] lkdtm: Stack offset: -688
 8920 04:16:03.228940  <6>[  216.376001] lkdtm: Performing direct entry REPORT_STACK
 8921 04:16:03.270922  <6>[  216.381542] lkdtm: Stack offset: 32
 8922 04:16:03.271280  <6>[  216.385579] lkdtm: Performing direct entry REPORT_STACK
 8923 04:16:03.271542  <6>[  216.391111] lkdtm: Stack offset: -240
 8924 04:16:03.272068  <6>[  216.395310] lkdtm: Performing direct entry REPORT_STACK
 8925 04:16:03.272303  <6>[  216.400870] lkdtm: Stack offset: -192
 8926 04:16:03.272467  <6>[  216.405200] lkdtm: Performing direct entry REPORT_STACK
 8927 04:16:03.272627  <6>[  216.410737] lkdtm: Stack offset: -48
 8928 04:16:03.272767  <6>[  216.414853] lkdtm: Performing direct entry REPORT_STACK
 8929 04:16:03.274080  <6>[  216.420393] lkdtm: Stack offset: -240
 8930 04:16:03.315607  <6>[  216.424628] lkdtm: Performing direct entry REPORT_STACK
 8931 04:16:03.315881  <6>[  216.430162] lkdtm: Stack offset: -16
 8932 04:16:03.316057  <6>[  216.434269] lkdtm: Performing direct entry REPORT_STACK
 8933 04:16:03.316216  <6>[  216.439826] lkdtm: Stack offset: -688
 8934 04:16:03.316368  <6>[  216.444015] lkdtm: Performing direct entry REPORT_STACK
 8935 04:16:03.316515  <6>[  216.449560] lkdtm: Stack offset: -592
 8936 04:16:03.316674  <6>[  216.453746] lkdtm: Performing direct entry REPORT_STACK
 8937 04:16:03.316786  <6>[  216.459284] lkdtm: Stack offset: 0
 8938 04:16:03.318687  <6>[  216.463221] lkdtm: Performing direct entry REPORT_STACK
 8939 04:16:03.360371  <6>[  216.468760] lkdtm: Stack offset: 64
 8940 04:16:03.360606  <6>[  216.472768] lkdtm: Performing direct entry REPORT_STACK
 8941 04:16:03.360777  <6>[  216.478305] lkdtm: Stack offset: -304
 8942 04:16:03.360932  <6>[  216.482492] lkdtm: Performing direct entry REPORT_STACK
 8943 04:16:03.361081  <6>[  216.488038] lkdtm: Stack offset: -592
 8944 04:16:03.361227  <6>[  216.492224] lkdtm: Performing direct entry REPORT_STACK
 8945 04:16:03.361371  <6>[  216.497827] lkdtm: Stack offset: 80
 8946 04:16:03.361514  <6>[  216.501845] lkdtm: Performing direct entry REPORT_STACK
 8947 04:16:03.361655  <6>[  216.507383] lkdtm: Stack offset: -432
 8948 04:16:03.405528  <6>[  216.511583] lkdtm: Performing direct entry REPORT_STACK
 8949 04:16:03.405989  <6>[  216.517136] lkdtm: Stack offset: -336
 8950 04:16:03.406377  <6>[  216.521444] lkdtm: Performing direct entry REPORT_STACK
 8951 04:16:03.406691  <6>[  216.526981] lkdtm: Stack offset: -128
 8952 04:16:03.406990  <6>[  216.531163] lkdtm: Performing direct entry REPORT_STACK
 8953 04:16:03.407283  <6>[  216.536699] lkdtm: Stack offset: -208
 8954 04:16:03.407568  <6>[  216.540889] lkdtm: Performing direct entry REPORT_STACK
 8955 04:16:03.407851  <6>[  216.546426] lkdtm: Stack offset: -624
 8956 04:16:03.408130  <6>[  216.550623] lkdtm: Performing direct entry REPORT_STACK
 8957 04:16:03.408844  <6>[  216.556159] lkdtm: Stack offset: -480
 8958 04:16:03.450127  <6>[  216.560340] lkdtm: Performing direct entry REPORT_STACK
 8959 04:16:03.450580  <6>[  216.565876] lkdtm: Stack offset: 192
 8960 04:16:03.450928  <6>[  216.569980] lkdtm: Performing direct entry REPORT_STACK
 8961 04:16:03.451249  <6>[  216.575517] lkdtm: Stack offset: 32
 8962 04:16:03.451555  <6>[  216.579523] lkdtm: Performing direct entry REPORT_STACK
 8963 04:16:03.451851  <6>[  216.585059] lkdtm: Stack offset: -288
 8964 04:16:03.452144  <6>[  216.589241] lkdtm: Performing direct entry REPORT_STACK
 8965 04:16:03.452431  <6>[  216.594778] lkdtm: Stack offset: -224
 8966 04:16:03.453380  <6>[  216.598966] lkdtm: Performing direct entry REPORT_STACK
 8967 04:16:03.494948  <6>[  216.604511] lkdtm: Stack offset: -16
 8968 04:16:03.495404  <6>[  216.608610] lkdtm: Performing direct entry REPORT_STACK
 8969 04:16:03.495757  <6>[  216.614136] lkdtm: Stack offset: -96
 8970 04:16:03.496078  <6>[  216.618228] lkdtm: Performing direct entry REPORT_STACK
 8971 04:16:03.496383  <6>[  216.623765] lkdtm: Stack offset: -432
 8972 04:16:03.497054  <6>[  216.627969] lkdtm: Performing direct entry REPORT_STACK
 8973 04:16:03.497385  <6>[  216.633527] lkdtm: Stack offset: -112
 8974 04:16:03.497684  <6>[  216.637835] lkdtm: Performing direct entry REPORT_STACK
 8975 04:16:03.498391  <6>[  216.643371] lkdtm: Stack offset: -96
 8976 04:16:03.539626  <6>[  216.647465] lkdtm: Performing direct entry REPORT_STACK
 8977 04:16:03.540088  <6>[  216.653001] lkdtm: Stack offset: -96
 8978 04:16:03.540820  <6>[  216.657102] lkdtm: Performing direct entry REPORT_STACK
 8979 04:16:03.541174  <6>[  216.662640] lkdtm: Stack offset: -528
 8980 04:16:03.541492  <6>[  216.666819] lkdtm: Performing direct entry REPORT_STACK
 8981 04:16:03.541801  <6>[  216.672356] lkdtm: Stack offset: -656
 8982 04:16:03.542144  <6>[  216.676590] lkdtm: Performing direct entry REPORT_STACK
 8983 04:16:03.542446  <6>[  216.682235] lkdtm: Stack offset: -432
 8984 04:16:03.542856  <6>[  216.686426] lkdtm: Performing direct entry REPORT_STACK
 8985 04:16:03.584117  <6>[  216.691964] lkdtm: Stack offset: -448
 8986 04:16:03.584430  <6>[  216.696158] lkdtm: Performing direct entry REPORT_STACK
 8987 04:16:03.584631  <6>[  216.701693] lkdtm: Stack offset: -544
 8988 04:16:03.584813  <6>[  216.705877] lkdtm: Performing direct entry REPORT_STACK
 8989 04:16:03.585062  <6>[  216.711410] lkdtm: Stack offset: -80
 8990 04:16:03.585226  <6>[  216.715519] lkdtm: Performing direct entry REPORT_STACK
 8991 04:16:03.585367  <6>[  216.721050] lkdtm: Stack offset: -672
 8992 04:16:03.585505  <6>[  216.725236] lkdtm: Performing direct entry REPORT_STACK
 8993 04:16:03.585627  <6>[  216.730775] lkdtm: Stack offset: -224
 8994 04:16:03.628990  <6>[  216.734954] lkdtm: Performing direct entry REPORT_STACK
 8995 04:16:03.629330  <6>[  216.740505] lkdtm: Stack offset: -16
 8996 04:16:03.629562  <6>[  216.744617] lkdtm: Performing direct entry REPORT_STACK
 8997 04:16:03.629808  <6>[  216.750205] lkdtm: Stack offset: -528
 8998 04:16:03.630211  <6>[  216.754422] lkdtm: Performing direct entry REPORT_STACK
 8999 04:16:03.630336  <6>[  216.759967] lkdtm: Stack offset: -160
 9000 04:16:03.630465  <6>[  216.764179] lkdtm: Performing direct entry REPORT_STACK
 9001 04:16:03.630590  <6>[  216.769717] lkdtm: Stack offset: -496
 9002 04:16:03.630800  <6>[  216.773931] lkdtm: Performing direct entry REPORT_STACK
 9003 04:16:03.632082  <6>[  216.779467] lkdtm: Stack offset: -432
 9004 04:16:03.673641  <6>[  216.783665] lkdtm: Performing direct entry REPORT_STACK
 9005 04:16:03.673912  <6>[  216.789204] lkdtm: Stack offset: 240
 9006 04:16:03.674109  <6>[  216.793320] lkdtm: Performing direct entry REPORT_STACK
 9007 04:16:03.674271  <6>[  216.798862] lkdtm: Stack offset: -224
 9008 04:16:03.674425  <6>[  216.803061] lkdtm: Performing direct entry REPORT_STACK
 9009 04:16:03.674573  <6>[  216.808597] lkdtm: Stack offset: -336
 9010 04:16:03.674718  <6>[  216.812789] lkdtm: Performing direct entry REPORT_STACK
 9011 04:16:03.674868  <6>[  216.818329] lkdtm: Stack offset: -352
 9012 04:16:03.676785  <6>[  216.822524] lkdtm: Performing direct entry REPORT_STACK
 9013 04:16:03.718840  <6>[  216.828062] lkdtm: Stack offset: -528
 9014 04:16:03.719308  <6>[  216.832246] lkdtm: Performing direct entry REPORT_STACK
 9015 04:16:03.719650  <6>[  216.837783] lkdtm: Stack offset: -560
 9016 04:16:03.719959  <6>[  216.841970] lkdtm: Performing direct entry REPORT_STACK
 9017 04:16:03.720258  <6>[  216.847582] lkdtm: Stack offset: 256
 9018 04:16:03.720548  <6>[  216.851685] lkdtm: Performing direct entry REPORT_STACK
 9019 04:16:03.720835  <6>[  216.857222] lkdtm: Stack offset: -576
 9020 04:16:03.721114  <6>[  216.861419] lkdtm: Performing direct entry REPORT_STACK
 9021 04:16:03.722023  <6>[  216.866973] lkdtm: Stack offset: 192
 9022 04:16:03.763280  <6>[  216.871147] lkdtm: Performing direct entry REPORT_STACK
 9023 04:16:03.763733  <6>[  216.876697] lkdtm: Stack offset: -128
 9024 04:16:03.764075  <6>[  216.880883] lkdtm: Performing direct entry REPORT_STACK
 9025 04:16:03.764393  <6>[  216.886420] lkdtm: Stack offset: -128
 9026 04:16:03.764699  <6>[  216.890610] lkdtm: Performing direct entry REPORT_STACK
 9027 04:16:03.764994  <6>[  216.896149] lkdtm: Stack offset: 144
 9028 04:16:03.765280  <6>[  216.900243] lkdtm: Performing direct entry REPORT_STACK
 9029 04:16:03.765565  <6>[  216.905780] lkdtm: Stack offset: -544
 9030 04:16:03.766432  <6>[  216.909963] lkdtm: Performing direct entry REPORT_STACK
 9031 04:16:03.808040  <6>[  216.915500] lkdtm: Stack offset: -384
 9032 04:16:03.808499  <6>[  216.919684] lkdtm: Performing direct entry REPORT_STACK
 9033 04:16:03.808840  <6>[  216.925221] lkdtm: Stack offset: -160
 9034 04:16:03.809158  <6>[  216.929405] lkdtm: Performing direct entry REPORT_STACK
 9035 04:16:03.809462  <6>[  216.934941] lkdtm: Stack offset: -592
 9036 04:16:03.809758  <6>[  216.939134] lkdtm: Performing direct entry REPORT_STACK
 9037 04:16:03.810081  <6>[  216.944673] lkdtm: Stack offset: -128
 9038 04:16:03.810374  <6>[  216.948864] lkdtm: Performing direct entry REPORT_STACK
 9039 04:16:03.810659  <6>[  216.954402] lkdtm: Stack offset: 16
 9040 04:16:03.853045  <6>[  216.958413] lkdtm: Performing direct entry REPORT_STACK
 9041 04:16:03.853510  <6>[  216.963951] lkdtm: Stack offset: -272
 9042 04:16:03.853847  <6>[  216.968136] lkdtm: Performing direct entry REPORT_STACK
 9043 04:16:03.854205  <6>[  216.973673] lkdtm: Stack offset: -144
 9044 04:16:03.854509  <6>[  216.977866] lkdtm: Performing direct entry REPORT_STACK
 9045 04:16:03.854806  <6>[  216.983418] lkdtm: Stack offset: -432
 9046 04:16:03.855099  <6>[  216.987726] lkdtm: Performing direct entry REPORT_STACK
 9047 04:16:03.855389  <6>[  216.993265] lkdtm: Stack offset: -112
 9048 04:16:03.855675  <6>[  216.997460] lkdtm: Performing direct entry REPORT_STACK
 9049 04:16:03.856336  <6>[  217.002998] lkdtm: Stack offset: -48
 9050 04:16:03.897488  <6>[  217.007102] lkdtm: Performing direct entry REPORT_STACK
 9051 04:16:03.897939  <6>[  217.012640] lkdtm: Stack offset: -592
 9052 04:16:03.898327  <6>[  217.016827] lkdtm: Performing direct entry REPORT_STACK
 9053 04:16:03.898647  <6>[  217.022362] lkdtm: Stack offset: -336
 9054 04:16:03.898950  <6>[  217.026545] lkdtm: Performing direct entry REPORT_STACK
 9055 04:16:03.899242  <6>[  217.032083] lkdtm: Stack offset: -160
 9056 04:16:03.899528  <6>[  217.036266] lkdtm: Performing direct entry REPORT_STACK
 9057 04:16:03.899815  <6>[  217.041803] lkdtm: Stack offset: -512
 9058 04:16:03.900625  <6>[  217.045985] lkdtm: Performing direct entry REPORT_STACK
 9059 04:16:03.942070  <6>[  217.051532] lkdtm: Stack offset: -688
 9060 04:16:03.942458  <6>[  217.055717] lkdtm: Performing direct entry REPORT_STACK
 9061 04:16:03.942641  <6>[  217.061265] lkdtm: Stack offset: 112
 9062 04:16:03.942818  <6>[  217.065382] lkdtm: Performing direct entry REPORT_STACK
 9063 04:16:03.942995  <6>[  217.070925] lkdtm: Stack offset: 176
 9064 04:16:03.943166  <6>[  217.075061] lkdtm: Performing direct entry REPORT_STACK
 9065 04:16:03.943272  <6>[  217.080600] lkdtm: Stack offset: -272
 9066 04:16:03.943371  <6>[  217.084801] lkdtm: Performing direct entry REPORT_STACK
 9067 04:16:03.945156  <6>[  217.090343] lkdtm: Stack offset: 272
 9068 04:16:03.986831  <6>[  217.094478] lkdtm: Performing direct entry REPORT_STACK
 9069 04:16:03.987163  <6>[  217.100168] lkdtm: Stack offset: 64
 9070 04:16:03.987348  <6>[  217.104209] lkdtm: Performing direct entry REPORT_STACK
 9071 04:16:03.987507  <6>[  217.109748] lkdtm: Stack offset: 0
 9072 04:16:03.987658  <6>[  217.113671] lkdtm: Performing direct entry REPORT_STACK
 9073 04:16:03.987817  <6>[  217.119209] lkdtm: Stack offset: -544
 9074 04:16:03.988060  <6>[  217.123406] lkdtm: Performing direct entry REPORT_STACK
 9075 04:16:03.988170  <6>[  217.128942] lkdtm: Stack offset: -624
 9076 04:16:03.989856  <6>[  217.133124] lkdtm: Performing direct entry REPORT_STACK
 9077 04:16:04.031679  <6>[  217.138658] lkdtm: Stack offset: 144
 9078 04:16:04.031946  <6>[  217.142752] lkdtm: Performing direct entry REPORT_STACK
 9079 04:16:04.032122  <6>[  217.148292] lkdtm: Stack offset: -336
 9080 04:16:04.032279  <6>[  217.152539] lkdtm: Performing direct entry REPORT_STACK
 9081 04:16:04.032429  <6>[  217.158070] lkdtm: Stack offset: -560
 9082 04:16:04.032576  <6>[  217.162268] lkdtm: Performing direct entry REPORT_STACK
 9083 04:16:04.032720  <6>[  217.167803] lkdtm: Stack offset: -688
 9084 04:16:04.032863  <6>[  217.171988] lkdtm: Performing direct entry REPORT_STACK
 9085 04:16:04.033004  <6>[  217.177545] lkdtm: Stack offset: -592
 9086 04:16:04.034791  <6>[  217.181751] lkdtm: Performing direct entry REPORT_STACK
 9087 04:16:04.076781  <6>[  217.187289] lkdtm: Stack offset: 16
 9088 04:16:04.077018  <6>[  217.191299] lkdtm: Performing direct entry REPORT_STACK
 9089 04:16:04.077190  <6>[  217.196836] lkdtm: Stack offset: -432
 9090 04:16:04.077348  <6>[  217.201104] lkdtm: Performing direct entry REPORT_STACK
 9091 04:16:04.077498  <6>[  217.206657] lkdtm: Stack offset: -272
 9092 04:16:04.077645  <6>[  217.210960] lkdtm: Performing direct entry REPORT_STACK
 9093 04:16:04.077789  <6>[  217.216507] lkdtm: Stack offset: -144
 9094 04:16:04.077933  <6>[  217.220708] lkdtm: Performing direct entry REPORT_STACK
 9095 04:16:04.079902  <6>[  217.226348] lkdtm: Stack offset: -640
 9096 04:16:04.121321  <6>[  217.230533] lkdtm: Performing direct entry REPORT_STACK
 9097 04:16:04.121550  <6>[  217.236072] lkdtm: Stack offset: 240
 9098 04:16:04.121721  <6>[  217.240179] lkdtm: Performing direct entry REPORT_STACK
 9099 04:16:04.121877  <6>[  217.245727] lkdtm: Stack offset: -288
 9100 04:16:04.122087  <6>[  217.249914] lkdtm: Performing direct entry REPORT_STACK
 9101 04:16:04.122390  <6>[  217.255448] lkdtm: Stack offset: -336
 9102 04:16:04.122679  <6>[  217.259633] lkdtm: Performing direct entry REPORT_STACK
 9103 04:16:04.122968  <6>[  217.265173] lkdtm: Stack offset: -512
 9104 04:16:04.124611  <6>[  217.269352] lkdtm: Performing direct entry REPORT_STACK
 9105 04:16:04.166376  <6>[  217.274890] lkdtm: Stack offset: 176
 9106 04:16:04.166830  <6>[  217.278980] lkdtm: Performing direct entry REPORT_STACK
 9107 04:16:04.167179  <6>[  217.284519] lkdtm: Stack offset: -640
 9108 04:16:04.167500  <6>[  217.288741] lkdtm: Performing direct entry REPORT_STACK
 9109 04:16:04.167804  <6>[  217.294304] lkdtm: Stack offset: -480
 9110 04:16:04.168098  <6>[  217.298488] lkdtm: Performing direct entry REPORT_STACK
 9111 04:16:04.168385  <6>[  217.304027] lkdtm: Stack offset: -192
 9112 04:16:04.168671  <6>[  217.308225] lkdtm: Performing direct entry REPORT_STACK
 9113 04:16:04.169527  <6>[  217.313760] lkdtm: Stack offset: -304
 9114 04:16:04.211302  <6>[  217.317944] lkdtm: Performing direct entry REPORT_STACK
 9115 04:16:04.211754  <6>[  217.323478] lkdtm: Stack offset: -416
 9116 04:16:04.212092  <6>[  217.327662] lkdtm: Performing direct entry REPORT_STACK
 9117 04:16:04.212402  <6>[  217.333201] lkdtm: Stack offset: 32
 9118 04:16:04.212700  <6>[  217.337208] lkdtm: Performing direct entry REPORT_STACK
 9119 04:16:04.212989  <6>[  217.342749] lkdtm: Stack offset: -128
 9120 04:16:04.213274  <6>[  217.346929] lkdtm: Performing direct entry REPORT_STACK
 9121 04:16:04.213553  <6>[  217.352468] lkdtm: Stack offset: -240
 9122 04:16:04.214557  <6>[  217.356688] lkdtm: Performing direct entry REPORT_STACK
 9123 04:16:04.214993  <6>[  217.362279] lkdtm: Stack offset: 224
 9124 04:16:04.255875  <6>[  217.366407] lkdtm: Performing direct entry REPORT_STACK
 9125 04:16:04.256362  <6>[  217.371946] lkdtm: Stack offset: -208
 9126 04:16:04.256709  <6>[  217.376128] lkdtm: Performing direct entry REPORT_STACK
 9127 04:16:04.257069  <6>[  217.381664] lkdtm: Stack offset: -496
 9128 04:16:04.257924  <6>[  217.385850] lkdtm: Performing direct entry REPORT_STACK
 9129 04:16:04.258369  <6>[  217.391383] lkdtm: Stack offset: 96
 9130 04:16:04.258766  <6>[  217.395392] lkdtm: Performing direct entry REPORT_STACK
 9131 04:16:04.259268  <6>[  217.400930] lkdtm: Stack offset: 112
 9132 04:16:04.259675  <6>[  217.405022] lkdtm: Performing direct entry REPORT_STACK
 9133 04:16:04.300334  <6>[  217.410560] lkdtm: Stack offset: -64
 9134 04:16:04.300620  <6>[  217.414675] lkdtm: Performing direct entry REPORT_STACK
 9135 04:16:04.300840  <6>[  217.420217] lkdtm: Stack offset: -736
 9136 04:16:04.301051  <6>[  217.424430] lkdtm: Performing direct entry REPORT_STACK
 9137 04:16:04.301249  <6>[  217.429980] lkdtm: Stack offset: -112
 9138 04:16:04.301364  <6>[  217.434176] lkdtm: Performing direct entry REPORT_STACK
 9139 04:16:04.301463  <6>[  217.439706] lkdtm: Stack offset: -272
 9140 04:16:04.301559  <6>[  217.443886] lkdtm: Performing direct entry REPORT_STACK
 9141 04:16:04.303453  <6>[  217.449421] lkdtm: Stack offset: -272
 9142 04:16:04.345024  <6>[  217.453597] lkdtm: Performing direct entry REPORT_STACK
 9143 04:16:04.345319  <6>[  217.459128] lkdtm: Stack offset: -432
 9144 04:16:04.345515  <6>[  217.463310] lkdtm: Performing direct entry REPORT_STACK
 9145 04:16:04.345683  <6>[  217.468851] lkdtm: Stack offset: -96
 9146 04:16:04.345867  <6>[  217.472970] lkdtm: Performing direct entry REPORT_STACK
 9147 04:16:04.346068  <6>[  217.478581] lkdtm: Stack offset: -704
 9148 04:16:04.346222  <6>[  217.482758] lkdtm: Performing direct entry REPORT_STACK
 9149 04:16:04.346320  <6>[  217.488290] lkdtm: Stack offset: -576
 9150 04:16:04.348094  <6>[  217.492512] lkdtm: Performing direct entry REPORT_STACK
 9151 04:16:04.389824  <6>[  217.498141] lkdtm: Stack offset: -576
 9152 04:16:04.390112  <6>[  217.502317] lkdtm: Performing direct entry REPORT_STACK
 9153 04:16:04.390301  <6>[  217.507847] lkdtm: Stack offset: 272
 9154 04:16:04.390467  <6>[  217.511952] lkdtm: Performing direct entry REPORT_STACK
 9155 04:16:04.390622  <6>[  217.517487] lkdtm: Stack offset: 240
 9156 04:16:04.390769  <6>[  217.521592] lkdtm: Performing direct entry REPORT_STACK
 9157 04:16:04.390915  <6>[  217.527131] lkdtm: Stack offset: -176
 9158 04:16:04.391057  <6>[  217.531314] lkdtm: Performing direct entry REPORT_STACK
 9159 04:16:04.391203  <6>[  217.536852] lkdtm: Stack offset: 144
 9160 04:16:04.434832  <6>[  217.540948] lkdtm: Performing direct entry REPORT_STACK
 9161 04:16:04.435251  <6>[  217.546485] lkdtm: Stack offset: -512
 9162 04:16:04.435558  <6>[  217.550687] lkdtm: Performing direct entry REPORT_STACK
 9163 04:16:04.435842  <6>[  217.556225] lkdtm: Stack offset: -176
 9164 04:16:04.436107  <6>[  217.560510] lkdtm: Performing direct entry REPORT_STACK
 9165 04:16:04.436363  <6>[  217.566034] lkdtm: Stack offset: 160
 9166 04:16:04.436613  <6>[  217.570133] lkdtm: Performing direct entry REPORT_STACK
 9167 04:16:04.436864  <6>[  217.575672] lkdtm: Stack offset: 80
 9168 04:16:04.437114  <6>[  217.579680] lkdtm: Performing direct entry REPORT_STACK
 9169 04:16:04.438144  <6>[  217.585218] lkdtm: Stack offset: -416
 9170 04:16:04.479497  <6>[  217.589400] lkdtm: Performing direct entry REPORT_STACK
 9171 04:16:04.479937  <6>[  217.594938] lkdtm: Stack offset: 224
 9172 04:16:04.480268  <6>[  217.599034] lkdtm: Performing direct entry REPORT_STACK
 9173 04:16:04.480573  <6>[  217.604573] lkdtm: Stack offset: 16
 9174 04:16:04.480866  <6>[  217.608616] lkdtm: Performing direct entry REPORT_STACK
 9175 04:16:04.481148  <6>[  217.614158] lkdtm: Stack offset: 272
 9176 04:16:04.481434  <6>[  217.618303] lkdtm: Performing direct entry REPORT_STACK
 9177 04:16:04.481713  <6>[  217.623842] lkdtm: Stack offset: -320
 9178 04:16:04.482774  <6>[  217.628028] lkdtm: Performing direct entry REPORT_STACK
 9179 04:16:04.524330  <6>[  217.633567] lkdtm: Stack offset: 272
 9180 04:16:04.524809  <6>[  217.637670] lkdtm: Performing direct entry REPORT_STACK
 9181 04:16:04.525149  <6>[  217.643209] lkdtm: Stack offset: -256
 9182 04:16:04.525462  <6>[  217.647394] lkdtm: Performing direct entry REPORT_STACK
 9183 04:16:04.525767  <6>[  217.652934] lkdtm: Stack offset: -432
 9184 04:16:04.526101  <6>[  217.657118] lkdtm: Performing direct entry REPORT_STACK
 9185 04:16:04.526405  <6>[  217.662656] lkdtm: Stack offset: -624
 9186 04:16:04.526692  <6>[  217.666841] lkdtm: Performing direct entry REPORT_STACK
 9187 04:16:04.527485  <6>[  217.672389] lkdtm: Stack offset: -208
 9188 04:16:04.568813  <6>[  217.676606] lkdtm: Performing direct entry REPORT_STACK
 9189 04:16:04.569282  <6>[  217.682132] lkdtm: Stack offset: -208
 9190 04:16:04.569622  <6>[  217.686311] lkdtm: Performing direct entry REPORT_STACK
 9191 04:16:04.569940  <6>[  217.691850] lkdtm: Stack offset: -400
 9192 04:16:04.570303  <6>[  217.696040] lkdtm: Performing direct entry REPORT_STACK
 9193 04:16:04.570605  <6>[  217.701579] lkdtm: Stack offset: -400
 9194 04:16:04.570897  <6>[  217.705767] lkdtm: Performing direct entry REPORT_STACK
 9195 04:16:04.571184  <6>[  217.711306] lkdtm: Stack offset: -368
 9196 04:16:04.571993  <6>[  217.715490] lkdtm: Performing direct entry REPORT_STACK
 9197 04:16:04.613771  <6>[  217.721029] lkdtm: Stack offset: -160
 9198 04:16:04.614266  <6>[  217.725218] lkdtm: Performing direct entry REPORT_STACK
 9199 04:16:04.614608  <6>[  217.730778] lkdtm: Stack offset: -464
 9200 04:16:04.614921  <6>[  217.735082] lkdtm: Performing direct entry REPORT_STACK
 9201 04:16:04.615225  <6>[  217.740621] lkdtm: Stack offset: -96
 9202 04:16:04.615522  <6>[  217.744733] lkdtm: Performing direct entry REPORT_STACK
 9203 04:16:04.615813  <6>[  217.750373] lkdtm: Stack offset: -352
 9204 04:16:04.616099  <6>[  217.754556] lkdtm: Performing direct entry REPORT_STACK
 9205 04:16:04.616384  <6>[  217.760096] lkdtm: Stack offset: 16
 9206 04:16:04.658459  <6>[  217.764101] lkdtm: Performing direct entry REPORT_STACK
 9207 04:16:04.658769  <6>[  217.769635] lkdtm: Stack offset: 176
 9208 04:16:04.659269  <6>[  217.773752] lkdtm: Performing direct entry REPORT_STACK
 9209 04:16:04.659498  <6>[  217.779287] lkdtm: Stack offset: -592
 9210 04:16:04.659676  <6>[  217.783505] lkdtm: Performing direct entry REPORT_STACK
 9211 04:16:04.659843  <6>[  217.789056] lkdtm: Stack offset: 272
 9212 04:16:04.660001  <6>[  217.793169] lkdtm: Performing direct entry REPORT_STACK
 9213 04:16:04.660190  <6>[  217.798706] lkdtm: Stack offset: -736
 9214 04:16:04.660380  <6>[  217.802898] lkdtm: Performing direct entry REPORT_STACK
 9215 04:16:04.661590  <6>[  217.808437] lkdtm: Stack offset: -384
 9216 04:16:04.702886  <6>[  217.812662] lkdtm: Performing direct entry REPORT_STACK
 9217 04:16:04.703204  <6>[  217.818211] lkdtm: Stack offset: -416
 9218 04:16:04.703453  <6>[  217.822395] lkdtm: Performing direct entry REPORT_STACK
 9219 04:16:04.703669  <6>[  217.827926] lkdtm: Stack offset: -112
 9220 04:16:04.703880  <6>[  217.832100] lkdtm: Performing direct entry REPORT_STACK
 9221 04:16:04.704061  <6>[  217.837637] lkdtm: Stack offset: -112
 9222 04:16:04.704214  <6>[  217.841820] lkdtm: Performing direct entry REPORT_STACK
 9223 04:16:04.704341  <6>[  217.847351] lkdtm: Stack offset: -608
 9224 04:16:04.706027  <6>[  217.851537] lkdtm: Performing direct entry REPORT_STACK
 9225 04:16:04.747854  <6>[  217.857076] lkdtm: Stack offset: -48
 9226 04:16:04.748135  <6>[  217.861168] lkdtm: Performing direct entry REPORT_STACK
 9227 04:16:04.748329  <6>[  217.866723] lkdtm: Stack offset: -272
 9228 04:16:04.748496  <6>[  217.870916] lkdtm: Performing direct entry REPORT_STACK
 9229 04:16:04.748653  <6>[  217.876454] lkdtm: Stack offset: -464
 9230 04:16:04.748806  <6>[  217.880706] lkdtm: Performing direct entry REPORT_STACK
 9231 04:16:04.748956  <6>[  217.886321] lkdtm: Stack offset: -112
 9232 04:16:04.749102  <6>[  217.890511] lkdtm: Performing direct entry REPORT_STACK
 9233 04:16:04.750996  <6>[  217.896050] lkdtm: Stack offset: -640
 9234 04:16:04.792332  <6>[  217.900243] lkdtm: Performing direct entry REPORT_STACK
 9235 04:16:04.792574  <6>[  217.905781] lkdtm: Stack offset: -656
 9236 04:16:04.792755  <6>[  217.909973] lkdtm: Performing direct entry REPORT_STACK
 9237 04:16:04.792917  <6>[  217.915510] lkdtm: Stack offset: 16
 9238 04:16:04.793071  <6>[  217.919519] lkdtm: Performing direct entry REPORT_STACK
 9239 04:16:04.793226  <6>[  217.925057] lkdtm: Stack offset: -176
 9240 04:16:04.793351  <6>[  217.929238] lkdtm: Performing direct entry REPORT_STACK
 9241 04:16:04.793475  <6>[  217.934774] lkdtm: Stack offset: 48
 9242 04:16:04.795671  <6>[  217.938785] lkdtm: Performing direct entry REPORT_STACK
 9243 04:16:04.837374  <6>[  217.944337] lkdtm: Stack offset: -16
 9244 04:16:04.837823  <6>[  217.948433] lkdtm: Performing direct entry REPORT_STACK
 9245 04:16:04.838224  <6>[  217.953971] lkdtm: Stack offset: -192
 9246 04:16:04.838550  <6>[  217.958157] lkdtm: Performing direct entry REPORT_STACK
 9247 04:16:04.838860  <6>[  217.963693] lkdtm: Stack offset: 112
 9248 04:16:04.839160  <6>[  217.967790] lkdtm: Performing direct entry REPORT_STACK
 9249 04:16:04.839451  <6>[  217.973335] lkdtm: Stack offset: -720
 9250 04:16:04.839737  <6>[  217.977523] lkdtm: Performing direct entry REPORT_STACK
 9251 04:16:04.840028  <6>[  217.983060] lkdtm: Stack offset: -352
 9252 04:16:04.882188  <6>[  217.987240] lkdtm: Performing direct entry REPORT_STACK
 9253 04:16:04.882670  <6>[  217.992785] lkdtm: Stack offset: -560
 9254 04:16:04.883406  <6>[  217.996968] lkdtm: Performing direct entry REPORT_STACK
 9255 04:16:04.883764  <6>[  218.002509] lkdtm: Stack offset: -720
 9256 04:16:04.884081  <6>[  218.006704] lkdtm: Performing direct entry REPORT_STACK
 9257 04:16:04.884382  <6>[  218.012313] lkdtm: Stack offset: 208
 9258 04:16:04.884673  <6>[  218.016411] lkdtm: Performing direct entry REPORT_STACK
 9259 04:16:04.884963  <6>[  218.021949] lkdtm: Stack offset: -416
 9260 04:16:04.885260  <6>[  218.026138] lkdtm: Performing direct entry REPORT_STACK
 9261 04:16:04.885688  <6>[  218.031676] lkdtm: Stack offset: 176
 9262 04:16:04.926797  <6>[  218.035780] lkdtm: Performing direct entry REPORT_STACK
 9263 04:16:04.927247  <6>[  218.041318] lkdtm: Stack offset: -368
 9264 04:16:04.927590  <6>[  218.045499] lkdtm: Performing direct entry REPORT_STACK
 9265 04:16:04.927901  <6>[  218.051035] lkdtm: Stack offset: -288
 9266 04:16:04.928201  <6>[  218.055231] lkdtm: Performing direct entry REPORT_STACK
 9267 04:16:04.928497  <6>[  218.060768] lkdtm: Stack offset: -560
 9268 04:16:04.928786  <6>[  218.064949] lkdtm: Performing direct entry REPORT_STACK
 9269 04:16:04.929073  <6>[  218.070485] lkdtm: Stack offset: -112
 9270 04:16:04.929982  <6>[  218.074668] lkdtm: Performing direct entry REPORT_STACK
 9271 04:16:04.971633  <6>[  218.080203] lkdtm: Stack offset: 112
 9272 04:16:04.972081  <6>[  218.084303] lkdtm: Performing direct entry REPORT_STACK
 9273 04:16:04.972417  <6>[  218.089840] lkdtm: Stack offset: -624
 9274 04:16:04.972732  <6>[  218.094032] lkdtm: Performing direct entry REPORT_STACK
 9275 04:16:04.973030  <6>[  218.099569] lkdtm: Stack offset: 16
 9276 04:16:04.973322  <6>[  218.103576] lkdtm: Performing direct entry REPORT_STACK
 9277 04:16:04.973615  <6>[  218.109115] lkdtm: Stack offset: -160
 9278 04:16:04.973902  <6>[  218.113302] lkdtm: Performing direct entry REPORT_STACK
 9279 04:16:04.974787  <6>[  218.118852] lkdtm: Stack offset: 112
 9280 04:16:05.016264  <6>[  218.123072] lkdtm: Performing direct entry REPORT_STACK
 9281 04:16:05.016625  <6>[  218.128619] lkdtm: Stack offset: 208
 9282 04:16:05.016853  <6>[  218.132752] lkdtm: Performing direct entry REPORT_STACK
 9283 04:16:05.017391  <6>[  218.138399] lkdtm: Stack offset: -736
 9284 04:16:05.017588  <6>[  218.142593] lkdtm: Performing direct entry REPORT_STACK
 9285 04:16:05.017766  <6>[  218.148130] lkdtm: Stack offset: -688
 9286 04:16:05.017937  <6>[  218.152304] lkdtm: Performing direct entry REPORT_STACK
 9287 04:16:05.018192  <6>[  218.157849] lkdtm: Stack offset: -304
 9288 04:16:05.019383  <6>[  218.162028] lkdtm: Performing direct entry REPORT_STACK
 9289 04:16:05.019561  <6>[  218.167566] lkdtm: Stack offset: 240
 9290 04:16:05.060848  <6>[  218.171668] lkdtm: Performing direct entry REPORT_STACK
 9291 04:16:05.061129  <6>[  218.177205] lkdtm: Stack offset: -288
 9292 04:16:05.061353  <6>[  218.181397] lkdtm: Performing direct entry REPORT_STACK
 9293 04:16:05.061555  <6>[  218.186931] lkdtm: Stack offset: -48
 9294 04:16:05.061747  <6>[  218.191062] lkdtm: Performing direct entry REPORT_STACK
 9295 04:16:05.061934  <6>[  218.196603] lkdtm: Stack offset: -176
 9296 04:16:05.062142  <6>[  218.200810] lkdtm: Performing direct entry REPORT_STACK
 9297 04:16:05.062328  <6>[  218.206344] lkdtm: Stack offset: 112
 9298 04:16:05.063945  <6>[  218.210445] lkdtm: Performing direct entry REPORT_STACK
 9299 04:16:05.105658  <6>[  218.215981] lkdtm: Stack offset: 32
 9300 04:16:05.105931  <6>[  218.219999] lkdtm: Performing direct entry REPORT_STACK
 9301 04:16:05.106180  <6>[  218.225541] lkdtm: Stack offset: -512
 9302 04:16:05.106387  <6>[  218.229721] lkdtm: Performing direct entry REPORT_STACK
 9303 04:16:05.106563  <6>[  218.235253] lkdtm: Stack offset: 0
 9304 04:16:05.106735  <6>[  218.239174] lkdtm: Performing direct entry REPORT_STACK
 9305 04:16:05.106905  <6>[  218.244706] lkdtm: Stack offset: -272
 9306 04:16:05.107071  <6>[  218.248891] lkdtm: Performing direct entry REPORT_STACK
 9307 04:16:05.108790  <6>[  218.254445] lkdtm: Stack offset: -16
 9308 04:16:05.150237  <6>[  218.258567] lkdtm: Performing direct entry REPORT_STACK
 9309 04:16:05.150470  <6>[  218.264105] lkdtm: Stack offset: -304
 9310 04:16:05.150687  <6>[  218.268295] lkdtm: Performing direct entry REPORT_STACK
 9311 04:16:05.150885  <6>[  218.273833] lkdtm: Stack offset: -512
 9312 04:16:05.151079  <6>[  218.278094] lkdtm: Performing direct entry REPORT_STACK
 9313 04:16:05.151273  <6>[  218.283634] lkdtm: Stack offset: -432
 9314 04:16:05.151388  <6>[  218.287819] lkdtm: Performing direct entry REPORT_STACK
 9315 04:16:05.151500  <6>[  218.293358] lkdtm: Stack offset: 224
 9316 04:16:05.153532  <6>[  218.297454] lkdtm: Performing direct entry REPORT_STACK
 9317 04:16:05.195270  <6>[  218.302991] lkdtm: Stack offset: -320
 9318 04:16:05.195729  <6>[  218.307178] lkdtm: Performing direct entry REPORT_STACK
 9319 04:16:05.196161  <6>[  218.312714] lkdtm: Stack offset: -384
 9320 04:16:05.196560  <6>[  218.316897] lkdtm: Performing direct entry REPORT_STACK
 9321 04:16:05.196950  <6>[  218.322435] lkdtm: Stack offset: -336
 9322 04:16:05.197331  <6>[  218.326623] lkdtm: Performing direct entry REPORT_STACK
 9323 04:16:05.197708  <6>[  218.332161] lkdtm: Stack offset: 48
 9324 04:16:05.198116  <6>[  218.336170] lkdtm: Performing direct entry REPORT_STACK
 9325 04:16:05.198589  <6>[  218.341718] lkdtm: Stack offset: -576
 9326 04:16:05.240315  <6>[  218.345904] lkdtm: Performing direct entry REPORT_STACK
 9327 04:16:05.240776  <6>[  218.351441] lkdtm: Stack offset: -64
 9328 04:16:05.241209  <6>[  218.355540] lkdtm: Performing direct entry REPORT_STACK
 9329 04:16:05.241610  <6>[  218.361078] lkdtm: Stack offset: -608
 9330 04:16:05.242029  <6>[  218.365265] lkdtm: Performing direct entry REPORT_STACK
 9331 04:16:05.242427  <6>[  218.370822] lkdtm: Stack offset: -32
 9332 04:16:05.242805  <6>[  218.375049] lkdtm: Performing direct entry REPORT_STACK
 9333 04:16:05.243181  <6>[  218.380588] lkdtm: Stack offset: 208
 9334 04:16:05.243644  <6>[  218.384698] lkdtm: Performing direct entry REPORT_STACK
 9335 04:16:05.244403  <6>[  218.390341] lkdtm: Stack offset: -368
 9336 04:16:05.284837  <6>[  218.394525] lkdtm: Performing direct entry REPORT_STACK
 9337 04:16:05.285300  <6>[  218.400063] lkdtm: Stack offset: -736
 9338 04:16:05.285733  <6>[  218.404258] lkdtm: Performing direct entry REPORT_STACK
 9339 04:16:05.286175  <6>[  218.409794] lkdtm: Stack offset: 272
 9340 04:16:05.286570  <6>[  218.413894] lkdtm: Performing direct entry REPORT_STACK
 9341 04:16:05.286957  <6>[  218.419428] lkdtm: Stack offset: -128
 9342 04:16:05.287336  <6>[  218.423613] lkdtm: Performing direct entry REPORT_STACK
 9343 04:16:05.287737  <6>[  218.429151] lkdtm: Stack offset: -576
 9344 04:16:05.288499  <6>[  218.433338] lkdtm: Performing direct entry REPORT_STACK
 9345 04:16:05.329569  <6>[  218.438873] lkdtm: Stack offset: -208
 9346 04:16:05.330042  <6>[  218.443056] lkdtm: Performing direct entry REPORT_STACK
 9347 04:16:05.330795  <6>[  218.448591] lkdtm: Stack offset: -560
 9348 04:16:05.331153  <6>[  218.452782] lkdtm: Performing direct entry REPORT_STACK
 9349 04:16:05.331468  <6>[  218.458315] lkdtm: Stack offset: -128
 9350 04:16:05.331768  <6>[  218.462511] lkdtm: Performing direct entry REPORT_STACK
 9351 04:16:05.332062  <6>[  218.468046] lkdtm: Stack offset: -496
 9352 04:16:05.332346  <6>[  218.472232] lkdtm: Performing direct entry REPORT_STACK
 9353 04:16:05.333031  <6>[  218.477770] lkdtm: Stack offset: -192
 9354 04:16:05.374045  <6>[  218.481950] lkdtm: Performing direct entry REPORT_STACK
 9355 04:16:05.374327  <6>[  218.487488] lkdtm: Stack offset: 32
 9356 04:16:05.374551  <6>[  218.491500] lkdtm: Performing direct entry REPORT_STACK
 9357 04:16:05.374754  <6>[  218.497073] lkdtm: Stack offset: -336
 9358 04:16:05.374950  <6>[  218.501313] lkdtm: Performing direct entry REPORT_STACK
 9359 04:16:05.375145  <6>[  218.506856] lkdtm: Stack offset: 16
 9360 04:16:05.375365  <6>[  218.510881] lkdtm: Performing direct entry REPORT_STACK
 9361 04:16:05.375828  <6>[  218.516419] lkdtm: Stack offset: 176
 9362 04:16:05.377164  <6>[  218.520564] lkdtm: Performing direct entry REPORT_STACK
 9363 04:16:05.418836  <6>[  218.526200] lkdtm: Stack offset: -576
 9364 04:16:05.419141  <6>[  218.530381] lkdtm: Performing direct entry REPORT_STACK
 9365 04:16:05.419339  <6>[  218.535914] lkdtm: Stack offset: -400
 9366 04:16:05.419513  <6>[  218.540101] lkdtm: Performing direct entry REPORT_STACK
 9367 04:16:05.419682  <6>[  218.545635] lkdtm: Stack offset: -112
 9368 04:16:05.419864  <6>[  218.549822] lkdtm: Performing direct entry REPORT_STACK
 9369 04:16:05.420036  <6>[  218.555355] lkdtm: Stack offset: 32
 9370 04:16:05.420193  <6>[  218.559365] lkdtm: Performing direct entry REPORT_STACK
 9371 04:16:05.420349  <6>[  218.564901] lkdtm: Stack offset: -192
 9372 04:16:05.463825  <6>[  218.569078] lkdtm: Performing direct entry REPORT_STACK
 9373 04:16:05.464096  <6>[  218.574613] lkdtm: Stack offset: -416
 9374 04:16:05.464267  <6>[  218.578800] lkdtm: Performing direct entry REPORT_STACK
 9375 04:16:05.464424  <6>[  218.584348] lkdtm: Stack offset: -288
 9376 04:16:05.464573  <6>[  218.588620] lkdtm: Performing direct entry REPORT_STACK
 9377 04:16:05.464721  <6>[  218.594199] lkdtm: Stack offset: -448
 9378 04:16:05.464866  <6>[  218.598406] lkdtm: Performing direct entry REPORT_STACK
 9379 04:16:05.465011  <6>[  218.603964] lkdtm: Stack offset: -496
 9380 04:16:05.465153  <6>[  218.608162] lkdtm: Performing direct entry REPORT_STACK
 9381 04:16:05.467150  <6>[  218.613699] lkdtm: Stack offset: -240
 9382 04:16:05.508706  <6>[  218.617882] lkdtm: Performing direct entry REPORT_STACK
 9383 04:16:05.509158  <6>[  218.623418] lkdtm: Stack offset: -640
 9384 04:16:05.509497  <6>[  218.627600] lkdtm: Performing direct entry REPORT_STACK
 9385 04:16:05.509810  <6>[  218.633137] lkdtm: Stack offset: 32
 9386 04:16:05.510156  <6>[  218.637335] lkdtm: Performing direct entry REPORT_STACK
 9387 04:16:05.510465  <6>[  218.642883] lkdtm: Stack offset: -480
 9388 04:16:05.510762  <6>[  218.647065] lkdtm: Performing direct entry REPORT_STACK
 9389 04:16:05.511050  <6>[  218.652601] lkdtm: Stack offset: -240
 9390 04:16:05.511896  <6>[  218.656782] lkdtm: Performing direct entry REPORT_STACK
 9391 04:16:05.553495  <6>[  218.662318] lkdtm: Stack offset: 176
 9392 04:16:05.553987  <6>[  218.666417] lkdtm: Performing direct entry REPORT_STACK
 9393 04:16:05.554384  <6>[  218.671954] lkdtm: Stack offset: -64
 9394 04:16:05.554701  <6>[  218.676051] lkdtm: Performing direct entry REPORT_STACK
 9395 04:16:05.555002  <6>[  218.681601] lkdtm: Stack offset: -80
 9396 04:16:05.555297  <6>[  218.685700] lkdtm: Performing direct entry REPORT_STACK
 9397 04:16:05.555585  <6>[  218.691237] lkdtm: Stack offset: -688
 9398 04:16:05.555877  <6>[  218.695419] lkdtm: Performing direct entry REPORT_STACK
 9399 04:16:05.556657  <6>[  218.700966] lkdtm: Stack offset: 64
 9400 04:16:05.598454  <6>[  218.704974] lkdtm: Performing direct entry REPORT_STACK
 9401 04:16:05.598915  <6>[  218.710515] lkdtm: Stack offset: -512
 9402 04:16:05.599261  <6>[  218.714712] lkdtm: Performing direct entry REPORT_STACK
 9403 04:16:05.599579  <6>[  218.720323] lkdtm: Stack offset: -320
 9404 04:16:05.599877  <6>[  218.724549] lkdtm: Performing direct entry REPORT_STACK
 9405 04:16:05.600170  <6>[  218.730195] lkdtm: Stack offset: -544
 9406 04:16:05.600460  <6>[  218.734382] lkdtm: Performing direct entry REPORT_STACK
 9407 04:16:05.600748  <6>[  218.739921] lkdtm: Stack offset: 80
 9408 04:16:05.601728  <6>[  218.743931] lkdtm: Performing direct entry REPORT_STACK
 9409 04:16:05.602205  <6>[  218.749474] lkdtm: Stack offset: -256
 9410 04:16:05.642783  <6>[  218.753658] lkdtm: Performing direct entry REPORT_STACK
 9411 04:16:05.643332  <6>[  218.759191] lkdtm: Stack offset: -496
 9412 04:16:05.643654  <6>[  218.763385] lkdtm: Performing direct entry REPORT_STACK
 9413 04:16:05.643842  <6>[  218.768924] lkdtm: Stack offset: -672
 9414 04:16:05.644005  <6>[  218.773105] lkdtm: Performing direct entry REPORT_STACK
 9415 04:16:05.644166  <6>[  218.778642] lkdtm: Stack offset: 224
 9416 04:16:05.644311  <6>[  218.782752] lkdtm: Performing direct entry REPORT_STACK
 9417 04:16:05.644527  <6>[  218.788286] lkdtm: Stack offset: -576
 9418 04:16:05.645946  <6>[  218.792547] lkdtm: Performing direct entry REPORT_STACK
 9419 04:16:05.687604  <6>[  218.798114] lkdtm: Stack offset: -48
 9420 04:16:05.687928  <6>[  218.802244] lkdtm: Performing direct entry REPORT_STACK
 9421 04:16:05.688115  <6>[  218.807783] lkdtm: Stack offset: -688
 9422 04:16:05.688276  <6>[  218.811983] lkdtm: Performing direct entry REPORT_STACK
 9423 04:16:05.688428  <6>[  218.817522] lkdtm: Stack offset: -624
 9424 04:16:05.688566  <6>[  218.821714] lkdtm: Performing direct entry REPORT_STACK
 9425 04:16:05.688730  <6>[  218.827249] lkdtm: Stack offset: -112
 9426 04:16:05.688903  <6>[  218.831427] lkdtm: Performing direct entry REPORT_STACK
 9427 04:16:05.690709  <6>[  218.836965] lkdtm: Stack offset: -304
 9428 04:16:05.732107  <6>[  218.841145] lkdtm: Performing direct entry REPORT_STACK
 9429 04:16:05.732409  <6>[  218.846679] lkdtm: Stack offset: -16
 9430 04:16:05.732611  <6>[  218.850776] lkdtm: Performing direct entry REPORT_STACK
 9431 04:16:05.732855  <6>[  218.856312] lkdtm: Stack offset: 80
 9432 04:16:05.733044  <6>[  218.860318] lkdtm: Performing direct entry REPORT_STACK
 9433 04:16:05.733222  <6>[  218.865854] lkdtm: Stack offset: -80
 9434 04:16:05.733372  <6>[  218.869980] lkdtm: Performing direct entry REPORT_STACK
 9435 04:16:05.733778  <6>[  218.875514] lkdtm: Stack offset: 256
 9436 04:16:05.735302  <6>[  218.879613] lkdtm: Performing direct entry REPORT_STACK
 9437 04:16:05.777060  <6>[  218.885170] lkdtm: Stack offset: -720
 9438 04:16:05.777336  <6>[  218.889372] lkdtm: Performing direct entry REPORT_STACK
 9439 04:16:05.777508  <6>[  218.894914] lkdtm: Stack offset: -592
 9440 04:16:05.777664  <6>[  218.899115] lkdtm: Performing direct entry REPORT_STACK
 9441 04:16:05.777815  <6>[  218.904653] lkdtm: Stack offset: -640
 9442 04:16:05.777962  <6>[  218.908862] lkdtm: Performing direct entry REPORT_STACK
 9443 04:16:05.778138  <6>[  218.914423] lkdtm: Stack offset: 256
 9444 04:16:05.778300  <6>[  218.918613] lkdtm: Performing direct entry REPORT_STACK
 9445 04:16:05.778410  <6>[  218.924147] lkdtm: Stack offset: -48
 9446 04:16:05.821918  <6>[  218.928244] lkdtm: Performing direct entry REPORT_STACK
 9447 04:16:05.822180  <6>[  218.933784] lkdtm: Stack offset: 272
 9448 04:16:05.822353  <6>[  218.937897] lkdtm: Performing direct entry REPORT_STACK
 9449 04:16:05.822510  <6>[  218.943434] lkdtm: Stack offset: -96
 9450 04:16:05.822660  <6>[  218.947542] lkdtm: Performing direct entry REPORT_STACK
 9451 04:16:05.822808  <6>[  218.953080] lkdtm: Stack offset: 16
 9452 04:16:05.822954  <6>[  218.957092] lkdtm: Performing direct entry REPORT_STACK
 9453 04:16:05.823095  <6>[  218.962630] lkdtm: Stack offset: -144
 9454 04:16:05.823236  <6>[  218.966881] lkdtm: Performing direct entry REPORT_STACK
 9455 04:16:05.825062  <6>[  218.972418] lkdtm: Stack offset: -672
 9456 04:16:05.866435  <6>[  218.976629] lkdtm: Performing direct entry REPORT_STACK
 9457 04:16:05.866669  <6>[  218.982154] lkdtm: Stack offset: 256
 9458 04:16:05.866842  <6>[  218.986245] lkdtm: Performing direct entry REPORT_STACK
 9459 04:16:05.866999  <6>[  218.991783] lkdtm: Stack offset: -320
 9460 04:16:05.867148  <6>[  218.995972] lkdtm: Performing direct entry REPORT_STACK
 9461 04:16:05.867298  <6>[  219.001509] lkdtm: Stack offset: -160
 9462 04:16:05.867433  <6>[  219.005706] lkdtm: Performing direct entry REPORT_STACK
 9463 04:16:05.867567  <6>[  219.011244] lkdtm: Stack offset: -64
 9464 04:16:05.869576  <6>[  219.015339] lkdtm: Performing direct entry REPORT_STACK
 9465 04:16:05.911745  <6>[  219.020876] lkdtm: Stack offset: -624
 9466 04:16:05.912201  <6>[  219.025066] lkdtm: Performing direct entry REPORT_STACK
 9467 04:16:05.912539  <6>[  219.030617] lkdtm: Stack offset: -16
 9468 04:16:05.912852  <6>[  219.034838] lkdtm: Performing direct entry REPORT_STACK
 9469 04:16:05.913155  <6>[  219.040377] lkdtm: Stack offset: -528
 9470 04:16:05.913445  <6>[  219.044606] lkdtm: Performing direct entry REPORT_STACK
 9471 04:16:05.913732  <6>[  219.050251] lkdtm: Stack offset: -48
 9472 04:16:05.914061  <6>[  219.054351] lkdtm: Performing direct entry REPORT_STACK
 9473 04:16:05.915038  <6>[  219.059889] lkdtm: Stack offset: -352
 9474 04:16:05.956232  <6>[  219.064071] lkdtm: Performing direct entry REPORT_STACK
 9475 04:16:05.956690  <6>[  219.069617] lkdtm: Stack offset: 128
 9476 04:16:05.957029  <6>[  219.073718] lkdtm: Performing direct entry REPORT_STACK
 9477 04:16:05.957343  <6>[  219.079253] lkdtm: Stack offset: 240
 9478 04:16:05.957644  <6>[  219.083350] lkdtm: Performing direct entry REPORT_STACK
 9479 04:16:05.957937  <6>[  219.088890] lkdtm: Stack offset: -608
 9480 04:16:05.958276  <6>[  219.093067] lkdtm: Performing direct entry REPORT_STACK
 9481 04:16:05.958566  <6>[  219.098606] lkdtm: Stack offset: -144
 9482 04:16:05.959549  <6>[  219.102789] lkdtm: Performing direct entry REPORT_STACK
 9483 04:16:06.001104  <6>[  219.108329] lkdtm: Stack offset: -224
 9484 04:16:06.001558  <6>[  219.112562] lkdtm: Performing direct entry REPORT_STACK
 9485 04:16:06.001900  <6>[  219.118124] lkdtm: Stack offset: -224
 9486 04:16:06.002258  <6>[  219.122308] lkdtm: Performing direct entry REPORT_STACK
 9487 04:16:06.002568  <6>[  219.127855] lkdtm: Stack offset: -592
 9488 04:16:06.002860  <6>[  219.132056] lkdtm: Performing direct entry REPORT_STACK
 9489 04:16:06.003149  <6>[  219.137592] lkdtm: Stack offset: -128
 9490 04:16:06.003431  <6>[  219.141780] lkdtm: Performing direct entry REPORT_STACK
 9491 04:16:06.003711  <6>[  219.147314] lkdtm: Stack offset: -352
 9492 04:16:06.045741  <6>[  219.151499] lkdtm: Performing direct entry REPORT_STACK
 9493 04:16:06.046046  <6>[  219.157038] lkdtm: Stack offset: -352
 9494 04:16:06.046254  <6>[  219.161216] lkdtm: Performing direct entry REPORT_STACK
 9495 04:16:06.046756  <6>[  219.166755] lkdtm: Stack offset: -432
 9496 04:16:06.046952  <6>[  219.170934] lkdtm: Performing direct entry REPORT_STACK
 9497 04:16:06.047112  <6>[  219.176473] lkdtm: Stack offset: 256
 9498 04:16:06.047257  <6>[  219.180675] lkdtm: Performing direct entry REPORT_STACK
 9499 04:16:06.047422  <6>[  219.186197] lkdtm: Stack offset: -608
 9500 04:16:06.047614  <6>[  219.190394] lkdtm: Performing direct entry REPORT_STACK
 9501 04:16:06.048882  <6>[  219.195928] lkdtm: Stack offset: -288
 9502 04:16:06.090179  <6>[  219.200135] lkdtm: Performing direct entry REPORT_STACK
 9503 04:16:06.090468  <6>[  219.205675] lkdtm: Stack offset: -448
 9504 04:16:06.090962  <6>[  219.209851] lkdtm: Performing direct entry REPORT_STACK
 9505 04:16:06.091153  <6>[  219.215380] lkdtm: Stack offset: 96
 9506 04:16:06.091314  <6>[  219.219381] lkdtm: Performing direct entry REPORT_STACK
 9507 04:16:06.091467  <6>[  219.224915] lkdtm: Stack offset: -464
 9508 04:16:06.091677  <6>[  219.229097] lkdtm: Performing direct entry REPORT_STACK
 9509 04:16:06.091836  <6>[  219.234633] lkdtm: Stack offset: -496
 9510 04:16:06.093316  <6>[  219.238836] lkdtm: Performing direct entry REPORT_STACK
 9511 04:16:06.135109  <6>[  219.244372] lkdtm: Stack offset: -448
 9512 04:16:06.135383  <6>[  219.248597] lkdtm: Performing direct entry REPORT_STACK
 9513 04:16:06.135558  <6>[  219.254129] lkdtm: Stack offset: -592
 9514 04:16:06.135716  <6>[  219.258342] lkdtm: Performing direct entry REPORT_STACK
 9515 04:16:06.135866  <6>[  219.263884] lkdtm: Stack offset: 224
 9516 04:16:06.136015  <6>[  219.267992] lkdtm: Performing direct entry REPORT_STACK
 9517 04:16:06.136160  <6>[  219.273529] lkdtm: Stack offset: -464
 9518 04:16:06.136314  <6>[  219.277707] lkdtm: Performing direct entry REPORT_STACK
 9519 04:16:06.138244  <6>[  219.283243] lkdtm: Stack offset: -736
 9520 04:16:06.179892  <6>[  219.287444] lkdtm: Performing direct entry REPORT_STACK
 9521 04:16:06.180127  <6>[  219.293000] lkdtm: Stack offset: -320
 9522 04:16:06.180299  <6>[  219.297252] lkdtm: Performing direct entry REPORT_STACK
 9523 04:16:06.180455  <6>[  219.302790] lkdtm: Stack offset: -656
 9524 04:16:06.180602  <6>[  219.306972] lkdtm: Performing direct entry REPORT_STACK
 9525 04:16:06.180750  <6>[  219.312520] lkdtm: Stack offset: -336
 9526 04:16:06.180893  <6>[  219.316728] lkdtm: Performing direct entry REPORT_STACK
 9527 04:16:06.181037  <6>[  219.322381] lkdtm: Stack offset: -624
 9528 04:16:06.183252  <6>[  219.326645] lkdtm: Performing direct entry REPORT_STACK
 9529 04:16:06.224910  <6>[  219.332183] lkdtm: Stack offset: -528
 9530 04:16:06.225361  <6>[  219.336366] lkdtm: Performing direct entry REPORT_STACK
 9531 04:16:06.225700  <6>[  219.341902] lkdtm: Stack offset: -496
 9532 04:16:06.226041  <6>[  219.346079] lkdtm: Performing direct entry REPORT_STACK
 9533 04:16:06.226357  <6>[  219.351618] lkdtm: Stack offset: 176
 9534 04:16:06.227013  <6>[  219.355708] lkdtm: Performing direct entry REPORT_STACK
 9535 04:16:06.227343  <6>[  219.361241] lkdtm: Stack offset: -176
 9536 04:16:06.227639  <6>[  219.365423] lkdtm: Performing direct entry REPORT_STACK
 9537 04:16:06.227925  <6>[  219.370976] lkdtm: Stack offset: -208
 9538 04:16:06.269663  <6>[  219.375179] lkdtm: Performing direct entry REPORT_STACK
 9539 04:16:06.270155  <6>[  219.380716] lkdtm: Stack offset: 112
 9540 04:16:06.270504  <6>[  219.384811] lkdtm: Performing direct entry REPORT_STACK
 9541 04:16:06.271189  <6>[  219.390349] lkdtm: Stack offset: -128
 9542 04:16:06.271525  <6>[  219.394525] lkdtm: Performing direct entry REPORT_STACK
 9543 04:16:06.271827  <6>[  219.400062] lkdtm: Stack offset: -640
 9544 04:16:06.272118  <6>[  219.404239] lkdtm: Performing direct entry REPORT_STACK
 9545 04:16:06.272404  <6>[  219.409772] lkdtm: Stack offset: -48
 9546 04:16:06.272700  <6>[  219.413866] lkdtm: Performing direct entry REPORT_STACK
 9547 04:16:06.273155  <6>[  219.419399] lkdtm: Stack offset: 32
 9548 04:16:06.314255  <6>[  219.423409] lkdtm: Performing direct entry REPORT_STACK
 9549 04:16:06.314721  <6>[  219.428951] lkdtm: Stack offset: 112
 9550 04:16:06.315426  <6>[  219.433077] lkdtm: Performing direct entry REPORT_STACK
 9551 04:16:06.315774  <6>[  219.438652] lkdtm: Stack offset: 96
 9552 04:16:06.316086  <6>[  219.442662] lkdtm: Performing direct entry REPORT_STACK
 9553 04:16:06.316383  <6>[  219.448212] lkdtm: Stack offset: -224
 9554 04:16:06.316676  <6>[  219.452401] lkdtm: Performing direct entry REPORT_STACK
 9555 04:16:06.316965  <6>[  219.457934] lkdtm: Stack offset: -592
 9556 04:16:06.317635  <6>[  219.462115] lkdtm: Performing direct entry REPORT_STACK
 9557 04:16:06.358993  <6>[  219.467647] lkdtm: Stack offset: -160
 9558 04:16:06.359457  <6>[  219.471832] lkdtm: Performing direct entry REPORT_STACK
 9559 04:16:06.359803  <6>[  219.477369] lkdtm: Stack offset: -256
 9560 04:16:06.360122  <6>[  219.481545] lkdtm: Performing direct entry REPORT_STACK
 9561 04:16:06.360427  <6>[  219.487083] lkdtm: Stack offset: 16
 9562 04:16:06.361091  <6>[  219.491086] lkdtm: Performing direct entry REPORT_STACK
 9563 04:16:06.361418  <6>[  219.496629] lkdtm: Stack offset: 240
 9564 04:16:06.361719  <6>[  219.500734] lkdtm: Performing direct entry REPORT_STACK
 9565 04:16:06.362423  <6>[  219.506267] lkdtm: Stack offset: -80
 9566 04:16:06.403585  <6>[  219.510369] lkdtm: Performing direct entry REPORT_STACK
 9567 04:16:06.403886  <6>[  219.515901] lkdtm: Stack offset: 240
 9568 04:16:06.404067  <6>[  219.520000] lkdtm: Performing direct entry REPORT_STACK
 9569 04:16:06.404537  <6>[  219.525536] lkdtm: Stack offset: -576
 9570 04:16:06.404740  <6>[  219.529715] lkdtm: Performing direct entry REPORT_STACK
 9571 04:16:06.404890  <6>[  219.535254] lkdtm: Stack offset: -224
 9572 04:16:06.405042  <6>[  219.539454] lkdtm: Performing direct entry REPORT_STACK
 9573 04:16:06.405237  <6>[  219.544990] lkdtm: Stack offset: 176
 9574 04:16:06.406766  <6>[  219.549105] lkdtm: Performing direct entry REPORT_STACK
 9575 04:16:06.406980  <6>[  219.554756] lkdtm: Stack offset: -448
 9576 04:16:06.448237  <6>[  219.558965] lkdtm: Performing direct entry REPORT_STACK
 9577 04:16:06.448885  <6>[  219.564511] lkdtm: Stack offset: -336
 9578 04:16:06.449106  <6>[  219.568719] lkdtm: Performing direct entry REPORT_STACK
 9579 04:16:06.449309  <6>[  219.574375] lkdtm: Stack offset: 128
 9580 04:16:06.449528  <6>[  219.578471] lkdtm: Performing direct entry REPORT_STACK
 9581 04:16:06.449722  <6>[  219.584007] lkdtm: Stack offset: 64
 9582 04:16:06.449889  <6>[  219.588019] lkdtm: Performing direct entry REPORT_STACK
 9583 04:16:06.450070  <6>[  219.593560] lkdtm: Stack offset: -576
 9584 04:16:06.451490  <6>[  219.597743] lkdtm: Performing direct entry REPORT_STACK
 9585 04:16:06.493166  <6>[  219.603282] lkdtm: Stack offset: 128
 9586 04:16:06.493439  <6>[  219.607416] lkdtm: Performing direct entry REPORT_STACK
 9587 04:16:06.493614  <6>[  219.612957] lkdtm: Stack offset: 256
 9588 04:16:06.493773  <6>[  219.617073] lkdtm: Performing direct entry REPORT_STACK
 9589 04:16:06.493925  <6>[  219.622607] lkdtm: Stack offset: 272
 9590 04:16:06.494105  <6>[  219.626711] lkdtm: Performing direct entry REPORT_STACK
 9591 04:16:06.494256  <6>[  219.632249] lkdtm: Stack offset: 144
 9592 04:16:06.494400  <6>[  219.636386] lkdtm: Performing direct entry REPORT_STACK
 9593 04:16:06.496321  <6>[  219.641927] lkdtm: Stack offset: -352
 9594 04:16:06.537778  <6>[  219.646111] lkdtm: Performing direct entry REPORT_STACK
 9595 04:16:06.538035  <6>[  219.651646] lkdtm: Stack offset: 240
 9596 04:16:06.538210  <6>[  219.655743] lkdtm: Performing direct entry REPORT_STACK
 9597 04:16:06.538371  <6>[  219.661283] lkdtm: Stack offset: -96
 9598 04:16:06.538525  <6>[  219.665380] lkdtm: Performing direct entry REPORT_STACK
 9599 04:16:06.538656  <6>[  219.670918] lkdtm: Stack offset: -208
 9600 04:16:06.538786  <6>[  219.675101] lkdtm: Performing direct entry REPORT_STACK
 9601 04:16:06.538914  <6>[  219.680649] lkdtm: Stack offset: -464
 9602 04:16:06.540945  <6>[  219.684910] lkdtm: Performing direct entry REPORT_STACK
 9603 04:16:06.582517  <6>[  219.690468] lkdtm: Stack offset: -368
 9604 04:16:06.582763  <6>[  219.694689] lkdtm: Performing direct entry REPORT_STACK
 9605 04:16:06.582937  <6>[  219.700227] lkdtm: Stack offset: -720
 9606 04:16:06.583094  <6>[  219.704418] lkdtm: Performing direct entry REPORT_STACK
 9607 04:16:06.583244  <6>[  219.709955] lkdtm: Stack offset: -576
 9608 04:16:06.583391  <6>[  219.714138] lkdtm: Performing direct entry REPORT_STACK
 9609 04:16:06.583536  <6>[  219.719675] lkdtm: Stack offset: -384
 9610 04:16:06.583658  <6>[  219.723858] lkdtm: Performing direct entry REPORT_STACK
 9611 04:16:06.583750  <6>[  219.729397] lkdtm: Stack offset: -304
 9612 04:16:06.627472  <6>[  219.733581] lkdtm: Performing direct entry REPORT_STACK
 9613 04:16:06.627705  <6>[  219.739119] lkdtm: Stack offset: -448
 9614 04:16:06.627877  <6>[  219.743313] lkdtm: Performing direct entry REPORT_STACK
 9615 04:16:06.628033  <6>[  219.748851] lkdtm: Stack offset: -624
 9616 04:16:06.628182  <6>[  219.753036] lkdtm: Performing direct entry REPORT_STACK
 9617 04:16:06.628328  <6>[  219.758575] lkdtm: Stack offset: -576
 9618 04:16:06.628473  <6>[  219.762765] lkdtm: Performing direct entry REPORT_STACK
 9619 04:16:06.628615  <6>[  219.768302] lkdtm: Stack offset: -320
 9620 04:16:06.628742  <6>[  219.772530] lkdtm: Performing direct entry REPORT_STACK
 9621 04:16:06.630823  <6>[  219.778180] lkdtm: Stack offset: -48
 9622 04:16:06.672264  <6>[  219.782281] lkdtm: Performing direct entry REPORT_STACK
 9623 04:16:06.672715  <6>[  219.787820] lkdtm: Stack offset: -736
 9624 04:16:06.673053  <6>[  219.792003] lkdtm: Performing direct entry REPORT_STACK
 9625 04:16:06.673367  <6>[  219.797541] lkdtm: Stack offset: -112
 9626 04:16:06.673663  <6>[  219.801737] lkdtm: Performing direct entry REPORT_STACK
 9627 04:16:06.673953  <6>[  219.807275] lkdtm: Stack offset: -720
 9628 04:16:06.674295  <6>[  219.811457] lkdtm: Performing direct entry REPORT_STACK
 9629 04:16:06.674586  <6>[  219.816994] lkdtm: Stack offset: -576
 9630 04:16:06.675449  <6>[  219.821176] lkdtm: Performing direct entry REPORT_STACK
 9631 04:16:06.717116  <6>[  219.826713] lkdtm: Stack offset: -576
 9632 04:16:06.717592  <6>[  219.830902] lkdtm: Performing direct entry REPORT_STACK
 9633 04:16:06.717937  <6>[  219.836440] lkdtm: Stack offset: -32
 9634 04:16:06.718304  <6>[  219.840584] lkdtm: Performing direct entry REPORT_STACK
 9635 04:16:06.718608  <6>[  219.846200] lkdtm: Stack offset: -192
 9636 04:16:06.718904  <6>[  219.850388] lkdtm: Performing direct entry REPORT_STACK
 9637 04:16:06.719192  <6>[  219.855924] lkdtm: Stack offset: 176
 9638 04:16:06.719479  <6>[  219.860028] lkdtm: Performing direct entry REPORT_STACK
 9639 04:16:06.720297  <6>[  219.865579] lkdtm: Stack offset: -288
 9640 04:16:06.761406  <6>[  219.869765] lkdtm: Performing direct entry REPORT_STACK
 9641 04:16:06.761712  <6>[  219.875303] lkdtm: Stack offset: -128
 9642 04:16:06.761939  <6>[  219.879495] lkdtm: Performing direct entry REPORT_STACK
 9643 04:16:06.762199  <6>[  219.885033] lkdtm: Stack offset: -208
 9644 04:16:06.762374  <6>[  219.889216] lkdtm: Performing direct entry REPORT_STACK
 9645 04:16:06.762538  <6>[  219.894754] lkdtm: Stack offset: -736
 9646 04:16:06.762725  <6>[  219.898950] lkdtm: Performing direct entry REPORT_STACK
 9647 04:16:06.762849  <6>[  219.904500] lkdtm: Stack offset: 240
 9648 04:16:06.764526  <6>[  219.908614] lkdtm: Performing direct entry REPORT_STACK
 9649 04:16:06.806134  <6>[  219.914141] lkdtm: Stack offset: -544
 9650 04:16:06.806413  <6>[  219.918356] lkdtm: Performing direct entry REPORT_STACK
 9651 04:16:06.806700  <6>[  219.923892] lkdtm: Stack offset: 224
 9652 04:16:06.806897  <6>[  219.928018] lkdtm: Performing direct entry REPORT_STACK
 9653 04:16:06.807102  <6>[  219.933555] lkdtm: Stack offset: -352
 9654 04:16:06.807552  <6>[  219.937749] lkdtm: Performing direct entry REPORT_STACK
 9655 04:16:06.807748  <6>[  219.943293] lkdtm: Stack offset: 0
 9656 04:16:06.807932  <6>[  219.947216] lkdtm: Performing direct entry REPORT_STACK
 9657 04:16:06.808127  <6>[  219.952748] lkdtm: Stack offset: 96
 9658 04:16:06.851208  <6>[  219.956756] lkdtm: Performing direct entry REPORT_STACK
 9659 04:16:06.851490  <6>[  219.962295] lkdtm: Stack offset: -272
 9660 04:16:06.851714  <6>[  219.966495] lkdtm: Performing direct entry REPORT_STACK
 9661 04:16:06.851918  <6>[  219.972101] lkdtm: Stack offset: 32
 9662 04:16:06.852116  <6>[  219.976130] lkdtm: Performing direct entry REPORT_STACK
 9663 04:16:06.852309  <6>[  219.981664] lkdtm: Stack offset: 128
 9664 04:16:06.852495  <6>[  219.985783] lkdtm: Performing direct entry REPORT_STACK
 9665 04:16:06.852669  <6>[  219.991318] lkdtm: Stack offset: 240
 9666 04:16:06.852781  <6>[  219.995415] lkdtm: Performing direct entry REPORT_STACK
 9667 04:16:06.854295  <6>[  220.000953] lkdtm: Stack offset: -688
 9668 04:16:06.895799  <6>[  220.005140] lkdtm: Performing direct entry REPORT_STACK
 9669 04:16:06.896039  <6>[  220.010674] lkdtm: Stack offset: -368
 9670 04:16:06.896260  <6>[  220.014858] lkdtm: Performing direct entry REPORT_STACK
 9671 04:16:06.896460  <6>[  220.020396] lkdtm: Stack offset: -224
 9672 04:16:06.896657  <6>[  220.024614] lkdtm: Performing direct entry REPORT_STACK
 9673 04:16:06.896817  <6>[  220.030140] lkdtm: Stack offset: -464
 9674 04:16:06.896975  <6>[  220.034320] lkdtm: Performing direct entry REPORT_STACK
 9675 04:16:06.897132  <6>[  220.039858] lkdtm: Stack offset: -496
 9676 04:16:06.898926  <6>[  220.044047] lkdtm: Performing direct entry REPORT_STACK
 9677 04:16:06.940692  <6>[  220.049669] lkdtm: Stack offset: 32
 9678 04:16:06.940926  <6>[  220.053691] lkdtm: Performing direct entry REPORT_STACK
 9679 04:16:06.941146  <6>[  220.059229] lkdtm: Stack offset: -624
 9680 04:16:06.941349  <6>[  220.063414] lkdtm: Performing direct entry REPORT_STACK
 9681 04:16:06.941548  <6>[  220.068960] lkdtm: Stack offset: -336
 9682 04:16:06.941748  <6>[  220.073155] lkdtm: Performing direct entry REPORT_STACK
 9683 04:16:06.941900  <6>[  220.078707] lkdtm: Stack offset: 208
 9684 04:16:06.942063  <6>[  220.082926] lkdtm: Performing direct entry REPORT_STACK
 9685 04:16:06.943819  <6>[  220.088464] lkdtm: Stack offset: -240
 9686 04:16:06.985299  <6>[  220.092681] lkdtm: Performing direct entry REPORT_STACK
 9687 04:16:06.985570  <6>[  220.098328] lkdtm: Stack offset: 192
 9688 04:16:06.985789  <6>[  220.102424] lkdtm: Performing direct entry REPORT_STACK
 9689 04:16:06.985988  <6>[  220.107977] lkdtm: Stack offset: -720
 9690 04:16:06.986223  <6>[  220.112174] lkdtm: Performing direct entry REPORT_STACK
 9691 04:16:06.986418  <6>[  220.117713] lkdtm: Stack offset: -304
 9692 04:16:06.986606  <6>[  220.121898] lkdtm: Performing direct entry REPORT_STACK
 9693 04:16:06.986771  <6>[  220.127436] lkdtm: Stack offset: 240
 9694 04:16:06.988440  <6>[  220.131531] lkdtm: Performing direct entry REPORT_STACK
 9695 04:16:07.030345  <6>[  220.137069] lkdtm: Stack offset: -480
 9696 04:16:07.030833  <6>[  220.141252] lkdtm: Performing direct entry REPORT_STACK
 9697 04:16:07.031267  <6>[  220.146790] lkdtm: Stack offset: 112
 9698 04:16:07.031671  <6>[  220.150885] lkdtm: Performing direct entry REPORT_STACK
 9699 04:16:07.032083  <6>[  220.156422] lkdtm: Stack offset: -464
 9700 04:16:07.032472  <6>[  220.160652] lkdtm: Performing direct entry REPORT_STACK
 9701 04:16:07.032855  <6>[  220.166215] lkdtm: Stack offset: -656
 9702 04:16:07.033247  <6>[  220.170413] lkdtm: Performing direct entry REPORT_STACK
 9703 04:16:07.033627  <6>[  220.175951] lkdtm: Stack offset: -416
 9704 04:16:07.034361  <6>[  220.180143] lkdtm: Performing direct entry REPORT_STACK
 9705 04:16:07.075227  <6>[  220.185696] lkdtm: Stack offset: -304
 9706 04:16:07.075684  <6>[  220.189881] lkdtm: Performing direct entry REPORT_STACK
 9707 04:16:07.076116  <6>[  220.195419] lkdtm: Stack offset: -96
 9708 04:16:07.076519  <6>[  220.199511] lkdtm: Performing direct entry REPORT_STACK
 9709 04:16:07.076911  <6>[  220.205051] lkdtm: Stack offset: 0
 9710 04:16:07.077290  <6>[  220.208973] lkdtm: Performing direct entry REPORT_STACK
 9711 04:16:07.077665  <6>[  220.214510] lkdtm: Stack offset: -528
 9712 04:16:07.078081  <6>[  220.218698] lkdtm: Performing direct entry REPORT_STACK
 9713 04:16:07.078883  <6>[  220.224235] lkdtm: Stack offset: 32
 9714 04:16:07.119497  <6>[  220.228247] lkdtm: Performing direct entry REPORT_STACK
 9715 04:16:07.119775  <6>[  220.233797] lkdtm: Stack offset: -112
 9716 04:16:07.120090  <6>[  220.237990] lkdtm: Performing direct entry REPORT_STACK
 9717 04:16:07.120262  <6>[  220.243529] lkdtm: Stack offset: -16
 9718 04:16:07.120811  <6>[  220.247630] lkdtm: Performing direct entry REPORT_STACK
 9719 04:16:07.120995  <6>[  220.253169] lkdtm: Stack offset: -464
 9720 04:16:07.121161  <6>[  220.257380] lkdtm: Performing direct entry REPORT_STACK
 9721 04:16:07.121318  <6>[  220.262940] lkdtm: Stack offset: -560
 9722 04:16:07.122615  <6>[  220.267140] lkdtm: Performing direct entry REPORT_STACK
 9723 04:16:07.164389  <6>[  220.272682] lkdtm: Stack offset: -80
 9724 04:16:07.164675  <6>[  220.276809] lkdtm: Performing direct entry REPORT_STACK
 9725 04:16:07.164897  <6>[  220.282424] lkdtm: Stack offset: -80
 9726 04:16:07.165140  <6>[  220.286544] lkdtm: Performing direct entry REPORT_STACK
 9727 04:16:07.165326  <6>[  220.292086] lkdtm: Stack offset: -448
 9728 04:16:07.165498  <6>[  220.296281] lkdtm: Performing direct entry REPORT_STACK
 9729 04:16:07.165626  <6>[  220.301833] lkdtm: Stack offset: -192
 9730 04:16:07.165721  <6>[  220.306025] lkdtm: Performing direct entry REPORT_STACK
 9731 04:16:07.165814  <6>[  220.311567] lkdtm: Stack offset: -480
 9732 04:16:07.209292  <6>[  220.315751] lkdtm: Performing direct entry REPORT_STACK
 9733 04:16:07.209568  <6>[  220.321288] lkdtm: Stack offset: -96
 9734 04:16:07.209740  <6>[  220.325398] lkdtm: Performing direct entry REPORT_STACK
 9735 04:16:07.209896  <6>[  220.330939] lkdtm: Stack offset: -368
 9736 04:16:07.210071  <6>[  220.335127] lkdtm: Performing direct entry REPORT_STACK
 9737 04:16:07.210226  <6>[  220.340660] lkdtm: Stack offset: -368
 9738 04:16:07.210374  <6>[  220.344842] lkdtm: Performing direct entry REPORT_STACK
 9739 04:16:07.210519  <6>[  220.350376] lkdtm: Stack offset: -272
 9740 04:16:07.210626  <6>[  220.354569] lkdtm: Performing direct entry REPORT_STACK
 9741 04:16:07.212435  <6>[  220.360103] lkdtm: Stack offset: -128
 9742 04:16:07.253966  <6>[  220.364296] lkdtm: Performing direct entry REPORT_STACK
 9743 04:16:07.254220  <6>[  220.369828] lkdtm: Stack offset: -352
 9744 04:16:07.254396  <6>[  220.374015] lkdtm: Performing direct entry REPORT_STACK
 9745 04:16:07.254555  <6>[  220.379573] lkdtm: Stack offset: -48
 9746 04:16:07.254707  <6>[  220.383671] lkdtm: Performing direct entry REPORT_STACK
 9747 04:16:07.254855  <6>[  220.389209] lkdtm: Stack offset: -688
 9748 04:16:07.255000  <6>[  220.393399] lkdtm: Performing direct entry REPORT_STACK
 9749 04:16:07.255143  <6>[  220.398952] lkdtm: Stack offset: -240
 9750 04:16:07.257149  <6>[  220.403327] lkdtm: Performing direct entry REPORT_STACK
 9751 04:16:07.298895  <6>[  220.408866] lkdtm: Stack offset: -672
 9752 04:16:07.299131  <6>[  220.413069] lkdtm: Performing direct entry REPORT_STACK
 9753 04:16:07.299301  <6>[  220.418607] lkdtm: Stack offset: -608
 9754 04:16:07.299456  <6>[  220.422790] lkdtm: Performing direct entry REPORT_STACK
 9755 04:16:07.299604  <6>[  220.428328] lkdtm: Stack offset: -624
 9756 04:16:07.299745  <6>[  220.432558] lkdtm: Performing direct entry REPORT_STACK
 9757 04:16:07.299868  <6>[  220.438214] lkdtm: Stack offset: -640
 9758 04:16:07.299989  <6>[  220.442396] lkdtm: Performing direct entry REPORT_STACK
 9759 04:16:07.302070  <6>[  220.447942] lkdtm: Stack offset: -656
 9760 04:16:07.343427  <6>[  220.452129] lkdtm: Performing direct entry REPORT_STACK
 9761 04:16:07.343660  <6>[  220.457665] lkdtm: Stack offset: 0
 9762 04:16:07.343832  <6>[  220.461588] lkdtm: Performing direct entry REPORT_STACK
 9763 04:16:07.343989  <6>[  220.467124] lkdtm: Stack offset: 80
 9764 04:16:07.344139  <6>[  220.471134] lkdtm: Performing direct entry REPORT_STACK
 9765 04:16:07.344288  <6>[  220.476685] lkdtm: Stack offset: -80
 9766 04:16:07.344432  <6>[  220.480792] lkdtm: Performing direct entry REPORT_STACK
 9767 04:16:07.344575  <6>[  220.486330] lkdtm: Stack offset: -256
 9768 04:16:07.346588  <6>[  220.490509] lkdtm: Performing direct entry REPORT_STACK
 9769 04:16:07.388475  <6>[  220.496048] lkdtm: Stack offset: 96
 9770 04:16:07.388930  <6>[  220.500056] lkdtm: Performing direct entry REPORT_STACK
 9771 04:16:07.389269  <6>[  220.505590] lkdtm: Stack offset: -256
 9772 04:16:07.389578  <6>[  220.509774] lkdtm: Performing direct entry REPORT_STACK
 9773 04:16:07.389878  <6>[  220.515309] lkdtm: Stack offset: -544
 9774 04:16:07.390221  <6>[  220.519492] lkdtm: Performing direct entry REPORT_STACK
 9775 04:16:07.390518  <6>[  220.525030] lkdtm: Stack offset: -608
 9776 04:16:07.390804  <6>[  220.529210] lkdtm: Performing direct entry REPORT_STACK
 9777 04:16:07.391090  <6>[  220.534750] lkdtm: Stack offset: -608
 9778 04:16:07.433293  <6>[  220.538952] lkdtm: Performing direct entry REPORT_STACK
 9779 04:16:07.433743  <6>[  220.544514] lkdtm: Stack offset: 192
 9780 04:16:07.434141  <6>[  220.548671] lkdtm: Performing direct entry REPORT_STACK
 9781 04:16:07.434496  <6>[  220.554196] lkdtm: Stack offset: 256
 9782 04:16:07.434806  <6>[  220.558296] lkdtm: Performing direct entry REPORT_STACK
 9783 04:16:07.435105  <6>[  220.563833] lkdtm: Stack offset: -256
 9784 04:16:07.435397  <6>[  220.568019] lkdtm: Performing direct entry REPORT_STACK
 9785 04:16:07.435690  <6>[  220.573557] lkdtm: Stack offset: 224
 9786 04:16:07.435977  <6>[  220.577656] lkdtm: Performing direct entry REPORT_STACK
 9787 04:16:07.436723  <6>[  220.583195] lkdtm: Stack offset: 80
 9788 04:16:07.477486  <6>[  220.587204] lkdtm: Performing direct entry REPORT_STACK
 9789 04:16:07.478138  <6>[  220.592739] lkdtm: Stack offset: 240
 9790 04:16:07.478348  <6>[  220.596849] lkdtm: Performing direct entry REPORT_STACK
 9791 04:16:07.478517  <6>[  220.602384] lkdtm: Stack offset: 128
 9792 04:16:07.478842  <6>[  220.606483] lkdtm: Performing direct entry REPORT_STACK
 9793 04:16:07.479021  <6>[  220.612016] lkdtm: Stack offset: -592
 9794 04:16:07.479157  <6>[  220.616223] lkdtm: Performing direct entry REPORT_STACK
 9795 04:16:07.479347  <6>[  220.621761] lkdtm: Stack offset: -176
 9796 04:16:07.480660  <6>[  220.625957] lkdtm: Performing direct entry REPORT_STACK
 9797 04:16:07.522453  <6>[  220.631492] lkdtm: Stack offset: 240
 9798 04:16:07.522725  <6>[  220.635633] lkdtm: Performing direct entry REPORT_STACK
 9799 04:16:07.523012  <6>[  220.641173] lkdtm: Stack offset: -704
 9800 04:16:07.523520  <6>[  220.645364] lkdtm: Performing direct entry REPORT_STACK
 9801 04:16:07.523769  <6>[  220.650900] lkdtm: Stack offset: -48
 9802 04:16:07.523982  <6>[  220.655002] lkdtm: Performing direct entry REPORT_STACK
 9803 04:16:07.524130  <6>[  220.660565] lkdtm: Stack offset: -560
 9804 04:16:07.524269  <6>[  220.664883] lkdtm: Performing direct entry REPORT_STACK
 9805 04:16:07.525621  <6>[  220.670422] lkdtm: Stack offset: -464
 9806 04:16:07.567096  <6>[  220.674612] lkdtm: Performing direct entry REPORT_STACK
 9807 04:16:07.567375  <6>[  220.680151] lkdtm: Stack offset: 128
 9808 04:16:07.567549  <6>[  220.684252] lkdtm: Performing direct entry REPORT_STACK
 9809 04:16:07.567706  <6>[  220.689792] lkdtm: Stack offset: 272
 9810 04:16:07.567859  <6>[  220.693895] lkdtm: Performing direct entry REPORT_STACK
 9811 04:16:07.567996  <6>[  220.699435] lkdtm: Stack offset: -320
 9812 04:16:07.568118  <6>[  220.703615] lkdtm: Performing direct entry REPORT_STACK
 9813 04:16:07.568238  <6>[  220.709153] lkdtm: Stack offset: -496
 9814 04:16:07.570211  <6>[  220.713341] lkdtm: Performing direct entry REPORT_STACK
 9815 04:16:07.611813  <6>[  220.718876] lkdtm: Stack offset: -560
 9816 04:16:07.612046  <6>[  220.723067] lkdtm: Performing direct entry REPORT_STACK
 9817 04:16:07.612218  <6>[  220.728601] lkdtm: Stack offset: -560
 9818 04:16:07.612376  <6>[  220.732795] lkdtm: Performing direct entry REPORT_STACK
 9819 04:16:07.612527  <6>[  220.738333] lkdtm: Stack offset: -80
 9820 04:16:07.612673  <6>[  220.742437] lkdtm: Performing direct entry REPORT_STACK
 9821 04:16:07.612820  <6>[  220.747975] lkdtm: Stack offset: 224
 9822 04:16:07.612972  <6>[  220.752072] lkdtm: Performing direct entry REPORT_STACK
 9823 04:16:07.613089  <6>[  220.757610] lkdtm: Stack offset: -688
 9824 04:16:07.614932  <6>[  220.761793] lkdtm: Performing direct entry REPORT_STACK
 9825 04:16:07.656784  <6>[  220.767331] lkdtm: Stack offset: -576
 9826 04:16:07.657013  <6>[  220.771523] lkdtm: Performing direct entry REPORT_STACK
 9827 04:16:07.657185  <6>[  220.777076] lkdtm: Stack offset: -496
 9828 04:16:07.657343  <6>[  220.781390] lkdtm: Performing direct entry REPORT_STACK
 9829 04:16:07.657495  <6>[  220.786928] lkdtm: Stack offset: 0
 9830 04:16:07.657643  <6>[  220.790849] lkdtm: Performing direct entry REPORT_STACK
 9831 04:16:07.657789  <6>[  220.796387] lkdtm: Stack offset: 240
 9832 04:16:07.657932  <6>[  220.800521] lkdtm: Performing direct entry REPORT_STACK
 9833 04:16:07.659906  <6>[  220.806046] lkdtm: Stack offset: 128
 9834 04:16:07.701467  <6>[  220.810142] lkdtm: Performing direct entry REPORT_STACK
 9835 04:16:07.702295  <6>[  220.815680] lkdtm: Stack offset: -624
 9836 04:16:07.702668  <6>[  220.819865] lkdtm: Performing direct entry REPORT_STACK
 9837 04:16:07.702995  <6>[  220.825412] lkdtm: Stack offset: -624
 9838 04:16:07.703300  <6>[  220.829596] lkdtm: Performing direct entry REPORT_STACK
 9839 04:16:07.703597  <6>[  220.835133] lkdtm: Stack offset: -16
 9840 04:16:07.703886  <6>[  220.839228] lkdtm: Performing direct entry REPORT_STACK
 9841 04:16:07.704172  <6>[  220.844776] lkdtm: Stack offset: -320
 9842 04:16:07.704858  <6>[  220.848959] lkdtm: Performing direct entry REPORT_STACK
 9843 04:16:07.746482  <6>[  220.854496] lkdtm: Stack offset: -256
 9844 04:16:07.746967  <6>[  220.858685] lkdtm: Performing direct entry REPORT_STACK
 9845 04:16:07.747404  <6>[  220.864222] lkdtm: Stack offset: -80
 9846 04:16:07.748182  <6>[  220.868317] lkdtm: Performing direct entry REPORT_STACK
 9847 04:16:07.748549  <6>[  220.873871] lkdtm: Stack offset: -256
 9848 04:16:07.748947  <6>[  220.878056] lkdtm: Performing direct entry REPORT_STACK
 9849 04:16:07.749343  <6>[  220.883596] lkdtm: Stack offset: 272
 9850 04:16:07.749737  <6>[  220.887696] lkdtm: Performing direct entry REPORT_STACK
 9851 04:16:07.750249  <6>[  220.893246] lkdtm: Stack offset: -496
 9852 04:16:07.791208  <6>[  220.897546] lkdtm: Performing direct entry REPORT_STACK
 9853 04:16:07.791671  <6>[  220.903085] lkdtm: Stack offset: -464
 9854 04:16:07.792096  <6>[  220.907278] lkdtm: Performing direct entry REPORT_STACK
 9855 04:16:07.792870  <6>[  220.912816] lkdtm: Stack offset: -608
 9856 04:16:07.793232  <6>[  220.917008] lkdtm: Performing direct entry REPORT_STACK
 9857 04:16:07.793630  <6>[  220.922546] lkdtm: Stack offset: 96
 9858 04:16:07.794044  <6>[  220.926556] lkdtm: Performing direct entry REPORT_STACK
 9859 04:16:07.794442  <6>[  220.932094] lkdtm: Stack offset: -672
 9860 04:16:07.794820  <6>[  220.936275] lkdtm: Performing direct entry REPORT_STACK
 9861 04:16:07.795293  <6>[  220.941812] lkdtm: Stack offset: 224
 9862 04:16:07.835624  <6>[  220.945909] lkdtm: Performing direct entry REPORT_STACK
 9863 04:16:07.835959  <6>[  220.951458] lkdtm: Stack offset: -576
 9864 04:16:07.836523  <6>[  220.955643] lkdtm: Performing direct entry REPORT_STACK
 9865 04:16:07.836753  <6>[  220.961181] lkdtm: Stack offset: 160
 9866 04:16:07.836974  <6>[  220.965286] lkdtm: Performing direct entry REPORT_STACK
 9867 04:16:07.837183  <6>[  220.970827] lkdtm: Stack offset: 208
 9868 04:16:07.837364  <6>[  220.974940] lkdtm: Performing direct entry REPORT_STACK
 9869 04:16:07.837512  <6>[  220.980500] lkdtm: Stack offset: -320
 9870 04:16:07.838816  <6>[  220.984724] lkdtm: Performing direct entry REPORT_STACK
 9871 04:16:07.880447  <6>[  220.990385] lkdtm: Stack offset: 224
 9872 04:16:07.880747  <6>[  220.994512] lkdtm: Performing direct entry REPORT_STACK
 9873 04:16:07.880943  <6>[  221.000052] lkdtm: Stack offset: 144
 9874 04:16:07.881121  <6>[  221.004174] lkdtm: Performing direct entry REPORT_STACK
 9875 04:16:07.881312  <6>[  221.009713] lkdtm: Stack offset: -704
 9876 04:16:07.881469  <6>[  221.013930] lkdtm: Performing direct entry REPORT_STACK
 9877 04:16:07.881617  <6>[  221.019466] lkdtm: Stack offset: -112
 9878 04:16:07.881762  <6>[  221.023656] lkdtm: Performing direct entry REPORT_STACK
 9879 04:16:07.883648  <6>[  221.029200] lkdtm: Stack offset: 176
 9880 04:16:07.925090  <6>[  221.033305] lkdtm: Performing direct entry REPORT_STACK
 9881 04:16:07.925367  <6>[  221.038838] lkdtm: Stack offset: -176
 9882 04:16:07.925540  <6>[  221.043015] lkdtm: Performing direct entry REPORT_STACK
 9883 04:16:07.925697  <6>[  221.048554] lkdtm: Stack offset: 16
 9884 04:16:07.925848  <6>[  221.052586] lkdtm: Performing direct entry REPORT_STACK
 9885 04:16:07.926019  <6>[  221.058112] lkdtm: Stack offset: -400
 9886 04:16:07.926153  <6>[  221.062291] lkdtm: Performing direct entry REPORT_STACK
 9887 04:16:07.926275  <6>[  221.067826] lkdtm: Stack offset: 80
 9888 04:16:07.928244  <6>[  221.071828] lkdtm: Performing direct entry REPORT_STACK
 9889 04:16:07.969941  <6>[  221.077362] lkdtm: Stack offset: -16
 9890 04:16:07.970184  <6>[  221.081466] lkdtm: Performing direct entry REPORT_STACK
 9891 04:16:07.970360  <6>[  221.087004] lkdtm: Stack offset: -208
 9892 04:16:07.970517  <6>[  221.091206] lkdtm: Performing direct entry REPORT_STACK
 9893 04:16:07.970670  <6>[  221.096745] lkdtm: Stack offset: -80
 9894 04:16:07.970819  <6>[  221.100841] lkdtm: Performing direct entry REPORT_STACK
 9895 04:16:07.970965  <6>[  221.106383] lkdtm: Stack offset: -80
 9896 04:16:07.971119  <6>[  221.110493] lkdtm: Performing direct entry REPORT_STACK
 9897 04:16:07.971233  <6>[  221.116134] lkdtm: Stack offset: -448
 9898 04:16:08.014906  <6>[  221.120320] lkdtm: Performing direct entry REPORT_STACK
 9899 04:16:08.015365  <6>[  221.125925] lkdtm: Stack offset: -192
 9900 04:16:08.015705  <6>[  221.130143] lkdtm: Performing direct entry REPORT_STACK
 9901 04:16:08.016383  <6>[  221.135681] lkdtm: Stack offset: -288
 9902 04:16:08.016721  <6>[  221.139862] lkdtm: Performing direct entry REPORT_STACK
 9903 04:16:08.017028  <6>[  221.145399] lkdtm: Stack offset: -16
 9904 04:16:08.017326  <6>[  221.149508] lkdtm: Performing direct entry REPORT_STACK
 9905 04:16:08.017620  <6>[  221.155045] lkdtm: Stack offset: 272
 9906 04:16:08.017920  <6>[  221.159141] lkdtm: Performing direct entry REPORT_STACK
 9907 04:16:08.018458  <6>[  221.164681] lkdtm: Stack offset: 272
 9908 04:16:08.059614  <6>[  221.168775] lkdtm: Performing direct entry REPORT_STACK
 9909 04:16:08.060076  <6>[  221.174312] lkdtm: Stack offset: -528
 9910 04:16:08.060416  <6>[  221.178493] lkdtm: Performing direct entry REPORT_STACK
 9911 04:16:08.060736  <6>[  221.184030] lkdtm: Stack offset: 256
 9912 04:16:08.061408  <6>[  221.188132] lkdtm: Performing direct entry REPORT_STACK
 9913 04:16:08.061738  <6>[  221.193669] lkdtm: Stack offset: 192
 9914 04:16:08.062071  <6>[  221.197766] lkdtm: Performing direct entry REPORT_STACK
 9915 04:16:08.062373  <6>[  221.203311] lkdtm: Stack offset: 176
 9916 04:16:08.063054  <6>[  221.207408] lkdtm: Performing direct entry REPORT_STACK
 9917 04:16:08.104605  <6>[  221.212957] lkdtm: Stack offset: -592
 9918 04:16:08.105062  <6>[  221.217146] lkdtm: Performing direct entry REPORT_STACK
 9919 04:16:08.105505  <6>[  221.222697] lkdtm: Stack offset: -96
 9920 04:16:08.105915  <6>[  221.226911] lkdtm: Performing direct entry REPORT_STACK
 9921 04:16:08.106346  <6>[  221.232449] lkdtm: Stack offset: -720
 9922 04:16:08.106738  <6>[  221.236669] lkdtm: Performing direct entry REPORT_STACK
 9923 04:16:08.107119  <6>[  221.242313] lkdtm: Stack offset: -576
 9924 04:16:08.107517  <6>[  221.246497] lkdtm: Performing direct entry REPORT_STACK
 9925 04:16:08.108261  <6>[  221.252034] lkdtm: Stack offset: -176
 9926 04:16:08.149475  <6>[  221.256215] lkdtm: Performing direct entry REPORT_STACK
 9927 04:16:08.149933  <6>[  221.261748] lkdtm: Stack offset: 0
 9928 04:16:08.150401  <6>[  221.265669] lkdtm: Performing direct entry REPORT_STACK
 9929 04:16:08.150809  <6>[  221.271201] lkdtm: Stack offset: -96
 9930 04:16:08.151201  <6>[  221.275308] lkdtm: Performing direct entry REPORT_STACK
 9931 04:16:08.151589  <6>[  221.280846] lkdtm: Stack offset: -560
 9932 04:16:08.151970  <6>[  221.285029] lkdtm: Performing direct entry REPORT_STACK
 9933 04:16:08.152351  <6>[  221.290565] lkdtm: Stack offset: -528
 9934 04:16:08.153180  <6>[  221.294745] lkdtm: Performing direct entry REPORT_STACK
 9935 04:16:08.153534  <6>[  221.300282] lkdtm: Stack offset: -240
 9936 04:16:08.198041  <6>[  221.304472] lkdtm: Performing direct entry REPORT_STACK
 9937 04:16:08.198391  <6>[  221.310076] lkdtm: Stack offset: -480
 9938 04:16:08.198679  <6>[  221.314255] lkdtm: Performing direct entry REPORT_STACK
 9939 04:16:08.198932  <6>[  221.319793] lkdtm: Stack offset: -304
 9940 04:16:08.199163  <6>[  221.323976] lkdtm: Performing direct entry REPORT_STACK
 9941 04:16:08.199413  <6>[  221.329508] lkdtm: Stack offset: -320
 9942 04:16:08.201156  <6>[  221.333712] lkdtm: Performing direct entry REPORT_STACK
 9943 04:16:08.201361  <6>[  221.339247] lkdtm: Stack offset: -304
 9944 04:16:08.600901  # Bits of stack entropy: 7
 9945 04:16:08.664697  ok 84 selftests: lkdtm: stack-entropy.sh
 9946 04:16:11.493852  lkdtm_PANIC_sh skip
 9947 04:16:11.494398  lkdtm_BUG_sh pass
 9948 04:16:11.494740  lkdtm_WARNING_sh pass
 9949 04:16:11.495045  lkdtm_WARNING_MESSAGE_sh pass
 9950 04:16:11.495333  lkdtm_EXCEPTION_sh pass
 9951 04:16:11.496004  lkdtm_LOOP_sh skip
 9952 04:16:11.496319  lkdtm_EXHAUST_STACK_sh skip
 9953 04:16:11.496603  lkdtm_CORRUPT_STACK_sh skip
 9954 04:16:11.496920  lkdtm_CORRUPT_STACK_STRONG_sh skip
 9955 04:16:11.497293  lkdtm_ARRAY_BOUNDS_sh pass
 9956 04:16:11.497577  lkdtm_CORRUPT_LIST_ADD_sh pass
 9957 04:16:11.497849  lkdtm_CORRUPT_LIST_DEL_sh pass
 9958 04:16:11.498180  lkdtm_STACK_GUARD_PAGE_LEADING_sh pass
 9959 04:16:11.498459  lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass
 9960 04:16:11.498732  lkdtm_REPORT_STACK_CANARY_sh pass
 9961 04:16:11.499082  lkdtm_UNSET_SMEP_sh skip
 9962 04:16:11.499371  lkdtm_DOUBLE_FAULT_sh skip
 9963 04:16:11.537079  lkdtm_CORRUPT_PAC_sh fail
 9964 04:16:11.537584  lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip
 9965 04:16:11.537919  lkdtm_SLAB_LINEAR_OVERFLOW_sh pass
 9966 04:16:11.538274  lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass
 9967 04:16:11.538578  lkdtm_WRITE_AFTER_FREE_sh skip
 9968 04:16:11.538869  lkdtm_READ_AFTER_FREE_sh pass
 9969 04:16:11.539154  lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip
 9970 04:16:11.539434  lkdtm_READ_BUDDY_AFTER_FREE_sh pass
 9971 04:16:11.539709  lkdtm_SLAB_INIT_ON_ALLOC_sh pass
 9972 04:16:11.540429  lkdtm_BUDDY_INIT_ON_ALLOC_sh pass
 9973 04:16:11.540757  lkdtm_SLAB_FREE_DOUBLE_sh pass
 9974 04:16:11.541038  lkdtm_SLAB_FREE_CROSS_sh pass
 9975 04:16:11.541316  lkdtm_SLAB_FREE_PAGE_sh pass
 9976 04:16:11.541638  lkdtm_SOFTLOCKUP_sh skip
 9977 04:16:11.541942  lkdtm_HARDLOCKUP_sh skip
 9978 04:16:11.580273  lkdtm_SPINLOCKUP_sh skip
 9979 04:16:11.580753  lkdtm_HUNG_TASK_sh skip
 9980 04:16:11.581082  lkdtm_EXEC_DATA_sh pass
 9981 04:16:11.581385  lkdtm_EXEC_STACK_sh pass
 9982 04:16:11.581673  lkdtm_EXEC_KMALLOC_sh pass
 9983 04:16:11.581957  lkdtm_EXEC_VMALLOC_sh pass
 9984 04:16:11.582308  lkdtm_EXEC_RODATA_sh pass
 9985 04:16:11.582592  lkdtm_EXEC_USERSPACE_sh pass
 9986 04:16:11.582871  lkdtm_EXEC_NULL_sh pass
 9987 04:16:11.583169  lkdtm_ACCESS_USERSPACE_sh fail
 9988 04:16:11.583512  lkdtm_ACCESS_NULL_sh pass
 9989 04:16:11.583793  lkdtm_WRITE_RO_sh pass
 9990 04:16:11.584077  lkdtm_WRITE_RO_AFTER_INIT_sh pass
 9991 04:16:11.584353  lkdtm_WRITE_KERN_sh pass
 9992 04:16:11.584623  lkdtm_WRITE_OPD_sh skip
 9993 04:16:11.584892  lkdtm_REFCOUNT_INC_OVERFLOW_sh pass
 9994 04:16:11.585531  lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass
 9995 04:16:11.623387  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass
 9996 04:16:11.623860  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass
 9997 04:16:11.624192  lkdtm_REFCOUNT_DEC_ZERO_sh pass
 9998 04:16:11.624497  lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass
 9999 04:16:11.624790  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass
10000 04:16:11.625127  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass
10001 04:16:11.625416  lkdtm_REFCOUNT_INC_ZERO_sh pass
10002 04:16:11.625696  lkdtm_REFCOUNT_ADD_ZERO_sh pass
10003 04:16:11.625975  lkdtm_REFCOUNT_INC_SATURATED_sh pass
10004 04:16:11.626367  lkdtm_REFCOUNT_DEC_SATURATED_sh pass
10005 04:16:11.626873  lkdtm_REFCOUNT_ADD_SATURATED_sh pass
10006 04:16:11.627667  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass
10007 04:16:11.666464  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass
10008 04:16:11.666957  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass
10009 04:16:11.667340  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass
10010 04:16:11.667649  lkdtm_REFCOUNT_TIMING_sh skip
10011 04:16:11.667939  lkdtm_ATOMIC_TIMING_sh skip
10012 04:16:11.668227  lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass
10013 04:16:11.668506  lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass
10014 04:16:11.668838  lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass
10015 04:16:11.669118  lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass
10016 04:16:11.669408  lkdtm_USERCOPY_STACK_FRAME_TO_sh fail
10017 04:16:11.669761  lkdtm_USERCOPY_STACK_FRAME_FROM_sh fail
10018 04:16:11.670494  lkdtm_USERCOPY_STACK_BEYOND_sh pass
10019 04:16:11.670814  lkdtm_USERCOPY_KERNEL_sh pass
10020 04:16:11.709138  lkdtm_STACKLEAK_ERASING_sh pass
10021 04:16:11.709594  lkdtm_CFI_FORWARD_PROTO_sh fail
10022 04:16:11.709920  lkdtm_CFI_BACKWARD_sh fail
10023 04:16:11.710276  lkdtm_FORTIFY_STRSCPY_sh pass
10024 04:16:11.710568  lkdtm_FORTIFY_STR_OBJECT_sh pass
10025 04:16:11.710853  lkdtm_FORTIFY_STR_MEMBER_sh pass
10026 04:16:11.711133  lkdtm_FORTIFY_MEM_OBJECT_sh pass
10027 04:16:11.711407  lkdtm_FORTIFY_MEM_MEMBER_sh pass
10028 04:16:11.711678  lkdtm_PPC_SLB_MULTIHIT_sh skip
10029 04:16:11.711967  lkdtm_stack-entropy_sh pass
10030 04:16:11.712724  + ../../utils/send-to-lava.sh ./output/result.txt
10031 04:16:11.839994  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-lkdtm RESULT=pass>
10032 04:16:11.841903  Received signal: <TESTCASE> TEST_CASE_ID=shardfile-lkdtm RESULT=pass
10034 04:16:12.042713  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip>
10035 04:16:12.043497  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip
10037 04:16:12.248425  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>
10038 04:16:12.248919  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
10040 04:16:12.440619  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>
10041 04:16:12.441365  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
10043 04:16:12.653513  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>
10044 04:16:12.654281  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
10046 04:16:12.867330  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass>
10047 04:16:12.868091  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass
10049 04:16:13.088066  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip>
10050 04:16:13.088837  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip
10052 04:16:13.291082  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip>
10053 04:16:13.291809  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip
10055 04:16:13.493764  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip>
10056 04:16:13.494551  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip
10058 04:16:13.707296  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip>
10059 04:16:13.707788  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip
10061 04:16:13.912133  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass>
10062 04:16:13.912627  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass
10064 04:16:14.117921  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass>
10065 04:16:14.118439  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass
10067 04:16:14.325907  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass>
10068 04:16:14.326685  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass
10070 04:16:14.541461  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass>
10071 04:16:14.541935  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass
10073 04:16:14.749221  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass>
10074 04:16:14.749697  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass
10076 04:16:14.957038  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass>
10077 04:16:14.957531  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass
10079 04:16:15.169894  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip>
10080 04:16:15.170389  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip
10082 04:16:15.375820  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip>
10083 04:16:15.376288  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip
10085 04:16:15.583551  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail>
10086 04:16:15.584032  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail
10088 04:16:15.791357  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip>
10089 04:16:15.791856  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip
10091 04:16:15.999150  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass>
10092 04:16:15.999649  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass
10094 04:16:16.217357  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass>
10095 04:16:16.218113  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass
10097 04:16:16.434797  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip>
10098 04:16:16.435281  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip
10100 04:16:16.651854  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass>
10101 04:16:16.652564  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass
10103 04:16:16.867786  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip>
10104 04:16:16.868620  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip
10106 04:16:17.070557  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass>
10107 04:16:17.071351  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass
10109 04:16:17.255081  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass>
10110 04:16:17.255577  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass
10112 04:16:17.452177  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass>
10113 04:16:17.452874  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass
10115 04:16:17.670085  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass>
10116 04:16:17.670860  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass
10118 04:16:17.892784  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass>
10119 04:16:17.893489  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass
10121 04:16:18.108549  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass>
10122 04:16:18.109229  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass
10124 04:16:18.322065  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip>
10125 04:16:18.322558  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip
10127 04:16:18.527315  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip>
10128 04:16:18.528077  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip
10130 04:16:18.750129  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip>
10131 04:16:18.750872  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip
10133 04:16:18.971801  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip>
10134 04:16:18.972502  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip
10136 04:16:19.185644  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass>
10137 04:16:19.186416  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass
10139 04:16:19.402463  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass>
10140 04:16:19.403276  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass
10142 04:16:19.621262  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass>
10143 04:16:19.622077  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass
10145 04:16:19.839043  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass>
10146 04:16:19.839780  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass
10148 04:16:20.046816  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass>
10149 04:16:20.047560  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass
10151 04:16:20.260795  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass>
10152 04:16:20.261556  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass
10154 04:16:20.474543  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass>
10155 04:16:20.475325  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass
10157 04:16:20.693370  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail>
10158 04:16:20.694134  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail
10160 04:16:20.900854  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass>
10161 04:16:20.901327  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass
10163 04:16:21.119066  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass>
10164 04:16:21.119748  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass
10166 04:16:21.335745  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass>
10167 04:16:21.336451  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass
10169 04:16:21.543257  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass>
10170 04:16:21.543753  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass
10172 04:16:21.759352  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip>
10173 04:16:21.760069  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip
10175 04:16:21.979134  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass>
10176 04:16:21.979874  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass
10178 04:16:22.191726  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass>
10179 04:16:22.192486  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass
10181 04:16:22.409690  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10182 04:16:22.410471  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass
10184 04:16:22.626594  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10185 04:16:22.627360  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass
10187 04:16:22.846047  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass>
10188 04:16:22.846515  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass
10190 04:16:23.063053  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>
10191 04:16:23.063788  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
10193 04:16:23.280968  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>
10194 04:16:23.281644  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
10196 04:16:23.500831  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>
10197 04:16:23.501561  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
10199 04:16:23.720602  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass>
10200 04:16:23.721343  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass
10202 04:16:23.938195  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass>
10203 04:16:23.938694  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass
10205 04:16:24.156023  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>
10206 04:16:24.156492  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
10208 04:16:24.341792  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>
10209 04:16:24.342305  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
10211 04:16:24.538679  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>
10212 04:16:24.539172  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
10214 04:16:24.728503  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass>
10215 04:16:24.728996  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass
10217 04:16:24.941243  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass>
10218 04:16:24.941710  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass
10220 04:16:25.155078  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>
10221 04:16:25.155572  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
10223 04:16:25.362818  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>
10224 04:16:25.363318  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
10226 04:16:25.567155  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip>
10227 04:16:25.567908  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip
10229 04:16:25.783576  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip>
10230 04:16:25.784052  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip
10232 04:16:25.997687  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass>
10233 04:16:25.998504  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass
10235 04:16:26.210105  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass>
10236 04:16:26.210580  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass
10238 04:16:26.413003  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass>
10239 04:16:26.413477  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass
10241 04:16:26.626848  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass>
10242 04:16:26.627326  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass
10244 04:16:26.834718  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=fail>
10245 04:16:26.835506  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=fail
10247 04:16:27.054639  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=fail>
10248 04:16:27.055376  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=fail
10250 04:16:27.272494  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass>
10251 04:16:27.273261  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass
10253 04:16:27.474244  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass>
10254 04:16:27.475013  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass
10256 04:16:27.681948  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=pass>
10257 04:16:27.682783  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=pass
10259 04:16:27.904619  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>
10260 04:16:27.905135  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
10262 04:16:28.092433  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail>
10263 04:16:28.092938  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail
10265 04:16:28.291358  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass>
10266 04:16:28.292118  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass
10268 04:16:28.482989  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass>
10269 04:16:28.483484  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass
10271 04:16:28.669130  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass>
10272 04:16:28.669876  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass
10274 04:16:28.860872  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass>
10275 04:16:28.861614  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass
10277 04:16:29.075683  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass>
10278 04:16:29.076420  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass
10280 04:16:29.293532  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip>
10281 04:16:29.294301  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip
10283 04:16:29.515038  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass>
10284 04:16:29.515494  + set +x
10285 04:16:29.516047  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass
10287 04:16:29.518371  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 407262_1.6.2.4.5>
10288 04:16:29.518817  <LAVA_TEST_RUNNER EXIT>
10289 04:16:29.519388  Received signal: <ENDRUN> 1_kselftest-lkdtm 407262_1.6.2.4.5
10290 04:16:29.519796  Ending use of test pattern.
10291 04:16:29.520152  Ending test lava.1_kselftest-lkdtm (407262_1.6.2.4.5), duration 157.24
10293 04:16:29.521324  ok: lava_test_shell seems to have completed
10294 04:16:29.523928  lkdtm_ACCESS_NULL_sh: pass
lkdtm_ACCESS_USERSPACE_sh: fail
lkdtm_ARRAY_BOUNDS_sh: pass
lkdtm_ATOMIC_TIMING_sh: skip
lkdtm_BUDDY_INIT_ON_ALLOC_sh: pass
lkdtm_BUG_sh: pass
lkdtm_CFI_BACKWARD_sh: fail
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: pass
lkdtm_CORRUPT_LIST_DEL_sh: pass
lkdtm_CORRUPT_PAC_sh: fail
lkdtm_CORRUPT_STACK_STRONG_sh: skip
lkdtm_CORRUPT_STACK_sh: skip
lkdtm_DOUBLE_FAULT_sh: skip
lkdtm_EXCEPTION_sh: pass
lkdtm_EXEC_DATA_sh: pass
lkdtm_EXEC_KMALLOC_sh: pass
lkdtm_EXEC_NULL_sh: pass
lkdtm_EXEC_RODATA_sh: pass
lkdtm_EXEC_STACK_sh: pass
lkdtm_EXEC_USERSPACE_sh: pass
lkdtm_EXEC_VMALLOC_sh: pass
lkdtm_EXHAUST_STACK_sh: skip
lkdtm_FORTIFY_MEM_MEMBER_sh: pass
lkdtm_FORTIFY_MEM_OBJECT_sh: pass
lkdtm_FORTIFY_STRSCPY_sh: pass
lkdtm_FORTIFY_STR_MEMBER_sh: pass
lkdtm_FORTIFY_STR_OBJECT_sh: pass
lkdtm_HARDLOCKUP_sh: skip
lkdtm_HUNG_TASK_sh: skip
lkdtm_LOOP_sh: skip
lkdtm_PANIC_sh: skip
lkdtm_PPC_SLB_MULTIHIT_sh: skip
lkdtm_READ_AFTER_FREE_sh: pass
lkdtm_READ_BUDDY_AFTER_FREE_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh: skip
lkdtm_REPORT_STACK_CANARY_sh: pass
lkdtm_SLAB_FREE_CROSS_sh: pass
lkdtm_SLAB_FREE_DOUBLE_sh: pass
lkdtm_SLAB_FREE_PAGE_sh: pass
lkdtm_SLAB_INIT_ON_ALLOC_sh: pass
lkdtm_SLAB_LINEAR_OVERFLOW_sh: pass
lkdtm_SOFTLOCKUP_sh: skip
lkdtm_SPINLOCKUP_sh: skip
lkdtm_STACKLEAK_ERASING_sh: pass
lkdtm_STACK_GUARD_PAGE_LEADING_sh: pass
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: pass
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh: skip
lkdtm_UNSET_SMEP_sh: skip
lkdtm_USERCOPY_KERNEL_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_FROM_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_TO_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh: pass
lkdtm_USERCOPY_STACK_BEYOND_sh: pass
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: fail
lkdtm_USERCOPY_STACK_FRAME_TO_sh: fail
lkdtm_VMALLOC_LINEAR_OVERFLOW_sh: pass
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh: skip
lkdtm_WRITE_KERN_sh: pass
lkdtm_WRITE_OPD_sh: skip
lkdtm_WRITE_RO_AFTER_INIT_sh: pass
lkdtm_WRITE_RO_sh: pass
lkdtm_stack-entropy_sh: pass
shardfile-lkdtm: pass

10295 04:16:29.524515  end: 3.1 lava-test-shell (duration 00:02:40) [common]
10296 04:16:29.524965  end: 3 lava-test-retry (duration 00:02:40) [common]
10297 04:16:29.525421  start: 4 finalize (timeout 00:01:50) [common]
10298 04:16:29.525892  start: 4.1 power-off (timeout 00:00:30) [common]
10299 04:16:29.526631  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc54a00b1&port=1'
10300 04:16:30.607899  >> OK - accepted request

10301 04:16:30.610250  Returned 0 in 1 seconds
10302 04:16:30.711423  end: 4.1 power-off (duration 00:00:01) [common]
10304 04:16:30.712735  start: 4.2 read-feedback (timeout 00:01:49) [common]
10305 04:16:30.713704  Listened to connection for namespace 'common' for up to 1s
10306 04:16:30.714530  Listened to connection for namespace 'common' for up to 1s
10307 04:16:31.714261  Finalising connection for namespace 'common'
10308 04:16:31.714867  Disconnecting from shell: Finalise
10309 04:16:31.715292  / # 
10310 04:16:31.816150  end: 4.2 read-feedback (duration 00:00:01) [common]
10311 04:16:31.816803  end: 4 finalize (duration 00:00:02) [common]
10312 04:16:31.817365  Cleaning after the job
10313 04:16:31.817839  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/407262/tftp-deploy-_ob4dx8o/ramdisk
10314 04:16:31.830270  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/407262/tftp-deploy-_ob4dx8o/kernel
10315 04:16:31.877258  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/407262/tftp-deploy-_ob4dx8o/dtb
10316 04:16:31.877855  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/407262/tftp-deploy-_ob4dx8o/nfsrootfs
10317 04:16:31.972337  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/407262/tftp-deploy-_ob4dx8o/modules
10318 04:16:31.985694  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/407262
10319 04:16:32.704352  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/407262
10320 04:16:32.704612  Job finished correctly