Boot log: juno-uboot

    1 01:39:42.944897  lava-dispatcher, installed at version: 2024.01
    2 01:39:42.945266  start: 0 validate
    3 01:39:42.945515  Start time: 2024-06-05 01:39:42.945504+00:00 (UTC)
    4 01:39:42.945826  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz exists
    5 01:39:43.224535  Validating that http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.92-cip22/arm64/defconfig+kselftest/gcc-10/kernel/Image exists
    6 01:39:43.372258  Validating that http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.92-cip22/arm64/defconfig+kselftest/gcc-10/dtbs/arm/juno.dtb exists
    7 01:39:43.515753  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz exists
    8 01:39:43.655556  Validating that http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.92-cip22/arm64/defconfig+kselftest/gcc-10/modules.tar.xz exists
    9 01:39:43.804378  validate duration: 0.86
   11 01:39:43.805653  start: 1 tftp-deploy (timeout 00:10:00) [common]
   12 01:39:43.806213  start: 1.1 download-retry (timeout 00:10:00) [common]
   13 01:39:43.806727  start: 1.1.1 http-download (timeout 00:10:00) [common]
   14 01:39:43.807441  Not decompressing ramdisk as can be used compressed.
   15 01:39:43.808010  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz
   16 01:39:43.808353  saving as /var/lib/lava/dispatcher/tmp/347704/tftp-deploy-julwhp25/ramdisk/initrd.cpio.gz
   17 01:39:43.808729  total size: 5628169 (5 MB)
   18 01:39:44.084085  progress   0 % (0 MB)
   19 01:39:44.492536  progress   5 % (0 MB)
   20 01:39:44.631003  progress  10 % (0 MB)
   21 01:39:44.639143  progress  15 % (0 MB)
   22 01:39:44.766915  progress  20 % (1 MB)
   23 01:39:44.775045  progress  25 % (1 MB)
   24 01:39:44.783754  progress  30 % (1 MB)
   25 01:39:44.899589  progress  35 % (1 MB)
   26 01:39:44.907988  progress  40 % (2 MB)
   27 01:39:44.917223  progress  45 % (2 MB)
   28 01:39:44.925103  progress  50 % (2 MB)
   29 01:39:44.934244  progress  55 % (2 MB)
   30 01:39:44.942084  progress  60 % (3 MB)
   31 01:39:44.948068  progress  65 % (3 MB)
   32 01:39:45.038485  progress  70 % (3 MB)
   33 01:39:45.176617  progress  75 % (4 MB)
   34 01:39:45.185584  progress  80 % (4 MB)
   35 01:39:45.193328  progress  85 % (4 MB)
   36 01:39:45.202145  progress  90 % (4 MB)
   37 01:39:45.210834  progress  95 % (5 MB)
   38 01:39:45.315856  progress 100 % (5 MB)
   39 01:39:45.317154  5 MB downloaded in 1.51 s (3.56 MB/s)
   40 01:39:45.318082  end: 1.1.1 http-download (duration 00:00:02) [common]
   42 01:39:45.319515  end: 1.1 download-retry (duration 00:00:02) [common]
   43 01:39:45.320061  start: 1.2 download-retry (timeout 00:09:58) [common]
   44 01:39:45.320578  start: 1.2.1 http-download (timeout 00:09:58) [common]
   45 01:39:45.321298  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.92-cip22/arm64/defconfig+kselftest/gcc-10/kernel/Image
   46 01:39:45.321689  saving as /var/lib/lava/dispatcher/tmp/347704/tftp-deploy-julwhp25/kernel/Image
   47 01:39:45.322169  total size: 58176000 (55 MB)
   48 01:39:45.322573  No compression specified
   49 01:39:45.467897  progress   0 % (0 MB)
   50 01:39:45.676894  progress   5 % (2 MB)
   51 01:39:46.034856  progress  10 % (5 MB)
   52 01:39:46.220951  progress  15 % (8 MB)
   53 01:39:46.466976  progress  20 % (11 MB)
   54 01:39:46.734852  progress  25 % (13 MB)
   55 01:39:47.002953  progress  30 % (16 MB)
   56 01:39:47.271475  progress  35 % (19 MB)
   57 01:39:47.537537  progress  40 % (22 MB)
   58 01:39:47.799647  progress  45 % (24 MB)
   59 01:39:47.999036  progress  50 % (27 MB)
   60 01:39:48.242503  progress  55 % (30 MB)
   61 01:39:48.503720  progress  60 % (33 MB)
   62 01:39:48.761286  progress  65 % (36 MB)
   63 01:39:49.010408  progress  70 % (38 MB)
   64 01:39:49.196952  progress  75 % (41 MB)
   65 01:39:49.456664  progress  80 % (44 MB)
   66 01:39:49.707337  progress  85 % (47 MB)
   67 01:39:49.887714  progress  90 % (49 MB)
   68 01:39:50.138720  progress  95 % (52 MB)
   69 01:39:50.392594  progress 100 % (55 MB)
   70 01:39:50.393529  55 MB downloaded in 5.07 s (10.94 MB/s)
   71 01:39:50.394276  end: 1.2.1 http-download (duration 00:00:05) [common]
   73 01:39:50.395463  end: 1.2 download-retry (duration 00:00:05) [common]
   74 01:39:50.395926  start: 1.3 download-retry (timeout 00:09:53) [common]
   75 01:39:50.396358  start: 1.3.1 http-download (timeout 00:09:53) [common]
   76 01:39:50.396977  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.92-cip22/arm64/defconfig+kselftest/gcc-10/dtbs/arm/juno.dtb
   77 01:39:50.397332  saving as /var/lib/lava/dispatcher/tmp/347704/tftp-deploy-julwhp25/dtb/juno.dtb
   78 01:39:50.397640  total size: 26981 (0 MB)
   79 01:39:50.397944  No compression specified
   80 01:39:50.541548  progress 100 % (0 MB)
   81 01:39:50.542890  0 MB downloaded in 0.15 s (0.18 MB/s)
   82 01:39:50.543581  end: 1.3.1 http-download (duration 00:00:00) [common]
   84 01:39:50.544762  end: 1.3 download-retry (duration 00:00:00) [common]
   85 01:39:50.545196  start: 1.4 download-retry (timeout 00:09:53) [common]
   86 01:39:50.545622  start: 1.4.1 http-download (timeout 00:09:53) [common]
   87 01:39:50.546275  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz
   88 01:39:50.546631  saving as /var/lib/lava/dispatcher/tmp/347704/tftp-deploy-julwhp25/nfsrootfs/full.rootfs.tar
   89 01:39:50.546938  total size: 120894716 (115 MB)
   90 01:39:50.547249  Using unxz to decompress xz
   91 01:39:50.687207  progress   0 % (0 MB)
   92 01:39:51.257563  progress   5 % (5 MB)
   93 01:39:51.834340  progress  10 % (11 MB)
   94 01:39:52.390593  progress  15 % (17 MB)
   95 01:39:52.927534  progress  20 % (23 MB)
   96 01:39:53.398199  progress  25 % (28 MB)
   97 01:39:53.979283  progress  30 % (34 MB)
   98 01:39:54.893634  progress  35 % (40 MB)
   99 01:39:55.720771  progress  40 % (46 MB)
  100 01:39:56.555683  progress  45 % (51 MB)
  101 01:39:57.337843  progress  50 % (57 MB)
  102 01:39:58.108866  progress  55 % (63 MB)
  103 01:39:58.885321  progress  60 % (69 MB)
  104 01:39:59.661371  progress  65 % (74 MB)
  105 01:40:00.423221  progress  70 % (80 MB)
  106 01:40:01.191838  progress  75 % (86 MB)
  107 01:40:01.959493  progress  80 % (92 MB)
  108 01:40:02.726871  progress  85 % (98 MB)
  109 01:40:03.486822  progress  90 % (103 MB)
  110 01:40:04.232614  progress  95 % (109 MB)
  111 01:40:04.975029  progress 100 % (115 MB)
  112 01:40:04.983403  115 MB downloaded in 14.44 s (7.99 MB/s)
  113 01:40:04.983734  end: 1.4.1 http-download (duration 00:00:14) [common]
  115 01:40:04.984187  end: 1.4 download-retry (duration 00:00:14) [common]
  116 01:40:04.984364  start: 1.5 download-retry (timeout 00:09:39) [common]
  117 01:40:04.984531  start: 1.5.1 http-download (timeout 00:09:39) [common]
  118 01:40:04.984792  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.92-cip22/arm64/defconfig+kselftest/gcc-10/modules.tar.xz
  119 01:40:04.984918  saving as /var/lib/lava/dispatcher/tmp/347704/tftp-deploy-julwhp25/modules/modules.tar
  120 01:40:04.985042  total size: 13016848 (12 MB)
  121 01:40:04.985166  Using unxz to decompress xz
  122 01:40:05.124577  progress   0 % (0 MB)
  123 01:40:05.180389  progress   5 % (0 MB)
  124 01:40:05.273042  progress  10 % (1 MB)
  125 01:40:05.341440  progress  15 % (1 MB)
  126 01:40:05.424869  progress  20 % (2 MB)
  127 01:40:05.487690  progress  25 % (3 MB)
  128 01:40:05.578466  progress  30 % (3 MB)
  129 01:40:05.669195  progress  35 % (4 MB)
  130 01:40:05.727858  progress  40 % (4 MB)
  131 01:40:05.816379  progress  45 % (5 MB)
  132 01:40:05.879164  progress  50 % (6 MB)
  133 01:40:05.969873  progress  55 % (6 MB)
  134 01:40:06.032562  progress  60 % (7 MB)
  135 01:40:06.125711  progress  65 % (8 MB)
  136 01:40:06.212743  progress  70 % (8 MB)
  137 01:40:06.272195  progress  75 % (9 MB)
  138 01:40:06.359109  progress  80 % (9 MB)
  139 01:40:06.425791  progress  85 % (10 MB)
  140 01:40:06.508970  progress  90 % (11 MB)
  141 01:40:06.574260  progress  95 % (11 MB)
  142 01:40:06.657295  progress 100 % (12 MB)
  143 01:40:06.664946  12 MB downloaded in 1.68 s (7.39 MB/s)
  144 01:40:06.665264  end: 1.5.1 http-download (duration 00:00:02) [common]
  146 01:40:06.665667  end: 1.5 download-retry (duration 00:00:02) [common]
  147 01:40:06.665824  start: 1.6 prepare-tftp-overlay (timeout 00:09:37) [common]
  148 01:40:06.665979  start: 1.6.1 extract-nfsrootfs (timeout 00:09:37) [common]
  149 01:40:12.349214  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/347704/extract-nfsrootfs-04w6_2fn
  150 01:40:12.349510  end: 1.6.1 extract-nfsrootfs (duration 00:00:06) [common]
  151 01:40:12.349683  start: 1.6.2 lava-overlay (timeout 00:09:31) [common]
  152 01:40:12.349987  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx
  153 01:40:12.350449  makedir: /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/bin
  154 01:40:12.350618  makedir: /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/tests
  155 01:40:12.350796  makedir: /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/results
  156 01:40:12.350966  Creating /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/bin/lava-add-keys
  157 01:40:12.351210  Creating /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/bin/lava-add-sources
  158 01:40:12.351442  Creating /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/bin/lava-background-process-start
  159 01:40:12.351671  Creating /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/bin/lava-background-process-stop
  160 01:40:12.351907  Creating /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/bin/lava-common-functions
  161 01:40:12.352136  Creating /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/bin/lava-echo-ipv4
  162 01:40:12.352359  Creating /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/bin/lava-install-packages
  163 01:40:12.352582  Creating /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/bin/lava-installed-packages
  164 01:40:12.352810  Creating /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/bin/lava-os-build
  165 01:40:12.353038  Creating /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/bin/lava-probe-channel
  166 01:40:12.353247  Creating /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/bin/lava-probe-ip
  167 01:40:12.353455  Creating /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/bin/lava-target-ip
  168 01:40:12.353669  Creating /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/bin/lava-target-mac
  169 01:40:12.353886  Creating /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/bin/lava-target-storage
  170 01:40:12.354122  Creating /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/bin/lava-test-case
  171 01:40:12.354342  Creating /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/bin/lava-test-event
  172 01:40:12.354556  Creating /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/bin/lava-test-feedback
  173 01:40:12.354768  Creating /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/bin/lava-test-raise
  174 01:40:12.354974  Creating /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/bin/lava-test-reference
  175 01:40:12.355183  Creating /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/bin/lava-test-runner
  176 01:40:12.355390  Creating /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/bin/lava-test-set
  177 01:40:12.355602  Creating /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/bin/lava-test-shell
  178 01:40:12.355821  Updating /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/bin/lava-add-keys (debian)
  179 01:40:12.356091  Updating /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/bin/lava-add-sources (debian)
  180 01:40:12.356341  Updating /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/bin/lava-install-packages (debian)
  181 01:40:12.356589  Updating /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/bin/lava-installed-packages (debian)
  182 01:40:12.356835  Updating /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/bin/lava-os-build (debian)
  183 01:40:12.357052  Creating /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/environment
  184 01:40:12.357228  LAVA metadata
  185 01:40:12.357352  - LAVA_JOB_ID=347704
  186 01:40:12.357472  - LAVA_DISPATCHER_IP=192.168.56.230
  187 01:40:12.357660  start: 1.6.2.1 ssh-authorize (timeout 00:09:31) [common]
  188 01:40:12.358361  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  189 01:40:12.358549  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:31) [common]
  190 01:40:12.358672  skipped lava-vland-overlay
  191 01:40:12.358871  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  192 01:40:12.359034  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:31) [common]
  193 01:40:12.359142  skipped lava-multinode-overlay
  194 01:40:12.359281  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  195 01:40:12.359410  start: 1.6.2.4 test-definition (timeout 00:09:31) [common]
  196 01:40:12.359531  Loading test definitions
  197 01:40:12.359670  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:31) [common]
  198 01:40:12.359778  Using /lava-347704 at stage 0
  199 01:40:12.360265  uuid=347704_1.6.2.4.1 testdef=None
  200 01:40:12.360422  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  201 01:40:12.360577  start: 1.6.2.4.2 test-overlay (timeout 00:09:31) [common]
  202 01:40:12.361306  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  204 01:40:12.361691  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:31) [common]
  205 01:40:12.362744  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  207 01:40:12.363168  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:31) [common]
  208 01:40:12.364121  runner path: /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/0/tests/0_timesync-off test_uuid 347704_1.6.2.4.1
  209 01:40:12.364407  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  211 01:40:12.364799  start: 1.6.2.4.5 git-repo-action (timeout 00:09:31) [common]
  212 01:40:12.364929  Using /lava-347704 at stage 0
  213 01:40:12.365117  Fetching tests from https://github.com/kernelci/test-definitions.git
  214 01:40:12.365261  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/0/tests/1_kselftest-lkdtm'
  215 01:40:14.866027  Running '/usr/bin/git checkout kernelci.org
  216 01:40:15.111817  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  217 01:40:15.112562  uuid=347704_1.6.2.4.5 testdef=None
  218 01:40:15.112785  end: 1.6.2.4.5 git-repo-action (duration 00:00:03) [common]
  220 01:40:15.113191  start: 1.6.2.4.6 test-overlay (timeout 00:09:29) [common]
  221 01:40:15.114443  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  223 01:40:15.114863  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:29) [common]
  224 01:40:15.116556  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  226 01:40:15.116990  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:29) [common]
  227 01:40:15.118596  runner path: /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/0/tests/1_kselftest-lkdtm test_uuid 347704_1.6.2.4.5
  228 01:40:15.118759  BOARD='juno-uboot'
  229 01:40:15.118885  BRANCH='cip'
  230 01:40:15.119001  SKIPFILE='/dev/null'
  231 01:40:15.119113  SKIP_INSTALL='True'
  232 01:40:15.119225  TESTPROG_URL='http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.92-cip22/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz'
  233 01:40:15.119337  TST_CASENAME=''
  234 01:40:15.119447  TST_CMDFILES='lkdtm'
  235 01:40:15.119711  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  237 01:40:15.120056  Creating lava-test-runner.conf files
  238 01:40:15.120157  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/347704/lava-overlay-kqv8wpsx/lava-347704/0 for stage 0
  239 01:40:15.120314  - 0_timesync-off
  240 01:40:15.120426  - 1_kselftest-lkdtm
  241 01:40:15.120608  end: 1.6.2.4 test-definition (duration 00:00:03) [common]
  242 01:40:15.120764  start: 1.6.2.5 compress-overlay (timeout 00:09:29) [common]
  243 01:40:27.081516  end: 1.6.2.5 compress-overlay (duration 00:00:12) [common]
  244 01:40:27.081750  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:17) [common]
  245 01:40:27.081926  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  246 01:40:27.082182  end: 1.6.2 lava-overlay (duration 00:00:15) [common]
  247 01:40:27.082400  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:17) [common]
  248 01:40:27.305176  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  249 01:40:27.305421  start: 1.6.4 extract-modules (timeout 00:09:17) [common]
  250 01:40:27.305573  extracting modules file /var/lib/lava/dispatcher/tmp/347704/tftp-deploy-julwhp25/modules/modules.tar to /var/lib/lava/dispatcher/tmp/347704/extract-nfsrootfs-04w6_2fn
  251 01:40:27.741171  extracting modules file /var/lib/lava/dispatcher/tmp/347704/tftp-deploy-julwhp25/modules/modules.tar to /var/lib/lava/dispatcher/tmp/347704/extract-overlay-ramdisk-m5ju55oh/ramdisk
  252 01:40:28.183510  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  253 01:40:28.183759  start: 1.6.5 apply-overlay-tftp (timeout 00:09:16) [common]
  254 01:40:28.183946  [common] Applying overlay to NFS
  255 01:40:28.184093  [common] Applying overlay /var/lib/lava/dispatcher/tmp/347704/compress-overlay-ikxmsukp/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/347704/extract-nfsrootfs-04w6_2fn
  256 01:40:29.538987  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  257 01:40:29.539234  start: 1.6.6 prepare-kernel (timeout 00:09:14) [common]
  258 01:40:29.539434  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:14) [common]
  259 01:40:29.539588  Converting downloaded kernel to a uImage
  260 01:40:29.539765  mkimage -A arm64 -O linux -T kernel -C none -a 0x80200000 -e 0x80200000 -d /var/lib/lava/dispatcher/tmp/347704/tftp-deploy-julwhp25/kernel/Image /var/lib/lava/dispatcher/tmp/347704/tftp-deploy-julwhp25/kernel/uImage
  261 01:40:30.091586  output: Image Name:   
  262 01:40:30.091784  output: Created:      Wed Jun  5 01:40:29 2024
  263 01:40:30.091914  output: Image Type:   AArch64 Linux Kernel Image (uncompressed)
  264 01:40:30.092033  output: Data Size:    58176000 Bytes = 56812.50 KiB = 55.48 MiB
  265 01:40:30.092150  output: Load Address: 80200000
  266 01:40:30.092261  output: Entry Point:  80200000
  267 01:40:30.092371  output: 
  268 01:40:30.092531  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:01) [common]
  269 01:40:30.092668  end: 1.6.6 prepare-kernel (duration 00:00:01) [common]
  270 01:40:30.092805  start: 1.6.7 configure-preseed-file (timeout 00:09:14) [common]
  271 01:40:30.092936  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  272 01:40:30.093066  start: 1.6.8 compress-ramdisk (timeout 00:09:14) [common]
  273 01:40:30.093180  Building ramdisk /var/lib/lava/dispatcher/tmp/347704/extract-overlay-ramdisk-m5ju55oh/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/347704/extract-overlay-ramdisk-m5ju55oh/ramdisk
  274 01:40:30.873741  >> 201004 blocks

  275 01:40:35.655262  Adding RAMdisk u-boot header.
  276 01:40:35.655495  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/347704/extract-overlay-ramdisk-m5ju55oh/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/347704/extract-overlay-ramdisk-m5ju55oh/ramdisk.cpio.gz.uboot
  277 01:40:35.889687  output: Image Name:   
  278 01:40:35.889890  output: Created:      Wed Jun  5 01:40:35 2024
  279 01:40:35.890018  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  280 01:40:35.890142  output: Data Size:    26150244 Bytes = 25537.35 KiB = 24.94 MiB
  281 01:40:35.890258  output: Load Address: 00000000
  282 01:40:35.890371  output: Entry Point:  00000000
  283 01:40:35.890481  output: 
  284 01:40:35.890665  rename /var/lib/lava/dispatcher/tmp/347704/extract-overlay-ramdisk-m5ju55oh/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/347704/tftp-deploy-julwhp25/ramdisk/ramdisk.cpio.gz.uboot
  285 01:40:35.890846  end: 1.6.8 compress-ramdisk (duration 00:00:06) [common]
  286 01:40:35.890990  end: 1.6 prepare-tftp-overlay (duration 00:00:29) [common]
  287 01:40:35.891137  start: 1.7 lxc-create-udev-rule-action (timeout 00:09:08) [common]
  288 01:40:35.891259  No LXC device requested
  289 01:40:35.891403  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  290 01:40:35.891552  start: 1.8 deploy-device-env (timeout 00:09:08) [common]
  291 01:40:35.891693  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  292 01:40:35.891809  Checking files for TFTP limit of 4294967296 bytes.
  293 01:40:35.892508  end: 1 tftp-deploy (duration 00:00:52) [common]
  294 01:40:35.892681  start: 2 uboot-action (timeout 00:05:00) [common]
  295 01:40:35.892829  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  296 01:40:35.892974  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  297 01:40:35.893112  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  298 01:40:35.893265  Using kernel file from prepare-kernel: 347704/tftp-deploy-julwhp25/kernel/uImage
  299 01:40:35.893450  substitutions:
  300 01:40:35.893568  - {BOOTX}: bootm 0x80200000 0x8fe00000 0x8fc00000
  301 01:40:35.893684  - {DTB_ADDR}: 0x8fc00000
  302 01:40:35.893795  - {DTB}: 347704/tftp-deploy-julwhp25/dtb/juno.dtb
  303 01:40:35.893888  - {INITRD}: 347704/tftp-deploy-julwhp25/ramdisk/ramdisk.cpio.gz.uboot
  304 01:40:35.893982  - {KERNEL_ADDR}: 0x80200000
  305 01:40:35.894093  - {KERNEL}: 347704/tftp-deploy-julwhp25/kernel/uImage
  306 01:40:35.894185  - {LAVA_MAC}: None
  307 01:40:35.894288  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/347704/extract-nfsrootfs-04w6_2fn
  308 01:40:35.894381  - {NFS_SERVER_IP}: 192.168.56.230
  309 01:40:35.894472  - {PRESEED_CONFIG}: None
  310 01:40:35.894562  - {PRESEED_LOCAL}: None
  311 01:40:35.894651  - {RAMDISK_ADDR}: 0x8fe00000
  312 01:40:35.894739  - {RAMDISK}: 347704/tftp-deploy-julwhp25/ramdisk/ramdisk.cpio.gz.uboot
  313 01:40:35.894830  - {ROOT_PART}: None
  314 01:40:35.894919  - {ROOT}: None
  315 01:40:35.895008  - {SERVER_IP}: 192.168.56.230
  316 01:40:35.895097  - {TEE_ADDR}: 0x83000000
  317 01:40:35.895187  - {TEE}: None
  318 01:40:35.895277  Parsed boot commands:
  319 01:40:35.895365  - setenv autoload no
  320 01:40:35.895454  - setenv initrd_high 0xffffffffffffffff
  321 01:40:35.895543  - setenv fdt_high 0xffffffffffffffff
  322 01:40:35.895631  - dhcp
  323 01:40:35.895720  - setenv serverip 192.168.56.230
  324 01:40:35.895808  - tftp 0x80200000 347704/tftp-deploy-julwhp25/kernel/uImage
  325 01:40:35.895898  - tftp 0x8fe00000 347704/tftp-deploy-julwhp25/ramdisk/ramdisk.cpio.gz.uboot
  326 01:40:35.895988  - setenv initrd_size ${filesize}
  327 01:40:35.896077  - tftp 0x8fc00000 347704/tftp-deploy-julwhp25/dtb/juno.dtb
  328 01:40:35.896165  - setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/347704/extract-nfsrootfs-04w6_2fn,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  329 01:40:35.896260  - bootm 0x80200000 0x8fe00000 0x8fc00000
  330 01:40:35.896388  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  332 01:40:35.896723  start: 2.3 connect-device (timeout 00:05:00) [common]
  333 01:40:35.896831  [common] connect-device Connecting to device using 'telnet 127.0.0.1 63001'
  334 01:40:35.901210  Setting prompt string to ['lava-test: # ']
  335 01:40:35.901694  end: 2.3 connect-device (duration 00:00:00) [common]
  336 01:40:35.901886  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  337 01:40:35.902069  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  338 01:40:35.902264  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  339 01:40:35.902634  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc54a00b1&port=1'
  340 01:40:42.987986  >> OK - accepted request

  341 01:40:42.991161  Returned 0 in 7 seconds
  342 01:40:43.092556  end: 2.4.1.1 pdu-reboot (duration 00:00:07) [common]
  344 01:40:43.093865  end: 2.4.1 reset-device (duration 00:00:07) [common]
  345 01:40:43.094414  start: 2.4.2 bootloader-interrupt (timeout 00:04:53) [common]
  346 01:40:43.094834  Setting prompt string to ['Hit any key to stop autoboot']
  347 01:40:43.095187  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  348 01:40:43.096467  Trying 127.0.0.1...
  349 01:40:43.096854  Connected to 127.0.0.1.
  350 01:40:43.097177  Escape character is '^]'.
  351 01:40:43.097485  
  352 01:40:43.097795  
  353 01:40:43.098143  ARM V2M-Juno Boot loader v1.0.0
  354 01:40:43.098437  HBI0262 build 2068
  355 01:40:43.098721  
  356 01:40:43.099005  MBbios update in progress DO NOT SWITCH OFF...
  357 01:40:53.560869  
Device programmed: 1%
Device programmed: 3%
Device programmed: 4%
Device programmed: 6%
Device programmed: 7%
Device programmed: 9%
Device programmed: 10%
Device programmed: 12%
Device programmed: 14%
Device programmed: 15%
Device programmed: 17%
Device programmed: 18%
Device programmed: 20%
Device programmed: 21%
Device programmed: 23%
Device programmed: 25%
Device programmed: 26%
Device programmed: 28%
Device programmed: 29%
Device programmed: 31%
Device programmed: 32%
Device programmed: 34%
Device programmed: 35%
Device programmed: 37%
Device programmed: 39%
  358 01:40:53.561405  MBbios update complete.
  359 01:40:54.274062  
  360 01:40:54.274564  ARM V2M_Juno Firmware v1.5.1
  361 01:40:54.274901  Build Date: Apr  3 2019
  362 01:40:54.275222  
  363 01:40:54.277277  Time :  00:00:00 
  364 01:40:54.277719  Date :  01:01:2000 
  365 01:40:54.500980  
  366 01:40:54.501470  Press Enter to stop auto boot...
  367 01:40:54.501825  
  368 01:40:59.616094  
  369 01:40:59.616600  Powering up system...
  370 01:40:59.807925  
  371 01:40:59.808417  Switching on ATXPSU...
  372 01:41:01.486461  PMIC RAM configuration (pms_v103.bin)...
  373 01:41:05.498636  MBtemp   : 38 degC
  374 01:41:05.521473  
  375 01:41:05.521951  Configuring motherboard (rev B, var A)...
  376 01:41:05.524697  IOFPGA image \MB\HBI0262B\io_b118.bit
  377 01:41:08.961622  IOFPGA  config: PASSED
  378 01:41:11.007744  OSC CLK config: PASSED
  379 01:41:11.050748  
  380 01:41:11.051253  Configuring SCC registers...
  381 01:41:11.051577  Writing SCC 0x00000054 with 0x0007FFFE
  382 01:41:11.051876  Writing SCC 0x0000005C with 0x00FE001E
  383 01:41:11.052164  Writing SCC 0x00000100 with 0x003F1000
  384 01:41:11.052440  Writing SCC 0x00000104 with 0x0001F300
  385 01:41:11.053049  Writing SCC 0x00000108 with 0x00371000
  386 01:41:11.053365  Writing SCC 0x0000010C with 0x0001B300
  387 01:41:11.053642  Writing SCC 0x00000118 with 0x003F1000
  388 01:41:11.053916  Writing SCC 0x0000011C with 0x0001F100
  389 01:41:11.054280  Writing SCC 0x000000F8 with 0x0BEC0000
  390 01:41:11.054559  Writing SCC 0x000000FC with 0xABE40000
  391 01:41:11.054901  Writing SCC 0x0000000C with 0x000000C2
  392 01:41:11.082473  Writing SCC 0x00000010 with 0x000000C2
  393 01:41:11.082905  
  394 01:41:11.083219  Peripheral ID0:0x000000AD
  395 01:41:11.083512  Peripheral ID1:0x000000B0
  396 01:41:11.083793  Peripheral ID2:0x0000000B
  397 01:41:11.084066  Peripheral ID3:0x00000000
  398 01:41:11.084335  Peripheral ID4:0x0000000D
  399 01:41:11.084600  Peripheral ID5:0x000000F0
  400 01:41:11.085806  Peripheral ID6:0x00000005
  401 01:41:11.086265  Peripheral ID7:0x000000B1
  402 01:41:11.086586  
  403 01:41:11.197515  Programming NOR Flash
  404 01:41:12.124801  PCIE clock configured...
  405 01:41:12.332535  
  406 01:41:12.333007  Testing motherboard interfaces (FPGA build 118)...
  407 01:41:12.348466  SRAM 32MB test: PASSED
  408 01:41:12.636233  LAN9118   test: PASSED
  409 01:41:12.875932  ERROR: SMC USB SRAM mode lock
  410 01:41:12.876415  SMC USB   test: FAILED
  411 01:41:12.907877  KMI1/2    test: PASSED
  412 01:41:12.923871  MMC       test: PASSED
  413 01:41:12.939867  PB/LEDs   test: PASSED
  414 01:41:12.955839  FPGA UART test: PASSED
  415 01:41:13.195742  PCIe init test: PASSED
  416 01:41:13.211626  MAC addrs test: PASSED
  417 01:41:13.212089  
  418 01:41:13.259654  SMC MAC address 0002-F700-584D
  419 01:41:13.275574  Setting HDMI0 mode for SVGA.
  420 01:41:13.403467  Setting HDMI1 mode for SVGA.
  421 01:41:13.515371  
  422 01:41:13.627293  SoC SMB clock enabled.
  423 01:41:13.739158  
  424 01:41:13.755082  Testing SMB clock...
  425 01:41:13.867037  SMB clock running
  426 01:41:13.914964  Releasing system resets...
  427 01:41:14.026913  
  428 01:41:14.027371  UART0 set to SoC UART0
  429 01:41:14.027720  UART1 set to SoC UART1
  430 01:41:14.028038  
  431 01:41:14.157694  NOTICE:  Booting Trusted Firmware
  432 01:41:14.160936  NOTICE:  BL1: v2.1(release):v2.2-rc0
  433 01:41:14.161384  NOTICE:  BL1: Built : 02:01:47, Apr 13 2022
  434 01:41:14.183667  NOTICE:  BL1: Booting BL2
  435 01:41:14.186894  NOTICE:  BL2: v2.1(release):v2.2-rc0
  436 01:41:14.187340  NOTICE:  BL2: Built : 02:01:49, Apr 13 2022
  437 01:41:15.675217  NOTICE:  BL1: Booting BL31
  438 01:41:15.675726  NOTICE:  BL31: v2.1(release):v2.2-rc0
  439 01:41:15.678421  NOTICE:  BL31: Built : 02:01:52, Apr 13 2022
  440 01:41:16.085747  
  441 01:41:16.086141  
  442 01:41:16.088919  U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a
  443 01:41:16.089254  
  444 01:41:16.424741  DRAM:  8 GiB
  445 01:41:16.484619  PCIe XR3 Host Bridge enabled: x4 link (Gen 2)
  446 01:41:16.485100  Core:  21 devices, 8 uclasses, devicetree: board
  447 01:41:16.487808  Flash: 64 MiB
  448 01:41:16.528459  Loading Environment from Flash... *** Warning - bad CRC, using default environment
  449 01:41:16.528934  
  450 01:41:16.529270  In:    serial@7ff80000
  451 01:41:16.529577  Out:   serial@7ff80000
  452 01:41:16.529873  Err:   serial@7ff80000
  453 01:41:16.530206  Net:   eth0: ethernet@200000000
  455 01:41:16.582706  Hit any key to stop autoboot:  1 
  456 01:41:16.583486  end: 2.4.2 bootloader-interrupt (duration 00:00:33) [common]
  457 01:41:16.584046  start: 2.4.3 bootloader-commands (timeout 00:04:19) [common]
  458 01:41:16.584429  Setting prompt string to ['VExpress64#']
  459 01:41:16.584810  bootloader-commands: Wait for prompt ['VExpress64#'] (timeout 00:04:19)
  460 01:41:16.611527   0 
  461 01:41:16.612419  Setting prompt string to ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  462 01:41:16.612851  Sending with 100 millisecond of delay
  464 01:41:19.368979  VExpress64# setenv autoload no
  465 01:41:19.469674  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:16)
  466 01:41:19.473235  setenv autoload no
  467 01:41:19.473926  Sending with 100 millisecond of delay
  469 01:41:25.085519  VExpress64# setenv initrd_high 0xffffffffffffffff
  470 01:41:25.186091  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:11)
  471 01:41:25.186523  setenv initrd_high 0xffffffffffffffff
  472 01:41:25.186912  Sending with 100 millisecond of delay
  474 01:41:30.347343  VExpress64# setenv fdt_high 0xffffffffffffffff
  475 01:41:30.448036  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:05)
  476 01:41:30.448780  setenv fdt_high 0xffffffffffffffff
  477 01:41:30.449431  Sending with 100 millisecond of delay
  479 01:41:31.101482  VExpress64# dhcp
  480 01:41:31.202179  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:05)
  481 01:41:31.202936  dhcp
  482 01:41:31.203300  smc911x: detected LAN9118 controller
  483 01:41:32.711422  smc911x: phy initialized
  484 01:41:32.711921  smc911x: MAC 00:02:f7:00:58:4d
  485 01:41:32.714629  BOOTP broadcast 1
  486 01:41:32.954407  BOOTP broadcast 2
  487 01:41:33.465824  BOOTP broadcast 3
  488 01:41:34.456935  BOOTP broadcast 4
  489 01:41:36.454979  BOOTP broadcast 5
  490 01:41:36.486936  *** Unhandled DHCP Option in OFFER/ACK: 42
  491 01:41:36.519747  *** Unhandled DHCP Option in OFFER/ACK: 42
  492 01:41:36.520208  DHCP client bound to address 192.168.56.212 (3801 ms)
  493 01:41:36.523061  smc911x: MAC 00:02:f7:00:58:4d
  494 01:41:36.523776  Sending with 100 millisecond of delay
  496 01:41:41.083358  VExpress64# setenv serverip 192.168.56.230
  497 01:41:41.184057  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:55)
  498 01:41:41.184908  setenv serverip 192.168.56.230
  499 01:41:41.185584  Sending with 100 millisecond of delay
  501 01:41:49.803112  VExpress64# tftp 0x80200000 347704/tftp-deploy-julwhp25/kernel/uImage
  502 01:41:49.903816  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:46)
  503 01:41:49.904590  tftp 0x80200000 347704/tftp-deploy-julwhp25/kernel/uImage
  504 01:41:49.904956  smc911x: detected LAN9118 controller
  505 01:41:51.404923  smc911x: phy initialized
  506 01:41:51.433719  smc911x: MAC 00:02:f7:00:58:4d
  507 01:41:51.434223  Using ethernet@200000000 device
  508 01:41:51.434547  TFTP from server 192.168.56.230; our IP address is 192.168.56.212
  509 01:41:51.434852  Filename '347704/tftp-deploy-julwhp25/kernel/uImage'.
  510 01:41:51.435150  Load address: 0x80200000
  511 01:41:56.791776  Loading: *#################################################################
  512 01:41:57.127379  	 #################################################################
  513 01:41:57.494950  	 #################################################################
  514 01:41:57.862753  	 #################################################################
  515 01:41:58.214507  	 #################################################################
  516 01:41:58.550127  	 #################################################################
  517 01:41:58.933747  	 #################################################################
  518 01:41:59.317317  	 #################################################################
  519 01:41:59.700932  	 #################################################################
  520 01:42:00.068562  	 #################################################################
  521 01:42:00.452307  	 #################################################################
  522 01:42:00.835957  	 #################################################################
  523 01:42:01.219546  	 #################################################################
  524 01:42:01.603205  	 #################################################################
  525 01:42:01.986819  	 #################################################################
  526 01:42:02.370477  	 #################################################################
  527 01:42:02.754195  	 #################################################################
  528 01:42:03.137789  	 #################################################################
  529 01:42:03.521330  	 #################################################################
  530 01:42:03.904909  	 #################################################################
  531 01:42:04.272667  	 #################################################################
  532 01:42:04.624452  	 #################################################################
  533 01:42:05.007942  	 #################################################################
  534 01:42:05.391585  	 #################################################################
  535 01:42:05.775320  	 #################################################################
  536 01:42:06.158973  	 #################################################################
  537 01:42:06.542609  	 #################################################################
  538 01:42:06.926295  	 #################################################################
  539 01:42:07.277971  	 #################################################################
  540 01:42:07.645596  	 #################################################################
  541 01:42:08.029233  	 #################################################################
  542 01:42:08.412883  	 #################################################################
  543 01:42:08.796469  	 #################################################################
  544 01:42:09.180089  	 #################################################################
  545 01:42:09.563746  	 #################################################################
  546 01:42:09.931446  	 #################################################################
  547 01:42:10.315092  	 #################################################################
  548 01:42:10.698601  	 #################################################################
  549 01:42:11.082237  	 #################################################################
  550 01:42:11.466045  	 #################################################################
  551 01:42:11.833608  	 #################################################################
  552 01:42:12.185495  	 #################################################################
  553 01:42:12.568972  	 #################################################################
  554 01:42:12.952489  	 #################################################################
  555 01:42:13.304365  	 #################################################################
  556 01:42:13.687808  	 #################################################################
  557 01:42:14.055450  	 #################################################################
  558 01:42:14.439111  	 #################################################################
  559 01:42:14.822718  	 #################################################################
  560 01:42:15.190490  	 #################################################################
  561 01:42:15.574128  	 #################################################################
  562 01:42:15.941773  	 #################################################################
  563 01:42:16.325443  	 #################################################################
  564 01:42:16.693026  	 #################################################################
  565 01:42:17.076677  	 #################################################################
  566 01:42:17.460322  	 #################################################################
  567 01:42:17.843880  	 #################################################################
  568 01:42:18.227493  	 #################################################################
  569 01:42:18.611179  	 #################################################################
  570 01:42:18.994825  	 #################################################################
  571 01:42:19.369456  	 ###############################################################
  572 01:42:19.369973  	 2 MiB/s
  573 01:42:19.370362  done
  574 01:42:19.370681  Bytes transferred = 58176064 (377b240 hex)
  575 01:42:19.372670  smc911x: MAC 00:02:f7:00:58:4d
  576 01:42:19.373560  Sending with 100 millisecond of delay
  578 01:42:30.395706  VExpress64# tftp 0x8fe00000 347704/tftp-deploy-julwhp25/ramdisk/ramdisk.cpio.gz.uboot
  579 01:42:30.496414  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:05)
  580 01:42:30.497193  tftp 0x8fe00000 347704/tftp-deploy-julwhp25/ramdisk/ramdisk.cpio.gz.uboot
  581 01:42:30.497554  smc911x: detected LAN9118 controller
  582 01:42:32.054485  smc911x: phy initialized
  583 01:42:32.054985  smc911x: MAC 00:02:f7:00:58:4d
  584 01:42:32.055320  Using ethernet@200000000 device
  585 01:42:32.055965  TFTP from server 192.168.56.230; our IP address is 192.168.56.212
  586 01:42:32.056311  Filename '347704/tftp-deploy-julwhp25/ramdisk/ramdisk.cpio.gz.uboot'.
  587 01:42:32.056623  Load address: 0x8fe00000
  588 01:42:37.380298  Loading: *#################################################################
  589 01:42:37.715969  	 #################################################################
  590 01:42:38.067752  	 #################################################################
  591 01:42:38.403447  	 #################################################################
  592 01:42:38.739128  	 #################################################################
  593 01:42:39.074846  	 #################################################################
  594 01:42:39.426498  	 #################################################################
  595 01:42:39.762401  	 #################################################################
  596 01:42:40.145927  	 #################################################################
  597 01:42:40.529728  	 #################################################################
  598 01:42:40.913168  	 #################################################################
  599 01:42:41.296850  	 #################################################################
  600 01:42:41.680541  	 #################################################################
  601 01:42:42.048242  	 #################################################################
  602 01:42:42.431928  	 #################################################################
  603 01:42:42.815405  	 #################################################################
  604 01:42:43.183168  	 #################################################################
  605 01:42:43.566895  	 #################################################################
  606 01:42:43.950511  	 #################################################################
  607 01:42:44.302113  	 #################################################################
  608 01:42:44.669741  	 #################################################################
  609 01:42:45.053469  	 #################################################################
  610 01:42:45.437021  	 #################################################################
  611 01:42:45.788780  	 #################################################################
  612 01:42:46.172295  	 #################################################################
  613 01:42:46.555947  	 #################################################################
  614 01:42:46.907622  	 #################################################################
  615 01:42:47.051556  	 ###########################
  616 01:42:47.052066  	 1.7 MiB/s
  617 01:42:47.052429  done
  618 01:42:47.069361  Bytes transferred = 26150308 (18f05a4 hex)
  619 01:42:47.069816  smc911x: MAC 00:02:f7:00:58:4d
  620 01:42:47.070617  Sending with 100 millisecond of delay
  622 01:42:51.630214  VExpress64# setenv initrd_size ${filesize}
  623 01:42:51.730951  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:44)
  624 01:42:51.731754  setenv initrd_size ${filesize}
  625 01:42:51.732431  Sending with 100 millisecond of delay
  627 01:43:00.199909  VExpress64# tftp 0x8fc00000 347704/tftp-deploy-julwhp25/dtb/juno.dtb
  628 01:43:00.300633  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:36)
  629 01:43:00.301473  tftp 0x8fc00000 347704/tftp-deploy-julwhp25/dtb/juno.dtb
  630 01:43:00.301869  smc911x: detected LAN9118 controller
  631 01:43:01.813457  smc911x: phy initialized
  632 01:43:01.813973  smc911x: MAC 00:02:f7:00:58:4d
  633 01:43:01.814361  Using ethernet@200000000 device
  634 01:43:01.814679  TFTP from server 192.168.56.230; our IP address is 192.168.56.212
  635 01:43:01.816766  Filename '347704/tftp-deploy-julwhp25/dtb/juno.dtb'.
  636 01:43:01.817231  Load address: 0x8fc00000
  637 01:43:06.827631  Loading: *##
  638 01:43:06.827896  	 4.9 KiB/s
  639 01:43:06.828063  done
  640 01:43:06.828213  Bytes transferred = 26981 (6965 hex)
  641 01:43:06.830790  smc911x: MAC 00:02:f7:00:58:4d
  642 01:43:06.831253  Sending with 100 millisecond of delay
  644 01:43:45.356521  VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/347704/extract-nfsrootfs-04w6_2fn,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  645 01:43:45.457300  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:50)
  646 01:43:45.458149  setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/347704/extract-nfsrootfs-04w6_2fn,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  647 01:43:45.458823  Sending with 100 millisecond of delay
  649 01:43:51.220985  VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000
  650 01:43:51.321701  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  651 01:43:51.322262  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:45)
  652 01:43:51.323095  bootm 0x80200000 0x8fe00000 0x8fc00000
  653 01:43:51.323481  ## Booting kernel from Legacy Image at 80200000 ...
  654 01:43:51.323800     Image Name:   
  655 01:43:51.324101     Image Type:   AArch64 Linux Kernel Image (uncompressed)
  656 01:43:51.324390     Data Size:    58176000 Bytes = 55.5 MiB
  657 01:43:51.324676     Load Address: 80200000
  658 01:43:51.324950     Entry Point:  80200000
  659 01:43:51.779407     Verifying Checksum ... OK
  660 01:43:51.779887  ## Loading init Ramdisk from Legacy Image at 8fe00000 ...
  661 01:43:51.780227     Image Name:   
  662 01:43:51.780544     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  663 01:43:51.780847     Data Size:    26150244 Bytes = 24.9 MiB
  664 01:43:51.781142     Load Address: 00000000
  665 01:43:51.781423     Entry Point:  00000000
  666 01:43:52.009160     Verifying Checksum ... OK
  667 01:43:52.009638  ## Flattened Device Tree blob at 8fc00000
  668 01:43:52.012356     Booting using the fdt blob at 0x8fc00000
  669 01:43:52.012790     Loading Kernel Image
  670 01:43:52.084239     Using Device Tree in place at 000000008fc00000, end 000000008fc09964
  671 01:43:52.084684  
  672 01:43:52.085023  Starting kernel ...
  673 01:43:52.085335  
  674 01:43:52.086093  end: 2.4.3 bootloader-commands (duration 00:02:36) [common]
  675 01:43:52.086574  start: 2.4.4 auto-login-action (timeout 00:01:44) [common]
  676 01:43:52.086939  Setting prompt string to ['Linux version [0-9]']
  677 01:43:52.087289  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  678 01:43:52.087646  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  679 01:43:52.163380  [    0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030]
  680 01:43:52.164331  start: 2.4.4.1 login-action (timeout 00:01:44) [common]
  681 01:43:52.164783  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  682 01:43:52.165155  Setting prompt string to []
  683 01:43:52.165527  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  684 01:43:52.165892  Using line separator: #'\n'#
  685 01:43:52.166256  No login prompt set.
  686 01:43:52.166600  Parsing kernel messages
  687 01:43:52.166990  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  688 01:43:52.167549  [login-action] Waiting for messages, (timeout 00:01:44)
  689 01:43:52.167886  Waiting using forced prompt support (timeout 00:00:52)
  690 01:43:52.170186  [    0.000000] Linux version 6.1.92-cip22 (KernelCI@build-j217155-arm64-gcc-10-defconfig-kselftest-s75t2) (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP PREEMPT Tue Jun  4 23:39:49 UTC 2024
  691 01:43:52.170601  [    0.000000] Machine model: ARM Juno development board (r0)
  692 01:43:52.170936  [    0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '')
  693 01:43:52.182119  [    0.000000] printk: bootconsole [pl11] enabled
  694 01:43:52.182558  [    0.000000] efi: UEFI not found.
  695 01:43:52.447824  [    0.000000] NUMA: No NUMA configuration found
  696 01:43:52.448312  [    0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff]
  697 01:43:52.449017  [    0.000000] NUMA: NODE_DATA [mem 0x9fefd2640-0x9fefd4fff]
  698 01:43:52.449379  [    0.000000] Zone ranges:
  699 01:43:52.449694  [    0.000000]   DMA      [mem 0x0000000080000000-0x00000000ffffffff]
  700 01:43:52.449995  [    0.000000]   DMA32    empty
  701 01:43:52.450347  [    0.000000]   Normal   [mem 0x0000000100000000-0x00000009ffffffff]
  702 01:43:52.450643  [    0.000000] Movable zone start for each node
  703 01:43:52.451369  [    0.000000] Early memory node ranges
  704 01:43:52.479634  [    0.000000]   node   0: [mem 0x0000000080000000-0x00000000feffffff]
  705 01:43:52.480084  [    0.000000]   node   0: [mem 0x0000000880000000-0x00000009ffffffff]
  706 01:43:52.482961  [    0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff]
  707 01:43:52.629794  [    0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges
  708 01:43:52.630700  [    0.000000] cma: Reserved 32 MiB at 0x00000000fd000000
  709 01:43:52.631095  [    0.000000] psci: probing for conduit method from DT.
  710 01:43:52.631510  [    0.000000] psci: PSCIv1.1 detected in firmware.
  711 01:43:52.631906  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  712 01:43:52.632291  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  713 01:43:52.632668  [    0.000000] psci: SMC Calling Convention v1.1
  714 01:43:52.633420  [    0.000000] percpu: Embedded 32 pages/cpu s92768 r8192 d30112 u131072
  715 01:43:52.674602  [    0.000000] Detected VIPT I-cache on CPU0
  716 01:43:52.675063  [    0.000000] CPU features: detected: ARM erratum 843419
  717 01:43:52.675492  [    0.000000] CPU features: detected: ARM erratum 845719
  718 01:43:52.675893  [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
  719 01:43:52.676283  [    0.000000] alternatives: applying boot alternatives
  720 01:43:52.676660  [    0.000000] Fallback order for Node 0: 0 
  721 01:43:52.677033  [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2060288
  722 01:43:52.677818  [    0.000000] Policy zone: Normal
  723 01:43:52.721468  [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/347704/extract-nfsrootfs-04w6_2fn,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
  724 01:43:52.721926  <6>[    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
  725 01:43:52.722342  <6>[    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  726 01:43:52.724840  <6>[    0.000000] mem auto-init: stack:off, heap alloc:on, heap free:on
  727 01:43:52.754445  <6>[    0.000000] mem auto-init: clearing system memory may take some time...
  728 01:43:52.754897  <6>[    0.000000] stackdepot hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  729 01:43:52.757708  <6>[    0.000000] software IO TLB: area num 8.
  730 01:43:52.794539  <6>[    0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB)
  731 01:43:54.730827  <6>[    0.000000] Memory: 8014428K/8372224K available (23424K kernel code, 7148K rwdata, 11840K rodata, 14272K init, 11463K bss, 325028K reserved, 32768K cma-reserved)
  732 01:43:54.731331  <4>[    0.000000] **********************************************************
  733 01:43:54.731765  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  734 01:43:54.732156  <4>[    0.000000] **                                                      **
  735 01:43:54.733979  <4>[    0.000000] ** This system shows unhashed kernel memory addresses   **
  736 01:43:54.774186  <4>[    0.000000] ** via the console, logs, and other interfaces. This    **
  737 01:43:54.775172  <4>[    0.000000] ** might reduce the security of your system.            **
  738 01:43:54.775568  <4>[    0.000000] **                                                      **
  739 01:43:54.775979  <4>[    0.000000] ** If you see this message and you are not debugging    **
  740 01:43:54.776373  <4>[    0.000000] ** the kernel, report this immediately to your system   **
  741 01:43:54.777806  <4>[    0.000000] ** administrator!                                       **
  742 01:43:54.818515  <4>[    0.000000] **                                                      **
  743 01:43:54.818981  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  744 01:43:54.819414  <4>[    0.000000] **********************************************************
  745 01:43:54.820313  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
  746 01:43:54.821812  <6>[    0.000000] ftrace: allocating 66789 entries in 261 pages
  747 01:43:55.154494  <6>[    0.000000] ftrace: allocated 261 pages with 3 groups
  748 01:43:55.154984  <6>[    0.000000] trace event string verifier disabled
  749 01:43:55.155327  <6>[    0.000000] Running RCU self tests
  750 01:43:55.155647  <6>[    0.000000] rcu: Preemptible hierarchical RCU implementation.
  751 01:43:55.156438  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  752 01:43:55.156775  <6>[    0.000000] rcu: 	RCU lockdep checking is enabled.
  753 01:43:55.157081  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6.
  754 01:43:55.157975  <6>[    0.000000] 	Trampoline variant of Tasks RCU enabled.
  755 01:43:55.192017  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  756 01:43:55.192460  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  757 01:43:55.192807  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
  758 01:43:55.195404  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
  759 01:43:55.309293  <6>[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  760 01:43:55.309753  <6>[    0.000000] Root IRQ handler: gic_handle_irq
  761 01:43:55.310698  <6>[    0.000000] GIC: Using split EOI/Deactivate mode
  762 01:43:55.311068  <6>[    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
  763 01:43:55.311385  <6>[    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
  764 01:43:55.311686  <6>[    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
  765 01:43:55.312679  <6>[    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
  766 01:43:55.363294  <6>[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  767 01:43:55.363740  <3>[    0.000000] timer_sp804: timer clock not found: -517
  768 01:43:55.364076  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  769 01:43:55.364390  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
  770 01:43:55.364704  <3>[    0.000000] timer_sp804: timer clock not found: -517
  771 01:43:55.364998  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  772 01:43:55.410915  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
  773 01:43:55.411363  <6>[    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
  774 01:43:55.411701  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
  775 01:43:55.412033  <6>[    0.000001] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns
  776 01:43:55.412340  <6>[    0.011103] Console: colour dummy device 80x25
  777 01:43:55.414241  <4>[    0.016010] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
  778 01:43:55.455316  <4>[    0.024200] ... MAX_LOCKDEP_SUBCLASSES:  8
  779 01:43:55.455759  <4>[    0.028686] ... MAX_LOCK_DEPTH:          48
  780 01:43:55.456094  <4>[    0.033258] ... MAX_LOCKDEP_KEYS:        8192
  781 01:43:55.456401  <4>[    0.038007] ... CLASSHASH_SIZE:          4096
  782 01:43:55.456700  <4>[    0.042756] ... MAX_LOCKDEP_ENTRIES:     32768
  783 01:43:55.456988  <4>[    0.047593] ... MAX_LOCKDEP_CHAINS:      65536
  784 01:43:55.457278  <4>[    0.052430] ... CHAINHASH_SIZE:          32768
  785 01:43:55.457560  <4>[    0.057267]  memory used by lock dependency info: 6365 kB
  786 01:43:55.458519  <4>[    0.063073]  memory used for stack traces: 4224 kB
  787 01:43:55.502442  <4>[    0.068263]  per task-struct memory footprint: 1920 bytes
  788 01:43:55.502880  <6>[    0.074447] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=200000)
  789 01:43:55.503215  <6>[    0.085398] pid_max: default: 32768 minimum: 301
  790 01:43:55.503521  <6>[    0.091465] LSM: Security Framework initializing
  791 01:43:55.503811  <6>[    0.096717] landlock: Up and running.
  792 01:43:55.504095  <6>[    0.100904] LSM support for eBPF active
  793 01:43:55.505689  <6>[    0.106045] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  794 01:43:55.526039  <6>[    0.114081] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  795 01:43:55.574152  <6>[    0.142035] cblist_init_generic: Setting adjustable number of callback queues.
  796 01:43:55.574617  <6>[    0.149783] cblist_init_generic: Setting shift to 3 and lim to 1.
  797 01:43:55.574943  <6>[    0.157040] cblist_init_generic: Setting adjustable number of callback queues.
  798 01:43:55.575912  <6>[    0.164793] cblist_init_generic: Setting shift to 3 and lim to 1.
  799 01:43:55.576255  <6>[    0.172049] cblist_init_generic: Setting adjustable number of callback queues.
  800 01:43:55.577372  <6>[    0.179804] cblist_init_generic: Setting shift to 3 and lim to 1.
  801 01:43:55.592891  <6>[    0.187018] Running RCU-tasks wait API self tests
  802 01:43:55.712648  <6>[    0.299462] rcu: Hierarchical SRCU implementation.
  803 01:43:55.713123  <6>[    0.304697] rcu: 	Max phase no-delay instances is 1000.
  804 01:43:55.715870  <6>[    0.310553] Callback from call_rcu_tasks_trace() invoked.
  805 01:43:55.753592  <6>[    0.343886] EFI services will not be available.
  806 01:43:55.756819  <6>[    0.352354] smp: Bringing up secondary CPUs ...
  807 01:43:55.815289  <6>[    0.362807] CPU features: detected: Spectre-v2
  808 01:43:55.815761  <6>[    0.362821] CPU features: detected: Spectre-v3a
  809 01:43:55.816812  <6>[    0.362830] CPU features: detected: Spectre-BHB
  810 01:43:55.817262  <6>[    0.362841] CPU features: detected: ARM erratum 834220
  811 01:43:55.817590  <6>[    0.362850] CPU features: detected: ARM erratum 832075
  812 01:43:55.817970  <6>[    0.362857] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
  813 01:43:55.818363  <6>[    0.362864] Detected PIPT I-cache on CPU1
  814 01:43:55.859491  <6>[    0.363091] CPU1: Booted secondary processor 0x0000000000 [0x410fd070]
  815 01:43:55.859944  <6>[    0.368602] Detected PIPT I-cache on CPU2
  816 01:43:55.860371  <6>[    0.368742] CPU2: Booted secondary processor 0x0000000001 [0x410fd070]
  817 01:43:55.860768  <6>[    0.373872] Detected VIPT I-cache on CPU3
  818 01:43:55.861153  <6>[    0.374148] CPU3: Booted secondary processor 0x0000000101 [0x410fd030]
  819 01:43:55.861534  <6>[    0.379347] Detected VIPT I-cache on CPU4
  820 01:43:55.861904  <6>[    0.379604] CPU4: Booted secondary processor 0x0000000102 [0x410fd030]
  821 01:43:55.862310  <6>[    0.384841] Detected VIPT I-cache on CPU5
  822 01:43:55.918440  <6>[    0.385103] CPU5: Booted secondary processor 0x0000000103 [0x410fd030]
  823 01:43:55.918896  <6>[    0.385763] smp: Brought up 1 node, 6 CPUs
  824 01:43:55.920005  <6>[    0.483426] SMP: Total of 6 processors activated.
  825 01:43:55.920381  <6>[    0.488677] Callback from call_rcu_tasks_rude() invoked.
  826 01:43:55.920785  <6>[    0.494660] CPU features: detected: 32-bit EL0 Support
  827 01:43:55.921171  <6>[    0.500235] CPU features: detected: 32-bit EL1 Support
  828 01:43:55.921574  <6>[    0.505925] CPU features: detected: CRC32 instructions
  829 01:43:55.921915  <6>[    0.511838] CPU: All CPU(s) started at EL2
  830 01:43:55.922340  <6>[    0.516363] alternatives: applying system-wide alternatives
  831 01:43:55.937568  <6>[    0.543071] devtmpfs: initialized
  832 01:43:56.001537  <6>[    0.604169] Callback from call_rcu_tasks() invoked.
  833 01:43:56.057379  <6>[    0.643565] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
  834 01:43:56.060580  <6>[    0.653784] futex hash table entries: 2048 (order: 6, 262144 bytes, linear)
  835 01:43:56.096334  <6>[    0.690116] pinctrl core: initialized pinctrl subsystem
  836 01:43:56.154558  <6>[    0.707471] DMI not present or invalid.
  837 01:43:56.155014  <6>[    0.714930] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  838 01:43:56.155359  <6>[    0.727650] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
  839 01:43:56.155677  <6>[    0.736224] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  840 01:43:56.155982  <6>[    0.746745] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  841 01:43:56.156275  <6>[    0.755552] audit: initializing netlink subsys (disabled)
  842 01:43:56.200290  <5>[    0.762137] audit: type=2000 audit(0.624:1): state=initialized audit_enabled=0 res=1
  843 01:43:56.200746  <6>[    0.770223] thermal_sys: Registered thermal governor 'step_wise'
  844 01:43:56.201089  <6>[    0.770290] thermal_sys: Registered thermal governor 'power_allocator'
  845 01:43:56.201399  <6>[    0.777162] cpuidle: using governor menu
  846 01:43:56.201698  <6>[    0.789764] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  847 01:43:56.203472  <6>[    0.797506] ASID allocator initialised with 65536 entries
  848 01:43:56.219356  <6>[    0.816298] Serial: AMBA PL011 UART driver
  849 01:43:56.313687  <6>[    0.877574] amba 20010000.etf: Fixed dependency cycle(s) with /funnel@20040000
  850 01:43:56.314172  <6>[    0.885841] amba 20040000.funnel: Fixed dependency cycle(s) with /etf@20010000
  851 01:43:56.314512  <6>[    0.895817] amba 20040000.funnel: Fixed dependency cycle(s) with /stm@20100000
  852 01:43:56.314826  <6>[    0.903932] amba 20100000.stm: Fixed dependency cycle(s) with /funnel@20040000
  853 01:43:56.315123  <6>[    0.913188] amba 20070000.etr: Fixed dependency cycle(s) with /replicator@20120000
  854 01:43:56.364136  <6>[    0.921704] amba 20030000.tpiu: Fixed dependency cycle(s) with /replicator@20120000
  855 01:43:56.364604  <6>[    0.930298] amba 20010000.etf: Fixed dependency cycle(s) with /replicator@20120000
  856 01:43:56.364950  <6>[    0.938775] amba 20120000.replicator: Fixed dependency cycle(s) with /etf@20010000
  857 01:43:56.365264  <6>[    0.947218] amba 20120000.replicator: Fixed dependency cycle(s) with /etr@20070000
  858 01:43:56.365565  <6>[    0.955675] amba 20120000.replicator: Fixed dependency cycle(s) with /tpiu@20030000
  859 01:43:56.367411  <6>[    0.967691] amba 22040000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  860 01:43:56.417192  <6>[    0.975813] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@220c0000
  861 01:43:56.417644  <6>[    0.984169] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22040000
  862 01:43:56.417982  <6>[    0.992346] amba 220c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  863 01:43:56.418342  <6>[    1.002307] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22140000
  864 01:43:56.418647  <6>[    1.010488] amba 22140000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  865 01:43:56.420433  <6>[    1.022999] amba 23040000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  866 01:43:56.467659  <6>[    1.031152] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@230c0000
  867 01:43:56.468104  <6>[    1.039578] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23040000
  868 01:43:56.468436  <6>[    1.047739] amba 230c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  869 01:43:56.468746  <6>[    1.057747] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23140000
  870 01:43:56.469051  <6>[    1.065983] amba 23140000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  871 01:43:56.508938  <6>[    1.076345] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23240000
  872 01:43:56.509395  <6>[    1.084572] amba 23240000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  873 01:43:56.509731  <6>[    1.094921] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23340000
  874 01:43:56.512161  <6>[    1.103193] amba 23340000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  875 01:43:56.531598  <6>[    1.133747] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 15, base_baud = 0) is a PL011 rev3
  876 01:43:56.559904  <6>[    1.143160] printk: console [ttyAMA0] enabled
  877 01:43:56.560367  <6>[    1.143160] printk: console [ttyAMA0] enabled
  878 01:43:56.560706  <6>[    1.152535] printk: bootconsole [pl11] disabled
  879 01:43:56.563127  <6>[    1.152535] printk: bootconsole [pl11] disabled
  880 01:43:56.579029  <4>[    1.184018] KASLR disabled due to lack of seed
  881 01:43:56.719498  <6>[    1.290561] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
  882 01:43:56.719958  <6>[    1.297744] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
  883 01:43:56.720294  <6>[    1.304328] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
  884 01:43:56.720615  <6>[    1.311427] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
  885 01:43:56.720916  <6>[    1.318003] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
  886 01:43:56.722766  <6>[    1.325100] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
  887 01:43:56.745686  <6>[    1.331677] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
  888 01:43:56.746183  <6>[    1.338771] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
  889 01:43:56.764829  <6>[    1.358587] ACPI: Interpreter disabled.
  890 01:43:56.819714  <6>[    1.376968] iommu: Default domain type: Translated 
  891 01:43:56.820183  <6>[    1.382178] iommu: DMA domain TLB invalidation policy: strict mode 
  892 01:43:56.820611  <5>[    1.392007] SCSI subsystem initialized
  893 01:43:56.821010  <6>[    1.400502] usbcore: registered new interface driver usbfs
  894 01:43:56.821397  <6>[    1.406660] usbcore: registered new interface driver hub
  895 01:43:56.821773  <6>[    1.412606] usbcore: registered new device driver usb
  896 01:43:56.822952  <6>[    1.422603] platform 7ff60000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@70
  897 01:43:56.871475  <6>[    1.432862] i2c 0-0070: Fixed dependency cycle(s) with /hdlcd@7ff60000
  898 01:43:56.871952  <6>[    1.440907] platform 7ff50000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@71
  899 01:43:56.872386  <6>[    1.450943] i2c 0-0071: Fixed dependency cycle(s) with /hdlcd@7ff50000
  900 01:43:56.872787  <6>[    1.463364] pps_core: LinuxPPS API ver. 1 registered
  901 01:43:56.873173  <6>[    1.468679] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  902 01:43:56.874668  <6>[    1.478294] PTP clock support registered
  903 01:43:56.889661  <6>[    1.483312] EDAC MC: Ver: 3.0.0
  904 01:43:56.890161  <6>[    1.495650] FPGA manager framework
  905 01:43:56.931568  <6>[    1.500377] Advanced Linux Sound Architecture Driver Initialized.
  906 01:43:56.932015  <6>[    1.511275] NET: Registered PF_ATMPVC protocol family
  907 01:43:56.932354  <6>[    1.516646] NET: Registered PF_ATMSVC protocol family
  908 01:43:56.932662  <6>[    1.523684] vgaarb: loaded
  909 01:43:56.934823  <6>[    1.528629] clocksource: Switched to clocksource arch_sys_counter
  910 01:43:58.514055  <5>[    3.102411] VFS: Disk quotas dquot_6.6.0
  911 01:43:58.517294  <6>[    3.106913] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  912 01:43:58.517741  <6>[    3.116284] pnp: PnP ACPI: disabled
  913 01:43:58.593888  <6>[    3.181585] NET: Registered PF_INET protocol family
  914 01:43:58.597182  <6>[    3.187318] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
  915 01:43:58.638884  <6>[    3.205807] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, linear)
  916 01:43:58.639334  <6>[    3.215778] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  917 01:43:58.640385  <6>[    3.224011] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
  918 01:43:58.642290  <6>[    3.233098] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage)
  919 01:43:58.716071  <6>[    3.272741] TCP: Hash tables configured (established 65536 bind 65536)
  920 01:43:58.716576  <6>[    3.281561] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, linear)
  921 01:43:58.716921  <6>[    3.292146] UDP hash table entries: 4096 (order: 7, 655360 bytes, linear)
  922 01:43:58.717909  <6>[    3.301916] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, linear)
  923 01:43:58.718316  <6>[    3.312893] NET: Registered PF_UNIX/PF_LOCAL protocol family
  924 01:43:58.719437  <6>[    3.322382] RPC: Registered named UNIX socket transport module.
  925 01:43:58.774039  <6>[    3.328696] RPC: Registered udp transport module.
  926 01:43:58.774490  <6>[    3.333724] RPC: Registered tcp transport module.
  927 01:43:58.774829  <6>[    3.338741] RPC: Registered tcp NFSv4.1 backchannel transport module.
  928 01:43:58.775147  <6>[    3.345523] NET: Registered PF_XDP protocol family
  929 01:43:58.775448  <6>[    3.350655] PCI: CLS 0 bytes, default 64
  930 01:43:58.775742  <6>[    3.356968] Unpacking initramfs...
  931 01:43:58.776029  <6>[    3.369012] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 counters available
  932 01:43:58.805802  <6>[    3.381360] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available
  933 01:43:58.806314  <6>[    3.390265] kvm [1]: Guests without required CPU erratum workarounds can deadlock system!
  934 01:43:58.806658  <6>[    3.390265] Only trusted guests should be used on this system.
  935 01:43:58.809062  <6>[    3.404868] kvm [1]: IPA Size Limit: 40 bits
  936 01:43:58.831724  <6>[    3.424744] kvm [1]: vgic interrupt IRQ9
  937 01:43:58.834927  <6>[    3.429756] kvm [1]: Hyp mode initialized successfully
  938 01:43:58.862683  <5>[    3.450055] Initialise system trusted keyrings
  939 01:43:58.865864  <6>[    3.456029] workingset: timestamp_bits=42 max_order=21 bucket_order=0
  940 01:43:59.049185  <6>[    3.596488] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  941 01:43:59.049641  <5>[    3.611713] NFS: Registering the id_resolver key type
  942 01:43:59.049982  <5>[    3.617249] Key type id_resolver registered
  943 01:43:59.050341  <5>[    3.621791] Key type id_legacy registered
  944 01:43:59.050642  <6>[    3.627124] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  945 01:43:59.050939  <6>[    3.634208] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  946 01:43:59.052000  <6>[    3.644818] 9p: Installing v9fs 9p2000 file system support
  947 01:43:59.138489  <6>[    3.701758] NET: Registered PF_ALG protocol family
  948 01:43:59.138937  <5>[    3.707003] Key type asymmetric registered
  949 01:43:59.139278  <5>[    3.711460] Asymmetric key parser 'x509' registered
  950 01:43:59.139591  <6>[    3.717085] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244)
  951 01:43:59.139895  <6>[    3.724856] io scheduler mq-deadline registered
  952 01:43:59.140188  <6>[    3.729708] io scheduler kyber registered
  953 01:43:59.141759  <4>[    3.736173] test_firmware: interface ready
  954 01:43:59.205495  <6>[    3.797839] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered
  955 01:43:59.221544  <6>[    3.824203] EINJ: ACPI disabled.
  956 01:43:59.357458  <6>[    3.948383] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  957 01:43:59.411587  <6>[    3.973243] SuperH (H)SCI(F) driver initialized
  958 01:43:59.412036  <6>[    3.980394] msm_serial: driver initialized
  959 01:43:59.412372  <5>[    3.991748] arm-smmu 7fb00000.iommu: probing hardware configuration...
  960 01:43:59.412688  <5>[    3.998617] arm-smmu 7fb00000.iommu: SMMUv1 with:
  961 01:43:59.412993  <5>[    4.003641] arm-smmu 7fb00000.iommu: 	stage 2 translation
  962 01:43:59.413292  <5>[    4.009359] arm-smmu 7fb00000.iommu: 	coherent table walk
  963 01:43:59.414919  <5>[    4.015096] arm-smmu 7fb00000.iommu: 	stream matching with 16 register groups
  964 01:43:59.459336  <5>[    4.022580] arm-smmu 7fb00000.iommu: 	4 context banks (4 stage-2 only)
  965 01:43:59.459782  <5>[    4.029449] arm-smmu 7fb00000.iommu: 	Supported page sizes: 0x60211000
  966 01:43:59.460121  <5>[    4.036302] arm-smmu 7fb00000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  967 01:43:59.460436  <5>[    4.045855] arm-smmu 7fb00000.iommu: 	preserved 0 boot mappings
  968 01:43:59.460782  <5>[    4.053466] arm-smmu 7fb10000.iommu: probing hardware configuration...
  969 01:43:59.461093  <5>[    4.060338] arm-smmu 7fb10000.iommu: SMMUv1 with:
  970 01:43:59.462635  <5>[    4.065361] arm-smmu 7fb10000.iommu: 	stage 2 translation
  971 01:43:59.505345  <5>[    4.071077] arm-smmu 7fb10000.iommu: 	non-coherent table walk
  972 01:43:59.505789  <5>[    4.077141] arm-smmu 7fb10000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  973 01:43:59.506158  <5>[    4.084873] arm-smmu 7fb10000.iommu: 	stream matching with 2 register groups
  974 01:43:59.506473  <5>[    4.092263] arm-smmu 7fb10000.iommu: 	1 context banks (1 stage-2 only)
  975 01:43:59.506776  <5>[    4.099130] arm-smmu 7fb10000.iommu: 	Supported page sizes: 0x60211000
  976 01:43:59.507064  <5>[    4.105980] arm-smmu 7fb10000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  977 01:43:59.550186  <5>[    4.115296] arm-smmu 7fb10000.iommu: 	preserved 0 boot mappings
  978 01:43:59.550739  <5>[    4.122722] arm-smmu 7fb20000.iommu: probing hardware configuration...
  979 01:43:59.551085  <5>[    4.129580] arm-smmu 7fb20000.iommu: SMMUv1 with:
  980 01:43:59.551399  <5>[    4.134603] arm-smmu 7fb20000.iommu: 	stage 2 translation
  981 01:43:59.551702  <5>[    4.140318] arm-smmu 7fb20000.iommu: 	non-coherent table walk
  982 01:43:59.551998  <5>[    4.146381] arm-smmu 7fb20000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  983 01:43:59.553470  <5>[    4.154113] arm-smmu 7fb20000.iommu: 	stream matching with 2 register groups
  984 01:43:59.597523  <5>[    4.161508] arm-smmu 7fb20000.iommu: 	1 context banks (1 stage-2 only)
  985 01:43:59.597970  <5>[    4.168409] arm-smmu 7fb20000.iommu: 	Supported page sizes: 0x60211000
  986 01:43:59.598348  <5>[    4.175288] arm-smmu 7fb20000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  987 01:43:59.598664  <5>[    4.184676] arm-smmu 7fb20000.iommu: 	preserved 0 boot mappings
  988 01:43:59.598972  <5>[    4.192044] arm-smmu 7fb30000.iommu: probing hardware configuration...
  989 01:43:59.599264  <5>[    4.198903] arm-smmu 7fb30000.iommu: SMMUv1 with:
  990 01:43:59.600827  <5>[    4.203923] arm-smmu 7fb30000.iommu: 	stage 2 translation
  991 01:43:59.648056  <5>[    4.209636] arm-smmu 7fb30000.iommu: 	coherent table walk
  992 01:43:59.648503  <5>[    4.215365] arm-smmu 7fb30000.iommu: 	stream matching with 2 register groups
  993 01:43:59.648846  <5>[    4.222750] arm-smmu 7fb30000.iommu: 	1 context banks (1 stage-2 only)
  994 01:43:59.649162  <5>[    4.229613] arm-smmu 7fb30000.iommu: 	Supported page sizes: 0x60211000
  995 01:43:59.649466  <5>[    4.236478] arm-smmu 7fb30000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  996 01:43:59.651324  <5>[    4.245849] arm-smmu 7fb30000.iommu: 	preserved 0 boot mappings
  997 01:43:59.715106  <6>[    4.321727] loop: module loaded
  998 01:43:59.739178  <6>[    4.329499] lkdtm: No crash points registered, enable through debugfs
  999 01:43:59.739625  <6>[    4.344766] megasas: 07.719.03.00-rc1
 1000 01:43:59.843879  <6>[    4.406299] thunder_xcv, ver 1.0
 1001 01:43:59.844460  <6>[    4.410202] thunder_bgx, ver 1.0
 1002 01:43:59.844805  <6>[    4.414086] nicpf, ver 1.0
 1003 01:43:59.845124  <6>[    4.423674] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
 1004 01:43:59.845436  <6>[    4.431228] hns3: Copyright (c) 2017 Huawei Corporation.
 1005 01:43:59.845736  <6>[    4.437372] hclge is initializing
 1006 01:43:59.846060  <6>[    4.441176] e1000: Intel(R) PRO/1000 Network Driver
 1007 01:43:59.846350  <6>[    4.446373] e1000: Copyright (c) 1999-2006 Intel Corporation.
 1008 01:43:59.847351  <6>[    4.452891] e1000e: Intel(R) PRO/1000 Network Driver
 1009 01:43:59.894862  <6>[    4.458174] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
 1010 01:43:59.895316  <6>[    4.464825] igb: Intel(R) Gigabit Ethernet Network Driver
 1011 01:43:59.895654  <6>[    4.470543] igb: Copyright (c) 2007-2014 Intel Corporation.
 1012 01:43:59.895971  <6>[    4.476759] igbvf: Intel(R) Gigabit Virtual Function Network Driver
 1013 01:43:59.896271  <6>[    4.483348] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
 1014 01:43:59.898115  <6>[    4.491390] sky2: driver version 1.30
 1015 01:44:01.656212  <6>[    6.252771] Freeing initrd memory: 25532K
 1016 01:44:01.731226  <5>[    6.321967] smsc: module verification failed: signature and/or required key missing - tainting kernel
 1017 01:44:01.765852  <6>[    6.350123] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d
 1018 01:44:01.769178  <6>[    6.361789] VFIO - User Level meta-driver version: 0.3
 1019 01:44:01.811817  <6>[    6.382701] ehci-platform 7ffc0000.usb: Adding to iommu group 0
 1020 01:44:01.812305  <6>[    6.384431] usbcore: registered new interface driver usb-storage
 1021 01:44:01.812649  <6>[    6.389950] ohci-platform 7ffb0000.usb: Adding to iommu group 0
 1022 01:44:01.813671  <6>[    6.394376] ehci-platform 7ffc0000.usb: EHCI Host Controller
 1023 01:44:01.814049  <6>[    6.394990] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 1
 1024 01:44:01.814411  <6>[    6.397224] ehci-platform 7ffc0000.usb: irq 29, io mem 0x7ffc0000
 1025 01:44:01.855582  <6>[    6.402456] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller
 1026 01:44:01.856027  <6>[    6.419832] rtc-pl031 1c170000.rtc: registered as rtc0
 1027 01:44:01.857070  <6>[    6.420778] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00
 1028 01:44:01.857421  <6>[    6.431763] hub 1-0:1.0: USB hub found
 1029 01:44:01.857725  <6>[    6.434865] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:03:08 UTC (946684988)
 1030 01:44:01.858048  <6>[    6.441875] hub 1-0:1.0: 1 port detected
 1031 01:44:01.858346  <6>[    6.449408] i2c_dev: i2c /dev entries driver
 1032 01:44:01.890836  <6>[    6.459812] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 2
 1033 01:44:01.891278  <6>[    6.472253] ohci-platform 7ffb0000.usb: irq 30, io mem 0x7ffb0000
 1034 01:44:01.894079  <6>[    6.486705] sp805-wdt 1c0f0000.watchdog: registration successful
 1035 01:44:01.963951  <6>[    6.516161] sdhci: Secure Digital Host Controller Interface driver
 1036 01:44:01.964435  <6>[    6.522679] sdhci: Copyright(c) Pierre Ossman
 1037 01:44:01.964772  <6>[    6.524752] mmci-pl18x 1c050000.mmc: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 34,0 (pio)
 1038 01:44:01.965097  <6>[    6.530270] Synopsys Designware Multimedia Card Interface Driver
 1039 01:44:01.965399  <6>[    6.546450] sdhci-pltfm: SDHCI platform and OF driver helper
 1040 01:44:01.965691  <6>[    6.561793] leds-syscon 1c010008.0.led: registered LED (null)
 1041 01:44:01.965985  <6>[    6.567346] hub 2-0:1.0: USB hub found
 1042 01:44:01.967139  <6>[    6.569363] leds-syscon 1c010008.1.led: registered LED (null)
 1043 01:44:02.016385  <6>[    6.572100] hub 2-0:1.0: 1 port detected
 1044 01:44:02.016835  <6>[    6.578967] leds-syscon 1c010008.2.led: registered LED (null)
 1045 01:44:02.017175  <6>[    6.589287] leds-syscon 1c010008.3.led: registered LED (null)
 1046 01:44:02.017501  <6>[    6.596500] leds-syscon 1c010008.4.led: registered LED (null)
 1047 01:44:02.017902  <6>[    6.603689] leds-syscon 1c010008.5.led: registered LED (null)
 1048 01:44:02.018321  <6>[    6.610857] leds-syscon 1c010008.6.led: registered LED (null)
 1049 01:44:02.019674  <6>[    6.617979] leds-syscon 1c010008.7.led: registered LED (null)
 1050 01:44:02.034847  <6>[    6.627358] ledtrig-cpu: registered to indicate activity on CPUs
 1051 01:44:02.065694  <6>[    6.648049] usbcore: registered new interface driver usbhid
 1052 01:44:02.066185  <6>[    6.654830] usbhid: USB HID core driver
 1053 01:44:02.068948  <6>[    6.663679] mhu 2b1f0000.mhu: ARM MHU Mailbox registered
 1054 01:44:02.121663  <6>[    6.699848] netem: version 1.3
 1055 01:44:02.122143  <6>[    6.707415] ipip: IPv4 and MPLS over IPv4 tunneling driver
 1056 01:44:02.122571  <6>[    6.713330] usb 1-1: new high-speed USB device number 2 using ehci-platform
 1057 01:44:02.124927  <6>[    6.724199] IPv4 over IPsec tunneling driver
 1058 01:44:02.140817  <6>[    6.738005] NET: Registered PF_INET6 protocol family
 1059 01:44:02.204570  <6>[    6.756261] Segment Routing with IPv6
 1060 01:44:02.205022  <6>[    6.760450] In-situ OAM (IOAM) with IPv6
 1061 01:44:02.205453  <6>[    6.769174] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
 1062 01:44:02.205854  <6>[    6.782048] NET: Registered PF_PACKET protocol family
 1063 01:44:02.206272  <6>[    6.789773] 9pnet: Installing 9P2000 support
 1064 01:44:02.207864  <5>[    6.794766] Key type dns_resolver registered
 1065 01:44:02.208300  <6>[    6.799369] mpls_gso: MPLS GSO support
 1066 01:44:02.226603  <6>[    6.820144] registered taskstats version 1
 1067 01:44:02.229772  <5>[    6.824824] Loading compiled-in X.509 certificates
 1068 01:44:02.296488  <6>[    6.887109] hub 1-1:1.0: USB hub found
 1069 01:44:02.299705  <6>[    6.892115] hub 1-1:1.0: 4 ports detected
 1070 01:44:02.383447  <5>[    6.957674] Loaded X.509 cert 'Build time autogenerated kernel key: 5df4961ba5457d62bcfd185f7358115b300c5dbc'
 1071 01:44:02.383914  <6>[    6.969077] ima: No TPM chip found, activating TPM-bypass!
 1072 01:44:02.384345  <6>[    6.974917] ima: Allocated hash algorithm: sha1
 1073 01:44:02.386656  <6>[    6.979970] ima: No architecture policies found
 1074 01:44:02.455487  <6>[    7.044449] dma-pl330 7ff00000.dma-controller: Adding to iommu group 1
 1075 01:44:02.490382  <6>[    7.073050] dma-pl330 7ff00000.dma-controller: Loaded driver for PL330 DMAC-341330
 1076 01:44:02.493570  <6>[    7.081077] dma-pl330 7ff00000.dma-controller: 	DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8
 1077 01:44:02.549320  <3>[    7.136916] scpi_protocol scpi: incorrect or no SCP firmware found
 1078 01:44:02.552577  <4>[    7.143460] scpi_protocol: probe of scpi failed with error -110
 1079 01:44:02.575546  <6>[    7.166215] input: gpio-keys as /devices/platform/gpio-keys/input/input1
 1080 01:44:02.842166  <4>[    7.432919] atkbd serio0: keyboard reset failed on 1c060000.kmi
 1081 01:44:04.088995  <4>[    8.680874] atkbd serio1: keyboard reset failed on 1c070000.kmi
 1082 01:44:10.754912  <6>[   15.332751] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3
 1083 01:44:10.871764  <4>[   15.461281] psmouse serio0: Failed to enable mouse on 1c060000.kmi
 1084 01:44:17.307842  <6>[   21.888651] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4
 1085 01:44:17.461405  <4>[   22.016843] psmouse serio1: Failed to enable mouse on 1c070000.kmi
 1086 01:44:17.461873  <6>[   22.029183] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL)
 1087 01:44:17.464868  <6>[   22.052752] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff80000d430000, IRQ: 28
 1088 01:44:19.515736  <6>[   24.105404] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
 1089 01:44:26.775627  <5>[   24.136866] Sending DHCP requests ..
 1090 01:44:26.778815  <3>[   31.368370] DHCP/BOOTP: Reply not for us on eth0, op[2] xid[4631acfb]
 1091 01:44:26.820714  <3>[   31.410348] DHCP/BOOTP: Reply not for us on eth0, op[2] xid[4631acfb]
 1092 01:44:27.166839  <4>[   31.696726] ., OK
 1093 01:44:27.167343  <6>[   31.739172] IP-Config: Got DHCP answer from 192.168.56.254, my address is 192.168.56.212
 1094 01:44:27.167691  <6>[   31.747668] IP-Config: Complete:
 1095 01:44:27.168679  <6>[   31.751251]      device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.56.212, mask=255.255.255.0, gw=192.168.56.254
 1096 01:44:27.169023  <6>[   31.762151]      host=192.168.56.212, domain=mayfield.sirena.org.uk, nis-domain=(none)
 1097 01:44:27.170294  <6>[   31.770432]      bootserver=192.168.56.254, rootserver=192.168.56.230, rootpath=
 1098 01:44:27.202360  <6>[   31.770460]      nameserver0=192.168.56.254
 1099 01:44:27.202797  <6>[   31.782723]      ntpserver0=50.205.244.22, ntpserver1=85.199.214.99
 1100 01:44:27.203138  <6>[   31.797480] clk: Disabling unused clocks
 1101 01:44:27.203451  <6>[   31.801870] ALSA device list:
 1102 01:44:27.203748  <6>[   31.805250]   No soundcards found.
 1103 01:44:27.205771  <6>[   31.810278] uart-pl011 7ff80000.serial: no DMA platform data
 1104 01:44:27.302948  <6>[   31.894438] Freeing unused kernel memory: 14272K
 1105 01:44:27.306127  <6>[   31.899590] Run /init as init process
 1106 01:44:27.402050  Loading, please wait...
 1107 01:44:27.673747  Starting systemd-udevd version 252.22-1~deb12u1
 1108 01:44:34.371610  <6>[   38.974257] tda998x 0-0070: found TDA19988
 1109 01:44:34.691237  <6>[   39.286670] tda998x 0-0071: found TDA19988
 1110 01:44:34.755199  Begin: Loading essential drivers ... done.
 1111 01:44:34.805962  Begin: Running /scripts/init-premount ... done.
 1112 01:44:34.806440  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 1113 01:44:34.806783  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
 1114 01:44:34.841129  Device /sys/class/net/bond0 found
 1115 01:44:34.841564  done.
 1116 01:44:35.032947  Begin: Waiting up to 180 secs for any network device to become available ... done.
 1117 01:44:35.144840  /sys/class/net/bonding_masters/flags: Not a directory
 1118 01:44:35.170939  IP-Config: bond0 hardware address ba:2f:00:a2:28:f3 mtu 1500 DHCP
 1119 01:44:35.186750  IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP
 1120 01:44:35.257596  IP-Config: eth0 complete (dhcp from 192.168.56.254):
 1121 01:44:35.258072   address: 192.168.56.212   broadcast: 192.168.56.255   netmask: 255.255.255.0   
 1122 01:44:35.258422   gateway: 192.168.56.254   dns0     : 192.168.56.254   dns1   : 0.0.0.0         
 1123 01:44:35.258738   domain : mayfield.sirena.org.uk                                          
 1124 01:44:35.259042   rootserver: 192.168.56.254 rootpath: 
 1125 01:44:35.260870   filename  : 
 1126 01:44:35.372397  done.
 1127 01:44:35.393263  Begin: Running /scripts/nfs-bottom ... done.
 1128 01:44:35.540415  Begin: Running /scripts/init-bottom ... done.
 1129 01:44:39.264850  <30>[   43.857743] systemd[1]: System time before build time, advancing clock.
 1130 01:44:39.963988  <30>[   44.522699] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
 1131 01:44:39.966716  <30>[   44.556729] systemd[1]: Detected architecture arm64.
 1132 01:44:39.967163  
 1133 01:44:39.982375  Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m!
 1134 01:44:39.982839  
 1135 01:44:40.023335  <30>[   44.612796] systemd[1]: Hostname set to <debian-bookworm-arm64>.
 1136 01:44:42.665937  <30>[   47.255714] systemd[1]: Queued start job for default target graphical.target.
 1137 01:44:42.771550  <30>[   47.354644] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
 1138 01:44:42.774857  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty.
 1139 01:44:42.810515  <30>[   47.390884] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
 1140 01:44:42.813802  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe.
 1141 01:44:42.845441  <30>[   47.426855] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
 1142 01:44:42.848800  [[0;32m  OK  [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty.
 1143 01:44:42.875442  <30>[   47.462487] systemd[1]: Created slice user.slice - User and Session Slice.
 1144 01:44:42.878754  [[0;32m  OK  [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice.
 1145 01:44:42.907530  <30>[   47.487833] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
 1146 01:44:42.910777  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch.
 1147 01:44:42.958517  <30>[   47.519156] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
 1148 01:44:42.958972  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch.
 1149 01:44:42.959319  <30>[   47.545592] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc).
 1150 01:44:43.029029  <30>[   47.565682] systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0...
 1151 01:44:43.029485           Expecting device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0...
 1152 01:44:43.029825  <30>[   47.589115] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
 1153 01:44:43.030190  [[0;32m  OK  [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes.
 1154 01:44:43.030500  <30>[   47.613083] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
 1155 01:44:43.032296  [[0;32m  OK  [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes.
 1156 01:44:43.094162  <30>[   47.641121] systemd[1]: Reached target paths.target - Path Units.
 1157 01:44:43.095392  [[0;32m  OK  [0m] Reached target [0;1;39mpaths.target[0m - Path Units.
 1158 01:44:43.095784  <30>[   47.661094] systemd[1]: Reached target remote-fs.target - Remote File Systems.
 1159 01:44:43.096111  [[0;32m  OK  [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems.
 1160 01:44:43.096417  <30>[   47.685041] systemd[1]: Reached target slices.target - Slice Units.
 1161 01:44:43.097557  [[0;32m  OK  [0m] Reached target [0;1;39mslices.target[0m - Slice Units.
 1162 01:44:43.154832  <30>[   47.705098] systemd[1]: Reached target swap.target - Swaps.
 1163 01:44:43.155994  [[0;32m  OK  [0m] Reached target [0;1;39mswap.target[0m - Swaps.
 1164 01:44:43.156362  <30>[   47.725121] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
 1165 01:44:43.156690  [[0;32m  OK  [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes.
 1166 01:44:43.157002  <30>[   47.751156] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
 1167 01:44:43.173252  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe.
 1168 01:44:43.204149  <30>[   47.785175] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
 1169 01:44:43.207384  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket.
 1170 01:44:43.231209  <30>[   47.815005] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
 1171 01:44:43.234405  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log).
 1172 01:44:43.259146  <30>[   47.845532] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
 1173 01:44:43.262375  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket.
 1174 01:44:43.294080  <30>[   47.875081] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
 1175 01:44:43.297294  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket.
 1176 01:44:43.330075  <30>[   47.911121] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
 1177 01:44:43.330529  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket.
 1178 01:44:43.357041  <30>[   47.940513] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
 1179 01:44:43.360239  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket.
 1180 01:44:43.431975  <30>[   48.018375] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
 1181 01:44:43.435175           Mounting [0;1;39mdev-hugepages.mount[0m - Huge Pages File System...
 1182 01:44:43.482906  <30>[   48.069025] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
 1183 01:44:43.486120           Mounting [0;1;39mdev-mqueue.mount…POSIX Message Queue File System...
 1184 01:44:43.534855  <30>[   48.121434] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
 1185 01:44:43.538050           Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System...
 1186 01:44:43.586725  <30>[   48.173142] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
 1187 01:44:43.589853           Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System...
 1188 01:44:43.651622  <30>[   48.232457] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
 1189 01:44:43.654789           Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes...
 1190 01:44:43.732689  <30>[   48.319237] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
 1191 01:44:43.735945           Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs...
 1192 01:44:43.823588  <30>[   48.407048] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
 1193 01:44:43.826840           Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
 1194 01:44:43.875512  <30>[   48.462021] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
 1195 01:44:43.878766           Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm...
 1196 01:44:43.934487  <30>[   48.517518] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
 1197 01:44:43.937638           Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
 1198 01:44:44.020423  <4>[   48.580912] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
 1199 01:44:44.020927  <6>[   48.598014] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com
 1200 01:44:44.021266  <30>[   48.605222] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
 1201 01:44:44.023656           Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse...
 1202 01:44:44.033344  ShellCommand command timed out.: Sending # in case of corruption. Connection timeout 00:01:44, retry in 00:00:52
 1203 01:44:44.033913  pattern: ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
 1205 01:44:44.135178  #
 1206 01:44:44.136493  <30>[   48.690678] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
 1207 01:44:44.137042           Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
 1208 01:44:44.198436  <30>[   48.763755] systemd[1]: Starting systemd-journald.service - Journal Service...
 1209 01:44:44.198923           Starting [0;1;39msystemd-journald.service[0m - Journal Service...
 1210 01:44:44.199270  <6>[   48.776931] fuse: init (API version 7.37)
 1211 01:44:44.259159  <30>[   48.842901] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
 1212 01:44:44.262367           Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules...
 1213 01:44:44.315117  <30>[   48.895806] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
 1214 01:44:44.318337           Starting [0;1;39msystemd-network-g… units from Kernel command line...
 1215 01:44:44.406027  <30>[   48.988432] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
 1216 01:44:44.409239           Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems...
 1217 01:44:44.464967  <30>[   49.050746] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
 1218 01:44:44.468149           Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices...
 1219 01:44:44.540086  <30>[   49.126599] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
 1220 01:44:44.543283  [[0;32m  OK  [0m] Mounted [0;1;39mdev-hugepages.mount[0m - Huge Pages File System.
 1221 01:44:44.576038  <30>[   49.157031] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
 1222 01:44:44.576529  [[0;32m  OK  [0m] Mounted [0;1;39mdev-mqueue.mount[…- POSIX Message Queue File System.
 1223 01:44:44.602961  <30>[   49.186773] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
 1224 01:44:44.606098  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System.
 1225 01:44:44.637804  <30>[   49.218519] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
 1226 01:44:44.640990  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System.
 1227 01:44:44.674830  <30>[   49.255964] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
 1228 01:44:44.678090  [[0;32m  OK  [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes.
 1229 01:44:44.728851  <30>[   49.298385] systemd[1]: modprobe@configfs.service: Deactivated successfully.
 1230 01:44:44.729317  <30>[   49.311430] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
 1231 01:44:44.732064  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs.
 1232 01:44:44.779816  <30>[   49.349943] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
 1233 01:44:44.780285  <30>[   49.362836] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
 1234 01:44:44.783022  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
 1235 01:44:44.834750  <30>[   49.404924] systemd[1]: modprobe@drm.service: Deactivated successfully.
 1236 01:44:44.835222  <30>[   49.419061] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
 1237 01:44:44.837891  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm.
 1238 01:44:44.888622  <30>[   49.456078] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
 1239 01:44:44.889102  <30>[   49.471152] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
 1240 01:44:44.891884  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
 1241 01:44:44.939608  <30>[   49.507986] systemd[1]: modprobe@fuse.service: Deactivated successfully.
 1242 01:44:44.940061  <30>[   49.522385] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
 1243 01:44:44.942920  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse.
 1244 01:44:45.002575  <30>[   49.567583] systemd[1]: modprobe@loop.service: Deactivated successfully.
 1245 01:44:45.003045  <30>[   49.583885] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
 1246 01:44:45.005784  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
 1247 01:44:45.045424  <30>[   49.627910] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
 1248 01:44:45.048684  [[0;32m  OK  [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules.
 1249 01:44:45.089422  <30>[   49.666260] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line.
 1250 01:44:45.092696  [[0;32m  OK  [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line.
 1251 01:44:45.129359  <30>[   49.709966] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
 1252 01:44:45.132566  [[0;32m  OK  [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems.
 1253 01:44:45.172312  <30>[   49.754417] systemd[1]: Reached target network-pre.target - Preparation for Network.
 1254 01:44:45.175568  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network.
 1255 01:44:45.268230  <30>[   49.854455] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System...
 1256 01:44:45.271502           Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System...
 1257 01:44:45.372417  <30>[   49.928226] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System...
 1258 01:44:45.372905           Mounting [0;1;39msys-kernel-config…ernel Configuration File System...
 1259 01:44:45.373269  <30>[   49.954358] systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
 1260 01:44:45.391257  <30>[   49.970772] systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
 1261 01:44:45.431003  <30>[   50.016513] systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed...
 1262 01:44:45.434272           Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed...
 1263 01:44:45.469211  <30>[   50.053491] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met.
 1264 01:44:45.556978  <30>[   50.140185] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
 1265 01:44:45.560191           Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables...
 1266 01:44:45.611024  <30>[   50.197642] systemd[1]: Starting systemd-sysusers.service - Create System Users...
 1267 01:44:45.614153           Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users...
 1268 01:44:45.669879  <30>[   50.254053] systemd[1]: Started systemd-journald.service - Journal Service.
 1269 01:44:45.673074  [[0;32m  OK  [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service.
 1270 01:44:45.751050  [[0;32m  OK  [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System.
 1271 01:44:45.774950  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System.
 1272 01:44:45.908947           Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage...
 1273 01:44:46.033767  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables.
 1274 01:44:46.118665  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users.
 1275 01:44:46.214384           Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev...
 1276 01:44:46.242481  <46>[   50.831645] systemd-journald[256]: Received client request to flush runtime journal.
 1277 01:44:46.449960  <5>[   51.045144] random: crng init done
 1278 01:44:46.513813  [[0;32m  OK  [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed.
 1279 01:44:48.366492  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev.
 1280 01:44:48.399428  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems.
 1281 01:44:48.402258  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems.
 1282 01:44:48.544914           Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files...
 1283 01:44:49.133434  [[0;32m  OK  [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage.
 1284 01:44:49.208714           Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories...
 1285 01:44:49.644934  [[0;32m  OK  [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files.
 1286 01:44:49.769693           Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration...
 1287 01:44:50.807172  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories.
 1288 01:44:50.844080  [[0;32m  OK  [0m] Found device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0.
 1289 01:44:51.291557           Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization...
 1290 01:44:51.408557           Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP...
 1291 01:44:51.449282  [[0;32m  OK  [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices.
 1292 01:44:51.635318  <5>[   56.224926] cfg80211: Loading compiled-in X.509 certificates for regulatory database
 1293 01:44:51.937824  <5>[   56.517122] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
 1294 01:44:51.941074  <5>[   56.531750] cfg80211: Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
 1295 01:44:52.006841  <4>[   56.570377] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
 1296 01:44:52.007276  <6>[   56.581429] cfg80211: failed to load regulatory.db
 1297 01:44:52.010102  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP.
 1298 01:44:52.448293  [[0;32m  OK  [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration.
 1299 01:44:52.451481  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork.target[0m - Network.
 1300 01:44:52.765057  [[0;32m  OK  [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization.
 1301 01:44:52.814975  [[0;32m  OK  [0m] Reached target [0;1;39msysinit.target[0m - System Initialization.
 1302 01:44:52.815258  [[0;32m  OK  [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories.
 1303 01:44:52.818086  [[0;32m  OK  [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set.
 1304 01:44:52.864077  [[0;32m  OK  [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities.
 1305 01:44:52.896407  [[0;32m  OK  [0m] Started [0;1;39mapt-daily-upgrade.… apt upgrade and clean activities.
 1306 01:44:52.917283  [[0;32m  OK  [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer.
 1307 01:44:52.949158  [[0;32m  OK  [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems.
 1308 01:44:52.986269  [[0;32m  OK  [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week.
 1309 01:44:53.002091  [[0;32m  OK  [0m] Reached target [0;1;39mtimers.target[0m - Timer Units.
 1310 01:44:53.051697  [[0;32m  OK  [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket.
 1311 01:44:53.054809  [[0;32m  OK  [0m] Reached target [0;1;39msockets.target[0m - Socket Units.
 1312 01:44:53.075780  [[0;32m  OK  [0m] Reached target [0;1;39mbasic.target[0m - Basic System.
 1313 01:44:53.204029           Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus...
 1314 01:44:53.342919           Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots...
 1315 01:44:53.562377           Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management...
 1316 01:44:53.622281           Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions...
 1317 01:44:53.715490  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch.
 1318 01:44:54.145869  [[0;32m  OK  [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions.
 1319 01:44:54.247771  [[0;32m  OK  [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1.
 1320 01:44:54.318794  [[0;32m  OK  [0m] Started [0;1;39mserial-getty@ttyAM…ice[0m - Serial Getty on ttyAMA0.
 1321 01:44:54.334726  [[0;32m  OK  [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts.
 1322 01:44:54.508914  ShellCommand command timed out.: Sending # in case of corruption. Connection timeout 00:01:44, retry in 00:00:10
 1323 01:44:54.509181  pattern: ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
 1325 01:44:54.609820  #
 1326 01:44:54.666247  [[0;32m  OK  [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus.
 1327 01:44:54.787323           Starting [0;1;39msystemd-hostnamed.service[0m - Hostname Service...
 1328 01:44:54.828562  [[0;32m  OK  [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots.
 1329 01:44:54.856589  [[0;32m  OK  [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management.
 1330 01:44:54.877136  [[0;32m  OK  [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System.
 1331 01:44:54.893102  [[0;32m  OK  [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface.
 1332 01:44:54.983232           Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP...
 1333 01:44:55.204964  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP.
 1334 01:44:55.444628  [[0;32m  OK  [0m] Started [0;1;39msystemd-hostnamed.service[0m - Hostname Service.
 1335 01:44:55.652530  
 1336 01:44:55.652812  Debian GNU/Linux 12 debian-bookworm-arm64 ttyAMA0
 1337 01:44:55.653033  
 1338 01:44:55.655651  debian-bookworm-arm64 login: root (automatic login)
 1339 01:44:55.655874  
 1340 01:44:56.680454  Linux debian-bookworm-arm64 6.1.92-cip22 #1 SMP PREEMPT Tue Jun  4 23:39:49 UTC 2024 aarch64
 1341 01:44:56.680730  
 1342 01:44:56.680900  The programs included with the Debian GNU/Linux system are free software;
 1343 01:44:56.681057  the exact distribution terms for each program are described in the
 1344 01:44:56.681622  individual files in /usr/share/doc/*/copyright.
 1345 01:44:56.681778  
 1346 01:44:56.681921  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1347 01:44:56.683678  permitted by applicable law.
 1348 01:44:59.896992  Matched prompt #10: / #
 1350 01:44:59.897592  Setting prompt string to ['/ #']
 1351 01:44:59.897798  end: 2.4.4.1 login-action (duration 00:01:08) [common]
 1353 01:44:59.898152  end: 2.4.4 auto-login-action (duration 00:01:08) [common]
 1354 01:44:59.898303  start: 2.4.5 expect-shell-connection (timeout 00:00:36) [common]
 1355 01:44:59.898415  Setting prompt string to ['/ #']
 1356 01:44:59.898514  Forcing a shell prompt, looking for ['/ #']
 1358 01:44:59.948897  / # 
 1359 01:44:59.949247  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1360 01:44:59.949473  Waiting using forced prompt support (timeout 00:02:30)
 1361 01:44:59.960647  
 1362 01:44:59.976954  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1363 01:44:59.977492  start: 2.4.6 export-device-env (timeout 00:00:36) [common]
 1364 01:44:59.977888  Sending with 100 millisecond of delay
 1366 01:45:12.351290  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/347704/extract-nfsrootfs-04w6_2fn'
 1367 01:45:12.452174  export NFS_ROOTFS='/<46>[   67.551391] systemd-journald[256]: Oldest entry in /var/log/journal/44a983756b26438995e691b947c527e4/system.journal is older than the configured file retention duration (1month), suggesting rotation.
 1368 01:45:12.452655  <46>[   67.569766] systemd-journald[256]: /var/log/journal/44a983756b26438995e691b947c527e4/system.journal: Journal header limits reached or header out-of-date, rotating.
 1369 01:45:12.453006  var/lib/lava/dispatcher/tmp/347704/extract-nfsrootfs-04w6_2fn'
 1370 01:45:12.453568  Sending with 100 millisecond of delay
 1372 01:45:18.065071  / # export NFS_SERVER_IP='192.168.56.230'
 1373 01:45:18.165908  export NFS_SERVER_IP='192.168.56.230'
 1374 01:45:18.166788  end: 2.4.6 export-device-env (duration 00:00:18) [common]
 1375 01:45:18.167300  end: 2.4 uboot-commands (duration 00:04:42) [common]
 1376 01:45:18.167778  end: 2 uboot-action (duration 00:04:42) [common]
 1377 01:45:18.168239  start: 3 lava-test-retry (timeout 00:04:26) [common]
 1378 01:45:18.168695  start: 3.1 lava-test-shell (timeout 00:04:26) [common]
 1379 01:45:18.169071  Using namespace: common
 1381 01:45:18.270086  / # #
 1382 01:45:18.270701  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1383 01:45:18.287758  #
 1384 01:45:18.330733  Using /lava-347704
 1386 01:45:18.431870  / # export SHELL=/bin/bash
 1387 01:45:18.447540  export SHELL=/bin/bash
 1389 01:45:18.591505  / # . /lava-347704/environment
 1390 01:45:18.607425  . /lava-347704/environment
 1392 01:45:18.751562  / # /lava-347704/bin/lava-test-runner /lava-347704/0
 1393 01:45:18.752147  Test shell timeout: 10s (minimum of the action and connection timeout)
 1394 01:45:18.767267  /lava-347704/bin/lava-test-runner /lava-347704/0
 1395 01:45:19.824118  + export TESTRUN_ID=0_timesync-off
 1396 01:45:19.824615  + TESTRUN_ID=0_timesync-off
 1397 01:45:19.827361  + cd /lava-347704/0/tests/0_timesync-off
 1398 01:45:19.827801  ++ cat uuid
 1399 01:45:19.919912  + UUID=347704_1.6.2.4.1
 1400 01:45:19.920384  + set +x
 1401 01:45:19.923240  <LAVA_SIGNAL_STARTRUN 0_timesync-off 347704_1.6.2.4.1>
 1402 01:45:19.923673  + systemctl stop systemd-timesyncd
 1403 01:45:19.924306  Received signal: <STARTRUN> 0_timesync-off 347704_1.6.2.4.1
 1404 01:45:19.924673  Starting test lava.0_timesync-off (347704_1.6.2.4.1)
 1405 01:45:19.925076  Skipping test definition patterns.
 1406 01:45:20.194860  + set +x
 1407 01:45:20.210605  <LAVA_SIGNAL_ENDRUN 0_timesync-off 347704_1.6.2.4.1>
 1408 01:45:20.211093  Received signal: <ENDRUN> 0_timesync-off 347704_1.6.2.4.1
 1409 01:45:20.211305  Ending use of test pattern.
 1410 01:45:20.211466  Ending test lava.0_timesync-off (347704_1.6.2.4.1), duration 0.29
 1412 01:45:20.646025  + export TESTRUN_ID=1_kselftest-lkdtm
 1413 01:45:20.646301  + TESTRUN_ID=1_kselftest-lkdtm
 1414 01:45:20.646473  + cd /lava-347704/0/tests/1_kselftest-lkdtm
 1415 01:45:20.649184  ++ cat uuid
 1416 01:45:20.735917  + UUID=347704_1.6.2.4.5
 1417 01:45:20.736176  + set +x
 1418 01:45:20.736447  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 347704_1.6.2.4.5>
 1419 01:45:20.736653  + cd ./automated/linux/kselftest/
 1420 01:45:20.737062  Received signal: <STARTRUN> 1_kselftest-lkdtm 347704_1.6.2.4.5
 1421 01:45:20.737226  Starting test lava.1_kselftest-lkdtm (347704_1.6.2.4.5)
 1422 01:45:20.737446  Skipping test definition patterns.
 1423 01:45:20.739215  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.92-cip22/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz -L '' -S /dev/null -b juno-uboot -g cip -e '' -p /opt/kselftests/mainline/ -n 1 -i 1
 1424 01:45:21.138896  INFO: install_deps skipped
 1425 01:45:22.360484  --2024-06-05 01:45:22--  http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.92-cip22/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz
 1426 01:45:22.379523  Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
 1427 01:45:22.528432  Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
 1428 01:45:22.656349  HTTP request sent, awaiting response... 200 OK
 1429 01:45:22.679143  Length: 1647896 (1.6M) [application/octet-stream]
 1430 01:45:22.679629  Saving to: 'kselftest_armhf.tar.gz'
 1431 01:45:22.680065  
 1432 01:45:29.724776  
kselftest_armhf.tar   0%[                    ]       0  --.-KB/s               
kselftest_armhf.tar   2%[                    ]  33.48K   122KB/s               
kselftest_armhf.tar   4%[                    ]  68.64K   128KB/s               
kselftest_armhf.tar   6%[>                   ] 106.60K   132KB/s               
kselftest_armhf.tar   9%[>                   ] 151.60K   141KB/s               
kselftest_armhf.tar  12%[=>                  ] 196.60K   147KB/s               
kselftest_armhf.tar  15%[==>                 ] 245.82K   157KB/s               
kselftest_armhf.tar  18%[==>                 ] 292.23K   162KB/s               
kselftest_armhf.tar  19%[==>                 ] 320.35K   159KB/s               
kselftest_armhf.tar  23%[===>                ] 370.98K   162KB/s               
kselftest_armhf.tar  26%[====>               ] 423.01K   168KB/s               
kselftest_armhf.tar  29%[====>               ] 475.04K   173KB/s               
kselftest_armhf.tar  31%[=====>              ] 508.79K   171KB/s               
kselftest_armhf.tar  35%[======>             ] 566.45K   175KB/s    eta 6s     
kselftest_armhf.tar  38%[======>             ] 625.51K   182KB/s    eta 6s     
kselftest_armhf.tar  41%[=======>            ] 660.67K   181KB/s    eta 6s     
kselftest_armhf.tar  45%[========>           ] 728.17K   188KB/s    eta 6s     
kselftest_armhf.tar  49%[========>           ] 795.67K   198KB/s    eta 6s     
kselftest_armhf.tar  53%[=========>          ] 857.54K   204KB/s    eta 4s     
kselftest_armhf.tar  56%[==========>         ] 903.51K   209KB/s    eta 4s     
kselftest_armhf.tar  60%[===========>        ] 974.26K   219KB/s    eta 4s     
kselftest_armhf.tar  63%[===========>        ]   1.00M   226KB/s    eta 4s     
kselftest_armhf.tar  67%[============>       ]   1.07M   230KB/s    eta 4s     
kselftest_armhf.tar  71%[=============>      ]   1.12M   239KB/s    eta 2s     
kselftest_armhf.tar  75%[==============>     ]   1.19M   244KB/s    eta 2s     
kselftest_armhf.tar  79%[==============>     ]   1.25M   255KB/s    eta 2s     
kselftest_armhf.tar  81%[===============>    ]   1.28M   251KB/s    eta 2s     
kselftest_armhf.tar  86%[================>   ]   1.35M   264KB/s    eta 2s     
kselftest_armhf.tar  89%[================>   ]   1.41M   262KB/s    eta 1s     
kselftest_armhf.tar  92%[=================>  ]   1.46M   264KB/s    eta 1s     
kselftest_armhf.tar  96%[==================> ]   1.51M   272KB/s    eta 1s     
kselftest_armhf.tar  99%[==================> ]   1.57M   277KB/s    eta 1s     
kselftest_armhf.tar 100%[===================>]   1.57M   277KB/s    in 7.0s    
 1433 01:45:29.725595  
 1434 01:45:29.841358  2024-06-05 01:45:29 (228 KB/s) - 'kselftest_armhf.tar.gz' saved [1647896/1647896]
 1435 01:45:29.841631  
 1436 01:45:34.875185  <4>[   99.443622] amba 20010000.etf: deferred probe timeout, ignoring dependency
 1437 01:45:34.875456  <4>[   99.450996] amba 20030000.tpiu: deferred probe timeout, ignoring dependency
 1438 01:45:34.875627  <4>[   99.458415] amba 20040000.funnel: deferred probe timeout, ignoring dependency
 1439 01:45:34.876006  <4>[   99.465949] amba 20070000.etr: deferred probe timeout, ignoring dependency
 1440 01:45:34.876153  <4>[   99.473218] amba 20100000.stm: deferred probe timeout, ignoring dependency
 1441 01:45:34.919078  <4>[   99.480484] amba 20120000.replicator: deferred probe timeout, ignoring dependency
 1442 01:45:34.919366  <4>[   99.488359] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency
 1443 01:45:34.919540  <4>[   99.496156] amba 22040000.etm: deferred probe timeout, ignoring dependency
 1444 01:45:34.919977  <4>[   99.503438] amba 22020000.cti: deferred probe timeout, ignoring dependency
 1445 01:45:34.920129  <4>[   99.510707] amba 220c0000.funnel: deferred probe timeout, ignoring dependency
 1446 01:45:34.920262  <4>[   99.518240] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency
 1447 01:45:34.963220  <4>[   99.526031] amba 22140000.etm: deferred probe timeout, ignoring dependency
 1448 01:45:34.963502  <4>[   99.533310] amba 22120000.cti: deferred probe timeout, ignoring dependency
 1449 01:45:34.963697  <4>[   99.540650] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency
 1450 01:45:34.963864  <4>[   99.548446] amba 23040000.etm: deferred probe timeout, ignoring dependency
 1451 01:45:34.964020  <4>[   99.555740] amba 23020000.cti: deferred probe timeout, ignoring dependency
 1452 01:45:34.964172  <4>[   99.563025] amba 230c0000.funnel: deferred probe timeout, ignoring dependency
 1453 01:45:35.007180  <4>[   99.570571] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency
 1454 01:45:35.007491  <4>[   99.578371] amba 23140000.etm: deferred probe timeout, ignoring dependency
 1455 01:45:35.007705  <4>[   99.585648] amba 23120000.cti: deferred probe timeout, ignoring dependency
 1456 01:45:35.007903  <4>[   99.592922] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency
 1457 01:45:35.008080  <4>[   99.600719] amba 23240000.etm: deferred probe timeout, ignoring dependency
 1458 01:45:35.008230  <4>[   99.607995] amba 23220000.cti: deferred probe timeout, ignoring dependency
 1459 01:45:35.050510  <4>[   99.615268] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency
 1460 01:45:35.050779  <4>[   99.623083] amba 23340000.etm: deferred probe timeout, ignoring dependency
 1461 01:45:35.050950  <4>[   99.630359] amba 23320000.cti: deferred probe timeout, ignoring dependency
 1462 01:45:35.051108  <4>[   99.637633] amba 20020000.cti: deferred probe timeout, ignoring dependency
 1463 01:45:35.053596  <4>[   99.644908] amba 20110000.cti: deferred probe timeout, ignoring dependency
 1464 01:45:35.099740  <6>[   99.665238] platform 2b600000.iommu: deferred probe pending
 1465 01:45:35.100007  <6>[   99.671730] amba 20010000.etf: deferred probe pending
 1466 01:45:35.100231  <6>[   99.677560] amba 20030000.tpiu: deferred probe pending
 1467 01:45:35.100432  <6>[   99.684030] amba 20040000.funnel: deferred probe pending
 1468 01:45:35.100622  <6>[   99.689979] amba 20070000.etr: deferred probe pending
 1469 01:45:35.100761  <6>[   99.695652] amba 20100000.stm: deferred probe pending
 1470 01:45:35.100874  <6>[   99.701321] amba 20120000.replicator: deferred probe pending
 1471 01:45:35.161063  <6>[   99.707619] amba 22010000.cpu-debug: deferred probe pending
 1472 01:45:35.161343  <6>[   99.713835] amba 22040000.etm: deferred probe pending
 1473 01:45:35.161568  <6>[   99.719502] amba 22020000.cti: deferred probe pending
 1474 01:45:35.161822  <6>[   99.725178] amba 220c0000.funnel: deferred probe pending
 1475 01:45:35.161985  <6>[   99.731139] amba 22110000.cpu-debug: deferred probe pending
 1476 01:45:35.162124  <6>[   99.740503] amba 22140000.etm: deferred probe pending
 1477 01:45:35.162248  <6>[   99.749171] amba 22120000.cti: deferred probe pending
 1478 01:45:35.164248  <6>[   99.759810] amba 23010000.cpu-debug: deferred probe pending
 1479 01:45:35.232556  <6>[   99.770139] amba 23040000.etm: deferred probe pending
 1480 01:45:35.232834  <6>[   99.777382] amba 23020000.cti: deferred probe pending
 1481 01:45:35.233056  <6>[   99.787701] amba 230c0000.funnel: deferred probe pending
 1482 01:45:35.233256  <6>[   99.796979] amba 23110000.cpu-debug: deferred probe pending
 1483 01:45:35.233436  <6>[   99.805561] amba 23140000.etm: deferred probe pending
 1484 01:45:35.233605  <6>[   99.815362] amba 23120000.cti: deferred probe pending
 1485 01:45:35.233762  <6>[   99.824919] amba 23210000.cpu-debug: deferred probe pending
 1486 01:45:35.235660  <6>[   99.836023] amba 23240000.etm: deferred probe pending
 1487 01:45:35.289211  <6>[   99.842196] amba 23220000.cti: deferred probe pending
 1488 01:45:35.289479  <6>[   99.848392] amba 23310000.cpu-debug: deferred probe pending
 1489 01:45:35.289654  <6>[   99.854538] amba 23340000.etm: deferred probe pending
 1490 01:45:35.289811  <6>[   99.860205] amba 23320000.cti: deferred probe pending
 1491 01:45:35.289963  <6>[   99.865868] amba 20020000.cti: deferred probe pending
 1492 01:45:35.290149  <6>[   99.871533] amba 20110000.cti: deferred probe pending
 1493 01:45:35.290296  <6>[   99.877208] platform 7ff50000.hdlcd: deferred probe pending
 1494 01:45:35.292405  <6>[   99.883394] platform 7ff60000.hdlcd: deferred probe pending
 1495 01:45:49.025802  skiplist:
 1496 01:45:49.026093  ========================================
 1497 01:45:49.028987  ========================================
 1498 01:45:49.303413  lkdtm:PANIC.sh
 1499 01:45:49.303689  lkdtm:BUG.sh
 1500 01:45:49.303905  lkdtm:WARNING.sh
 1501 01:45:49.304118  lkdtm:WARNING_MESSAGE.sh
 1502 01:45:49.304262  lkdtm:EXCEPTION.sh
 1503 01:45:49.304375  lkdtm:LOOP.sh
 1504 01:45:49.304484  lkdtm:EXHAUST_STACK.sh
 1505 01:45:49.304594  lkdtm:CORRUPT_STACK.sh
 1506 01:45:49.304714  lkdtm:CORRUPT_STACK_STRONG.sh
 1507 01:45:49.304822  lkdtm:ARRAY_BOUNDS.sh
 1508 01:45:49.304928  lkdtm:CORRUPT_LIST_ADD.sh
 1509 01:45:49.305033  lkdtm:CORRUPT_LIST_DEL.sh
 1510 01:45:49.305153  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1511 01:45:49.305266  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1512 01:45:49.305371  lkdtm:REPORT_STACK_CANARY.sh
 1513 01:45:49.305708  lkdtm:UNSET_SMEP.sh
 1514 01:45:49.305814  lkdtm:DOUBLE_FAULT.sh
 1515 01:45:49.305924  lkdtm:CORRUPT_PAC.sh
 1516 01:45:49.306606  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1517 01:45:49.346526  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1518 01:45:49.346785  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1519 01:45:49.347003  lkdtm:WRITE_AFTER_FREE.sh
 1520 01:45:49.347208  lkdtm:READ_AFTER_FREE.sh
 1521 01:45:49.347381  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1522 01:45:49.347547  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1523 01:45:49.347709  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1524 01:45:49.347870  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1525 01:45:49.348026  lkdtm:SLAB_FREE_DOUBLE.sh
 1526 01:45:49.348185  lkdtm:SLAB_FREE_CROSS.sh
 1527 01:45:49.348299  lkdtm:SLAB_FREE_PAGE.sh
 1528 01:45:49.348406  lkdtm:SOFTLOCKUP.sh
 1529 01:45:49.348736  lkdtm:HARDLOCKUP.sh
 1530 01:45:49.348841  lkdtm:SPINLOCKUP.sh
 1531 01:45:49.348949  lkdtm:HUNG_TASK.sh
 1532 01:45:49.349055  lkdtm:EXEC_DATA.sh
 1533 01:45:49.349169  lkdtm:EXEC_STACK.sh
 1534 01:45:49.349275  lkdtm:EXEC_KMALLOC.sh
 1535 01:45:49.349692  lkdtm:EXEC_VMALLOC.sh
 1536 01:45:49.349805  lkdtm:EXEC_RODATA.sh
 1537 01:45:49.389632  lkdtm:EXEC_USERSPACE.sh
 1538 01:45:49.389885  lkdtm:EXEC_NULL.sh
 1539 01:45:49.390123  lkdtm:ACCESS_USERSPACE.sh
 1540 01:45:49.390320  lkdtm:ACCESS_NULL.sh
 1541 01:45:49.390511  lkdtm:WRITE_RO.sh
 1542 01:45:49.390700  lkdtm:WRITE_RO_AFTER_INIT.sh
 1543 01:45:49.390884  lkdtm:WRITE_KERN.sh
 1544 01:45:49.391072  lkdtm:WRITE_OPD.sh
 1545 01:45:49.391187  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1546 01:45:49.391297  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1547 01:45:49.391407  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1548 01:45:49.391519  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1549 01:45:49.391625  lkdtm:REFCOUNT_DEC_ZERO.sh
 1550 01:45:49.391737  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1551 01:45:49.391843  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1552 01:45:49.392719  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1553 01:45:49.392832  lkdtm:REFCOUNT_INC_ZERO.sh
 1554 01:45:49.432901  lkdtm:REFCOUNT_ADD_ZERO.sh
 1555 01:45:49.433159  lkdtm:REFCOUNT_INC_SATURATED.sh
 1556 01:45:49.433377  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1557 01:45:49.433603  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1558 01:45:49.433797  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1559 01:45:49.433982  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1560 01:45:49.434179  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1561 01:45:49.434329  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1562 01:45:49.434473  lkdtm:REFCOUNT_TIMING.sh
 1563 01:45:49.434618  lkdtm:ATOMIC_TIMING.sh
 1564 01:45:49.434758  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1565 01:45:49.434899  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1566 01:45:49.435039  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1567 01:45:49.435971  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1568 01:45:49.476068  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1569 01:45:49.476307  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1570 01:45:49.476522  lkdtm:USERCOPY_STACK_BEYOND.sh
 1571 01:45:49.476721  lkdtm:USERCOPY_KERNEL.sh
 1572 01:45:49.476913  lkdtm:STACKLEAK_ERASING.sh
 1573 01:45:49.477076  lkdtm:CFI_FORWARD_PROTO.sh
 1574 01:45:49.477186  lkdtm:CFI_BACKWARD.sh
 1575 01:45:49.477295  lkdtm:FORTIFY_STRSCPY.sh
 1576 01:45:49.477402  lkdtm:FORTIFY_STR_OBJECT.sh
 1577 01:45:49.477506  lkdtm:FORTIFY_STR_MEMBER.sh
 1578 01:45:49.477611  lkdtm:FORTIFY_MEM_OBJECT.sh
 1579 01:45:49.477716  lkdtm:FORTIFY_MEM_MEMBER.sh
 1580 01:45:49.477821  lkdtm:PPC_SLB_MULTIHIT.sh
 1581 01:45:49.477925  lkdtm:stack-entropy.sh
 1582 01:45:49.478061  ============== Tests to run ===============
 1583 01:45:49.478170  lkdtm:PANIC.sh
 1584 01:45:49.479152  lkdtm:BUG.sh
 1585 01:45:49.479334  lkdtm:WARNING.sh
 1586 01:45:49.519229  lkdtm:WARNING_MESSAGE.sh
 1587 01:45:49.519487  lkdtm:EXCEPTION.sh
 1588 01:45:49.519702  lkdtm:LOOP.sh
 1589 01:45:49.519900  lkdtm:EXHAUST_STACK.sh
 1590 01:45:49.520099  lkdtm:CORRUPT_STACK.sh
 1591 01:45:49.520257  lkdtm:CORRUPT_STACK_STRONG.sh
 1592 01:45:49.520411  lkdtm:ARRAY_BOUNDS.sh
 1593 01:45:49.520562  lkdtm:CORRUPT_LIST_ADD.sh
 1594 01:45:49.520711  lkdtm:CORRUPT_LIST_DEL.sh
 1595 01:45:49.520859  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1596 01:45:49.521006  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1597 01:45:49.521146  lkdtm:REPORT_STACK_CANARY.sh
 1598 01:45:49.521252  lkdtm:UNSET_SMEP.sh
 1599 01:45:49.521356  lkdtm:DOUBLE_FAULT.sh
 1600 01:45:49.521491  lkdtm:CORRUPT_PAC.sh
 1601 01:45:49.521614  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1602 01:45:49.521722  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1603 01:45:49.522276  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1604 01:45:49.522394  lkdtm:WRITE_AFTER_FREE.sh
 1605 01:45:49.562305  lkdtm:READ_AFTER_FREE.sh
 1606 01:45:49.562574  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1607 01:45:49.562794  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1608 01:45:49.562993  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1609 01:45:49.563176  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1610 01:45:49.563334  lkdtm:SLAB_FREE_DOUBLE.sh
 1611 01:45:49.563490  lkdtm:SLAB_FREE_CROSS.sh
 1612 01:45:49.563644  lkdtm:SLAB_FREE_PAGE.sh
 1613 01:45:49.563797  lkdtm:SOFTLOCKUP.sh
 1614 01:45:49.563946  lkdtm:HARDLOCKUP.sh
 1615 01:45:49.564101  lkdtm:SPINLOCKUP.sh
 1616 01:45:49.564223  lkdtm:HUNG_TASK.sh
 1617 01:45:49.564343  lkdtm:EXEC_DATA.sh
 1618 01:45:49.564463  lkdtm:EXEC_STACK.sh
 1619 01:45:49.564582  lkdtm:EXEC_KMALLOC.sh
 1620 01:45:49.564701  lkdtm:EXEC_VMALLOC.sh
 1621 01:45:49.564820  lkdtm:EXEC_RODATA.sh
 1622 01:45:49.564939  lkdtm:EXEC_USERSPACE.sh
 1623 01:45:49.565367  lkdtm:EXEC_NULL.sh
 1624 01:45:49.565481  lkdtm:ACCESS_USERSPACE.sh
 1625 01:45:49.605428  lkdtm:ACCESS_NULL.sh
 1626 01:45:49.605675  lkdtm:WRITE_RO.sh
 1627 01:45:49.605892  lkdtm:WRITE_RO_AFTER_INIT.sh
 1628 01:45:49.606108  lkdtm:WRITE_KERN.sh
 1629 01:45:49.606302  lkdtm:WRITE_OPD.sh
 1630 01:45:49.606489  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1631 01:45:49.606675  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1632 01:45:49.606857  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1633 01:45:49.607039  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1634 01:45:49.607181  lkdtm:REFCOUNT_DEC_ZERO.sh
 1635 01:45:49.607340  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1636 01:45:49.607490  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1637 01:45:49.607634  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1638 01:45:49.607778  lkdtm:REFCOUNT_INC_ZERO.sh
 1639 01:45:49.608519  lkdtm:REFCOUNT_ADD_ZERO.sh
 1640 01:45:49.608645  lkdtm:REFCOUNT_INC_SATURATED.sh
 1641 01:45:49.648708  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1642 01:45:49.648953  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1643 01:45:49.649168  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1644 01:45:49.649364  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1645 01:45:49.649555  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1646 01:45:49.649740  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1647 01:45:49.649890  lkdtm:REFCOUNT_TIMING.sh
 1648 01:45:49.649997  lkdtm:ATOMIC_TIMING.sh
 1649 01:45:49.650134  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1650 01:45:49.650241  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1651 01:45:49.650347  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1652 01:45:49.650452  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1653 01:45:49.650556  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1654 01:45:49.651786  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1655 01:45:49.696164  lkdtm:USERCOPY_STACK_BEYOND.sh
 1656 01:45:49.696410  lkdtm:USERCOPY_KERNEL.sh
 1657 01:45:49.696622  lkdtm:STACKLEAK_ERASING.sh
 1658 01:45:49.696818  lkdtm:CFI_FORWARD_PROTO.sh
 1659 01:45:49.697003  lkdtm:CFI_BACKWARD.sh
 1660 01:45:49.697167  lkdtm:FORTIFY_STRSCPY.sh
 1661 01:45:49.697332  lkdtm:FORTIFY_STR_OBJECT.sh
 1662 01:45:49.697490  lkdtm:FORTIFY_STR_MEMBER.sh
 1663 01:45:49.697646  lkdtm:FORTIFY_MEM_OBJECT.sh
 1664 01:45:49.697801  lkdtm:FORTIFY_MEM_MEMBER.sh
 1665 01:45:49.697946  lkdtm:PPC_SLB_MULTIHIT.sh
 1666 01:45:49.698090  lkdtm:stack-entropy.sh
 1667 01:45:49.698198  ===========End Tests to run ===============
 1668 01:45:49.698306  shardfile-lkdtm pass
 1669 01:45:55.789952  <12>[  120.378042] kselftest: Running tests in lkdtm
 1670 01:45:55.869860  TAP version 13
 1671 01:45:55.949722  1..84
 1672 01:45:56.125631  # selftests: lkdtm: PANIC.sh
 1673 01:45:57.276635  # Skipping PANIC: crashes entire system
 1674 01:45:57.324502  ok 1 selftests: lkdtm: PANIC.sh # SKIP
 1675 01:45:57.500335  # selftests: lkdtm: BUG.sh
 1676 01:45:58.501881  <6>[  123.069290] lkdtm: Performing direct entry BUG
 1677 01:45:58.502428  <4>[  123.074544] ------------[ cut here ]------------
 1678 01:45:58.502779  <2>[  123.079458] kernel BUG at drivers/misc/lkdtm/bugs.c:78!
 1679 01:45:58.503096  <0>[  123.085221] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1680 01:45:58.503763  <4>[  123.092301] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 1681 01:45:58.545272  <4>[  123.106182] CPU: 0 PID: 820 Comm: cat Tainted: G            E      6.1.92-cip22 #1
 1682 01:45:58.545757  <4>[  123.114040] Hardware name: ARM Juno development board (r0) (DT)
 1683 01:45:58.546142  <4>[  123.120238] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1684 01:45:58.546471  <4>[  123.127486] pc : lkdtm_BUG+0x14/0x20
 1685 01:45:58.546773  <4>[  123.131350] lr : lkdtm_do_action+0x2c/0x50
 1686 01:45:58.547450  <4>[  123.135727] sp : ffff80000dc038b0
 1687 01:45:58.547785  <4>[  123.139312] x29: ffff80000dc038b0 x28: ffff00080de29a80 x27: 0000000000000000
 1688 01:45:58.548794  <4>[  123.146752] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 1689 01:45:58.588742  <4>[  123.154189] x23: ffff000804ee9000 x22: ffff80000dc03a30 x21: 0000000000000004
 1690 01:45:58.589224  <4>[  123.161627] x20: ffff000804ee9000 x19: ffff80000b556318 x18: 0000000000000000
 1691 01:45:58.589657  <4>[  123.169064] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff81faf000
 1692 01:45:58.590098  <4>[  123.176501] x14: 0000000000000000 x13: 205d303932393630 x12: 0000000000040000
 1693 01:45:58.590428  <4>[  123.183938] x11: 7fffffffffffffff x10: 0000000000000001 x9 : ffff800008c133bc
 1694 01:45:58.592024  <4>[  123.191375] x8 : 0000000035cef79e x7 : ffff8000096d3474 x6 : 0000000000000001
 1695 01:45:58.632146  <4>[  123.198812] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 1696 01:45:58.632592  <4>[  123.206249] x2 : 0000000000000000 x1 : ffff00080de29a80 x0 : ffff800008c13e00
 1697 01:45:58.632932  <4>[  123.213686] Call trace:
 1698 01:45:58.633249  <4>[  123.216400]  lkdtm_BUG+0x14/0x20
 1699 01:45:58.633548  <4>[  123.219908]  lkdtm_do_action+0x2c/0x50
 1700 01:45:58.633843  <4>[  123.223936]  direct_entry+0x164/0x180
 1701 01:45:58.634188  <4>[  123.227877]  full_proxy_write+0x68/0xc0
 1702 01:45:58.634477  <4>[  123.231997]  vfs_write+0xcc/0x2a0
 1703 01:45:58.634756  <4>[  123.235595]  ksys_write+0x78/0x104
 1704 01:45:58.635449  <4>[  123.239278]  __arm64_sys_write+0x28/0x3c
 1705 01:45:58.676202  <4>[  123.243484]  invoke_syscall+0x8c/0x120
 1706 01:45:58.676732  <4>[  123.247517]  el0_svc_common.constprop.0+0x68/0x124
 1707 01:45:58.677216  <4>[  123.252594]  do_el0_svc+0x40/0xcc
 1708 01:45:58.677655  <4>[  123.256190]  el0_svc+0x48/0xc0
 1709 01:45:58.677999  <4>[  123.259524]  el0t_64_sync_handler+0xb8/0xbc
 1710 01:45:58.678535  <4>[  123.263988]  el0t_64_sync+0x18c/0x190
 1711 01:45:58.678845  <0>[  123.267935] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) 
 1712 01:45:58.679405  <4>[  123.274311] ---[ end trace 0000000000000000 ]---
 1713 01:45:58.680284  <6>[  123.279204] note: cat[820] exited with irqs disabled
 1714 01:45:58.720756  <6>[  123.285051] note: cat[820] exited with preempt_count 1
 1715 01:45:58.721020  <4>[  123.292063] ------------[ cut here ]------------
 1716 01:45:58.721192  <4>[  123.296961] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 1717 01:45:58.721352  # S<4>[  123.306927] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 1718 01:45:58.723905  <4>[  123.320944] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G      D     E      6.1.92-cip22 #1
 1719 01:45:58.764144  egmentation fault<4>[  123.329148] Hardware name: ARM Juno development board (r0) (DT)
 1720 01:45:58.764393  <4>[  123.336809] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1721 01:45:58.764567  
 1722 01:45:58.764727  <4>[  123.344057] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 1723 01:45:58.764879  <4>[  123.349716] lr : ct_idle_enter+0x10/0x1c
 1724 01:45:58.765027  <4>[  123.353919] sp : ffff80000b083c80
 1725 01:45:58.765171  <4>[  123.357505] x29: ffff80000b083c80 x28: 0000000082499824 x27: 0000000000000001
 1726 01:45:58.767544  <4>[  123.364944] x26: 0000000000000000 x25: 0000001cb4c70328 x24: 0000000000000000
 1727 01:45:58.807773  <4>[  123.372380] x23: ffff00080b513880 x22: 0000000000000000 x21: 0000000000000000
 1728 01:45:58.808216  <4>[  123.379818] x20: ffff00097ef0c458 x19: ffff80000a4fc458 x18: 0000000000000000
 1729 01:45:58.808556  <4>[  123.387255] x17: 0000000000000400 x16: 0000000000000001 x15: ffff80000a5004c0
 1730 01:45:58.809223  <4>[  123.394692] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 1731 01:45:58.809559  <4>[  123.402128] x11: 0000000000000001 x10: 0000000000001500 x9 : ffff800009144c50
 1732 01:45:58.811111  <4>[  123.409565] x8 : ffff80000b0c1c40 x7 : 0000000000000001 x6 : 0000000000000000
 1733 01:45:58.851169  <4>[  123.417001] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a10000
 1734 01:45:58.851609  <4>[  123.424438] x2 : ffff80000b083c80 x1 : ffff80000a4fc458 x0 : 4000000000000000
 1735 01:45:58.851943  <4>[  123.431876] Call trace:
 1736 01:45:58.852254  <4>[  123.434590]  ct_kernel_exit.constprop.0+0x11c/0x180
 1737 01:45:58.852550  <4>[  123.439753]  ct_idle_enter+0x10/0x1c
 1738 01:45:58.852841  <4>[  123.443608]  cpuidle_enter_state+0x2a4/0x5a0
 1739 01:45:58.853123  <4>[  123.448163]  cpuidle_enter+0x40/0x60
 1740 01:45:58.853404  <4>[  123.452019]  do_idle+0x258/0x310
 1741 01:45:58.854400  <4>[  123.455528]  cpu_startup_entry+0x3c/0x44
 1742 01:45:58.894520  <4>[  123.459732]  rest_init+0x11c/0x210
 1743 01:45:58.894965  <4>[  123.463414]  arch_post_acpi_subsys_init+0x0/0x28
 1744 01:45:58.895301  <4>[  123.468316]  start_kernel+0x788/0x7c8
 1745 01:45:58.895607  <4>[  123.472257]  __primary_switched+0xbc/0xc4
 1746 01:45:58.895903  <4>[  123.476548] irq event stamp: 1288096
 1747 01:45:58.896193  <4>[  123.480395] hardirqs last  enabled at (1288095): [<ffff8000081cb8bc>] tick_nohz_idle_exit+0x78/0x1dc
 1748 01:45:58.896487  <4>[  123.489827] hardirqs last disabled at (1288096): [<ffff8000096d01d0>] __schedule+0x710/0xb30
 1749 01:45:58.920891  <4>[  123.498561] softirqs last  enabled at (1288088): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 1750 01:45:58.921413  <4>[  123.507465] softirqs last disabled at (1288051): [<ffff800008017668>] ____do_softirq+0x18/0x24
 1751 01:45:58.923898  <4>[  123.516370] ---[ end trace 0000000000000000 ]---
 1752 01:45:59.095337  # [  123.069290] lkdtm: Performing direct entry BUG
 1753 01:45:59.095614  # [  123.074544] ------------[ cut here ]------------
 1754 01:45:59.095845  # [  123.079458] kernel BUG at drivers/misc/lkdtm/bugs.c:78!
 1755 01:45:59.096034  # [  123.085221] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1756 01:45:59.096217  # [  123.092301] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 1757 01:45:59.098448  # [  123.106182] CPU: 0 PID: 820 Comm: cat Tainted: G            E      6.1.92-cip22 #1
 1758 01:45:59.138468  # [  123.114040] Hardware name: ARM Juno development board (r0) (DT)
 1759 01:45:59.138732  # [  123.120238] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1760 01:45:59.138953  # [  123.127486] pc : lkdtm_BUG+0x14/0x20
 1761 01:45:59.139153  # [  123.131350] lr : lkdtm_do_action+0x2c/0x50
 1762 01:45:59.139347  # [  123.135727] sp : ffff80000dc038b0
 1763 01:45:59.139538  # [  123.139312] x29: ffff80000dc038b0 x28: ffff00080de29a80 x27: 0000000000000000
 1764 01:45:59.141591  # [  123.146752] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 1765 01:45:59.181817  # [  123.154189] x23: ffff000804ee9000 x22: ffff80000dc03a30 x21: 0000000000000004
 1766 01:45:59.182262  # [  123.161627] x20: ffff000804ee9000 x19: ffff80000b556318 x18: 0000000000000000
 1767 01:45:59.182645  # [  123.169064] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff81faf000
 1768 01:45:59.183001  # [  123.176501] x14: 0000000000000000 x13: 205d303932393630 x12: 0000000000040000
 1769 01:45:59.183345  # [  123.183938] x11: 7fffffffffffffff x10: 0000000000000001 x9 : ffff800008c133bc
 1770 01:45:59.185132  # [  123.191375] x8 : 0000000035cef79e x7 : ffff8000096d3474 x6 : 0000000000000001
 1771 01:45:59.225074  # [  123.198812] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 1772 01:45:59.225536  # [  123.206249] x2 : 0000000000000000 x1 : ffff00080de29a80 x0 : ffff800008c13e00
 1773 01:45:59.225970  # [  123.213686] Call trace:
 1774 01:45:59.226408  # [  123.216400]  lkdtm_BUG+0x14/0x20
 1775 01:45:59.226796  # [  123.219908]  lkdtm_do_action+0x2c/0x50
 1776 01:45:59.227176  # [  123.223936]  direct_entry+0x164/0x180
 1777 01:45:59.227546  # [  123.227877]  full_proxy_write+0x68/0xc0
 1778 01:45:59.227912  # [  123.231997]  vfs_write+0xcc/0x2a0
 1779 01:45:59.228301  # [  123.235595]  ksys_write+0x78/0x104
 1780 01:45:59.229026  # [  123.239278]  __arm64_sys_write+0x28/0x3c
 1781 01:45:59.268207  # [  123.243484]  invoke_syscall+0x8c/0x120
 1782 01:45:59.268689  # [  123.247517]  el0_svc_common.constprop.0+0x68/0x124
 1783 01:45:59.269116  # [  123.252594]  do_el0_svc+0x40/0xcc
 1784 01:45:59.269882  # [  123.256190]  el0_svc+0x48/0xc0
 1785 01:45:59.270279  # [  123.259524]  el0t_64_sync_handler+0xb8/0xbc
 1786 01:45:59.270675  # [  123.263988]  el0t_64_sync+0x18c/0x190
 1787 01:45:59.271057  # [  123.267935] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) 
 1788 01:45:59.271438  # [  123.274311] ---[ end trace 0000000000000000 ]---
 1789 01:45:59.271807  # [  123.279204] note: cat[820] exited with irqs disabled
 1790 01:45:59.272260  # [  123.285051] note: cat[820] exited with preempt_count 1
 1791 01:45:59.311386  # [  123.292063] ------------[ cut here ]------------
 1792 01:45:59.311855  # [  123.296961] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 1793 01:45:59.312292  # [  123.306927] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 1794 01:45:59.312701  # [  123.320944] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G      D     E      6.1.92-cip22 #1
 1795 01:45:59.314672  # [  123.329148] Hardware name: ARM Juno development board (r0) (DT)
 1796 01:45:59.354539  # [  123.336809] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1797 01:45:59.355009  # [  123.344057] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 1798 01:45:59.355439  # [  123.349716] lr : ct_idle_enter+0x10/0x1c
 1799 01:45:59.355843  # [  123.353919] sp : ffff80000b083c80
 1800 01:45:59.356279  # [  123.357505] x29: ffff80000b083c80 x28: 0000000082499824 x27: 0000000000000001
 1801 01:45:59.356669  # [  123.364944] x26: 0000000000000000 x25: 0000001cb4c70328 x24: 0000000000000000
 1802 01:45:59.357786  # [  123.372380] x23: ffff00080b513880 x22: 0000000000000000 x21: 0000000000000000
 1803 01:45:59.397728  # [  123.379818] x20: ffff00097ef0c458 x19: ffff80000a4fc458 x18: 0000000000000000
 1804 01:45:59.398325  # [  123.387255] x17: 0000000000000400 x16: 0000000000000001 x15: ffff80000a5004c0
 1805 01:45:59.398796  # [  123.394692] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 1806 01:45:59.399245  # [  123.402128] x11: 0000000000000001 x10: 0000000000001500 x9 : ffff800009144c50
 1807 01:45:59.399636  # [  123.409565] x8 : ffff80000b0c1c40 x7 : 0000000000000001 x6 : 0000000000000000
 1808 01:45:59.400931  # [  123.417001] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a10000
 1809 01:45:59.440854  # [  123.424438] x2 : ffff80000b083c80 x1 : ffff80000a4fc458 x0 : 4000000000000000
 1810 01:45:59.441325  # [  123.431876] Call trace:
 1811 01:45:59.442157  # [  123.434590]  ct_kernel_exit.constprop.0+0x11c/0x180
 1812 01:45:59.442530  # [  123.439753]  ct_idle_enter+0x10/0x1c
 1813 01:45:59.442924  # [  123.443608]  cpuidle_enter_state+0x2a4/0x5a0
 1814 01:45:59.443307  # [  123.448163]  cpuidle_enter+0x40/0x60
 1815 01:45:59.443680  # [  123.452019]  do_idle+0x258/0x310
 1816 01:45:59.444056  # [  123.455528]  cpu_startup_entry+0x3c/0x44
 1817 01:45:59.444355  # [  123.459732]  rest_init+0x11c/0x210
 1818 01:45:59.444708  # [  123.463414]  arch_post_acpi_subsys_init+0x0/0x28
 1819 01:45:59.484025  # [  123.468316]  start_kernel+0x788/0x7c8
 1820 01:45:59.484494  # [  123.472257]  __primary_switched+0xbc/0xc4
 1821 01:45:59.484833  # [  123.476548] irq event stamp: 1288096
 1822 01:45:59.485542  # [  123.480395] hardirqs last  enabled at (1288095): [<ffff8000081cb8bc>] tick_nohz_idle_exit+0x78/0x1dc
 1823 01:45:59.485891  # [  123.489827] hardirqs last disabled at (1288096): [<ffff8000096d01d0>] __schedule+0x710/0xb30
 1824 01:45:59.486251  # [  123.498561] softirqs last  enabled at (1288088): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 1825 01:45:59.510489  # [  123.507465] softirqs last disabled at (1288051): [<ffff800008017668>] ____do_softirq+0x18/0x24
 1826 01:45:59.510953  # [  123.516370] ---[ end trace 0000000000000000 ]---
 1827 01:45:59.511297  # BUG: saw 'kernel BUG at': ok
 1828 01:45:59.513722  ok 2 selftests: lkdtm: BUG.sh
 1829 01:45:59.514215  # selftests: lkdtm: WARNING.sh
 1830 01:45:59.926897  <6>[  124.494706] lkdtm: Performing direct entry WARNING
 1831 01:45:59.927411  <4>[  124.500160] ------------[ cut here ]------------
 1832 01:45:59.927745  <4>[  124.505068] WARNING: CPU: 0 PID: 867 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50
 1833 01:45:59.928449  <4>[  124.513814] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 1834 01:45:59.930368  <4>[  124.527697] CPU: 0 PID: 867 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 1835 01:45:59.970300  <4>[  124.535555] Hardware name: ARM Juno development board (r0) (DT)
 1836 01:45:59.971167  <4>[  124.541753] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1837 01:45:59.971527  <4>[  124.549001] pc : lkdtm_WARNING+0x38/0x50
 1838 01:45:59.971843  <4>[  124.553205] lr : lkdtm_do_action+0x2c/0x50
 1839 01:45:59.972142  <4>[  124.557581] sp : ffff80000ddfb830
 1840 01:45:59.972431  <4>[  124.561166] x29: ffff80000ddfb830 x28: ffff00080de29a80 x27: 0000000000000000
 1841 01:45:59.972717  <4>[  124.568606] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 1842 01:46:00.013693  <4>[  124.576044] x23: ffff00080d82c000 x22: ffff80000ddfb9b0 x21: 0000000000000008
 1843 01:46:00.014190  <4>[  124.583481] x20: ffff00080d82c000 x19: ffff80000b556328 x18: 0000000000000000
 1844 01:46:00.014529  <4>[  124.590919] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb80bf000
 1845 01:46:00.015196  <4>[  124.598356] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 1846 01:46:00.015524  <4>[  124.605793] x11: 7f7f7f7f7f7f7f7f x10: 0000000000001500 x9 : ffff800008c133bc
 1847 01:46:00.015818  <4>[  124.613231] x8 : ffff00080de29a80 x7 : ffff80000b0b9770 x6 : 0000000000000001
 1848 01:46:00.057140  <4>[  124.620668] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 1849 01:46:00.057607  <4>[  124.628104] x2 : 0000000000000000 x1 : ffff80000c27a678 x0 : 0000000000000001
 1850 01:46:00.057941  <4>[  124.635541] Call trace:
 1851 01:46:00.058294  <4>[  124.638256]  lkdtm_WARNING+0x38/0x50
 1852 01:46:00.058590  <4>[  124.642111]  lkdtm_do_action+0x2c/0x50
 1853 01:46:00.058878  <4>[  124.646140]  direct_entry+0x164/0x180
 1854 01:46:00.059161  <4>[  124.650081]  full_proxy_write+0x68/0xc0
 1855 01:46:00.059438  <4>[  124.654202]  vfs_write+0xcc/0x2a0
 1856 01:46:00.059713  <4>[  124.657801]  ksys_write+0x78/0x104
 1857 01:46:00.060380  <4>[  124.661484]  __arm64_sys_write+0x28/0x3c
 1858 01:46:00.100565  <4>[  124.665690]  invoke_syscall+0x8c/0x120
 1859 01:46:00.101001  <4>[  124.669724]  el0_svc_common.constprop.0+0x68/0x124
 1860 01:46:00.101327  <4>[  124.674800]  do_el0_svc+0x40/0xcc
 1861 01:46:00.101628  <4>[  124.678396]  el0_svc+0x48/0xc0
 1862 01:46:00.101921  <4>[  124.681729]  el0t_64_sync_handler+0xb8/0xbc
 1863 01:46:00.102254  <4>[  124.686193]  el0t_64_sync+0x18c/0x190
 1864 01:46:00.102542  <4>[  124.690135] irq event stamp: 0
 1865 01:46:00.102820  <4>[  124.693459] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1866 01:46:00.103850  <4>[  124.700015] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 1867 01:46:00.131873  <4>[  124.708486] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 1868 01:46:00.135068  <4>[  124.716955] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1869 01:46:00.135520  <4>[  124.723506] ---[ end trace 0000000000000000 ]---
 1870 01:46:00.254917  # [  124.494706] lkdtm: Performing direct entry WARNING
 1871 01:46:00.255463  # [  124.500160] ------------[ cut here ]------------
 1872 01:46:00.255835  # [  124.505068] WARNING: CPU: 0 PID: 867 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50
 1873 01:46:00.256128  # [  124.513814] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 1874 01:46:00.256407  # [  124.527697] CPU: 0 PID: 867 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 1875 01:46:00.258123  # [  124.535555] Hardware name: ARM Juno development board (r0) (DT)
 1876 01:46:00.298135  # [  124.541753] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1877 01:46:00.298620  # [  124.549001] pc : lkdtm_WARNING+0x38/0x50
 1878 01:46:00.299056  # [  124.553205] lr : lkdtm_do_action+0x2c/0x50
 1879 01:46:00.299458  # [  124.557581] sp : ffff80000ddfb830
 1880 01:46:00.299839  # [  124.561166] x29: ffff80000ddfb830 x28: ffff00080de29a80 x27: 0000000000000000
 1881 01:46:00.300220  # [  124.568606] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 1882 01:46:00.301361  # [  124.576044] x23: ffff00080d82c000 x22: ffff80000ddfb9b0 x21: 0000000000000008
 1883 01:46:00.341203  # [  124.583481] x20: ffff00080d82c000 x19: ffff80000b556328 x18: 0000000000000000
 1884 01:46:00.341682  # [  124.590919] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb80bf000
 1885 01:46:00.342153  # [  124.598356] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 1886 01:46:00.342570  # [  124.605793] x11: 7f7f7f7f7f7f7f7f x10: 0000000000001500 x9 : ffff800008c133bc
 1887 01:46:00.342964  # [  124.613231] x8 : ffff00080de29a80 x7 : ffff80000b0b9770 x6 : 0000000000000001
 1888 01:46:00.344516  # [  124.620668] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 1889 01:46:00.384439  # [  124.628104] x2 : 0000000000000000 x1 : ffff80000c27a678 x0 : 0000000000000001
 1890 01:46:00.384925  # [  124.635541] Call trace:
 1891 01:46:00.385358  # [  124.638256]  lkdtm_WARNING+0x38/0x50
 1892 01:46:00.385762  # [  124.642111]  lkdtm_do_action+0x2c/0x50
 1893 01:46:00.386187  # [  124.646140]  direct_entry+0x164/0x180
 1894 01:46:00.386574  # [  124.650081]  full_proxy_write+0x68/0xc0
 1895 01:46:00.387312  # [  124.654202]  vfs_write+0xcc/0x2a0
 1896 01:46:00.387724  # [  124.657801]  ksys_write+0x78/0x104
 1897 01:46:00.388109  # [  124.661484]  __arm64_sys_write+0x28/0x3c
 1898 01:46:00.388486  # [  124.665690]  invoke_syscall+0x8c/0x120
 1899 01:46:00.388942  # [  124.669724]  el0_svc_common.constprop.0+0x68/0x124
 1900 01:46:00.427214  # [  124.674800]  do_el0_svc+0x40/0xcc
 1901 01:46:00.427488  # [  124.678396]  el0_svc+0x48/0xc0
 1902 01:46:00.427744  # [  124.681729]  el0t_64_sync_handler+0xb8/0xbc
 1903 01:46:00.427949  # [  124.686193]  el0t_64_sync+0x18c/0x190
 1904 01:46:00.428141  # [  124.690135] irq event stamp: 0
 1905 01:46:00.428370  # [  124.693459] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1906 01:46:00.428562  # [  124.700015] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 1907 01:46:00.430334  # [  124.708486] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 1908 01:46:00.459372  # [  124.716955] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1909 01:46:00.459665  # [  124.723506] ---[ end trace 0000000000000000 ]---
 1910 01:46:00.459871  # WARNING: saw 'WARNING:': ok
 1911 01:46:00.460050  ok 3 selftests: lkdtm: WARNING.sh
 1912 01:46:00.462447  # selftests: lkdtm: WARNING_MESSAGE.sh
 1913 01:46:01.019547  <6>[  125.587410] lkdtm: Performing direct entry WARNING_MESSAGE
 1914 01:46:01.020071  <4>[  125.593296] ------------[ cut here ]------------
 1915 01:46:01.020413  <4>[  125.598257] Warning message trigger count: 2
 1916 01:46:01.021154  <4>[  125.602946] WARNING: CPU: 3 PID: 911 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x44
 1917 01:46:01.021501  <4>[  125.612391] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 1918 01:46:01.062883  <4>[  125.626273] CPU: 3 PID: 911 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 1919 01:46:01.063372  <4>[  125.634131] Hardware name: ARM Juno development board (r0) (DT)
 1920 01:46:01.063714  <4>[  125.640328] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1921 01:46:01.064031  <4>[  125.647577] pc : lkdtm_WARNING_MESSAGE+0x34/0x44
 1922 01:46:01.064738  <4>[  125.652477] lr : lkdtm_WARNING_MESSAGE+0x34/0x44
 1923 01:46:01.065102  <4>[  125.657377] sp : ffff80000dec3830
 1924 01:46:01.065457  <4>[  125.660962] x29: ffff80000dec3830 x28: ffff00080de28040 x27: 0000000000000000
 1925 01:46:01.106350  <4>[  125.668402] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 1926 01:46:01.106809  <4>[  125.675839] x23: ffff00080d90e000 x22: ffff80000dec39b0 x21: 0000000000000010
 1927 01:46:01.107153  <4>[  125.683277] x20: ffff00080d90e000 x19: ffff80000b556338 x18: 0000000000000000
 1928 01:46:01.107506  <4>[  125.690715] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff7fb6f000
 1929 01:46:01.107848  <4>[  125.698152] x14: 0000000000000000 x13: 205d373532383935 x12: 2e35323120205b3e
 1930 01:46:01.108183  <4>[  125.705589] x11: 656820747563205b x10: 000000000000005d x9 : ffff80000815f928
 1931 01:46:01.149745  <4>[  125.713027] x8 : ffff00080de28040 x7 : 3735323839352e35 x6 : 0000000000001ffe
 1932 01:46:01.150641  <4>[  125.720465] x5 : 0000000000017fe8 x4 : ffff00097ef5dc58 x3 : ffff800974a70000
 1933 01:46:01.151024  <4>[  125.727903] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080de28040
 1934 01:46:01.151350  <4>[  125.735340] Call trace:
 1935 01:46:01.151657  <4>[  125.738055]  lkdtm_WARNING_MESSAGE+0x34/0x44
 1936 01:46:01.151955  <4>[  125.742608]  lkdtm_do_action+0x2c/0x50
 1937 01:46:01.152245  <4>[  125.746637]  direct_entry+0x164/0x180
 1938 01:46:01.152531  <4>[  125.750578]  full_proxy_write+0x68/0xc0
 1939 01:46:01.152985  <4>[  125.754698]  vfs_write+0xcc/0x2a0
 1940 01:46:01.193290  <4>[  125.758296]  ksys_write+0x78/0x104
 1941 01:46:01.193751  <4>[  125.761979]  __arm64_sys_write+0x28/0x3c
 1942 01:46:01.194132  <4>[  125.766184]  invoke_syscall+0x8c/0x120
 1943 01:46:01.194454  <4>[  125.770217]  el0_svc_common.constprop.0+0x68/0x124
 1944 01:46:01.194756  <4>[  125.775294]  do_el0_svc+0x40/0xcc
 1945 01:46:01.195050  <4>[  125.778890]  el0_svc+0x48/0xc0
 1946 01:46:01.195340  <4>[  125.782224]  el0t_64_sync_handler+0xb8/0xbc
 1947 01:46:01.195628  <4>[  125.786688]  el0t_64_sync+0x18c/0x190
 1948 01:46:01.195915  <4>[  125.790629] irq event stamp: 0
 1949 01:46:01.196251  <4>[  125.793953] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1950 01:46:01.229846  <4>[  125.800507] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 1951 01:46:01.230409  <4>[  125.808979] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 1952 01:46:01.230765  <4>[  125.817448] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1953 01:46:01.233069  <4>[  125.823999] ---[ end trace 0000000000000000 ]---
 1954 01:46:01.360217  # [  125.587410] lkdtm: Performing direct entry WARNING_MESSAGE
 1955 01:46:01.360496  # [  125.593296] ------------[ cut here ]------------
 1956 01:46:01.360669  # [  125.598257] Warning message trigger count: 2
 1957 01:46:01.360827  # [  125.602946] WARNING: CPU: 3 PID: 911 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x44
 1958 01:46:01.360980  # [  125.612391] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 1959 01:46:01.403403  # [  125.626273] CPU: 3 PID: 911 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 1960 01:46:01.403675  # [  125.634131] Hardware name: ARM Juno development board (r0) (DT)
 1961 01:46:01.403901  # [  125.640328] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1962 01:46:01.404102  # [  125.647577] pc : lkdtm_WARNING_MESSAGE+0x34/0x44
 1963 01:46:01.404296  # [  125.652477] lr : lkdtm_WARNING_MESSAGE+0x34/0x44
 1964 01:46:01.404486  # [  125.657377] sp : ffff80000dec3830
 1965 01:46:01.404673  # [  125.660962] x29: ffff80000dec3830 x28: ffff00080de28040 x27: 0000000000000000
 1966 01:46:01.446549  # [  125.668402] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 1967 01:46:01.446821  # [  125.675839] x23: ffff00080d90e000 x22: ffff80000dec39b0 x21: 0000000000000010
 1968 01:46:01.447042  # [  125.683277] x20: ffff00080d90e000 x19: ffff80000b556338 x18: 0000000000000000
 1969 01:46:01.447243  # [  125.690715] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff7fb6f000
 1970 01:46:01.447438  # [  125.698152] x14: 0000000000000000 x13: 205d373532383935 x12: 2e35323120205b3e
 1971 01:46:01.447632  # [  125.705589] x11: 656820747563205b x10: 000000000000005d x9 : ffff80000815f928
 1972 01:46:01.489876  # [  125.713027] x8 : ffff00080de28040 x7 : 3735323839352e35 x6 : 0000000000001ffe
 1973 01:46:01.490392  # [  125.720465] x5 : 0000000000017fe8 x4 : ffff00097ef5dc58 x3 : ffff800974a70000
 1974 01:46:01.490830  # [  125.727903] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080de28040
 1975 01:46:01.491282  # [  125.735340] Call trace:
 1976 01:46:01.491678  # [  125.738055]  lkdtm_WARNING_MESSAGE+0x34/0x44
 1977 01:46:01.492064  # [  125.742608]  lkdtm_do_action+0x2c/0x50
 1978 01:46:01.492832  # [  125.746637]  direct_entry+0x164/0x180
 1979 01:46:01.493285  # [  125.750578]  full_proxy_write+0x68/0xc0
 1980 01:46:01.493682  # [  125.754698]  vfs_write+0xcc/0x2a0
 1981 01:46:01.494200  # [  125.758296]  ksys_write+0x78/0x104
 1982 01:46:01.533099  # [  125.761979]  __arm64_sys_write+0x28/0x3c
 1983 01:46:01.533567  # [  125.766184]  invoke_syscall+0x8c/0x120
 1984 01:46:01.533992  # [  125.770217]  el0_svc_common.constprop.0+0x68/0x124
 1985 01:46:01.534439  # [  125.775294]  do_el0_svc+0x40/0xcc
 1986 01:46:01.534823  # [  125.778890]  el0_svc+0x48/0xc0
 1987 01:46:01.535202  # [  125.782224]  el0t_64_sync_handler+0xb8/0xbc
 1988 01:46:01.535572  # [  125.786688]  el0t_64_sync+0x18c/0x190
 1989 01:46:01.535944  # [  125.790629] irq event stamp: 0
 1990 01:46:01.536381  # [  125.793953] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1991 01:46:01.575606  # [  125.800507] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 1992 01:46:01.576149  # [  125.808979] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 1993 01:46:01.576587  # [  125.817448] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1994 01:46:01.576991  # [  125.823999] ---[ end trace 0000000000000000 ]---
 1995 01:46:01.577381  # WARNING_MESSAGE: saw 'message trigger': ok
 1996 01:46:01.578813  ok 4 selftests: lkdtm: WARNING_MESSAGE.sh
 1997 01:46:01.579264  # selftests: lkdtm: EXCEPTION.sh
 1998 01:46:02.050671  <6>[  126.618564] lkdtm: Performing direct entry EXCEPTION
 1999 01:46:02.051015  <1>[  126.623901] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 2000 01:46:02.051196  <1>[  126.633044] Mem abort info:
 2001 01:46:02.051358  <1>[  126.636277]   ESR = 0x0000000096000044
 2002 01:46:02.051493  <1>[  126.640361]   EC = 0x25: DABT (current EL), IL = 32 bits
 2003 01:46:02.051686  <1>[  126.645974]   SET = 0, FnV = 0
 2004 01:46:02.051838  <1>[  126.649321]   EA = 0, S1PTW = 0
 2005 01:46:02.051969  <1>[  126.652754]   FSC = 0x04: level 0 translation fault
 2006 01:46:02.053740  <1>[  126.657927] Data abort info:
 2007 01:46:02.094148  <1>[  126.661093]   ISV = 0, ISS = 0x00000044
 2008 01:46:02.094435  <1>[  126.665216]   CM = 0, WnR = 1
 2009 01:46:02.094659  <1>[  126.668455] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000887417000
 2010 01:46:02.095159  <1>[  126.675197] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 2011 01:46:02.095352  <0>[  126.682305] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 2012 01:46:02.097368  <4>[  126.688852] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 2013 01:46:02.137415  <4>[  126.702696] CPU: 1 PID: 950 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2014 01:46:02.137712  <4>[  126.710554] Hardware name: ARM Juno development board (r0) (DT)
 2015 01:46:02.137959  <4>[  126.716751] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2016 01:46:02.138210  <4>[  126.723995] pc : lkdtm_EXCEPTION+0x18/0x30
 2017 01:46:02.138386  <4>[  126.728376] lr : lkdtm_do_action+0x2c/0x50
 2018 01:46:02.138558  <4>[  126.732745] sp : ffff80000df6b8f0
 2019 01:46:02.138724  <4>[  126.736328] x29: ffff80000df6b8f0 x28: ffff00080de28040 x27: 0000000000000000
 2020 01:46:02.180714  <4>[  126.743757] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 2021 01:46:02.180999  <4>[  126.751182] x23: ffff00080dd50000 x22: ffff80000df6ba70 x21: 000000000000000a
 2022 01:46:02.181256  <4>[  126.758606] x20: ffff00080dd50000 x19: ffff80000b556348 x18: 0000000000000000
 2023 01:46:02.181748  <4>[  126.766032] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff811cf000
 2024 01:46:02.181937  <4>[  126.773460] x14: 0000000000000000 x13: 205d343635383136 x12: 2e36323120205b3e
 2025 01:46:02.182143  <4>[  126.780884] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c133bc
 2026 01:46:02.224184  <4>[  126.788310] x8 : ffff00080de28040 x7 : 3436353831362e36 x6 : 0000000000000001
 2027 01:46:02.224422  <4>[  126.795739] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 2028 01:46:02.224638  <4>[  126.803163] x2 : 0000000000000000 x1 : ffff00080de28040 x0 : 0000000000000000
 2029 01:46:02.224839  <4>[  126.810587] Call trace:
 2030 01:46:02.225039  <4>[  126.813296]  lkdtm_EXCEPTION+0x18/0x30
 2031 01:46:02.225212  <4>[  126.817318]  lkdtm_do_action+0x2c/0x50
 2032 01:46:02.225377  <4>[  126.821339]  direct_entry+0x164/0x180
 2033 01:46:02.225545  <4>[  126.825273]  full_proxy_write+0x68/0xc0
 2034 01:46:02.227325  <4>[  126.829385]  vfs_write+0xcc/0x2a0
 2035 01:46:02.277866  <4>[  126.832974]  ksys_write+0x78/0x104
 2036 01:46:02.278463  <4>[  126.836649]  __arm64_sys_write+0x28/0x3c
 2037 01:46:02.278937  <4>[  126.840846]  invoke_syscall+0x8c/0x120
 2038 01:46:02.279261  <4>[  126.844871]  el0_svc_common.constprop.0+0x68/0x124
 2039 01:46:02.279521  <4>[  126.849939]  do_el0_svc+0x40/0xcc
 2040 01:46:02.279697  <4>[  126.853527]  el0_svc+0x48/0xc0
 2041 01:46:02.279874  <4>[  126.856852]  el0t_64_sync_handler+0xb8/0xbc
 2042 01:46:02.280318  <4>[  126.861308]  el0t_64_sync+0x18c/0x190
 2043 01:46:02.280499  <0>[  126.865244] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) 
 2044 01:46:02.280944  <4>[  126.871612] ---[ end trace 0000000000000000 ]---
 2045 01:46:02.281133  # Segmentation fault
 2046 01:46:02.416830  # [  126.618564] lkdtm: Performing direct entry EXCEPTION
 2047 01:46:02.417137  # [  126.623901] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 2048 01:46:02.417345  # [  126.633044] Mem abort info:
 2049 01:46:02.417508  # [  126.636277]   ESR = 0x0000000096000044
 2050 01:46:02.417661  # [  126.640361]   EC = 0x25: DABT (current EL), IL = 32 bits
 2051 01:46:02.417811  # [  126.645974]   SET = 0, FnV = 0
 2052 01:46:02.417957  # [  126.649321]   EA = 0, S1PTW = 0
 2053 01:46:02.418139  # [  126.652754]   FSC = 0x04: level 0 translation fault
 2054 01:46:02.418287  # [  126.657927] Data abort info:
 2055 01:46:02.420023  # [  126.661093]   ISV = 0, ISS = 0x00000044
 2056 01:46:02.460012  # [  126.665216]   CM = 0, WnR = 1
 2057 01:46:02.460268  # [  126.668455] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000887417000
 2058 01:46:02.460445  # [  126.675197] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 2059 01:46:02.460606  # [  126.682305] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 2060 01:46:02.460761  # [  126.688852] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 2061 01:46:02.463200  # [  126.702696] CPU: 1 PID: 950 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2062 01:46:02.503141  # [  126.710554] Hardware name: ARM Juno development board (r0) (DT)
 2063 01:46:02.503379  # [  126.716751] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2064 01:46:02.503551  # [  126.723995] pc : lkdtm_EXCEPTION+0x18/0x30
 2065 01:46:02.503710  # [  126.728376] lr : lkdtm_do_action+0x2c/0x50
 2066 01:46:02.503859  # [  126.732745] sp : ffff80000df6b8f0
 2067 01:46:02.504005  # [  126.736328] x29: ffff80000df6b8f0 x28: ffff00080de28040 x27: 0000000000000000
 2068 01:46:02.504148  # [  126.743757] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 2069 01:46:02.546248  # [  126.751182] x23: ffff00080dd50000 x22: ffff80000df6ba70 x21: 000000000000000a
 2070 01:46:02.546500  # [  126.758606] x20: ffff00080dd50000 x19: ffff80000b556348 x18: 0000000000000000
 2071 01:46:02.546672  # [  126.766032] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff811cf000
 2072 01:46:02.546827  # [  126.773460] x14: 0000000000000000 x13: 205d343635383136 x12: 2e36323120205b3e
 2073 01:46:02.546975  # [  126.780884] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c133bc
 2074 01:46:02.547122  # [  126.788310] x8 : ffff00080de28040 x7 : 3436353831362e36 x6 : 0000000000000001
 2075 01:46:02.589479  # [  126.795739] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 2076 01:46:02.589752  # [  126.803163] x2 : 0000000000000000 x1 : ffff00080de28040 x0 : 0000000000000000
 2077 01:46:02.589922  # [  126.810587] Call trace:
 2078 01:46:02.590112  # [  126.813296]  lkdtm_EXCEPTION+0x18/0x30
 2079 01:46:02.590269  # [  126.817318]  lkdtm_do_action+0x2c/0x50
 2080 01:46:02.590415  # [  126.821339]  direct_entry+0x164/0x180
 2081 01:46:02.590558  # [  126.825273]  full_proxy_write+0x68/0xc0
 2082 01:46:02.590698  # [  126.829385]  vfs_write+0xcc/0x2a0
 2083 01:46:02.590836  # [  126.832974]  ksys_write+0x78/0x104
 2084 01:46:02.592597  # [  126.836649]  __arm64_sys_write+0x28/0x3c
 2085 01:46:02.642381  # [  126.840846]  invoke_syscall+0x8c/0x120
 2086 01:46:02.642647  # [  126.844871]  el0_svc_common.constprop.0+0x68/0x124
 2087 01:46:02.642819  # [  126.849939]  do_el0_svc+0x40/0xcc
 2088 01:46:02.642975  # [  126.853527]  el0_svc+0x48/0xc0
 2089 01:46:02.643122  # [  126.856852]  el0t_64_sync_handler+0xb8/0xbc
 2090 01:46:02.643276  # [  126.861308]  el0t_64_sync+0x18c/0x190
 2091 01:46:02.643385  # [  126.865244] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) 
 2092 01:46:02.643495  # [  126.871612] ---[ end trace 0000000000000000 ]---
 2093 01:46:02.643586  # EXCEPTION: saw 'call trace:': ok
 2094 01:46:02.643701  ok 5 selftests: lkdtm: EXCEPTION.sh
 2095 01:46:02.645463  # selftests: lkdtm: LOOP.sh
 2096 01:46:02.965492  # Skipping LOOP: Hangs the system
 2097 01:46:02.997437  ok 6 selftests: lkdtm: LOOP.sh # SKIP
 2098 01:46:03.093374  # selftests: lkdtm: EXHAUST_STACK.sh
 2099 01:46:03.477021  # Skipping EXHAUST_STACK: Corrupts memory on failure
 2100 01:46:03.524949  ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
 2101 01:46:03.604937  # selftests: lkdtm: CORRUPT_STACK.sh
 2102 01:46:03.988667  # Skipping CORRUPT_STACK: Crashes entire system on success
 2103 01:46:04.020590  ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
 2104 01:46:04.116484  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
 2105 01:46:04.514125  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
 2106 01:46:04.545983  ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
 2107 01:46:04.657862  # selftests: lkdtm: ARRAY_BOUNDS.sh
 2108 01:46:05.283452  <6>[  129.851021] lkdtm: Performing direct entry ARRAY_BOUNDS
 2109 01:46:05.283978  <6>[  129.856654] lkdtm: Array access within bounds ...
 2110 01:46:05.284320  <6>[  129.861701] lkdtm: Array access beyond bounds ...
 2111 01:46:05.284630  <3>[  129.866737] ================================================================================
 2112 01:46:05.285312  <3>[  129.875509] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16
 2113 01:46:05.285640  <3>[  129.883627] index 8 is out of range for type 'char [8]'
 2114 01:46:05.326758  <4>[  129.889251] CPU: 1 PID: 1148 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2115 01:46:05.327265  <4>[  129.897191] Hardware name: ARM Juno development board (r0) (DT)
 2116 01:46:05.327599  <4>[  129.903384] Call trace:
 2117 01:46:05.327909  <4>[  129.906094]  dump_backtrace+0xe8/0x140
 2118 01:46:05.328205  <4>[  129.910120]  show_stack+0x30/0x40
 2119 01:46:05.328903  <4>[  129.913703]  dump_stack_lvl+0x8c/0xb8
 2120 01:46:05.329226  <4>[  129.917638]  dump_stack+0x18/0x34
 2121 01:46:05.329513  <4>[  129.921222]  ubsan_epilogue+0x10/0x44
 2122 01:46:05.329793  <4>[  129.925158]  __ubsan_handle_out_of_bounds+0x88/0xc0
 2123 01:46:05.330214  <4>[  129.930314]  lkdtm_ARRAY_BOUNDS+0x15c/0x1b0
 2124 01:46:05.370151  <4>[  129.934774]  lkdtm_do_action+0x2c/0x50
 2125 01:46:05.370602  <4>[  129.938794]  direct_entry+0x164/0x180
 2126 01:46:05.370928  <4>[  129.942728]  full_proxy_write+0x68/0xc0
 2127 01:46:05.371233  <4>[  129.946839]  vfs_write+0xcc/0x2a0
 2128 01:46:05.371531  <4>[  129.950428]  ksys_write+0x78/0x104
 2129 01:46:05.371816  <4>[  129.954103]  __arm64_sys_write+0x28/0x3c
 2130 01:46:05.372096  <4>[  129.958301]  invoke_syscall+0x8c/0x120
 2131 01:46:05.372374  <4>[  129.962325]  el0_svc_common.constprop.0+0x68/0x124
 2132 01:46:05.372647  <4>[  129.967393]  do_el0_svc+0x40/0xcc
 2133 01:46:05.372916  <4>[  129.970980]  el0_svc+0x48/0xc0
 2134 01:46:05.373645  <4>[  129.974305]  el0t_64_sync_handler+0xb8/0xbc
 2135 01:46:05.413012  <4>[  129.978760]  el0t_64_sync+0x18c/0x190
 2136 01:46:05.413475  <3>[  129.982750] ================================================================================
 2137 01:46:05.413848  <3>[  129.991569] lkdtm: FAIL: survived array bounds overflow!
 2138 01:46:05.416212  <4>[  129.997195] lkdtm: This is probably expected, since this kernel (6.1.92-cip22 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2139 01:46:05.536985  # [  129.851021] lkdtm: Performing direct entry ARRAY_BOUNDS
 2140 01:46:05.537477  # [  129.856654] lkdtm: Array access within bounds ...
 2141 01:46:05.537847  # [  129.861701] lkdtm: Array access beyond bounds ...
 2142 01:46:05.538231  # [  129.866737] ================================================================================
 2143 01:46:05.538545  # [  129.875509] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16
 2144 01:46:05.538845  # [  129.883627] index 8 is out of range for type 'char [8]'
 2145 01:46:05.579847  # [  129.889251] CPU: 1 PID: 1148 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2146 01:46:05.580118  # [  129.897191] Hardware name: ARM Juno development board (r0) (DT)
 2147 01:46:05.580290  # [  129.903384] Call trace:
 2148 01:46:05.580444  # [  129.906094]  dump_backtrace+0xe8/0x140
 2149 01:46:05.580593  # [  129.910120]  show_stack+0x30/0x40
 2150 01:46:05.580736  # [  129.913703]  dump_stack_lvl+0x8c/0xb8
 2151 01:46:05.580876  # [  129.917638]  dump_stack+0x18/0x34
 2152 01:46:05.581015  # [  129.921222]  ubsan_epilogue+0x10/0x44
 2153 01:46:05.581155  # [  129.925158]  __ubsan_handle_out_of_bounds+0x88/0xc0
 2154 01:46:05.581298  # [  129.930314]  lkdtm_ARRAY_BOUNDS+0x15c/0x1b0
 2155 01:46:05.583006  # [  129.934774]  lkdtm_do_action+0x2c/0x50
 2156 01:46:05.622974  # [  129.938794]  direct_entry+0x164/0x180
 2157 01:46:05.623215  # [  129.942728]  full_proxy_write+0x68/0xc0
 2158 01:46:05.623385  # [  129.946839]  vfs_write+0xcc/0x2a0
 2159 01:46:05.623540  # [  129.950428]  ksys_write+0x78/0x104
 2160 01:46:05.623686  # [  129.954103]  __arm64_sys_write+0x28/0x3c
 2161 01:46:05.623849  # [  129.958301]  invoke_syscall+0x8c/0x120
 2162 01:46:05.623995  # [  129.962325]  el0_svc_common.constprop.0+0x68/0x124
 2163 01:46:05.624139  # [  129.967393]  do_el0_svc+0x40/0xcc
 2164 01:46:05.624279  # [  129.970980]  el0_svc+0x48/0xc0
 2165 01:46:05.624411  # [  129.974305]  el0t_64_sync_handler+0xb8/0xbc
 2166 01:46:05.626149  # [  129.978760]  el0t_64_sync+0x18c/0x190
 2167 01:46:05.670517  # [  129.982750] ================================================================================
 2168 01:46:05.670811  # [  129.991569] lkdtm: FAIL: survived array bounds overflow!
 2169 01:46:05.671033  # [  129.997195] lkdtm: This is probably expected, since this kernel (6.1.92-cip22 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2170 01:46:05.671265  # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok
 2171 01:46:05.673692  ok 10 selftests: lkdtm: ARRAY_BOUNDS.sh
 2172 01:46:05.737679  # selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2173 01:46:06.354261  <6>[  130.917410] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2174 01:46:06.354825  <6>[  130.923415] lkdtm: attempting good list addition
 2175 01:46:06.355179  <6>[  130.928399] lkdtm: attempting corrupted list addition
 2176 01:46:06.355498  <4>[  130.934072] ------------[ cut here ]------------
 2177 01:46:06.356172  <4>[  130.939022] list_add corruption. next->prev should be prev (ffff80000e2d3b58), but was 0000000000000000. (next=ffff80000e2d3b88).
 2178 01:46:06.356516  <4>[  130.951037] WARNING: CPU: 1 PID: 1192 at lib/list_debug.c:27 __list_add_valid+0xb8/0x110
 2179 01:46:06.397570  <4>[  130.959426] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 2180 01:46:06.398089  <4>[  130.973269] CPU: 1 PID: 1192 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2181 01:46:06.398445  <4>[  130.981209] Hardware name: ARM Juno development board (r0) (DT)
 2182 01:46:06.399128  <4>[  130.987400] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2183 01:46:06.399469  <4>[  130.994643] pc : __list_add_valid+0xb8/0x110
 2184 01:46:06.399779  <4>[  130.999188] lr : __list_add_valid+0xb8/0x110
 2185 01:46:06.401156  <4>[  131.003730] sp : ffff80000e2d3af0
 2186 01:46:06.440962  <4>[  131.007310] x29: ffff80000e2d3af0 x28: ffff000805354f00 x27: 0000000000000000
 2187 01:46:06.441405  <4>[  131.014738] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 2188 01:46:06.441740  <4>[  131.022164] x23: ffff00080c311000 x22: ffff80000e2d3d10 x21: ffff80000e2d3b78
 2189 01:46:06.442100  <4>[  131.029589] x20: ffff80000e2d3b58 x19: ffff80000e2d3b88 x18: 0000000000000000
 2190 01:46:06.442409  <4>[  131.037013] x17: 3835623364326530 x16: 3030303866666666 x15: 2820766572702065
 2191 01:46:06.444267  <4>[  131.044437] x14: 6220646c756f6873 x13: 205d323230393339 x12: 2e30333120205b3e
 2192 01:46:06.484283  <4>[  131.051861] x11: 66663d7478656e28 x10: 202e303030303030 x9 : ffff80000815f928
 2193 01:46:06.484725  <4>[  131.059285] x8 : ffff000805354f00 x7 : 3232303933392e30 x6 : 0000000000001ffe
 2194 01:46:06.485064  <4>[  131.066709] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 2195 01:46:06.485381  <4>[  131.074133] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805354f00
 2196 01:46:06.485683  <4>[  131.081556] Call trace:
 2197 01:46:06.485979  <4>[  131.084266]  __list_add_valid+0xb8/0x110
 2198 01:46:06.487587  <4>[  131.088462]  lkdtm_CORRUPT_LIST_ADD+0x98/0x11c
 2199 01:46:06.527678  <4>[  131.093182]  lkdtm_do_action+0x2c/0x50
 2200 01:46:06.528126  <4>[  131.097206]  direct_entry+0x164/0x180
 2201 01:46:06.528465  <4>[  131.101139]  full_proxy_write+0x68/0xc0
 2202 01:46:06.528779  <4>[  131.105250]  vfs_write+0xcc/0x2a0
 2203 01:46:06.529073  <4>[  131.108839]  ksys_write+0x78/0x104
 2204 01:46:06.529359  <4>[  131.112514]  __arm64_sys_write+0x28/0x3c
 2205 01:46:06.529646  <4>[  131.116712]  invoke_syscall+0x8c/0x120
 2206 01:46:06.529927  <4>[  131.120737]  el0_svc_common.constprop.0+0x68/0x124
 2207 01:46:06.530271  <4>[  131.125805]  do_el0_svc+0x40/0xcc
 2208 01:46:06.530583  <4>[  131.129393]  el0_svc+0x48/0xc0
 2209 01:46:06.531336  <4>[  131.132718]  el0t_64_sync_handler+0xb8/0xbc
 2210 01:46:06.571081  <4>[  131.137174]  el0t_64_sync+0x18c/0x190
 2211 01:46:06.571552  <4>[  131.141106] irq event stamp: 0
 2212 01:46:06.571888  <4>[  131.144424] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2213 01:46:06.572202  <4>[  131.150969] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 2214 01:46:06.572505  <4>[  131.159432] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 2215 01:46:06.572801  <4>[  131.167892] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2216 01:46:06.574335  <4>[  131.174434] ---[ end trace 0000000000000000 ]---
 2217 01:46:06.588994  <3>[  131.179423] lkdtm: Overwrite did not happen, but no BUG?!
 2218 01:46:06.772759  # [  130.917410] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2219 01:46:06.773030  # [  130.923415] lkdtm: attempting good list addition
 2220 01:46:06.773204  # [  130.928399] lkdtm: attempting corrupted list addition
 2221 01:46:06.773359  # [  130.934072] ------------[ cut here ]------------
 2222 01:46:06.773508  # [  130.939022] list_add corruption. next->prev should be prev (ffff80000e2d3b58), but was 0000000000000000. (next=ffff80000e2d3b88).
 2223 01:46:06.773658  # [  130.951037] WARNING: CPU: 1 PID: 1192 at lib/list_debug.c:27 __list_add_valid+0xb8/0x110
 2224 01:46:06.816216  # [  130.959426] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 2225 01:46:06.816707  # [  130.973269] CPU: 1 PID: 1192 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2226 01:46:06.817050  # [  130.981209] Hardware name: ARM Juno development board (r0) (DT)
 2227 01:46:06.817362  # [  130.987400] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2228 01:46:06.817658  # [  130.994643] pc : __list_add_valid+0xb8/0x110
 2229 01:46:06.817956  # [  130.999188] lr : __list_add_valid+0xb8/0x110
 2230 01:46:06.819484  # [  131.003730] sp : ffff80000e2d3af0
 2231 01:46:06.859403  # [  131.007310] x29: ffff80000e2d3af0 x28: ffff000805354f00 x27: 0000000000000000
 2232 01:46:06.859863  # [  131.014738] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 2233 01:46:06.860203  # [  131.022164] x23: ffff00080c311000 x22: ffff80000e2d3d10 x21: ffff80000e2d3b78
 2234 01:46:06.860515  # [  131.029589] x20: ffff80000e2d3b58 x19: ffff80000e2d3b88 x18: 0000000000000000
 2235 01:46:06.860811  # [  131.037013] x17: 3835623364326530 x16: 3030303866666666 x15: 2820766572702065
 2236 01:46:06.862689  # [  131.044437] x14: 6220646c756f6873 x13: 205d323230393339 x12: 2e30333120205b3e
 2237 01:46:06.902828  # [  131.051861] x11: 66663d7478656e28 x10: 202e303030303030 x9 : ffff80000815f928
 2238 01:46:06.903280  # [  131.059285] x8 : ffff000805354f00 x7 : 3232303933392e30 x6 : 0000000000001ffe
 2239 01:46:06.903621  # [  131.066709] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 2240 01:46:06.903948  # [  131.074133] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805354f00
 2241 01:46:06.904358  # [  131.081556] Call trace:
 2242 01:46:06.904746  # [  131.084266]  __list_add_valid+0xb8/0x110
 2243 01:46:06.905760  # [  131.088462]  lkdtm_CORRUPT_LIST_ADD+0x98/0x11c
 2244 01:46:06.945639  # [  131.093182]  lkdtm_do_action+0x2c/0x50
 2245 01:46:06.946143  # [  131.097206]  direct_entry+0x164/0x180
 2246 01:46:06.946576  # [  131.101139]  full_proxy_write+0x68/0xc0
 2247 01:46:06.946978  # [  131.105250]  vfs_write+0xcc/0x2a0
 2248 01:46:06.947369  # [  131.108839]  ksys_write+0x78/0x104
 2249 01:46:06.947748  # [  131.112514]  __arm64_sys_write+0x28/0x3c
 2250 01:46:06.948124  # [  131.116712]  invoke_syscall+0x8c/0x120
 2251 01:46:06.948894  # [  131.120737]  el0_svc_common.constprop.0+0x68/0x124
 2252 01:46:06.949250  # [  131.125805]  do_el0_svc+0x40/0xcc
 2253 01:46:06.949633  # [  131.129393]  el0_svc+0x48/0xc0
 2254 01:46:06.950028  # [  131.132718]  el0t_64_sync_handler+0xb8/0xbc
 2255 01:46:06.988810  # [  131.137174]  el0t_64_sync+0x18c/0x190
 2256 01:46:06.989274  # [  131.141106] irq event stamp: 0
 2257 01:46:06.989704  # [  131.144424] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2258 01:46:06.990189  # [  131.150969] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 2259 01:46:06.990601  # [  131.159432] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 2260 01:46:06.990988  # [  131.167892] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2261 01:46:06.991369  # [  131.174434] ---[ end trace 0000000000000000 ]---
 2262 01:46:07.014615  # [  131.179423] lkdtm: Overwrite did not happen, but no BUG?!
 2263 01:46:07.015081  # CORRUPT_LIST_ADD: saw 'list_add corruption': ok
 2264 01:46:07.015547  ok 11 selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2265 01:46:07.017750  # selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2266 01:46:07.554063  <6>[  132.118750] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2267 01:46:07.554634  <6>[  132.124675] lkdtm: attempting good list removal
 2268 01:46:07.555365  <6>[  132.129590] lkdtm: attempting corrupted list removal
 2269 01:46:07.555710  <4>[  132.135091] ------------[ cut here ]------------
 2270 01:46:07.556026  <4>[  132.140047] list_del corruption. next->prev should be ffff80000e39bb88, but was 0000000000000000. (next=ffff80000e39bb98)
 2271 01:46:07.556332  <4>[  132.151355] WARNING: CPU: 1 PID: 1236 at lib/list_debug.c:62 __list_del_entry_valid+0x11c/0x130
 2272 01:46:07.597257  <4>[  132.160351] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 2273 01:46:07.598171  <4>[  132.174194] CPU: 1 PID: 1236 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2274 01:46:07.598555  <4>[  132.182132] Hardware name: ARM Juno development board (r0) (DT)
 2275 01:46:07.598886  <4>[  132.188323] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2276 01:46:07.599197  <4>[  132.195564] pc : __list_del_entry_valid+0x11c/0x130
 2277 01:46:07.600863  <4>[  132.200717] lr : __list_del_entry_valid+0x11c/0x130
 2278 01:46:07.640691  <4>[  132.205869] sp : ffff80000e39bb30
 2279 01:46:07.641134  <4>[  132.209449] x29: ffff80000e39bb30 x28: ffff000806bc34c0 x27: 0000000000000000
 2280 01:46:07.641475  <4>[  132.216876] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 2281 01:46:07.642223  <4>[  132.224301] x23: ffff000804949000 x22: ffff80000e39bd20 x21: 0000000000000011
 2282 01:46:07.642576  <4>[  132.231726] x20: ffff80000e39bb78 x19: ffff80000e39bb88 x18: 0000000000000000
 2283 01:46:07.642883  <4>[  132.239151] x17: 20747562202c3838 x16: 6262393365303030 x15: 3038666666662065
 2284 01:46:07.683980  <4>[  132.246575] x14: 6220646c756f6873 x13: 205d373430303431 x12: 2e32333120205b3e
 2285 01:46:07.684432  <4>[  132.253999] x11: 663d7478656e2820 x10: 2e30303030303030 x9 : ffff80000815f928
 2286 01:46:07.685177  <4>[  132.261423] x8 : ffff000806bc34c0 x7 : 3734303034312e32 x6 : 0000000000001ffe
 2287 01:46:07.685535  <4>[  132.268846] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 2288 01:46:07.685849  <4>[  132.276270] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806bc34c0
 2289 01:46:07.686190  <4>[  132.283694] Call trace:
 2290 01:46:07.686487  <4>[  132.286403]  __list_del_entry_valid+0x11c/0x130
 2291 01:46:07.727406  <4>[  132.291208]  lkdtm_CORRUPT_LIST_DEL+0xb4/0x180
 2292 01:46:07.727859  <4>[  132.295929]  lkdtm_do_action+0x2c/0x50
 2293 01:46:07.728200  <4>[  132.299950]  direct_entry+0x164/0x180
 2294 01:46:07.728886  <4>[  132.303884]  full_proxy_write+0x68/0xc0
 2295 01:46:07.729220  <4>[  132.307995]  vfs_write+0xcc/0x2a0
 2296 01:46:07.729527  <4>[  132.311584]  ksys_write+0x78/0x104
 2297 01:46:07.729825  <4>[  132.315259]  __arm64_sys_write+0x28/0x3c
 2298 01:46:07.730147  <4>[  132.319456]  invoke_syscall+0x8c/0x120
 2299 01:46:07.730451  <4>[  132.323480]  el0_svc_common.constprop.0+0x68/0x124
 2300 01:46:07.730847  <4>[  132.328549]  do_el0_svc+0x40/0xcc
 2301 01:46:07.731316  <4>[  132.332136]  el0_svc+0x48/0xc0
 2302 01:46:07.770671  <4>[  132.335462]  el0t_64_sync_handler+0xb8/0xbc
 2303 01:46:07.771145  <4>[  132.339917]  el0t_64_sync+0x18c/0x190
 2304 01:46:07.771572  <4>[  132.343850] irq event stamp: 0
 2305 01:46:07.771972  <4>[  132.347168] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2306 01:46:07.772365  <4>[  132.353713] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 2307 01:46:07.772751  <4>[  132.362175] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 2308 01:46:07.773129  <4>[  132.370635] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2309 01:46:07.773942  <4>[  132.377177] ---[ end trace 0000000000000000 ]---
 2310 01:46:07.794815  <3>[  132.382119] lkdtm: Overwrite did not happen, but no BUG?!
 2311 01:46:07.934542  # [  132.118750] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2312 01:46:07.934817  # [  132.124675] lkdtm: attempting good list removal
 2313 01:46:07.934988  # [  132.129590] lkdtm: attempting corrupted list removal
 2314 01:46:07.935149  # [  132.135091] ------------[ cut here ]------------
 2315 01:46:07.935301  # [  132.140047] list_del corruption. next->prev should be ffff80000e39bb88, but was 0000000000000000. (next=ffff80000e39bb98)
 2316 01:46:07.937746  # [  132.151355] WARNING: CPU: 1 PID: 1236 at lib/list_debug.c:62 __list_del_entry_valid+0x11c/0x130
 2317 01:46:07.977663  # [  132.160351] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 2318 01:46:07.978190  # [  132.174194] CPU: 1 PID: 1236 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2319 01:46:07.978382  # [  132.182132] Hardware name: ARM Juno development board (r0) (DT)
 2320 01:46:07.978547  # [  132.188323] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2321 01:46:07.978692  # [  132.195564] pc : __list_del_entry_valid+0x11c/0x130
 2322 01:46:07.980906  # [  132.200717] lr : __list_del_entry_valid+0x11c/0x130
 2323 01:46:08.021119  # [  132.205869] sp : ffff80000e39bb30
 2324 01:46:08.021587  # [  132.209449] x29: ffff80000e39bb30 x28: ffff000806bc34c0 x27: 0000000000000000
 2325 01:46:08.022040  # [  132.216876] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 2326 01:46:08.022878  # [  132.224301] x23: ffff000804949000 x22: ffff80000e39bd20 x21: 0000000000000011
 2327 01:46:08.023238  # [  132.231726] x20: ffff80000e39bb78 x19: ffff80000e39bb88 x18: 0000000000000000
 2328 01:46:08.023631  # [  132.239151] x17: 20747562202c3838 x16: 6262393365303030 x15: 3038666666662065
 2329 01:46:08.064239  # [  132.246575] x14: 6220646c756f6873 x13: 205d373430303431 x12: 2e32333120205b3e
 2330 01:46:08.064759  # [  132.253999] x11: 663d7478656e2820 x10: 2e30303030303030 x9 : ffff80000815f928
 2331 01:46:08.065636  # [  132.261423] x8 : ffff000806bc34c0 x7 : 3734303034312e32 x6 : 0000000000001ffe
 2332 01:46:08.066057  # [  132.268846] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 2333 01:46:08.066394  # [  132.276270] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806bc34c0
 2334 01:46:08.066769  # [  132.283694] Call trace:
 2335 01:46:08.067682  # [  132.286403]  __list_del_entry_valid+0x11c/0x130
 2336 01:46:08.107430  # [  132.291208]  lkdtm_CORRUPT_LIST_DEL+0xb4/0x180
 2337 01:46:08.107913  # [  132.295929]  lkdtm_do_action+0x2c/0x50
 2338 01:46:08.108341  # [  132.299950]  direct_entry+0x164/0x180
 2339 01:46:08.108739  # [  132.303884]  full_proxy_write+0x68/0xc0
 2340 01:46:08.109126  # [  132.307995]  vfs_write+0xcc/0x2a0
 2341 01:46:08.109498  # [  132.311584]  ksys_write+0x78/0x104
 2342 01:46:08.109868  # [  132.315259]  __arm64_sys_write+0x28/0x3c
 2343 01:46:08.110291  # [  132.319456]  invoke_syscall+0x8c/0x120
 2344 01:46:08.110751  # [  132.323480]  el0_svc_common.constprop.0+0x68/0x124
 2345 01:46:08.111122  # [  132.328549]  do_el0_svc+0x40/0xcc
 2346 01:46:08.111863  # [  132.332136]  el0_svc+0x48/0xc0
 2347 01:46:08.150486  # [  132.335462]  el0t_64_sync_handler+0xb8/0xbc
 2348 01:46:08.150957  # [  132.339917]  el0t_64_sync+0x18c/0x190
 2349 01:46:08.151462  # [  132.343850] irq event stamp: 0
 2350 01:46:08.151870  # [  132.347168] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2351 01:46:08.152697  # [  132.353713] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 2352 01:46:08.153062  # [  132.362175] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 2353 01:46:08.153462  # [  132.370635] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2354 01:46:08.153992  # [  132.377177] ---[ end trace 0000000000000000 ]---
 2355 01:46:08.182517  # [  132.382119] lkdtm: Overwrite did not happen, but no BUG?!
 2356 01:46:08.182981  # CORRUPT_LIST_DEL: saw 'list_del corruption': ok
 2357 01:46:08.183321  ok 12 selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2358 01:46:08.185727  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2359 01:46:08.652352  <6>[  133.219858] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2360 01:46:08.652643  <6>[  133.226518] lkdtm: attempting bad read from page below current stack
 2361 01:46:08.653133  <1>[  133.233716] Unable to handle kernel paging request at virtual address ffff80000e44ffff
 2362 01:46:08.653320  <1>[  133.241986] Mem abort info:
 2363 01:46:08.653479  <1>[  133.245070]   ESR = 0x0000000096000007
 2364 01:46:08.653675  <1>[  133.249109]   EC = 0x25: DABT (current EL), IL = 32 bits
 2365 01:46:08.653872  <1>[  133.254718]   SET = 0, FnV = 0
 2366 01:46:08.655615  <1>[  133.258064]   EA = 0, S1PTW = 0
 2367 01:46:08.695842  <1>[  133.261491]   FSC = 0x07: level 3 translation fault
 2368 01:46:08.696128  <1>[  133.266660] Data abort info:
 2369 01:46:08.696353  <1>[  133.269833]   ISV = 0, ISS = 0x00000007
 2370 01:46:08.696523  <1>[  133.273964]   CM = 0, WnR = 0
 2371 01:46:08.696949  <1>[  133.277220] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 2372 01:46:08.697168  <1>[  133.284221] [ffff80000e44ffff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088bc72003, pte=0000000000000000
 2373 01:46:08.699175  <0>[  133.297109] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2374 01:46:08.739201  <4>[  133.303655] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 2375 01:46:08.739483  <4>[  133.317499] CPU: 1 PID: 1275 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2376 01:46:08.739737  <4>[  133.325443] Hardware name: ARM Juno development board (r0) (DT)
 2377 01:46:08.739943  <4>[  133.331634] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2378 01:46:08.740142  <4>[  133.338876] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2379 01:46:08.742324  <4>[  133.344559] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58
 2380 01:46:08.782455  <4>[  133.350235] sp : ffff80000e453ba0
 2381 01:46:08.782740  <4>[  133.353818] x29: ffff80000e453ba0 x28: ffff00080db9cf00 x27: 0000000000000000
 2382 01:46:08.782938  <4>[  133.361248] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 2383 01:46:08.783176  <4>[  133.368673] x23: ffff000807464000 x22: ffff80000e453d40 x21: 0000000000000019
 2384 01:46:08.783614  <4>[  133.376097] x20: ffff000807464000 x19: ffff80000e450000 x18: 0000000000000000
 2385 01:46:08.785663  <4>[  133.383521] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
 2386 01:46:08.825817  <4>[  133.390945] x14: ffff8000096d0820 x13: ffff8000084403bc x12: ffff800008440308
 2387 01:46:08.826105  <4>[  133.398369] x11: ffff80000843ff7c x10: ffff8000086b1bb8 x9 : ffff80000815f928
 2388 01:46:08.826284  <4>[  133.405793] x8 : ffff00080c3af790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 2389 01:46:08.826445  <4>[  133.413219] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 2390 01:46:08.826597  <4>[  133.420642] x2 : 0000000000000000 x1 : ffff00080db9cf00 x0 : ffff80000a0bd910
 2391 01:46:08.826736  <4>[  133.428066] Call trace:
 2392 01:46:08.828979  <4>[  133.430776]  lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2393 01:46:08.869210  <4>[  133.436102]  lkdtm_do_action+0x2c/0x50
 2394 01:46:08.869436  <4>[  133.440126]  direct_entry+0x164/0x180
 2395 01:46:08.869605  <4>[  133.444060]  full_proxy_write+0x68/0xc0
 2396 01:46:08.869762  <4>[  133.448172]  vfs_write+0xcc/0x2a0
 2397 01:46:08.869910  <4>[  133.451761]  ksys_write+0x78/0x104
 2398 01:46:08.870074  <4>[  133.455436]  __arm64_sys_write+0x28/0x3c
 2399 01:46:08.870220  <4>[  133.459634]  invoke_syscall+0x8c/0x120
 2400 01:46:08.870362  <4>[  133.463659]  el0_svc_common.constprop.0+0x68/0x124
 2401 01:46:08.870506  <4>[  133.468727]  do_el0_svc+0x40/0xcc
 2402 01:46:08.870618  <4>[  133.472315]  el0_svc+0x48/0xc0
 2403 01:46:08.872370  <4>[  133.475640]  el0t_64_sync_handler+0xb8/0xbc
 2404 01:46:08.903551  <4>[  133.480095]  el0t_64_sync+0x18c/0x190
 2405 01:46:08.903858  <0>[  133.484031] Code: 91234000 97ffc613 b0005020 91244000 (385ff261) 
 2406 01:46:08.906660  <4>[  133.490399] ---[ end trace 0000000000000000 ]---
 2407 01:46:08.906978  # Segmentation fault
 2408 01:46:09.033427  # [  133.219858] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2409 01:46:09.033701  # [  133.226518] lkdtm: attempting bad read from page below current stack
 2410 01:46:09.033875  # [  133.233716] Unable to handle kernel paging request at virtual address ffff80000e44ffff
 2411 01:46:09.034060  # [  133.241986] Mem abort info:
 2412 01:46:09.034218  # [  133.245070]   ESR = 0x0000000096000007
 2413 01:46:09.034359  # [  133.249109]   EC = 0x25: DABT (current EL), IL = 32 bits
 2414 01:46:09.034481  # [  133.254718]   SET = 0, FnV = 0
 2415 01:46:09.036579  # [  133.258064]   EA = 0, S1PTW = 0
 2416 01:46:09.076610  # [  133.261491]   FSC = 0x07: level 3 translation fault
 2417 01:46:09.076874  # [  133.266660] Data abort info:
 2418 01:46:09.077042  # [  133.269833]   ISV = 0, ISS = 0x00000007
 2419 01:46:09.077194  # [  133.273964]   CM = 0, WnR = 0
 2420 01:46:09.077356  # [  133.277220] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 2421 01:46:09.077469  # [  133.284221] [ffff80000e44ffff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088bc72003, pte=0000000000000000
 2422 01:46:09.077581  # [  133.297109] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2423 01:46:09.119992  # [  133.303655] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 2424 01:46:09.120455  # [  133.317499] CPU: 1 PID: 1275 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2425 01:46:09.120793  # [  133.325443] Hardware name: ARM Juno development board (r0) (DT)
 2426 01:46:09.121106  # [  133.331634] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2427 01:46:09.121405  # [  133.338876] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2428 01:46:09.123250  # [  133.344559] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58
 2429 01:46:09.163182  # [  133.350235] sp : ffff80000e453ba0
 2430 01:46:09.163646  # [  133.353818] x29: ffff80000e453ba0 x28: ffff00080db9cf00 x27: 0000000000000000
 2431 01:46:09.163987  # [  133.361248] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 2432 01:46:09.164296  # [  133.368673] x23: ffff000807464000 x22: ffff80000e453d40 x21: 0000000000000019
 2433 01:46:09.164593  # [  133.376097] x20: ffff000807464000 x19: ffff80000e450000 x18: 0000000000000000
 2434 01:46:09.164885  # [  133.383521] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
 2435 01:46:09.206321  # [  133.390945] x14: ffff8000096d0820 x13: ffff8000084403bc x12: ffff800008440308
 2436 01:46:09.206864  # [  133.398369] x11: ffff80000843ff7c x10: ffff8000086b1bb8 x9 : ffff80000815f928
 2437 01:46:09.207285  # [  133.405793] x8 : ffff00080c3af790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 2438 01:46:09.207613  # [  133.413219] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 2439 01:46:09.207917  # [  133.420642] x2 : 0000000000000000 x1 : ffff00080db9cf00 x0 : ffff80000a0bd910
 2440 01:46:09.208208  # [  133.428066] Call trace:
 2441 01:46:09.208495  # [  133.430776]  lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2442 01:46:09.209543  # [  133.436102]  lkdtm_do_action+0x2c/0x50
 2443 01:46:09.249505  # [  133.440126]  direct_entry+0x164/0x180
 2444 01:46:09.249962  # [  133.444060]  full_proxy_write+0x68/0xc0
 2445 01:46:09.250341  # [  133.448172]  vfs_write+0xcc/0x2a0
 2446 01:46:09.250647  # [  133.451761]  ksys_write+0x78/0x104
 2447 01:46:09.250941  # [  133.455436]  __arm64_sys_write+0x28/0x3c
 2448 01:46:09.251229  # [  133.459634]  invoke_syscall+0x8c/0x120
 2449 01:46:09.251708  # [  133.463659]  el0_svc_common.constprop.0+0x68/0x124
 2450 01:46:09.252116  # [  133.468727]  do_el0_svc+0x40/0xcc
 2451 01:46:09.252493  # [  133.472315]  el0_svc+0x48/0xc0
 2452 01:46:09.252866  # [  133.475640]  el0t_64_sync_handler+0xb8/0xbc
 2453 01:46:09.253708  # [  133.480095]  el0t_64_sync+0x18c/0x190
 2454 01:46:09.286654  # [  133.484031] Code: 91234000 97ffc613 b0005020 91244000 (385ff261) 
 2455 01:46:09.287148  # [  133.490399] ---[ end trace 0000000000000000 ]---
 2456 01:46:09.287580  # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
 2457 01:46:09.287983  ok 13 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2458 01:46:09.289722  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2459 01:46:09.761881  <6>[  134.325711] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2460 01:46:09.762364  <6>[  134.332420] lkdtm: attempting bad read from page above current stack
 2461 01:46:09.762933  <1>[  134.339132] Unable to handle kernel paging request at virtual address ffff80000e534000
 2462 01:46:09.763104  <1>[  134.347725] Mem abort info:
 2463 01:46:09.763322  <1>[  134.350855]   ESR = 0x0000000096000007
 2464 01:46:09.763596  <1>[  134.354899]   EC = 0x25: DABT (current EL), IL = 32 bits
 2465 01:46:09.763811  <1>[  134.360509]   SET = 0, FnV = 0
 2466 01:46:09.763972  <1>[  134.363858]   EA = 0, S1PTW = 0
 2467 01:46:09.765218  <1>[  134.367290]   FSC = 0x07: level 3 translation fault
 2468 01:46:09.805419  <1>[  134.372459] Data abort info:
 2469 01:46:09.805710  <1>[  134.375627]   ISV = 0, ISS = 0x00000007
 2470 01:46:09.805978  <1>[  134.379754]   CM = 0, WnR = 0
 2471 01:46:09.806244  <1>[  134.383008] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 2472 01:46:09.806473  <1>[  134.390009] [ffff80000e534000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088bc72003, pte=0000000000000000
 2473 01:46:09.806670  <0>[  134.402890] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2474 01:46:09.848732  <4>[  134.409441] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 2475 01:46:09.849302  <4>[  134.423282] CPU: 1 PID: 1328 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2476 01:46:09.849506  <4>[  134.431220] Hardware name: ARM Juno development board (r0) (DT)
 2477 01:46:09.849719  <4>[  134.437412] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2478 01:46:09.849885  <4>[  134.444653] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2479 01:46:09.850072  <4>[  134.450421] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c
 2480 01:46:09.851889  <4>[  134.456183] sp : ffff80000e5338b0
 2481 01:46:09.892058  <4>[  134.459771] x29: ffff80000e5338b0 x28: ffff00080db9cf00 x27: 0000000000000000
 2482 01:46:09.892355  <4>[  134.467204] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 2483 01:46:09.892617  <4>[  134.474631] x23: ffff00080728d000 x22: ffff80000e533a50 x21: 000000000000001a
 2484 01:46:09.892829  <4>[  134.482058] x20: ffff00080728d000 x19: ffff80000e534000 x18: 0000000000000000
 2485 01:46:09.893042  <4>[  134.489483] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb966f000
 2486 01:46:09.935503  <4>[  134.496907] x14: 0000000000000000 x13: 205d303234323333 x12: 2e34333120205b3e
 2487 01:46:09.935776  <4>[  134.504333] x11: 6f62612065676170 x10: 206d6f7266206461 x9 : ffff80000815f928
 2488 01:46:09.935999  <4>[  134.511760] x8 : ffff00080db9cf00 x7 : 3032343233332e34 x6 : 0000000000000001
 2489 01:46:09.936200  <4>[  134.519189] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 2490 01:46:09.936389  <4>[  134.526618] x2 : 0000000000000000 x1 : ffff00080db9cf00 x0 : ffff80000a0bd898
 2491 01:46:09.936551  <4>[  134.534045] Call trace:
 2492 01:46:09.936708  <4>[  134.536755]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2493 01:46:09.938581  <4>[  134.542169]  lkdtm_do_action+0x2c/0x50
 2494 01:46:09.978852  <4>[  134.546193]  direct_entry+0x164/0x180
 2495 01:46:09.979081  <4>[  134.550127]  full_proxy_write+0x68/0xc0
 2496 01:46:09.979292  <4>[  134.554239]  vfs_write+0xcc/0x2a0
 2497 01:46:09.979491  <4>[  134.557828]  ksys_write+0x78/0x104
 2498 01:46:09.979682  <4>[  134.561503]  __arm64_sys_write+0x28/0x3c
 2499 01:46:09.979875  <4>[  134.565701]  invoke_syscall+0x8c/0x120
 2500 01:46:09.980064  <4>[  134.569725]  el0_svc_common.constprop.0+0x68/0x124
 2501 01:46:09.980258  <4>[  134.574794]  do_el0_svc+0x40/0xcc
 2502 01:46:09.980421  <4>[  134.578382]  el0_svc+0x48/0xc0
 2503 01:46:09.980529  <4>[  134.581707]  el0t_64_sync_handler+0xb8/0xbc
 2504 01:46:09.981993  <4>[  134.586162]  el0t_64_sync+0x18c/0x190
 2505 01:46:10.004911  <0>[  134.590100] Code: 97ffc62a 91401273 b0005020 91226000 (39400261) 
 2506 01:46:10.005474  <4>[  134.596468] ---[ end trace 0000000000000000 ]---
 2507 01:46:10.007829  # Segmentation fault
 2508 01:46:10.179867  # [  134.325711] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2509 01:46:10.180140  # [  134.332420] lkdtm: attempting bad read from page above current stack
 2510 01:46:10.180314  # [  134.339132] Unable to handle kernel paging request at virtual address ffff80000e534000
 2511 01:46:10.180471  # [  134.347725] Mem abort info:
 2512 01:46:10.180619  # [  134.350855]   ESR = 0x0000000096000007
 2513 01:46:10.180766  # [  134.354899]   EC = 0x25: DABT (current EL), IL = 32 bits
 2514 01:46:10.180898  # [  134.360509]   SET = 0, FnV = 0
 2515 01:46:10.183193  # [  134.363858]   EA = 0, S1PTW = 0
 2516 01:46:10.223271  # [  134.367290]   FSC = 0x07: level 3 translation fault
 2517 01:46:10.223753  # [  134.372459] Data abort info:
 2518 01:46:10.224098  # [  134.375627]   ISV = 0, ISS = 0x00000007
 2519 01:46:10.224410  # [  134.379754]   CM = 0, WnR = 0
 2520 01:46:10.224707  # [  134.383008] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 2521 01:46:10.225376  # [  134.390009] [ffff80000e534000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088bc72003, pte=0000000000000000
 2522 01:46:10.225703  # [  134.402890] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2523 01:46:10.266432  # [  134.409441] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 2524 01:46:10.267267  # [  134.423282] CPU: 1 PID: 1328 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2525 01:46:10.267636  # [  134.431220] Hardware name: ARM Juno development board (r0) (DT)
 2526 01:46:10.267958  # [  134.437412] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2527 01:46:10.268267  # [  134.444653] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2528 01:46:10.269761  # [  134.450421] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c
 2529 01:46:10.309540  # [  134.456183] sp : ffff80000e5338b0
 2530 01:46:10.309996  # [  134.459771] x29: ffff80000e5338b0 x28: ffff00080db9cf00 x27: 0000000000000000
 2531 01:46:10.310792  # [  134.467204] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 2532 01:46:10.311152  # [  134.474631] x23: ffff00080728d000 x22: ffff80000e533a50 x21: 000000000000001a
 2533 01:46:10.311478  # [  134.482058] x20: ffff00080728d000 x19: ffff80000e534000 x18: 0000000000000000
 2534 01:46:10.311788  # [  134.489483] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb966f000
 2535 01:46:10.352781  # [  134.496907] x14: 0000000000000000 x13: 205d303234323333 x12: 2e34333120205b3e
 2536 01:46:10.353305  # [  134.504333] x11: 6f62612065676170 x10: 206d6f7266206461 x9 : ffff80000815f928
 2537 01:46:10.353664  # [  134.511760] x8 : ffff00080db9cf00 x7 : 3032343233332e34 x6 : 0000000000000001
 2538 01:46:10.353971  # [  134.519189] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 2539 01:46:10.354315  # [  134.526618] x2 : 0000000000000000 x1 : ffff00080db9cf00 x0 : ffff80000a0bd898
 2540 01:46:10.354605  # [  134.534045] Call trace:
 2541 01:46:10.356018  # [  134.536755]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2542 01:46:10.356444  # [  134.542169]  lkdtm_do_action+0x2c/0x50
 2543 01:46:10.395930  # [  134.546193]  direct_entry+0x164/0x180
 2544 01:46:10.396394  # [  134.550127]  full_proxy_write+0x68/0xc0
 2545 01:46:10.396722  # [  134.554239]  vfs_write+0xcc/0x2a0
 2546 01:46:10.397021  # [  134.557828]  ksys_write+0x78/0x104
 2547 01:46:10.397377  # [  134.561503]  __arm64_sys_write+0x28/0x3c
 2548 01:46:10.397683  # [  134.565701]  invoke_syscall+0x8c/0x120
 2549 01:46:10.397963  # [  134.569725]  el0_svc_common.constprop.0+0x68/0x124
 2550 01:46:10.398312  # [  134.574794]  do_el0_svc+0x40/0xcc
 2551 01:46:10.398591  # [  134.578382]  el0_svc+0x48/0xc0
 2552 01:46:10.399004  # [  134.581707]  el0t_64_sync_handler+0xb8/0xbc
 2553 01:46:10.399712  # [  134.586162]  el0t_64_sync+0x18c/0x190
 2554 01:46:10.432746  # [  134.590100] Code: 97ffc62a 91401273 b0005020 91226000 (39400261) 
 2555 01:46:10.433207  # [  134.596468] ---[ end trace 0000000000000000 ]---
 2556 01:46:10.433530  # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
 2557 01:46:10.433829  ok 14 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2558 01:46:10.435982  # selftests: lkdtm: REPORT_STACK_CANARY.sh
 2559 01:46:11.023943  <6>[  135.607895] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2560 01:46:11.027268  <6>[  135.614699] lkdtm: Recorded stack canary for pid 1393 at offset 1
 2561 01:46:11.065884  <6>[  135.649894] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2562 01:46:11.069161  <6>[  135.656096] lkdtm: ok: stack canaries differ between pid 1393 and pid 1395 at offset 1.
 2563 01:46:11.189778  # [  135.607895] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2564 01:46:11.190296  # [  135.614699] lkdtm: Recorded stack canary for pid 1393 at offset 1
 2565 01:46:11.190641  # [  135.649894] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2566 01:46:11.191453  # [  135.656096] lkdtm: ok: stack canaries differ between pid 1393 and pid 1395 at offset 1.
 2567 01:46:11.193165  # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok
 2568 01:46:11.256847  ok 15 selftests: lkdtm: REPORT_STACK_CANARY.sh
 2569 01:46:11.352857  # selftests: lkdtm: UNSET_SMEP.sh
 2570 01:46:11.937344  <6>[  136.527177] lkdtm: Performing direct entry UNSET_SMEP
 2571 01:46:11.940323  <3>[  136.532629] lkdtm: XFAIL: this test is x86_64-only
 2572 01:46:12.045075  # [  136.527177] lkdtm: Performing direct entry UNSET_SMEP
 2573 01:46:12.048310  # [  136.532629] lkdtm: XFAIL: this test is x86_64-only
 2574 01:46:12.096114  # UNSET_SMEP: saw 'XFAIL': [SKIP]
 2575 01:46:12.176023  ok 16 selftests: lkdtm: UNSET_SMEP.sh # SKIP
 2576 01:46:12.271040  # selftests: lkdtm: DOUBLE_FAULT.sh
 2577 01:46:12.790461  <6>[  137.380929] lkdtm: Performing direct entry DOUBLE_FAULT
 2578 01:46:12.793663  <3>[  137.386719] lkdtm: XFAIL: this test is ia32-only
 2579 01:46:12.907198  # [  137.380929] lkdtm: Performing direct entry DOUBLE_FAULT
 2580 01:46:12.910382  # [  137.386719] lkdtm: XFAIL: this test is ia32-only
 2581 01:46:12.958329  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
 2582 01:46:13.038303  ok 17 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
 2583 01:46:13.134147  # selftests: lkdtm: CORRUPT_PAC.sh
 2584 01:46:13.663453  <6>[  138.249969] lkdtm: Performing direct entry CORRUPT_PAC
 2585 01:46:13.666655  <3>[  138.255642] lkdtm: FAIL: CPU lacks pointer authentication feature
 2586 01:46:13.771417  # [  138.249969] lkdtm: Performing direct entry CORRUPT_PAC
 2587 01:46:13.774692  # [  138.255642] lkdtm: FAIL: CPU lacks pointer authentication feature
 2588 01:46:13.822447  # CORRUPT_PAC: missing 'call trace:': [FAIL]
 2589 01:46:13.886524  not ok 18 selftests: lkdtm: CORRUPT_PAC.sh # exit=1
 2590 01:46:13.998415  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
 2591 01:46:14.470875  <6>[  139.055947] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2592 01:46:14.474097  <3>[  139.062954] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2593 01:46:14.587724  # [  139.055947] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2594 01:46:14.590976  # [  139.062954] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2595 01:46:14.638884  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
 2596 01:46:14.713769  ok 19 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
 2597 01:46:14.809696  # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 2598 01:46:15.365900  <6>[  139.933395] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2599 01:46:15.366450  <6>[  139.939887] lkdtm: Attempting slab linear overflow ...
 2600 01:46:15.366793  <3>[  139.945399] =============================================================================
 2601 01:46:15.367475  <3>[  139.953866] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2602 01:46:15.367809  <3>[  139.961896] -----------------------------------------------------------------------------
 2603 01:46:15.368108  <3>[  139.961896] 
 2604 01:46:15.409319  <3>[  139.972095] 0xffff000806d72000-0xffff000806d72003 @offset=8192. First byte 0x78 instead of 0xcc
 2605 01:46:15.409795  <3>[  139.981083] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=8 cpu=0 pid=1603
 2606 01:46:15.410175  <4>[  139.988956]  __kmem_cache_alloc_node+0x110/0x2ac
 2607 01:46:15.410492  <4>[  139.993860]  kmalloc_trace+0x54/0xa0
 2608 01:46:15.410788  <4>[  139.997715]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2609 01:46:15.411439  <4>[  140.002702]  lkdtm_do_action+0x2c/0x50
 2610 01:46:15.411751  <4>[  140.006730]  direct_entry+0x164/0x180
 2611 01:46:15.412035  <4>[  140.010671]  full_proxy_write+0x68/0xc0
 2612 01:46:15.412687  <4>[  140.014790]  vfs_write+0xcc/0x2a0
 2613 01:46:15.452754  <4>[  140.018387]  ksys_write+0x78/0x104
 2614 01:46:15.453227  <4>[  140.022069]  __arm64_sys_write+0x28/0x3c
 2615 01:46:15.453562  <4>[  140.026274]  invoke_syscall+0x8c/0x120
 2616 01:46:15.453872  <4>[  140.030307]  el0_svc_common.constprop.0+0x68/0x124
 2617 01:46:15.454230  <4>[  140.035382]  do_el0_svc+0x40/0xcc
 2618 01:46:15.454532  <4>[  140.038977]  el0_svc+0x48/0xc0
 2619 01:46:15.454817  <4>[  140.042311]  el0t_64_sync_handler+0xb8/0xbc
 2620 01:46:15.455101  <4>[  140.046774]  el0t_64_sync+0x18c/0x190
 2621 01:46:15.455385  <3>[  140.050714] Freed in skb_free_head+0x4c/0x90 age=11 cpu=0 pid=0
 2622 01:46:15.456096  <4>[  140.056923]  __kmem_cache_free+0x258/0x2b4
 2623 01:46:15.496229  <4>[  140.061299]  kfree+0xc0/0x1a0
 2624 01:46:15.496678  <4>[  140.064543]  skb_free_head+0x4c/0x90
 2625 01:46:15.497016  <4>[  140.068394]  skb_release_data+0x14c/0x1c4
 2626 01:46:15.497326  <4>[  140.072684]  __kfree_skb+0x34/0x50
 2627 01:46:15.497620  <4>[  140.076363]  tcp_ack+0x6c8/0x1364
 2628 01:46:15.497911  <4>[  140.079956]  tcp_rcv_established+0x79c/0x8e4
 2629 01:46:15.498260  <4>[  140.084506]  tcp_v4_do_rcv+0x164/0x380
 2630 01:46:15.498546  <4>[  140.088537]  tcp_v4_rcv+0xc7c/0xd70
 2631 01:46:15.498828  <4>[  140.092306]  ip_protocol_deliver_rcu+0x8c/0x320
 2632 01:46:15.499144  <4>[  140.097122]  ip_local_deliver_finish+0xbc/0x1f0
 2633 01:46:15.499866  <4>[  140.101937]  ip_local_deliver+0x88/0x2d4
 2634 01:46:15.539496  <4>[  140.106142]  ip_rcv_finish+0xb0/0xf4
 2635 01:46:15.539944  <4>[  140.109998]  ip_rcv+0x68/0x2bc
 2636 01:46:15.540278  <4>[  140.113333]  __netif_receive_skb_one_core+0x68/0x94
 2637 01:46:15.540585  <4>[  140.118491]  __netif_receive_skb+0x2c/0x80
 2638 01:46:15.541241  <3>[  140.122865] Slab 0xfffffc00201b5c00 objects=10 used=6 fp=0xffff000806d72800 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff)
 2639 01:46:15.541575  <3>[  140.135951] Object 0xffff000806d71c00 @offset=7168 fp=0x0000000000000000
 2640 01:46:15.541875  <3>[  140.135951] 
 2641 01:46:15.582720  <3>[  140.144677] Redzone  ffff000806d71800: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2642 01:46:15.583566  <3>[  140.154445] Redzone  ffff000806d71810: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2643 01:46:15.583932  <3>[  140.164213] Redzone  ffff000806d71820: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2644 01:46:15.584254  <3>[  140.173980] Redzone  ffff000806d71830: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2645 01:46:15.586129  <3>[  140.183747] Redzone  ffff000806d71840: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2646 01:46:15.626043  <3>[  140.193514] Redzone  ffff000806d71850: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2647 01:46:15.626852  <3>[  140.203281] Redzone  ffff000806d71860: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2648 01:46:15.627221  <3>[  140.213049] Redzone  ffff000806d71870: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2649 01:46:15.627544  <3>[  140.222816] Redzone  ffff000806d71880: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2650 01:46:15.669254  <3>[  140.232583] Redzone  ffff000806d71890: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2651 01:46:15.670133  <3>[  140.242350] Redzone  ffff000806d718a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2652 01:46:15.670511  <3>[  140.252117] Redzone  ffff000806d718b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2653 01:46:15.670840  <3>[  140.261884] Redzone  ffff000806d718c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2654 01:46:15.712481  <3>[  140.271652] Redzone  ffff000806d718d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2655 01:46:15.712929  <3>[  140.281419] Redzone  ffff000806d718e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2656 01:46:15.713652  <3>[  140.291186] Redzone  ffff000806d718f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2657 01:46:15.714039  <3>[  140.300953] Redzone  ffff000806d71900: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2658 01:46:15.715802  <3>[  140.310720] Redzone  ffff000806d71910: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2659 01:46:15.755760  <3>[  140.320487] Redzone  ffff000806d71920: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2660 01:46:15.756600  <3>[  140.330254] Redzone  ffff000806d71930: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2661 01:46:15.756976  <3>[  140.340020] Redzone  ffff000806d71940: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2662 01:46:15.757294  <3>[  140.349787] Redzone  ffff000806d71950: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2663 01:46:15.799005  <3>[  140.359555] Redzone  ffff000806d71960: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2664 01:46:15.799454  <3>[  140.369322] Redzone  ffff000806d71970: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2665 01:46:15.799788  <3>[  140.379089] Redzone  ffff000806d71980: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2666 01:46:15.800448  <3>[  140.388856] Redzone  ffff000806d71990: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2667 01:46:15.802351  <3>[  140.398623] Redzone  ffff000806d719a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2668 01:46:15.842317  <3>[  140.408390] Redzone  ffff000806d719b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2669 01:46:15.843161  <3>[  140.418157] Redzone  ffff000806d719c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2670 01:46:15.843536  <3>[  140.427924] Redzone  ffff000806d719d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2671 01:46:15.843857  <3>[  140.437691] Redzone  ffff000806d719e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2672 01:46:15.885521  <3>[  140.447458] Redzone  ffff000806d719f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2673 01:46:15.886338  <3>[  140.457225] Redzone  ffff000806d71a00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2674 01:46:15.886704  <3>[  140.466993] Redzone  ffff000806d71a10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2675 01:46:15.887028  <3>[  140.476760] Redzone  ffff000806d71a20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2676 01:46:15.888840  <3>[  140.486527] Redzone  ffff000806d71a30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2677 01:46:15.928802  <3>[  140.496294] Redzone  ffff000806d71a40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2678 01:46:15.929607  <3>[  140.506061] Redzone  ffff000806d71a50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2679 01:46:15.929969  <3>[  140.515828] Redzone  ffff000806d71a60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2680 01:46:15.930329  <3>[  140.525596] Redzone  ffff000806d71a70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2681 01:46:15.972004  <3>[  140.535363] Redzone  ffff000806d71a80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2682 01:46:15.972888  <3>[  140.545130] Redzone  ffff000806d71a90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2683 01:46:15.973266  <3>[  140.554897] Redzone  ffff000806d71aa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2684 01:46:15.973588  <3>[  140.564664] Redzone  ffff000806d71ab0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2685 01:46:16.015285  <3>[  140.574431] Redzone  ffff000806d71ac0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2686 01:46:16.015741  <3>[  140.584199] Redzone  ffff000806d71ad0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2687 01:46:16.016437  <3>[  140.593966] Redzone  ffff000806d71ae0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2688 01:46:16.016782  <3>[  140.603733] Redzone  ffff000806d71af0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2689 01:46:16.018567  <3>[  140.613500] Redzone  ffff000806d71b00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2690 01:46:16.058526  <3>[  140.623267] Redzone  ffff000806d71b10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2691 01:46:16.059359  <3>[  140.633034] Redzone  ffff000806d71b20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2692 01:46:16.059732  <3>[  140.642801] Redzone  ffff000806d71b30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2693 01:46:16.060053  <3>[  140.652568] Redzone  ffff000806d71b40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2694 01:46:16.101750  <3>[  140.662335] Redzone  ffff000806d71b50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2695 01:46:16.102655  <3>[  140.672102] Redzone  ffff000806d71b60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2696 01:46:16.103032  <3>[  140.681870] Redzone  ffff000806d71b70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2697 01:46:16.103361  <3>[  140.691637] Redzone  ffff000806d71b80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2698 01:46:16.105151  <3>[  140.701404] Redzone  ffff000806d71b90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2699 01:46:16.145056  <3>[  140.711171] Redzone  ffff000806d71ba0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2700 01:46:16.145500  <3>[  140.720939] Redzone  ffff000806d71bb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2701 01:46:16.146223  <3>[  140.730706] Redzone  ffff000806d71bc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2702 01:46:16.146575  <3>[  140.740473] Redzone  ffff000806d71bd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2703 01:46:16.188359  <3>[  140.750240] Redzone  ffff000806d71be0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2704 01:46:16.188810  <3>[  140.760007] Redzone  ffff000806d71bf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2705 01:46:16.189542  <3>[  140.769774] Object   ffff000806d71c00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2706 01:46:16.189898  <3>[  140.779542] Object   ffff000806d71c10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2707 01:46:16.191655  <3>[  140.789309] Object   ffff000806d71c20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2708 01:46:16.231564  <3>[  140.799076] Object   ffff000806d71c30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2709 01:46:16.232011  <3>[  140.808843] Object   ffff000806d71c40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2710 01:46:16.232735  <3>[  140.818610] Object   ffff000806d71c50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2711 01:46:16.233090  <3>[  140.828378] Object   ffff000806d71c60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2712 01:46:16.274782  <3>[  140.838145] Object   ffff000806d71c70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2713 01:46:16.275229  <3>[  140.847912] Object   ffff000806d71c80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2714 01:46:16.275953  <3>[  140.857680] Object   ffff000806d71c90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2715 01:46:16.276310  <3>[  140.867447] Object   ffff000806d71ca0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2716 01:46:16.318092  <3>[  140.877214] Object   ffff000806d71cb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2717 01:46:16.318538  <3>[  140.886981] Object   ffff000806d71cc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2718 01:46:16.318884  <3>[  140.896748] Object   ffff000806d71cd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2719 01:46:16.319549  <3>[  140.906515] Object   ffff000806d71ce0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2720 01:46:16.321376  <3>[  140.916282] Object   ffff000806d71cf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2721 01:46:16.361352  <3>[  140.926049] Object   ffff000806d71d00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2722 01:46:16.361797  <3>[  140.935816] Object   ffff000806d71d10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2723 01:46:16.362570  <3>[  140.945584] Object   ffff000806d71d20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2724 01:46:16.362928  <3>[  140.955351] Object   ffff000806d71d30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2725 01:46:16.404602  <3>[  140.965118] Object   ffff000806d71d40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2726 01:46:16.405437  <3>[  140.974885] Object   ffff000806d71d50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2727 01:46:16.405815  <3>[  140.984652] Object   ffff000806d71d60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2728 01:46:16.406187  <3>[  140.994420] Object   ffff000806d71d70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2729 01:46:16.407935  <3>[  141.004187] Object   ffff000806d71d80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2730 01:46:16.448163  <3>[  141.013954] Object   ffff000806d71d90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2731 01:46:16.448602  <3>[  141.023721] Object   ffff000806d71da0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2732 01:46:16.448941  <3>[  141.033488] Object   ffff000806d71db0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2733 01:46:16.449253  <3>[  141.043255] Object   ffff000806d71dc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2734 01:46:16.491085  <3>[  141.053022] Object   ffff000806d71dd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2735 01:46:16.491915  <3>[  141.062790] Object   ffff000806d71de0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2736 01:46:16.492293  <3>[  141.072557] Object   ffff000806d71df0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2737 01:46:16.492618  <3>[  141.082324] Object   ffff000806d71e00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2738 01:46:16.494427  <3>[  141.092091] Object   ffff000806d71e10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2739 01:46:16.534386  <3>[  141.101859] Object   ffff000806d71e20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2740 01:46:16.534832  <3>[  141.111626] Object   ffff000806d71e30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2741 01:46:16.535555  <3>[  141.121393] Object   ffff000806d71e40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2742 01:46:16.535909  <3>[  141.131160] Object   ffff000806d71e50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2743 01:46:16.577642  <3>[  141.140927] Object   ffff000806d71e60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2744 01:46:16.578536  <3>[  141.150695] Object   ffff000806d71e70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2745 01:46:16.578912  <3>[  141.160462] Object   ffff000806d71e80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2746 01:46:16.579235  <3>[  141.170229] Object   ffff000806d71e90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2747 01:46:16.620891  <3>[  141.179996] Object   ffff000806d71ea0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2748 01:46:16.621361  <3>[  141.189764] Object   ffff000806d71eb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2749 01:46:16.621700  <3>[  141.199531] Object   ffff000806d71ec0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2750 01:46:16.622441  <3>[  141.209298] Object   ffff000806d71ed0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2751 01:46:16.624215  <3>[  141.219065] Object   ffff000806d71ee0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2752 01:46:16.664090  <3>[  141.228832] Object   ffff000806d71ef0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2753 01:46:16.664918  <3>[  141.238599] Object   ffff000806d71f00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2754 01:46:16.665290  <3>[  141.248367] Object   ffff000806d71f10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2755 01:46:16.665608  <3>[  141.258134] Object   ffff000806d71f20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2756 01:46:16.707357  <3>[  141.267901] Object   ffff000806d71f30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2757 01:46:16.708165  <3>[  141.277668] Object   ffff000806d71f40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2758 01:46:16.708525  <3>[  141.287435] Object   ffff000806d71f50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2759 01:46:16.708850  <3>[  141.297203] Object   ffff000806d71f60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2760 01:46:16.710667  <3>[  141.306970] Object   ffff000806d71f70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2761 01:46:16.750623  <3>[  141.316738] Object   ffff000806d71f80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2762 01:46:16.751472  <3>[  141.326505] Object   ffff000806d71f90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2763 01:46:16.751851  <3>[  141.336272] Object   ffff000806d71fa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2764 01:46:16.752171  <3>[  141.346039] Object   ffff000806d71fb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2765 01:46:16.793894  <3>[  141.355806] Object   ffff000806d71fc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2766 01:46:16.794378  <3>[  141.365573] Object   ffff000806d71fd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2767 01:46:16.794720  <3>[  141.375341] Object   ffff000806d71fe0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2768 01:46:16.795034  <3>[  141.385108] Object   ffff000806d71ff0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
 2769 01:46:16.797226  <3>[  141.394875] Redzone  ffff000806d72000: 78 56 34 12 cc cc cc cc                          xV4.....
 2770 01:46:16.837138  <3>[  141.403946] Padding  ffff000806d72054: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2771 01:46:16.837962  <3>[  141.413714] Padding  ffff000806d72064: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2772 01:46:16.838380  <3>[  141.423481] Padding  ffff000806d72074: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2773 01:46:16.838705  <3>[  141.433248] Padding  ffff000806d72084: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2774 01:46:16.880416  <3>[  141.443015] Padding  ffff000806d72094: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2775 01:46:16.881220  <3>[  141.452782] Padding  ffff000806d720a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2776 01:46:16.881580  <3>[  141.462550] Padding  ffff000806d720b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2777 01:46:16.881902  <3>[  141.472317] Padding  ffff000806d720c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2778 01:46:16.923644  <3>[  141.482084] Padding  ffff000806d720d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2779 01:46:16.924094  <3>[  141.491852] Padding  ffff000806d720e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2780 01:46:16.924827  <3>[  141.501619] Padding  ffff000806d720f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2781 01:46:16.925182  <3>[  141.511386] Padding  ffff000806d72104: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2782 01:46:16.926958  <3>[  141.521153] Padding  ffff000806d72114: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2783 01:46:16.966893  <3>[  141.530920] Padding  ffff000806d72124: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2784 01:46:16.967344  <3>[  141.540687] Padding  ffff000806d72134: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2785 01:46:16.968061  <3>[  141.550454] Padding  ffff000806d72144: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2786 01:46:16.968414  <3>[  141.560222] Padding  ffff000806d72154: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2787 01:46:17.010180  <3>[  141.569989] Padding  ffff000806d72164: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2788 01:46:17.011028  <3>[  141.579756] Padding  ffff000806d72174: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2789 01:46:17.011404  <3>[  141.589523] Padding  ffff000806d72184: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2790 01:46:17.011731  <3>[  141.599290] Padding  ffff000806d72194: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2791 01:46:17.013589  <3>[  141.609058] Padding  ffff000806d721a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2792 01:46:17.053415  <3>[  141.618825] Padding  ffff000806d721b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2793 01:46:17.054256  <3>[  141.628592] Padding  ffff000806d721c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2794 01:46:17.054630  <3>[  141.638360] Padding  ffff000806d721d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2795 01:46:17.054953  <3>[  141.648127] Padding  ffff000806d721e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2796 01:46:17.096760  <3>[  141.657894] Padding  ffff000806d721f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2797 01:46:17.097245  <3>[  141.667662] Padding  ffff000806d72204: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2798 01:46:17.097586  <3>[  141.677429] Padding  ffff000806d72214: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2799 01:46:17.097900  <3>[  141.687196] Padding  ffff000806d72224: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2800 01:46:17.100023  <3>[  141.696963] Padding  ffff000806d72234: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2801 01:46:17.139918  <3>[  141.706730] Padding  ffff000806d72244: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2802 01:46:17.140828  <3>[  141.716498] Padding  ffff000806d72254: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2803 01:46:17.141375  <3>[  141.726265] Padding  ffff000806d72264: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2804 01:46:17.141720  <3>[  141.736032] Padding  ffff000806d72274: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2805 01:46:17.183155  <3>[  141.745799] Padding  ffff000806d72284: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2806 01:46:17.183991  <3>[  141.755566] Padding  ffff000806d72294: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2807 01:46:17.184370  <3>[  141.765333] Padding  ffff000806d722a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2808 01:46:17.184694  <3>[  141.775100] Padding  ffff000806d722b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2809 01:46:17.226473  <3>[  141.784867] Padding  ffff000806d722c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2810 01:46:17.226923  <3>[  141.794634] Padding  ffff000806d722d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2811 01:46:17.227262  <3>[  141.804402] Padding  ffff000806d722e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2812 01:46:17.227929  <3>[  141.814169] Padding  ffff000806d722f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2813 01:46:17.229755  <3>[  141.823936] Padding  ffff000806d72304: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2814 01:46:17.269715  <3>[  141.833703] Padding  ffff000806d72314: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2815 01:46:17.270589  <3>[  141.843470] Padding  ffff000806d72324: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2816 01:46:17.270965  <3>[  141.853237] Padding  ffff000806d72334: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2817 01:46:17.271286  <3>[  141.863005] Padding  ffff000806d72344: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2818 01:46:17.312958  <3>[  141.872772] Padding  ffff000806d72354: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2819 01:46:17.313792  <3>[  141.882539] Padding  ffff000806d72364: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2820 01:46:17.314212  <3>[  141.892306] Padding  ffff000806d72374: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2821 01:46:17.314539  <3>[  141.902073] Padding  ffff000806d72384: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2822 01:46:17.316292  <3>[  141.911840] Padding  ffff000806d72394: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2823 01:46:17.356230  <3>[  141.921608] Padding  ffff000806d723a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2824 01:46:17.356682  <3>[  141.931375] Padding  ffff000806d723b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2825 01:46:17.357405  <3>[  141.941143] Padding  ffff000806d723c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2826 01:46:17.357759  <3>[  141.950910] Padding  ffff000806d723d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2827 01:46:17.399548  <3>[  141.960677] Padding  ffff000806d723e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2828 01:46:17.400015  <3>[  141.970444] Padding  ffff000806d723f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 2829 01:46:17.400355  <4>[  141.979866] CPU: 0 PID: 1603 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 2830 01:46:17.401066  <4>[  141.987810] Hardware name: ARM Juno development board (r0) (DT)
 2831 01:46:17.401412  <4>[  141.994007] Call trace:
 2832 01:46:17.401711  <4>[  141.996722]  dump_backtrace+0xe8/0x140
 2833 01:46:17.402035  <4>[  142.000751]  show_stack+0x30/0x40
 2834 01:46:17.402774  <4>[  142.004342]  dump_stack_lvl+0x8c/0xb8
 2835 01:46:17.442997  <4>[  142.008284]  dump_stack+0x18/0x34
 2836 01:46:17.443446  <4>[  142.011875]  print_trailer+0x180/0x194
 2837 01:46:17.443783  <4>[  142.015905]  check_bytes_and_report+0x100/0x130
 2838 01:46:17.444504  <4>[  142.020716]  check_object+0x1e8/0x2d0
 2839 01:46:17.444852  <4>[  142.024657]  free_debug_processing+0x240/0x5b0
 2840 01:46:17.445157  <4>[  142.029382]  __slab_free+0x2e8/0x43c
 2841 01:46:17.445448  <4>[  142.033235]  __kmem_cache_free+0x258/0x2b4
 2842 01:46:17.445735  <4>[  142.037611]  kfree+0xc0/0x1a0
 2843 01:46:17.446065  <4>[  142.040856]  lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70
 2844 01:46:17.446451  <4>[  142.045844]  lkdtm_do_action+0x2c/0x50
 2845 01:46:17.446816  <4>[  142.049872]  direct_entry+0x164/0x180
 2846 01:46:17.486515  <4>[  142.053813]  full_proxy_write+0x68/0xc0
 2847 01:46:17.486960  <4>[  142.057932]  vfs_write+0xcc/0x2a0
 2848 01:46:17.487296  <4>[  142.061528]  ksys_write+0x78/0x104
 2849 01:46:17.487976  <4>[  142.065211]  __arm64_sys_write+0x28/0x3c
 2850 01:46:17.488316  <4>[  142.069416]  invoke_syscall+0x8c/0x120
 2851 01:46:17.488620  <4>[  142.073448]  el0_svc_common.constprop.0+0x68/0x124
 2852 01:46:17.488913  <4>[  142.078524]  do_el0_svc+0x40/0xcc
 2853 01:46:17.489199  <4>[  142.082120]  el0_svc+0x48/0xc0
 2854 01:46:17.489485  <4>[  142.085451]  el0t_64_sync_handler+0xb8/0xbc
 2855 01:46:17.489858  <4>[  142.089915]  el0t_64_sync+0x18c/0x190
 2856 01:46:17.515077  <3>[  142.093856] FIX kmalloc-1k: Restoring Right Redzone 0xffff000806d72000-0xffff000806d72003=0xcc
 2857 01:46:17.518205  <3>[  142.104902] FIX kmalloc-1k: Object at 0xffff000806d71c00 not freed
 2858 01:46:17.701996  # [  139.933395] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2859 01:46:17.702287  # [  139.939887] lkdtm: Attempting slab linear overflow ...
 2860 01:46:17.702463  # [  139.945399] =============================================================================
 2861 01:46:17.702888  # [  139.953866] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2862 01:46:17.703062  # [  139.961896] -----------------------------------------------------------------------------
 2863 01:46:17.703208  # 
 2864 01:46:17.705132  # [  139.972095] 0xffff000806d72000-0xffff000806d72003 @offset=8192. First byte 0x78 instead of 0xcc
 2865 01:46:17.745107  # [  139.981083] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=8 cpu=0 pid=1603
 2866 01:46:17.745374  # [  139.988956]  __kmem_cache_alloc_node+0x110/0x2ac
 2867 01:46:17.745544  # [  139.993860]  kmalloc_trace+0x54/0xa0
 2868 01:46:17.745964  # [  139.997715]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2869 01:46:17.746158  # [  140.002702]  lkdtm_do_action+0x2c/0x50
 2870 01:46:17.746311  # [  140.006730]  direct_entry+0x164/0x180
 2871 01:46:17.746458  # [  140.010671]  full_proxy_write+0x68/0xc0
 2872 01:46:17.746753  # [  140.014790]  vfs_write+0xcc/0x2a0
 2873 01:46:17.746972  # [  140.018387]  ksys_write+0x78/0x104
 2874 01:46:17.748254  # [  140.022069]  __arm64_sys_write+0x28/0x3c
 2875 01:46:17.788347  # [  140.026274]  invoke_syscall+0x8c/0x120
 2876 01:46:17.788618  # [  140.030307]  el0_svc_common.constprop.0+0x68/0x124
 2877 01:46:17.788794  # [  140.035382]  do_el0_svc+0x40/0xcc
 2878 01:46:17.788953  # [  140.038977]  el0_svc+0x48/0xc0
 2879 01:46:17.789099  # [  140.042311]  el0t_64_sync_handler+0xb8/0xbc
 2880 01:46:17.789244  # [  140.046774]  el0t_64_sync+0x18c/0x190
 2881 01:46:17.789387  # [  140.050714] Freed in skb_free_head+0x4c/0x90 age=11 cpu=0 pid=0
 2882 01:46:17.789540  # [  140.056923]  __kmem_cache_free+0x258/0x2b4
 2883 01:46:17.789858  # [  140.061299]  kfree+0xc0/0x1a0
 2884 01:46:17.791465  # [  140.064543]  skb_free_head+0x4c/0x90
 2885 01:46:17.831473  # [  140.068394]  skb_release_data+0x14c/0x1c4
 2886 01:46:17.831840  # [  140.072684]  __kfree_skb+0x34/0x50
 2887 01:46:17.832077  # [  140.076363]  tcp_ack+0x6c8/0x1364
 2888 01:46:17.832280  # [  140.079956]  tcp_rcv_established+0x79c/0x8e4
 2889 01:46:17.832473  # [  140.084506]  tcp_v4_do_rcv+0x164/0x380
 2890 01:46:17.832625  # [  140.088537]  tcp_v4_rcv+0xc7c/0xd70
 2891 01:46:17.832771  # [  140.092306]  ip_protocol_deliver_rcu+0x8c/0x320
 2892 01:46:17.832919  # [  140.097122]  ip_local_deliver_finish+0xbc/0x1f0
 2893 01:46:17.833063  # [  140.101937]  ip_local_deliver+0x88/0x2d4
 2894 01:46:17.833205  # [  140.106142]  ip_rcv_finish+0xb0/0xf4
 2895 01:46:17.834537  # [  140.109998]  ip_rcv+0x68/0x2bc
 2896 01:46:17.874651  # [  140.113333]  __netif_receive_skb_one_core+0x68/0x94
 2897 01:46:17.874926  # [  140.118491]  __netif_receive_skb+0x2c/0x80
 2898 01:46:17.875168  # [  140.122865] Slab 0xfffffc00201b5c00 objects=10 used=6 fp=0xffff000806d72800 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff)
 2899 01:46:17.875448  # [  140.135951] Object 0xffff000806d71c00 @offset=7168 fp=0x0000000000000000
 2900 01:46:17.875634  # 
 2901 01:46:17.875802  # [  140.144677] Redzone  ffff000806d71800: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2902 01:46:17.917790  # [  140.154445] Redzone  ffff000806d71810: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2903 01:46:17.918197  # [  140.164213] Redzone  ffff000806d71820: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2904 01:46:17.918695  # [  140.173980] Redzone  ffff000806d71830: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2905 01:46:17.918885  # [  140.183747] Redzone  ffff000806d71840: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2906 01:46:17.920920  # [  140.193514] Redzone  ffff000806d71850: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2907 01:46:17.960995  # [  140.203281] Redzone  ffff000806d71860: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2908 01:46:17.961361  # [  140.213049] Redzone  ffff000806d71870: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2909 01:46:17.961597  # [  140.222816] Redzone  ffff000806d71880: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2910 01:46:17.961797  # [  140.232583] Redzone  ffff000806d71890: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2911 01:46:18.004173  # [  140.242350] Redzone  ffff000806d718a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2912 01:46:18.004451  # [  140.252117] Redzone  ffff000806d718b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2913 01:46:18.004673  # [  140.261884] Redzone  ffff000806d718c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2914 01:46:18.004874  # [  140.271652] Redzone  ffff000806d718d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2915 01:46:18.007334  # [  140.281419] Redzone  ffff000806d718e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2916 01:46:18.047301  # [  140.291186] Redzone  ffff000806d718f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2917 01:46:18.047545  # [  140.300953] Redzone  ffff000806d71900: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2918 01:46:18.047767  # [  140.310720] Redzone  ffff000806d71910: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2919 01:46:18.047970  # [  140.320487] Redzone  ffff000806d71920: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2920 01:46:18.090460  # [  140.330254] Redzone  ffff000806d71930: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2921 01:46:18.090708  # [  140.340020] Redzone  ffff000806d71940: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2922 01:46:18.090931  # [  140.349787] Redzone  ffff000806d71950: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2923 01:46:18.091134  # [  140.359555] Redzone  ffff000806d71960: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2924 01:46:18.093584  # [  140.369322] Redzone  ffff000806d71970: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2925 01:46:18.133624  # [  140.379089] Redzone  ffff000806d71980: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2926 01:46:18.133859  # [  140.388856] Redzone  ffff000806d71990: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2927 01:46:18.134093  # [  140.398623] Redzone  ffff000806d719a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2928 01:46:18.134299  # [  140.408390] Redzone  ffff000806d719b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2929 01:46:18.176766  # [  140.418157] Redzone  ffff000806d719c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2930 01:46:18.177001  # [  140.427924] Redzone  ffff000806d719d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2931 01:46:18.177219  # [  140.437691] Redzone  ffff000806d719e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2932 01:46:18.177423  # [  140.447458] Redzone  ffff000806d719f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2933 01:46:18.179893  # [  140.457225] Redzone  ffff000806d71a00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2934 01:46:18.219925  # [  140.466993] Redzone  ffff000806d71a10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2935 01:46:18.220160  # [  140.476760] Redzone  ffff000806d71a20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2936 01:46:18.220379  # [  140.486527] Redzone  ffff000806d71a30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2937 01:46:18.220580  # [  140.496294] Redzone  ffff000806d71a40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2938 01:46:18.263108  # [  140.506061] Redzone  ffff000806d71a50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2939 01:46:18.263341  # [  140.515828] Redzone  ffff000806d71a60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2940 01:46:18.263560  # [  140.525596] Redzone  ffff000806d71a70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2941 01:46:18.263764  # [  140.535363] Redzone  ffff000806d71a80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2942 01:46:18.306494  # [  140.545130] Redzone  ffff000806d71a90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2943 01:46:18.306966  # [  140.554897] Redzone  ffff000806d71aa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2944 01:46:18.307398  # [  140.564664] Redzone  ffff000806d71ab0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2945 01:46:18.307816  # [  140.574431] Redzone  ffff000806d71ac0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2946 01:46:18.308206  # [  140.584199] Redzone  ffff000806d71ad0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2947 01:46:18.349688  # [  140.593966] Redzone  ffff000806d71ae0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2948 01:46:18.350202  # [  140.603733] Redzone  ffff000806d71af0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2949 01:46:18.350640  # [  140.613500] Redzone  ffff000806d71b00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2950 01:46:18.351043  # [  140.623267] Redzone  ffff000806d71b10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2951 01:46:18.392869  # [  140.633034] Redzone  ffff000806d71b20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2952 01:46:18.393402  # [  140.642801] Redzone  ffff000806d71b30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2953 01:46:18.393842  # [  140.652568] Redzone  ffff000806d71b40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2954 01:46:18.394290  # [  140.662335] Redzone  ffff000806d71b50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2955 01:46:18.396140  # [  140.672102] Redzone  ffff000806d71b60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2956 01:46:18.436045  # [  140.681870] Redzone  ffff000806d71b70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2957 01:46:18.436511  # [  140.691637] Redzone  ffff000806d71b80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2958 01:46:18.436946  # [  140.701404] Redzone  ffff000806d71b90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2959 01:46:18.437345  # [  140.711171] Redzone  ffff000806d71ba0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2960 01:46:18.479183  # [  140.720939] Redzone  ffff000806d71bb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2961 01:46:18.479653  # [  140.730706] Redzone  ffff000806d71bc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2962 01:46:18.480085  # [  140.740473] Redzone  ffff000806d71bd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2963 01:46:18.480514  # [  140.750240] Redzone  ffff000806d71be0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2964 01:46:18.482436  # [  140.760007] Redzone  ffff000806d71bf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2965 01:46:18.522295  # [  140.769774] Object   ffff000806d71c00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2966 01:46:18.523122  # [  140.779542] Object   ffff000806d71c10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2967 01:46:18.523491  # [  140.789309] Object   ffff000806d71c20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2968 01:46:18.523817  # [  140.799076] Object   ffff000806d71c30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2969 01:46:18.565508  # [  140.808843] Object   ffff000806d71c40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2970 01:46:18.566026  # [  140.818610] Object   ffff000806d71c50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2971 01:46:18.566389  # [  140.828378] Object   ffff000806d71c60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2972 01:46:18.566702  # [  140.838145] Object   ffff000806d71c70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2973 01:46:18.568825  # [  140.847912] Object   ffff000806d71c80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2974 01:46:18.608721  # [  140.857680] Object   ffff000806d71c90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2975 01:46:18.609191  # [  140.867447] Object   ffff000806d71ca0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2976 01:46:18.609536  # [  140.877214] Object   ffff000806d71cb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2977 01:46:18.609848  # [  140.886981] Object   ffff000806d71cc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2978 01:46:18.651863  # [  140.896748] Object   ffff000806d71cd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2979 01:46:18.652320  # [  140.906515] Object   ffff000806d71ce0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2980 01:46:18.652659  # [  140.916282] Object   ffff000806d71cf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2981 01:46:18.652973  # [  140.926049] Object   ffff000806d71d00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2982 01:46:18.655168  # [  140.935816] Object   ffff000806d71d10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2983 01:46:18.694984  # [  140.945584] Object   ffff000806d71d20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2984 01:46:18.695454  # [  140.955351] Object   ffff000806d71d30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2985 01:46:18.695812  # [  140.965118] Object   ffff000806d71d40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2986 01:46:18.696194  # [  140.974885] Object   ffff000806d71d50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2987 01:46:18.738125  # [  140.984652] Object   ffff000806d71d60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2988 01:46:18.738981  # [  140.994420] Object   ffff000806d71d70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2989 01:46:18.739389  # [  141.004187] Object   ffff000806d71d80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2990 01:46:18.739722  # [  141.013954] Object   ffff000806d71d90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2991 01:46:18.741396  # [  141.023721] Object   ffff000806d71da0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2992 01:46:18.781387  # [  141.033488] Object   ffff000806d71db0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2993 01:46:18.781961  # [  141.043255] Object   ffff000806d71dc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2994 01:46:18.782404  # [  141.053022] Object   ffff000806d71dd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2995 01:46:18.782730  # [  141.062790] Object   ffff000806d71de0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2996 01:46:18.824491  # [  141.072557] Object   ffff000806d71df0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2997 01:46:18.824965  # [  141.082324] Object   ffff000806d71e00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2998 01:46:18.825304  # [  141.092091] Object   ffff000806d71e10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2999 01:46:18.825615  # [  141.101859] Object   ffff000806d71e20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3000 01:46:18.827781  # [  141.111626] Object   ffff000806d71e30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3001 01:46:18.867603  # [  141.121393] Object   ffff000806d71e40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3002 01:46:18.868051  # [  141.131160] Object   ffff000806d71e50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3003 01:46:18.868391  # [  141.140927] Object   ffff000806d71e60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3004 01:46:18.868706  # [  141.150695] Object   ffff000806d71e70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3005 01:46:18.910861  # [  141.160462] Object   ffff000806d71e80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3006 01:46:18.911354  # [  141.170229] Object   ffff000806d71e90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3007 01:46:18.911693  # [  141.179996] Object   ffff000806d71ea0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3008 01:46:18.912006  # [  141.189764] Object   ffff000806d71eb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3009 01:46:18.914121  # [  141.199531] Object   ffff000806d71ec0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3010 01:46:18.953960  # [  141.209298] Object   ffff000806d71ed0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3011 01:46:18.954460  # [  141.219065] Object   ffff000806d71ee0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3012 01:46:18.954804  # [  141.228832] Object   ffff000806d71ef0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3013 01:46:18.996921  # [  141.238599] Object   ffff000806d71f00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkk<6>[  143.557680] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 3014 01:46:18.997194  kkkkk
 3015 01:46:18.997365  # [  141.248367] Object  <6>[  143.566573] lkdtm: Attempting vmalloc linear overflow ...
 3016 01:46:18.997524   ffff000806d71f10: 6b 6b 6b 6b 6<0>[  143.574841] detected buffer overflow in memset
 3017 01:46:18.997677  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  143.582547] ------------[ cut here ]------------
 3018 01:46:18.997828  6b  kkkkkkkkkkkkkkkk
 3019 01:46:18.997976  # [  141.2<2>[  143.589933] kernel BUG at lib/string_helpers.c:1027!
 3020 01:46:19.000070  58134] Object   ffff000806d71f20<0>[  143.597943] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP
 3021 01:46:19.040198  : 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  143.607778] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 3022 01:46:19.040612  6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkk<4>[  143.624314] CPU: 1 PID: 1642 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3023 01:46:19.040928  kkk
 3024 01:46:19.041204  # [  141.267901] Object   f<4>[  143.635016] Hardware name: ARM Juno development board (r0) (DT)
 3025 01:46:19.083465  fff000806d71f30: 6b 6b 6b 6b 6b <4>[  143.643982] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3026 01:46:19.083934  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  143.653990] pc : fortify_panic+0x24/0x28
 3027 01:46:19.084285    kkkkkkkkkkkkkkkk
 3028 01:46:19.084596  # [  141.277<4>[  143.660954] lr : fortify_panic+0x24/0x28
 3029 01:46:19.084896  668] Object   ffff000806d71f40: <4>[  143.667918] sp : ffff80000eaa3ae0
 3030 01:46:19.085196  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  143.674272] x29: ffff80000eaa3ae0 x28: ffff00080de28040 x27: 0000000000000000
 3031 01:46:19.086819   6b 6b 6b 6b 6b  kkkkkkkkkkkkkkk<4>[  143.684456] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 3032 01:46:19.126656  k
 3033 01:46:19.127090  # [  141.287435] Object   fff<4>[  143.694639] x23: ffff00080741c000 x22: ffff80000eaa3c90 x21: 0000000000000018
 3034 01:46:19.127427  f000806d71f50: 6b 6b 6b 6b 6b 6b<4>[  143.704822] x20: ffff80000c8a9000 x19: ffff800009f62c60 x18: 0000000000000000
 3035 01:46:19.127741   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  <4>[  143.715006] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
 3036 01:46:19.128040  kkkkkkkkkkkkkkkk
 3037 01:46:19.129951  # [  141.29720<4>[  143.725189] x14: ffff8000096d0820 x13: ffff800008440308 x12: ffff80000843ff7c
 3038 01:46:19.169834  3] Object   ffff000806d71f60: 6b<4>[  143.735372] x11: ffff8000086b1bb8 x10: ffff800008c13954 x9 : ffff80000815f928
 3039 01:46:19.170331   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  143.745556] x8 : ffff00080c3ac790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 3040 01:46:19.170676  b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
<4>[  143.755740] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 3041 01:46:19.170995  
 3042 01:46:19.171290  # [  141.306970] Object   ffff0<4>[  143.765922] x2 : 0000000000000000 x1 : ffff00080de28040 x0 : 0000000000000022
 3043 01:46:19.213037  00806d71f70: 6b 6b 6b 6b 6b 6b 6<4>[  143.776106] Call trace:
 3044 01:46:19.213506  b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kk<4>[  143.781590]  fortify_panic+0x24/0x28
 3045 01:46:19.213847  kkkkkkkkkkkkkk
 3046 01:46:19.214207  # [  141.316738]<4>[  143.788205]  lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90
 3047 01:46:19.214517   Object   ffff000806d71f80: 6b 6<4>[  143.796213]  lkdtm_do_action+0x2c/0x50
 3048 01:46:19.214809  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  143.803003]  direct_entry+0x164/0x180
 3049 01:46:19.215097  6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3050 01:46:19.215383  #<4>[  143.809705]  full_proxy_write+0x68/0xc0
 3051 01:46:19.216178   [  141.326505] Object   ffff000<4>[  143.816583]  vfs_write+0xcc/0x2a0
 3052 01:46:19.256209  806d71f90: 6b 6b 6b 6b 6b 6b 6b <4>[  143.822937]  ksys_write+0x78/0x104
 3053 01:46:19.256661  6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkk<4>[  143.829378]  __arm64_sys_write+0x28/0x3c
 3054 01:46:19.257009  kkkkkkkkkkkk
 3055 01:46:19.257316  # [  141.336272] O<4>[  143.836342]  invoke_syscall+0x8c/0x120
 3056 01:46:19.257614  bject   ffff000806d71fa0: 6b 6b <4>[  143.843132]  el0_svc_common.constprop.0+0x68/0x124
 3057 01:46:19.257905  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  143.850966]  do_el0_svc+0x40/0xcc
 3058 01:46:19.258255   6b 6b 6b  kkkkkkkkkkkkkkkk
 3059 01:46:19.259416  # [<4>[  143.857320]  el0_svc+0x48/0xc0
 3060 01:46:19.299356    141.346039] Object   ffff00080<4>[  143.863413]  el0t_64_sync_handler+0xb8/0xbc
 3061 01:46:19.299872  6d71fb0: 6b 6b 6b 6b 6b 6b 6b 6b<4>[  143.870637]  el0t_64_sync+0x18c/0x190
 3062 01:46:19.300250   6b 6b 6b 6b 6b 6b 6b 6b  kkkkkk<0>[  143.877344] Code: aa1303e1 90004960 91374000 97ffe254 (d4210000) 
 3063 01:46:19.300727  kkkkkkkkkk
 3064 01:46:19.301492  # [  141.355806] Obj<4>[  143.886481] ---[ end trace 0000000000000000 ]---
 3065 01:46:19.301901  ect   ffff000806d71fc0: 6b 6b 6b<6>[  143.894139] note: cat[1642] exited with irqs disabled
 3066 01:46:19.302796   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<6>[  143.902309] note: cat[1642] exited with preempt_count 1
 3067 01:46:19.342224  b 6b 6b  kkkkkkkkkkkkkkkk
 3068 01:46:19.342590  # [  141.365573] Obje<4>[  143.912133] ------------[ cut here ]------------
 3069 01:46:19.342775  ct   ffff000806d71fd0: 6b 6b 6b <4>[  143.919559] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 3070 01:46:19.342938  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  143.932267] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 3071 01:46:19.345351   6b 6b  kkkkkkkkkkkkkkkk
 3072 01:46:19.385398  # [  1<4>[  143.948805] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 3073 01:46:19.385698  41.375341] Object   ffff000806d7<4>[  143.959771] Hardware name: ARM Juno development board (r0) (DT)
 3074 01:46:19.385881  1fe0: 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  143.968738] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3075 01:46:19.386076   6b 6b 6b 6b 6b 6b 6b  kkkkkkkkk<4>[  143.978749] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 3076 01:46:19.386233  kkkkkkk
 3077 01:46:19.388514  # [  141.385108] Object<4>[  143.987018] lr : ct_idle_enter+0x10/0x1c
 3078 01:46:19.428645     ffff000806d71ff0: 6b 6b 6b 6b<4>[  143.993983] sp : ffff80000c40bd20
 3079 01:46:19.429181   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  144.000340] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000001
 3080 01:46:19.429373  b a5  kkkkkkkkkkkkkkk.
 3081 01:46:19.429536  # [  141<4>[  144.010529] x26: 0000000000000000 x25: 0000002181d49b60 x24: 0000000000000000
 3082 01:46:19.429690  .394875] Redzone  ffff000806d720<4>[  144.020715] x23: ffff00080b515080 x22: 0000000000000000 x21: 0000000000000000
 3083 01:46:19.471866  00: 78 56 34 12 cc cc cc cc     <4>[  144.030899] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 3084 01:46:19.472140                       xV4.....
 3085 01:46:19.472310  #<4>[  144.041084] x17: 000000000000014a x16: 0000000000000000 x15: ffff80000a5004c0
 3086 01:46:19.472467   [  141.403946] Padding  ffff000<4>[  144.051271] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 3087 01:46:19.472620  806d72054: 5a 5a 5a 5a 5a 5a 5a <4>[  144.061461] x11: 0000000000000001 x10: 0000000000001500 x9 : ffff800009144c50
 3088 01:46:19.475053  5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZ<4>[  144.071649] x8 : ffff0008008e9a80 x7 : 0000000000000000 x6 : 0000000000000000
 3089 01:46:19.475285  ZZZZZZZZZZZZ
 3090 01:46:19.515098  # [  141.413714] P<4>[  144.081833] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
 3091 01:46:19.515360  adding  ffff000806d72064: 5a 5a <4>[  144.092018] x2 : ffff80000c40bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 3092 01:46:19.515533  5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a<4>[  144.102203] Call trace:
 3093 01:46:19.515692   5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3094 01:46:19.515840  # [<4>[  144.107688]  ct_kernel_exit.constprop.0+0x11c/0x180
 3095 01:46:19.515986    141.423481] Padding  ffff00080<4>[  144.115610]  ct_idle_enter+0x10/0x1c
 3096 01:46:19.558321  6d72074: 5a 5a 5a 5a 5a 5a 5a 5a<4>[  144.122226]  cpuidle_enter_state+0x2a4/0x5a0
 3097 01:46:19.558754   5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZ<4>[  144.129538]  cpuidle_enter+0x40/0x60
 3098 01:46:19.559054  ZZZZZZZZZZ
 3099 01:46:19.559325  # [  141.433248] Pad<4>[  144.136154]  do_idle+0x258/0x310
 3100 01:46:19.559585  ding  ffff000806d72084: 5a 5a 5a<4>[  144.142421]  cpu_startup_entry+0x40/0x44
 3101 01:46:19.559843   5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5<4>[  144.149386]  secondary_start_kernel+0x138/0x160
 3102 01:46:19.560106  a 5a 5a  ZZZZZZZZZZZZZZZZ
 3103 01:46:19.560356  # [  <4>[  144.156958]  __secondary_switched+0xb0/0xb4
 3104 01:46:19.601625  141.443015] Padding  ffff000806d<4>[  144.164184] irq event stamp: 269510
 3105 01:46:19.602112  72094: 5a 5a 5a 5a 5a 5a 5a 5a 5<4>[  144.170712] hardirqs last  enabled at (269509): [<ffff8000081cb418>] tick_nohz_idle_enter+0x78/0x144
 3106 01:46:19.602467  a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZ<4>[  144.182897] hardirqs last disabled at (269510): [<ffff800008127eac>] do_idle+0xec/0x310
 3107 01:46:19.602780  ZZZZZZZZ
 3108 01:46:19.603079  # [  141.452782] Paddi<4>[  144.193950] softirqs last  enabled at (269502): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 3109 01:46:19.644797  ng  ffff000806d720a4: 5a 5a 5a 5<4>[  144.205525] softirqs last disabled at (269491): [<ffff800008017668>] ____do_softirq+0x18/0x24
 3110 01:46:19.645254  a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a <4>[  144.217101] ---[ end trace 0000000000000000 ]---
 3111 01:46:19.645594  5a 5a  ZZZZZZZZZZZZZZZZ
 3112 01:46:19.645913  # [  141.462550] Padding  ffff000806d720b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3113 01:46:19.646252  # [  141.472317] Padding  ffff000806d720c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3114 01:46:19.648097  # [  141.482084] Padding  ffff000806d720d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3115 01:46:19.687982  # [  141.491852] Padding  ffff000806d720e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3116 01:46:19.688436  # [  141.501619] Padding  ffff000806d720f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3117 01:46:19.688781  # [  141.511386] Padding  ffff000806d72104: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3118 01:46:19.689098  # [  141.521153] Padding  ffff000806d72114: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3119 01:46:19.731159  # [  141.530920] Padding  ffff000806d72124: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3120 01:46:19.731627  # [  141.540687] Padding  ffff000806d72134: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3121 01:46:19.731967  # [  141.550454] Padding  ffff000806d72144: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3122 01:46:19.732280  # [  141.560222] Padding  ffff000806d72154: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3123 01:46:19.774346  # [  141.569989] Padding  ffff000806d72164: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3124 01:46:19.774820  # [  141.579756] Padding  ffff000806d72174: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3125 01:46:19.775162  # [  141.589523] Padding  ffff000806d72184: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3126 01:46:19.775479  # [  141.599290] Padding  ffff000806d72194: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3127 01:46:19.777662  # [  141.609058] Padding  ffff000806d721a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3128 01:46:19.817703  # [  141.618825] Padding  ffff000806d721b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3129 01:46:19.818201  # [  141.628592] Padding  ffff000806d721c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3130 01:46:19.818553  # [  141.638360] Padding  ffff000806d721d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3131 01:46:19.818873  # [  141.648127] Padding  ffff000806d721e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3132 01:46:19.860602  # [  141.657894] Padding  ffff000806d721f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3133 01:46:19.861130  # [  141.667662] Padding  ffff000806d72204: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3134 01:46:19.861480  # [  141.677429] Padding  ffff000806d72214: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3135 01:46:19.861789  # [  141.687196] Padding  ffff000806d72224: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3136 01:46:19.863918  # [  141.696963] Padding  ffff000806d72234: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3137 01:46:19.903780  # [  141.706730] Padding  ffff000806d72244: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3138 01:46:19.904256  # [  141.716498] Padding  ffff000806d72254: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3139 01:46:19.904599  # [  141.726265] Padding  ffff000806d72264: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3140 01:46:19.904917  # [  141.736032] Padding  ffff000806d72274: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3141 01:46:19.946666  # [  141.745799] Padding  ffff000806d72284: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3142 01:46:19.946948  # [  141.755566] Padding  ffff000806d72294: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3143 01:46:19.947175  # [  141.765333] Padding  ffff000806d722a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3144 01:46:19.947400  # [  141.775100] Padding  ffff000806d722b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3145 01:46:19.949791  # [  141.784867] Padding  ffff000806d722c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3146 01:46:19.989803  # [  141.794634] Padding  ffff000806d722d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3147 01:46:19.990100  # [  141.804402] Padding  ffff000806d722e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3148 01:46:19.990297  # [  141.814169] Padding  ffff000806d722f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3149 01:46:19.990461  # [  141.823936] Padding  ffff000806d72304: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3150 01:46:20.033087  # [  141.833703] Padding  ffff000806d72314: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3151 01:46:20.033332  # [  141.843470] Padding  ffff000806d72324: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3152 01:46:20.033505  # [  141.853237] Padding  ffff000806d72334: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3153 01:46:20.033661  # [  141.863005] Padding  ffff000806d72344: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3154 01:46:20.036296  # [  141.872772] Padding  ffff000806d72354: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3155 01:46:20.076160  # [  141.882539] Padding  ffff000806d72364: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3156 01:46:20.076533  # [  141.892306] Padding  ffff000806d72374: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3157 01:46:20.076828  # [  141.902073] Padding  ffff000806d72384: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3158 01:46:20.077099  # [  141.911840] Padding  ffff000806d72394: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3159 01:46:20.119293  # [  141.921608] Padding  ffff000806d723a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3160 01:46:20.119549  # [  141.931375] Padding  ffff000806d723b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3161 01:46:20.119721  # [  141.941143] Padding  ffff000806d723c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3162 01:46:20.119878  # [  141.950910] Padding  ffff000806d723d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3163 01:46:20.122466  # [  141.960677] Padding  ffff000806d723e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3164 01:46:20.162782  # [  141.970444] Padding  ffff000806d723f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 3165 01:46:20.163234  # [  141.979866] CPU: 0 PID: 1603 Comm: cat Tainted: G      D W   E      6.1.92-cip22 #1
 3166 01:46:20.163577  # [  141.987810] Hardware name: ARM Juno development board (r0) (DT)
 3167 01:46:20.163892  # [  141.994007] Call trace:
 3168 01:46:20.164187  # [  141.996722]  dump_backtrace+0xe8/0x140
 3169 01:46:20.164476  # [  142.000751]  show_stack+0x30/0x40
 3170 01:46:20.164758  # [  142.004342]  dump_stack_lvl+0x8c/0xb8
 3171 01:46:20.166068  # [  142.008284]  dump_stack+0x18/0x34
 3172 01:46:20.166510  # [  142.011875]  print_trailer+0x180/0x194
 3173 01:46:20.205891  # [  142.015905]  check_bytes_and_report+0x100/0x130
 3174 01:46:20.206382  # [  142.020716]  check_object+0x1e8/0x2d0
 3175 01:46:20.206722  # [  142.024657]  free_debug_processing+0x240/0x5b0
 3176 01:46:20.207035  # [  142.029382]  __slab_free+0x2e8/0x43c
 3177 01:46:20.207330  # [  142.033235]  __kmem_cache_free+0x258/0x2b4
 3178 01:46:20.207620  # [  142.037611]  kfree+0xc0/0x1a0
 3179 01:46:20.207907  # [  142.040856]  lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70
 3180 01:46:20.208190  # [  142.045844]  lkdtm_do_action+0x2c/0x50
 3181 01:46:20.208470  # [  142.049872]  direct_entry+0x164/0x180
 3182 01:46:20.209124  # [  142.053813]  full_proxy_write+0x68/0xc0
 3183 01:46:20.249092  # [  142.057932]  vfs_write+0xcc/0x2a0
 3184 01:46:20.249538  # [  142.061528]  ksys_write+0x78/0x104
 3185 01:46:20.249875  # [  142.065211]  __arm64_sys_write+0x28/0x3c
 3186 01:46:20.250241  # [  142.069416]  invoke_syscall+0x8c/0x120
 3187 01:46:20.250547  # [  142.073448]  el0_svc_common.constprop.0+0x68/0x124
 3188 01:46:20.250838  # [  142.078524]  do_el0_svc+0x40/0xcc
 3189 01:46:20.251126  # [  142.082120]  el0_svc+0x48/0xc0
 3190 01:46:20.251404  # [  142.085451]  el0t_64_sync_handler+0xb8/0xbc
 3191 01:46:20.251685  # [  142.089915]  el0t_64_sync+0x18c/0x190
 3192 01:46:20.252376  # [  142.093856] FIX kmalloc-1k: Restoring Right Redzone 0xffff000806d72000-0xffff000806d72003=0xcc
 3193 01:46:20.292249  # [  142.104902] FIX kmalloc-1k: Object at 0xffff000806d71c00 not freed
 3194 01:46:20.292711  # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok
 3195 01:46:20.293046  ok 20 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 3196 01:46:20.293356  # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3197 01:46:20.293656  # Segmentation fault
 3198 01:46:20.294298  # [  143.557680] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 3199 01:46:20.294628  # [  143.566573] lkdtm: Attempting vmalloc linear overflow ...
 3200 01:46:20.294926  # [  143.574841] detected buffer overflow in memset
 3201 01:46:20.295581  # [  143.582547] ------------[ cut here ]------------
 3202 01:46:20.335379  # [  143.589933] kernel BUG at lib/string_helpers.c:1027!
 3203 01:46:20.335851  # [  143.597943] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP
 3204 01:46:20.336194  # [  143.607778] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 3205 01:46:20.336513  # [  143.624314] CPU: 1 PID: 1642 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3206 01:46:20.336820  # [  143.635016] Hardware name: ARM Juno development board (r0) (DT)
 3207 01:46:20.378534  # [  143.643982] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3208 01:46:20.378995  # [  143.653990] pc : fortify_panic+0x24/0x28
 3209 01:46:20.379326  # [  143.660954] lr : fortify_panic+0x24/0x28
 3210 01:46:20.379632  # [  143.667918] sp : ffff80000eaa3ae0
 3211 01:46:20.379920  # [  143.674272] x29: ffff80000eaa3ae0 x28: ffff00080de28040 x27: 0000000000000000
 3212 01:46:20.380206  # [  143.684456] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 3213 01:46:20.380486  # [  143.694639] x23: ffff00080741c000 x22: ffff80000eaa3c90 x21: 0000000000000018
 3214 01:46:20.381811  # [  143.704822] x20: ffff80000c8a9000 x19: ffff800009f62c60 x18: 0000000000000000
 3215 01:46:20.421748  # [  143.715006] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
 3216 01:46:20.422275  # [  143.725189] x14: ffff8000096d0820 x13: ffff800008440308 x12: ffff80000843ff7c
 3217 01:46:20.422962  # [  143.735372] x11: ffff8000086b1bb8 x10: ffff800008c13954 x9 : ffff80000815f928
 3218 01:46:20.423301  # [  143.745556] x8 : ffff00080c3ac790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 3219 01:46:20.423601  # [  143.755740] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 3220 01:46:20.425108  # [  143.765922] x2 : 0000000000000000 x1 : ffff00080de28040 x0 : 0000000000000022
 3221 01:46:20.464881  # [  143.776106] Call trace:
 3222 01:46:20.465360  # [  143.781590]  fortify_panic+0x24/0x28
 3223 01:46:20.465697  # [  143.788205]  lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90
 3224 01:46:20.466415  # [  143.796213]  lkdtm_do_action+0x2c/0x50
 3225 01:46:20.466755  # [  143.803003]  direct_entry+0x164/0x180
 3226 01:46:20.467059  # [  143.809705]  full_proxy_write+0x68/0xc0
 3227 01:46:20.467356  # [  143.816583]  vfs_write+0xcc/0x2a0
 3228 01:46:20.467646  # [  143.822937]  ksys_write+0x78/0x104
 3229 01:46:20.467941  # [  143.829378]  __arm64_sys_write+0x28/0x3c
 3230 01:46:20.468332  # [  143.836342]  invoke_syscall+0x8c/0x120
 3231 01:46:20.468800  # [  143.843132]  el0_svc_common.constprop.0+0x68/0x124
 3232 01:46:20.508064  # [  143.850966]  do_el0_svc+0x40/0xcc
 3233 01:46:20.508535  # [  143.857320]  el0_svc+0x48/0xc0
 3234 01:46:20.508973  # [  143.863413]  el0t_64_sync_handler+0xb8/0xbc
 3235 01:46:20.509387  # [  143.870637]  el0t_64_sync+0x18c/0x190
 3236 01:46:20.509784  # [  143.877344] Code: aa1303e1 90004960 91374000 97ffe254 (d4210000) 
 3237 01:46:20.510217  # [  143.886481] ---[ end trace 0000000000000000 ]---
 3238 01:46:20.510607  # [  143.894139] note: cat[1642] exited with irqs disabled
 3239 01:46:20.511006  # [  143.902309] note: cat[1642] exited with preempt_count 1
 3240 01:46:20.511733  # [  143.912133] ------------[ cut here ]------------
 3241 01:46:20.551268  # [  143.919559] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 3242 01:46:20.551752  # [  143.932267] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 3243 01:46:20.552097  # [  143.948805] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 3244 01:46:20.552451  # [  143.959771] Hardware name: ARM Juno development board (r0) (DT)
 3245 01:46:20.554448  # [  143.968738] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3246 01:46:20.594392  # [  143.978749] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 3247 01:46:20.594869  # [  143.987018] lr : ct_idle_enter+0x10/0x1c
 3248 01:46:20.595209  # [  143.993983] sp : ffff80000c40bd20
 3249 01:46:20.595519  # [  144.000340] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000001
 3250 01:46:20.595818  # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
 3251 01:46:20.596172  ok 21 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3252 01:46:20.596467  # selftests: lkdtm: WRITE_AFTER_FREE.sh
 3253 01:46:20.596747  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
 3254 01:46:20.597579  ok 22 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
 3255 01:46:20.612533  # selftests: lkdtm: READ_AFTER_FREE.sh
 3256 01:46:20.983087  <6>[  145.555456] lkdtm: Performing direct entry READ_AFTER_FREE
 3257 01:46:20.983622  <6>[  145.561366] lkdtm: Value in memory before free: 12345678
 3258 01:46:20.983974  <6>[  145.567668] lkdtm: Attempting bad read from freed memory
 3259 01:46:20.986435  <6>[  145.573316] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3260 01:46:21.122097  # [  145.555456] lkdtm: Performing direct entry READ_AFTER_FREE
 3261 01:46:21.122605  # [  145.561366] lkdtm: Value in memory before free: 12345678
 3262 01:46:21.123044  # [  145.567668] lkdtm: Attempting bad read from freed memory
 3263 01:46:21.123451  # [  145.573316] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3264 01:46:21.141093  # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3265 01:46:21.204998  ok 23 selftests: lkdtm: READ_AFTER_FREE.sh
 3266 01:46:21.300937  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
 3267 01:46:21.693623  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
 3268 01:46:21.725603  ok 24 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
 3269 01:46:21.821536  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3270 01:46:22.448860  <6>[  147.022484] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3271 01:46:22.449369  <6>[  147.028907] lkdtm: Value in memory before free: 12345678
 3272 01:46:22.452061  <6>[  147.035028] lkdtm: Attempting to read from freed memory
 3273 01:46:22.452482  <6>[  147.040602] lkdtm: Memory correctly poisoned (0)
 3274 01:46:22.581726  # [  147.022484] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3275 01:46:22.582243  # [  147.028907] lkdtm: Value in memory before free: 12345678
 3276 01:46:22.582620  # [  147.035028] lkdtm: Attempting to read from freed memory
 3277 01:46:22.583031  # [  147.040602] lkdtm: Memory correctly poisoned (0)
 3278 01:46:22.600771  # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3279 01:46:22.664678  ok 25 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3280 01:46:22.760686  # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3281 01:46:23.369835  <6>[  147.954989] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3282 01:46:23.373010  <6>[  147.961149] lkdtm: Memory appears initialized (6b, no earlier values)
 3283 01:46:23.498689  # [  147.954989] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3284 01:46:23.502041  # [  147.961149] lkdtm: Memory appears initialized (6b, no earlier values)
 3285 01:46:23.517805  # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3286 01:46:23.581641  ok 26 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3287 01:46:23.693451  # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3288 01:46:24.302957  <6>[  148.890194] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3289 01:46:24.306330  <6>[  148.896392] lkdtm: Memory appears initialized (0, no earlier values)
 3290 01:46:24.435844  # [  148.890194] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3291 01:46:24.439168  # [  148.896392] lkdtm: Memory appears initialized (0, no earlier values)
 3292 01:46:24.455068  # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3293 01:46:24.518981  ok 27 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3294 01:46:24.630802  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3295 01:46:25.192122  <6>[  149.759211] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3296 01:46:25.192637  <6>[  149.765212] lkdtm: Attempting double slab free ...
 3297 01:46:25.193443  <3>[  149.770722] =============================================================================
 3298 01:46:25.193812  <3>[  149.779185] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3299 01:46:25.194279  <3>[  149.779185] 
 3300 01:46:25.195487  <3>[  149.792175] -----------------------------------------------------------------------------
 3301 01:46:25.195927  <3>[  149.792175] 
 3302 01:46:25.235413  <3>[  149.802374] Slab 0xfffffc0020107180 objects=25 used=0 fp=0xffff0008041c6008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff)
 3303 01:46:25.235898  <4>[  149.815028] CPU: 5 PID: 1931 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3304 01:46:25.236710  <4>[  149.822972] Hardware name: ARM Juno development board (r0) (DT)
 3305 01:46:25.237089  <4>[  149.829170] Call trace:
 3306 01:46:25.237488  <4>[  149.831884]  dump_backtrace+0xe8/0x140
 3307 01:46:25.237869  <4>[  149.835919]  show_stack+0x30/0x40
 3308 01:46:25.238862  <4>[  149.839511]  dump_stack_lvl+0x8c/0xb8
 3309 01:46:25.278955  <4>[  149.843453]  dump_stack+0x18/0x34
 3310 01:46:25.279403  <4>[  149.847045]  slab_err+0xa4/0xe0
 3311 01:46:25.279834  <4>[  149.850466]  free_debug_processing+0x478/0x5b0
 3312 01:46:25.280235  <4>[  149.855193]  __slab_free+0x2e8/0x43c
 3313 01:46:25.280616  <4>[  149.859047]  kmem_cache_free+0x3e0/0x450
 3314 01:46:25.280998  <4>[  149.863248]  lkdtm_SLAB_FREE_DOUBLE+0x80/0x84
 3315 01:46:25.281368  <4>[  149.867889]  lkdtm_do_action+0x2c/0x50
 3316 01:46:25.281731  <4>[  149.871918]  direct_entry+0x164/0x180
 3317 01:46:25.282163  <4>[  149.875859]  full_proxy_write+0x68/0xc0
 3318 01:46:25.282535  <4>[  149.879979]  vfs_write+0xcc/0x2a0
 3319 01:46:25.283257  <4>[  149.883576]  ksys_write+0x78/0x104
 3320 01:46:25.327114  <4>[  149.887259]  __arm64_sys_write+0x28/0x3c
 3321 01:46:25.327677  <4>[  149.891465]  invoke_syscall+0x8c/0x120
 3322 01:46:25.328121  <4>[  149.895497]  el0_svc_common.constprop.0+0x68/0x124
 3323 01:46:25.328888  <4>[  149.900574]  do_el0_svc+0x40/0xcc
 3324 01:46:25.329249  <4>[  149.904169]  el0_svc+0x48/0xc0
 3325 01:46:25.329654  <4>[  149.907502]  el0t_64_sync_handler+0xb8/0xbc
 3326 01:46:25.330061  <4>[  149.911965]  el0t_64_sync+0x18c/0x190
 3327 01:46:25.330546  <3>[  149.916060] FIX lkdtm-heap-double_free: Object at 0xffff0008041c6008 not freed
 3328 01:46:25.473630  # [  149.759211] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3329 01:46:25.474158  # [  149.765212] lkdtm: Attempting double slab free ...
 3330 01:46:25.475176  # [  149.770722] =============================================================================
 3331 01:46:25.475746  # [  149.779185] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3332 01:46:25.476255  # 
 3333 01:46:25.476709  # [  149.792175] -----------------------------------------------------------------------------
 3334 01:46:25.477247  # 
 3335 01:46:25.516804  # [  149.802374] Slab 0xfffffc0020107180 objects=25 used=0 fp=0xffff0008041c6008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff)
 3336 01:46:25.517293  # [  149.815028] CPU: 5 PID: 1931 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3337 01:46:25.517624  # [  149.822972] Hardware name: ARM Juno development board (r0) (DT)
 3338 01:46:25.517929  # [  149.829170] Call trace:
 3339 01:46:25.518263  # [  149.831884]  dump_backtrace+0xe8/0x140
 3340 01:46:25.518555  # [  149.835919]  show_stack+0x30/0x40
 3341 01:46:25.518833  # [  149.839511]  dump_stack_lvl+0x8c/0xb8
 3342 01:46:25.520017  # [  149.843453]  dump_stack+0x18/0x34
 3343 01:46:25.520435  # [  149.847045]  slab_err+0xa4/0xe0
 3344 01:46:25.559888  # [  149.850466]  free_debug_processing+0x478/0x5b0
 3345 01:46:25.560359  # [  149.855193]  __slab_free+0x2e8/0x43c
 3346 01:46:25.560688  # [  149.859047]  kmem_cache_free+0x3e0/0x450
 3347 01:46:25.560991  # [  149.863248]  lkdtm_SLAB_FREE_DOUBLE+0x80/0x84
 3348 01:46:25.561283  # [  149.867889]  lkdtm_do_action+0x2c/0x50
 3349 01:46:25.561562  # [  149.871918]  direct_entry+0x164/0x180
 3350 01:46:25.561841  # [  149.875859]  full_proxy_write+0x68/0xc0
 3351 01:46:25.562166  # [  149.879979]  vfs_write+0xcc/0x2a0
 3352 01:46:25.562446  # [  149.883576]  ksys_write+0x78/0x104
 3353 01:46:25.563106  # [  149.887259]  __arm64_sys_write+0x28/0x3c
 3354 01:46:25.607902  # [  149.891465]  invoke_syscall+0x8c/0x120
 3355 01:46:25.608349  # [  149.895497]  el0_svc_common.constprop.0+0x68/0x124
 3356 01:46:25.608673  # [  149.900574]  do_el0_svc+0x40/0xcc
 3357 01:46:25.608972  # [  149.904169]  el0_svc+0x48/0xc0
 3358 01:46:25.609255  # [  149.907502]  el0t_64_sync_handler+0xb8/0xbc
 3359 01:46:25.609534  # [  149.911965]  el0t_64_sync+0x18c/0x190
 3360 01:46:25.609814  # [  149.916060] FIX lkdtm-heap-double_free: Object at 0xffff0008041c6008 not freed
 3361 01:46:25.610140  # SLAB_FREE_DOUBLE: saw 'call trace:': ok
 3362 01:46:25.611064  ok 28 selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3363 01:46:25.642925  # selftests: lkdtm: SLAB_FREE_CROSS.sh
 3364 01:46:26.226937  <6>[  150.788944] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3365 01:46:26.227404  <6>[  150.794815] lkdtm: Attempting cross-cache slab free ...
 3366 01:46:26.227711  <4>[  150.800378] ------------[ cut here ]------------
 3367 01:46:26.227993  <4>[  150.805323] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3368 01:46:26.228600  <4>[  150.813969] WARNING: CPU: 5 PID: 1970 at mm/slab.h:660 kmem_cache_free+0x3b0/0x450
 3369 01:46:26.230475  <4>[  150.821844] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 3370 01:46:26.270367  <4>[  150.835726] CPU: 5 PID: 1970 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3371 01:46:26.270844  <4>[  150.843671] Hardware name: ARM Juno development board (r0) (DT)
 3372 01:46:26.271188  <4>[  150.849868] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3373 01:46:26.271510  <4>[  150.857117] pc : kmem_cache_free+0x3b0/0x450
 3374 01:46:26.272167  <4>[  150.861667] lr : kmem_cache_free+0x3b0/0x450
 3375 01:46:26.272495  <4>[  150.866217] sp : ffff80000f0039c0
 3376 01:46:26.273927  <4>[  150.869802] x29: ffff80000f0039c0 x28: ffff00080de2b4c0 x27: 0000000000000000
 3377 01:46:26.313799  <4>[  150.877241] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 3378 01:46:26.314305  <4>[  150.884679] x23: ffff000806f0a280 x22: ffff800008c14514 x21: ffff00080e55a008
 3379 01:46:26.314646  <4>[  150.892118] x20: ffff000806f0a080 x19: fffffc0020395680 x18: 0000000000000000
 3380 01:46:26.314960  <4>[  150.899555] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568
 3381 01:46:26.315257  <4>[  150.906993] x14: 2d6d74646b6c202e x13: 205d333233353038 x12: 2e30353120205b3e
 3382 01:46:26.317115  <4>[  150.914431] x11: 6620736920746365 x10: 6a626f2074756220 x9 : ffff80000815f928
 3383 01:46:26.357264  <4>[  150.921868] x8 : ffff00080de2b4c0 x7 : 3332333530382e30 x6 : 0000000000001ffe
 3384 01:46:26.357710  <4>[  150.929306] x5 : 0000000000017fe8 x4 : ffff00097ef9dc58 x3 : ffff800974ab0000
 3385 01:46:26.358095  <4>[  150.936743] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080de2b4c0
 3386 01:46:26.358422  <4>[  150.944180] Call trace:
 3387 01:46:26.358722  <4>[  150.946895]  kmem_cache_free+0x3b0/0x450
 3388 01:46:26.359014  <4>[  150.951099]  lkdtm_SLAB_FREE_CROSS+0x74/0x80
 3389 01:46:26.359302  <4>[  150.955654]  lkdtm_do_action+0x2c/0x50
 3390 01:46:26.359583  <4>[  150.959682]  direct_entry+0x164/0x180
 3391 01:46:26.360478  <4>[  150.963624]  full_proxy_write+0x68/0xc0
 3392 01:46:26.400681  <4>[  150.967744]  vfs_write+0xcc/0x2a0
 3393 01:46:26.401120  <4>[  150.971341]  ksys_write+0x78/0x104
 3394 01:46:26.401459  <4>[  150.975024]  __arm64_sys_write+0x28/0x3c
 3395 01:46:26.401775  <4>[  150.979230]  invoke_syscall+0x8c/0x120
 3396 01:46:26.402118  <4>[  150.983263]  el0_svc_common.constprop.0+0x68/0x124
 3397 01:46:26.402426  <4>[  150.988339]  do_el0_svc+0x40/0xcc
 3398 01:46:26.402714  <4>[  150.991936]  el0_svc+0x48/0xc0
 3399 01:46:26.402994  <4>[  150.995269]  el0t_64_sync_handler+0xb8/0xbc
 3400 01:46:26.403276  <4>[  150.999733]  el0t_64_sync+0x18c/0x190
 3401 01:46:26.403574  <4>[  151.003675] irq event stamp: 0
 3402 01:46:26.444437  <4>[  151.006998] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3403 01:46:26.444889  <4>[  151.013552] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 3404 01:46:26.445232  <4>[  151.022023] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 3405 01:46:26.445546  <4>[  151.030493] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3406 01:46:26.445842  <4>[  151.037044] ---[ end trace 0000000000000000 ]---
 3407 01:46:26.446192  <3>[  151.042210] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=62 cpu=5 pid=1970
 3408 01:46:26.447697  <4>[  151.049833]  kmem_cache_alloc+0x2dc/0x310
 3409 01:46:26.487866  <4>[  151.054162]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3410 01:46:26.488153  <4>[  151.058740]  lkdtm_do_action+0x2c/0x50
 3411 01:46:26.488391  <4>[  151.062787]  direct_entry+0x164/0x180
 3412 01:46:26.488609  <4>[  151.066751]  full_proxy_write+0x68/0xc0
 3413 01:46:26.488772  <4>[  151.070888]  vfs_write+0xcc/0x2a0
 3414 01:46:26.488983  <4>[  151.074502]  ksys_write+0x78/0x104
 3415 01:46:26.489163  <4>[  151.078206]  __arm64_sys_write+0x28/0x3c
 3416 01:46:26.489339  <4>[  151.082431]  invoke_syscall+0x8c/0x120
 3417 01:46:26.489714  <4>[  151.086485]  el0_svc_common.constprop.0+0x68/0x124
 3418 01:46:26.491019  <4>[  151.091584]  do_el0_svc+0x40/0xcc
 3419 01:46:26.491193  <4>[  151.095196]  el0_svc+0x48/0xc0
 3420 01:46:26.508661  <4>[  151.098548]  el0t_64_sync_handler+0xb8/0xbc
 3421 01:46:26.511779  <4>[  151.103034]  el0t_64_sync+0x18c/0x190
 3422 01:46:26.669234  # [  150.788944] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3423 01:46:26.669745  # [  150.794815] lkdtm: Attempting cross-cache slab free ...
 3424 01:46:26.670227  # [  150.800378] ------------[ cut here ]------------
 3425 01:46:26.670633  # [  150.805323] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3426 01:46:26.671029  # [  150.813969] WARNING: CPU: 5 PID: 1970 at mm/slab.h:660 kmem_cache_free+0x3b0/0x450
 3427 01:46:26.712473  # [  150.821844] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 3428 01:46:26.712960  # [  150.835726] CPU: 5 PID: 1970 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3429 01:46:26.713304  # [  150.843671] Hardware name: ARM Juno development board (r0) (DT)
 3430 01:46:26.713621  # [  150.849868] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3431 01:46:26.713923  # [  150.857117] pc : kmem_cache_free+0x3b0/0x450
 3432 01:46:26.714286  # [  150.861667] lr : kmem_cache_free+0x3b0/0x450
 3433 01:46:26.714582  # [  150.866217] sp : ffff80000f0039c0
 3434 01:46:26.755610  # [  150.869802] x29: ffff80000f0039c0 x28: ffff00080de2b4c0 x27: 0000000000000000
 3435 01:46:26.756069  # [  150.877241] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 3436 01:46:26.756405  # [  150.884679] x23: ffff000806f0a280 x22: ffff800008c14514 x21: ffff00080e55a008
 3437 01:46:26.756720  # [  150.892118] x20: ffff000806f0a080 x19: fffffc0020395680 x18: 0000000000000000
 3438 01:46:26.757024  # [  150.899555] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568
 3439 01:46:26.757315  # [  150.906993] x14: 2d6d74646b6c202e x13: 205d333233353038 x12: 2e30353120205b3e
 3440 01:46:26.798730  # [  150.914431] x11: 6620736920746365 x10: 6a626f2074756220 x9 : ffff80000815f928
 3441 01:46:26.799200  # [  150.921868] x8 : ffff00080de2b4c0 x7 : 3332333530382e30 x6 : 0000000000001ffe
 3442 01:46:26.799547  # [  150.929306] x5 : 0000000000017fe8 x4 : ffff00097ef9dc58 x3 : ffff800974ab0000
 3443 01:46:26.799865  # [  150.936743] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080de2b4c0
 3444 01:46:26.800168  # [  150.944180] Call trace:
 3445 01:46:26.800463  # [  150.946895]  kmem_cache_free+0x3b0/0x450
 3446 01:46:26.800751  # [  150.951099]  lkdtm_SLAB_FREE_CROSS+0x74/0x80
 3447 01:46:26.801037  # [  150.955654]  lkdtm_do_action+0x2c/0x50
 3448 01:46:26.801972  # [  150.959682]  direct_entry+0x164/0x180
 3449 01:46:26.841885  # [  150.963624]  full_proxy_write+0x68/0xc0
 3450 01:46:26.842422  # [  150.967744]  vfs_write+0xcc/0x2a0
 3451 01:46:26.842784  # [  150.971341]  ksys_write+0x78/0x104
 3452 01:46:26.843101  # [  150.975024]  __arm64_sys_write+0x28/0x3c
 3453 01:46:26.843401  # [  150.979230]  invoke_syscall+0x8c/0x120
 3454 01:46:26.843691  # [  150.983263]  el0_svc_common.constprop.0+0x68/0x124
 3455 01:46:26.843981  # [  150.988339]  do_el0_svc+0x40/0xcc
 3456 01:46:26.844265  # [  150.991936]  el0_svc+0x48/0xc0
 3457 01:46:26.844544  # [  150.995269]  el0t_64_sync_handler+0xb8/0xbc
 3458 01:46:26.844886  # [  150.999733]  el0t_64_sync+0x18c/0x190
 3459 01:46:26.845573  # [  151.003675] irq event stamp: 0
 3460 01:46:26.885007  # [  151.006998] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3461 01:46:26.885832  # [  151.013552] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 3462 01:46:26.886237  # [  151.022023] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 3463 01:46:26.886571  # [  151.030493] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3464 01:46:26.886896  # [  151.037044] ---[ end trace 0000000000000000 ]---
 3465 01:46:26.888312  # [  151.042210] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=62 cpu=5 pid=1970
 3466 01:46:26.927912  # [  151.049833]  kmem_cache_alloc+0x2dc/0x310
 3467 01:46:26.928184  # [  151.054162]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3468 01:46:26.928383  # [  151.058740]  lkdtm_do_action+0x2c/0x50
 3469 01:46:26.928544  # [  151.062787]  direct_entry+0x164/0x180
 3470 01:46:26.928696  # [  151.066751]  full_proxy_write+0x68/0xc0
 3471 01:46:26.928843  # [  151.070888]  vfs_write+0xcc/0x2a0
 3472 01:46:26.928986  # [  151.074502]  ksys_write+0x78/0x104
 3473 01:46:26.929126  # [  151.078206]  __arm64_sys_write+0x28/0x3c
 3474 01:46:26.929250  # [  151.082431]  invoke_syscall+0x8c/0x120
 3475 01:46:26.929355  # [  151.086485]  el0_svc_common.constprop.0+0x68/0x124
 3476 01:46:26.931088  # [  151.091584]  do_el0_svc+0x40/0xcc
 3477 01:46:26.931316  # [  151.095196]  el0_svc+0x48/0xc0
 3478 01:46:26.959272  # [  151.098548]  el0t_64_sync_handler+0xb8/0xbc
 3479 01:46:26.959524  # [  151.103034]  el0t_64_sync+0x18c/0x190
 3480 01:46:26.959765  # SLAB_FREE_CROSS: saw 'call trace:': ok
 3481 01:46:26.959977  ok 29 selftests: lkdtm: SLAB_FREE_CROSS.sh
 3482 01:46:26.962447  # selftests: lkdtm: SLAB_FREE_PAGE.sh
 3483 01:46:27.411347  <6>[  151.977541] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3484 01:46:27.411865  <6>[  151.983820] lkdtm: Attempting non-Slab slab free ...
 3485 01:46:27.412210  <4>[  151.989162] ------------[ cut here ]------------
 3486 01:46:27.412893  <4>[  151.994374] virt_to_cache: Object is not a Slab page!
 3487 01:46:27.413227  <4>[  152.000033] WARNING: CPU: 1 PID: 2009 at mm/slab.h:625 kmem_cache_free+0x384/0x450
 3488 01:46:27.414856  <4>[  152.007908] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 3489 01:46:27.454581  <4>[  152.021750] CPU: 1 PID: 2009 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3490 01:46:27.455412  <4>[  152.029689] Hardware name: ARM Juno development board (r0) (DT)
 3491 01:46:27.455792  <4>[  152.035880] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3492 01:46:27.456117  <4>[  152.043122] pc : kmem_cache_free+0x384/0x450
 3493 01:46:27.456422  <4>[  152.047665] lr : kmem_cache_free+0x384/0x450
 3494 01:46:27.456717  <4>[  152.052207] sp : ffff80000f0bbad0
 3495 01:46:27.458148  <4>[  152.055787] x29: ffff80000f0bbad0 x28: ffff00080de29a80 x27: 0000000000000000
 3496 01:46:27.497986  <4>[  152.063215] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 3497 01:46:27.498833  <4>[  152.070640] x23: 0000000000000000 x22: ffff800008c14480 x21: ffff00080bf31000
 3498 01:46:27.499197  <4>[  152.078064] x20: ffff80000b6db000 x19: 0000000000000000 x18: 0000000000000000
 3499 01:46:27.499516  <4>[  152.085487] x17: ffff800008c14480 x16: ffff800008402974 x15: ffff8000080b3e9c
 3500 01:46:27.499824  <4>[  152.092911] x14: ffff8000096d08ac x13: ffff80000802eaf8 x12: ffff80000802e9fc
 3501 01:46:27.501263  <4>[  152.100335] x11: ffff8000084403bc x10: ffff800008440308 x9 : ffff8000096d9c20
 3502 01:46:27.541326  <4>[  152.107759] x8 : ffff00080c3adf90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 3503 01:46:27.541777  <4>[  152.115182] x5 : ffff80000f0bc000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 3504 01:46:27.542147  <4>[  152.122605] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080de29a80
 3505 01:46:27.542465  <4>[  152.130028] Call trace:
 3506 01:46:27.542761  <4>[  152.132738]  kmem_cache_free+0x384/0x450
 3507 01:46:27.543052  <4>[  152.136933]  lkdtm_SLAB_FREE_PAGE+0x40/0x60
 3508 01:46:27.543341  <4>[  152.141393]  lkdtm_do_action+0x2c/0x50
 3509 01:46:27.544492  <4>[  152.145413]  direct_entry+0x164/0x180
 3510 01:46:27.584687  <4>[  152.149347]  full_proxy_write+0x68/0xc0
 3511 01:46:27.585146  <4>[  152.153459]  vfs_write+0xcc/0x2a0
 3512 01:46:27.585481  <4>[  152.157047]  ksys_write+0x78/0x104
 3513 01:46:27.585792  <4>[  152.160722]  __arm64_sys_write+0x28/0x3c
 3514 01:46:27.586119  <4>[  152.164919]  invoke_syscall+0x8c/0x120
 3515 01:46:27.586418  <4>[  152.168943]  el0_svc_common.constprop.0+0x68/0x124
 3516 01:46:27.586711  <4>[  152.174011]  do_el0_svc+0x40/0xcc
 3517 01:46:27.586996  <4>[  152.177599]  el0_svc+0x48/0xc0
 3518 01:46:27.587281  <4>[  152.180925]  el0t_64_sync_handler+0xb8/0xbc
 3519 01:46:27.587593  <4>[  152.185381]  el0t_64_sync+0x18c/0x190
 3520 01:46:27.588367  <4>[  152.189313] irq event stamp: 0
 3521 01:46:27.626937  <4>[  152.192631] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3522 01:46:27.627403  <4>[  152.199177] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 3523 01:46:27.627838  <4>[  152.207639] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 3524 01:46:27.628240  <4>[  152.216099] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3525 01:46:27.630169  <4>[  152.222640] ---[ end trace 0000000000000000 ]---
 3526 01:46:27.789637  # [  151.977541] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3527 01:46:27.789920  # [  151.983820] lkdtm: Attempting non-Slab slab free ...
 3528 01:46:27.790163  # [  151.989162] ------------[ cut here ]------------
 3529 01:46:27.790364  # [  151.994374] virt_to_cache: Object is not a Slab page!
 3530 01:46:27.790558  # [  152.000033] WARNING: CPU: 1 PID: 2009 at mm/slab.h:625 kmem_cache_free+0x384/0x450
 3531 01:46:27.792818  # [  152.007908] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 3532 01:46:27.832788  # [  152.021750] CPU: 1 PID: 2009 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3533 01:46:27.833052  # [  152.029689] Hardware name: ARM Juno development board (r0) (DT)
 3534 01:46:27.833272  # [  152.035880] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3535 01:46:27.833476  # [  152.043122] pc : kmem_cache_free+0x384/0x450
 3536 01:46:27.833664  # [  152.047665] lr : kmem_cache_free+0x384/0x450
 3537 01:46:27.833824  # [  152.052207] sp : ffff80000f0bbad0
 3538 01:46:27.835943  # [  152.055787] x29: ffff80000f0bbad0 x28: ffff00080de29a80 x27: 0000000000000000
 3539 01:46:27.876199  # [  152.063215] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 3540 01:46:27.876663  # [  152.070640] x23: 0000000000000000 x22: ffff800008c14480 x21: ffff00080bf31000
 3541 01:46:27.877001  # [  152.078064] x20: ffff80000b6db000 x19: 0000000000000000 x18: 0000000000000000
 3542 01:46:27.877313  # [  152.085487] x17: ffff800008c14480 x16: ffff800008402974 x15: ffff8000080b3e9c
 3543 01:46:27.877612  # [  152.092911] x14: ffff8000096d08ac x13: ffff80000802eaf8 x12: ffff80000802e9fc
 3544 01:46:27.879400  # [  152.100335] x11: ffff8000084403bc x10: ffff800008440308 x9 : ffff8000096d9c20
 3545 01:46:27.919290  # [  152.107759] x8 : ffff00080c3adf90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 3546 01:46:27.919771  # [  152.115182] x5 : ffff80000f0bc000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 3547 01:46:27.920113  # [  152.122605] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080de29a80
 3548 01:46:27.920422  # [  152.130028] Call trace:
 3549 01:46:27.920723  # [  152.132738]  kmem_cache_free+0x384/0x450
 3550 01:46:27.921014  # [  152.136933]  lkdtm_SLAB_FREE_PAGE+0x40/0x60
 3551 01:46:27.921299  # [  152.141393]  lkdtm_do_action+0x2c/0x50
 3552 01:46:27.921583  # [  152.145413]  direct_entry+0x164/0x180
 3553 01:46:27.922441  # [  152.149347]  full_proxy_write+0x68/0xc0
 3554 01:46:27.962498  # [  152.153459]  vfs_write+0xcc/0x2a0
 3555 01:46:27.962971  # [  152.157047]  ksys_write+0x78/0x104
 3556 01:46:27.963398  # [  152.160722]  __arm64_sys_write+0x28/0x3c
 3557 01:46:27.963800  # [  152.164919]  invoke_syscall+0x8c/0x120
 3558 01:46:27.964185  # [  152.168943]  el0_svc_common.constprop.0+0x68/0x124
 3559 01:46:27.964560  # [  152.174011]  do_el0_svc+0x40/0xcc
 3560 01:46:27.964928  # [  152.177599]  el0_svc+0x48/0xc0
 3561 01:46:27.965293  # [  152.180925]  el0t_64_sync_handler+0xb8/0xbc
 3562 01:46:27.965741  # [  152.185381]  el0t_64_sync+0x18c/0x190
 3563 01:46:27.966165  # [  152.189313] irq event stamp: 0
 3564 01:46:28.015587  # [  152.192631] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3565 01:46:28.016064  # [  152.199177] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 3566 01:46:28.016500  # [  152.207639] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 3567 01:46:28.016902  # [  152.216099] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3568 01:46:28.017354  # [  152.222640] ---[ end trace 0000000000000000 ]---
 3569 01:46:28.017740  # SLAB_FREE_PAGE: saw 'call trace:': ok
 3570 01:46:28.018825  ok 30 selftests: lkdtm: SLAB_FREE_PAGE.sh
 3571 01:46:28.019271  # selftests: lkdtm: SOFTLOCKUP.sh
 3572 01:46:28.338386  # Skipping SOFTLOCKUP: Hangs the system
 3573 01:46:28.370416  ok 31 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
 3574 01:46:28.466308  # selftests: lkdtm: HARDLOCKUP.sh
 3575 01:46:28.833964  # Skipping HARDLOCKUP: Hangs the system
 3576 01:46:28.881870  ok 32 selftests: lkdtm: HARDLOCKUP.sh # SKIP
 3577 01:46:28.993737  # selftests: lkdtm: SPINLOCKUP.sh
 3578 01:46:29.377433  # Skipping SPINLOCKUP: Hangs the system
 3579 01:46:29.409412  ok 33 selftests: lkdtm: SPINLOCKUP.sh # SKIP
 3580 01:46:29.505355  # selftests: lkdtm: HUNG_TASK.sh
 3581 01:46:29.889054  # Skipping HUNG_TASK: Hangs the system
 3582 01:46:29.920982  ok 34 selftests: lkdtm: HUNG_TASK.sh # SKIP
 3583 01:46:30.032771  # selftests: lkdtm: EXEC_DATA.sh
 3584 01:46:30.706780  <6>[  155.273620] lkdtm: Performing direct entry EXEC_DATA
 3585 01:46:30.707068  <6>[  155.278951] lkdtm: attempting ok execution at ffff800008c14d70
 3586 01:46:30.707338  <6>[  155.285303] lkdtm: attempting bad execution at ffff80000c27a6c0
 3587 01:46:30.707931  <1>[  155.291568] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c27a6c0
 3588 01:46:30.708202  <1>[  155.301935] Mem abort info:
 3589 01:46:30.708389  <1>[  155.305066]   ESR = 0x000000008600000f
 3590 01:46:30.709981  <1>[  155.309108]   EC = 0x21: IABT (current EL), IL = 32 bits
 3591 01:46:30.750165  <1>[  155.314717]   SET = 0, FnV = 0
 3592 01:46:30.750491  <1>[  155.318058]   EA = 0, S1PTW = 0
 3593 01:46:30.750994  <1>[  155.321489]   FSC = 0x0f: level 3 permission fault
 3594 01:46:30.751221  <1>[  155.326579] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 3595 01:46:30.751372  <1>[  155.333578] [ffff80000c27a6c0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffff9003, pte=007800008447a703
 3596 01:46:30.751515  <0>[  155.346457] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3597 01:46:30.793591  <4>[  155.353010] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 3598 01:46:30.793886  <4>[  155.366852] CPU: 1 PID: 2188 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3599 01:46:30.794149  <4>[  155.374790] Hardware name: ARM Juno development board (r0) (DT)
 3600 01:46:30.794341  <4>[  155.380983] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3601 01:46:30.794520  <4>[  155.388230] pc : data_area+0x0/0x40
 3602 01:46:30.794672  <4>[  155.391995] lr : execute_location+0x84/0xa4
 3603 01:46:30.794815  <4>[  155.396455] sp : ffff80000f3438f0
 3604 01:46:30.836972  <4>[  155.400037] x29: ffff80000f3438f0 x28: ffff00080de28040 x27: 0000000000000000
 3605 01:46:30.837243  <4>[  155.407468] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 3606 01:46:30.837417  <4>[  155.414894] x23: ffff00080b3a4000 x22: ffff80000f343aa0 x21: 0000000000000001
 3607 01:46:30.837575  <4>[  155.422320] x20: ffff800008c14d70 x19: ffff80000c27a6c0 x18: 0000000000000000
 3608 01:46:30.837723  <4>[  155.429748] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa9c8f000
 3609 01:46:30.840153  <4>[  155.437174] x14: 0000000000000000 x13: 205d333033353832 x12: 2e35353120205b3e
 3610 01:46:30.880245  <4>[  155.444602] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
 3611 01:46:30.880470  <4>[  155.452027] x8 : ffff00080de28040 x7 : 3330333538322e35 x6 : 0000000000000001
 3612 01:46:30.880632  <4>[  155.459450] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 3613 01:46:30.880784  <4>[  155.466874] x2 : 0000000000000000 x1 : ffff00080de28040 x0 : 0000000000000033
 3614 01:46:30.880932  <4>[  155.474298] Call trace:
 3615 01:46:30.881071  <4>[  155.477007]  data_area+0x0/0x40
 3616 01:46:30.881194  <4>[  155.480419]  lkdtm_EXEC_DATA+0x24/0x30
 3617 01:46:30.883429  <4>[  155.484440]  lkdtm_do_action+0x2c/0x50
 3618 01:46:30.923645  <4>[  155.488463]  direct_entry+0x164/0x180
 3619 01:46:30.923897  <4>[  155.492397]  full_proxy_write+0x68/0xc0
 3620 01:46:30.924112  <4>[  155.496509]  vfs_write+0xcc/0x2a0
 3621 01:46:30.924312  <4>[  155.500098]  ksys_write+0x78/0x104
 3622 01:46:30.924506  <4>[  155.503773]  __arm64_sys_write+0x28/0x3c
 3623 01:46:30.924694  <4>[  155.507971]  invoke_syscall+0x8c/0x120
 3624 01:46:30.924880  <4>[  155.511995]  el0_svc_common.constprop.0+0x68/0x124
 3625 01:46:30.925024  <4>[  155.517064]  do_el0_svc+0x40/0xcc
 3626 01:46:30.925132  <4>[  155.520652]  el0_svc+0x48/0xc0
 3627 01:46:30.925239  <4>[  155.523977]  el0t_64_sync_handler+0xb8/0xbc
 3628 01:46:30.926760  <4>[  155.528432]  el0t_64_sync+0x18c/0x190
 3629 01:46:30.952589  <0>[  155.532369] Code: 06f0a280 ffff0008 04e5de80 ffff0008 (aa1e03e9) 
 3630 01:46:30.955703  <4>[  155.538737] ---[ end trace 0000000000000000 ]---
 3631 01:46:30.955972  # Segmentation fault
 3632 01:46:31.125457  # [  155.273620] lkdtm: Performing direct entry EXEC_DATA
 3633 01:46:31.125729  # [  155.278951] lkdtm: attempting ok execution at ffff800008c14d70
 3634 01:46:31.125905  # [  155.285303] lkdtm: attempting bad execution at ffff80000c27a6c0
 3635 01:46:31.126091  # [  155.291568] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c27a6c0
 3636 01:46:31.126255  # [  155.301935] Mem abort info:
 3637 01:46:31.126393  # [  155.305066]   ESR = 0x000000008600000f
 3638 01:46:31.128570  # [  155.309108]   EC = 0x21: IABT (current EL), IL = 32 bits
 3639 01:46:31.128794  # [  155.314717]   SET = 0, FnV = 0
 3640 01:46:31.168548  # [  155.318058]   EA = 0, S1PTW = 0
 3641 01:46:31.168805  # [  155.321489]   FSC = 0x0f: level 3 permission fault
 3642 01:46:31.168979  # [  155.326579] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 3643 01:46:31.169398  # [  155.333578] [ffff80000c27a6c0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffff9003, pte=007800008447a703
 3644 01:46:31.169569  # [  155.346457] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3645 01:46:31.211710  # [  155.353010] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 3646 01:46:31.211958  # [  155.366852] CPU: 1 PID: 2188 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3647 01:46:31.212130  # [  155.374790] Hardware name: ARM Juno development board (r0) (DT)
 3648 01:46:31.212286  # [  155.380983] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3649 01:46:31.212437  # [  155.388230] pc : data_area+0x0/0x40
 3650 01:46:31.212586  # [  155.391995] lr : execute_location+0x84/0xa4
 3651 01:46:31.212731  # [  155.396455] sp : ffff80000f3438f0
 3652 01:46:31.254923  # [  155.400037] x29: ffff80000f3438f0 x28: ffff00080de28040 x27: 0000000000000000
 3653 01:46:31.255165  # [  155.407468] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 3654 01:46:31.255596  # [  155.414894] x23: ffff00080b3a4000 x22: ffff80000f343aa0 x21: 0000000000000001
 3655 01:46:31.255768  # [  155.422320] x20: ffff800008c14d70 x19: ffff80000c27a6c0 x18: 0000000000000000
 3656 01:46:31.255924  # [  155.429748] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa9c8f000
 3657 01:46:31.256075  # [  155.437174] x14: 0000000000000000 x13: 205d333033353832 x12: 2e35353120205b3e
 3658 01:46:31.298038  # [  155.444602] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
 3659 01:46:31.298280  # [  155.452027] x8 : ffff00080de28040 x7 : 3330333538322e35 x6 : 0000000000000001
 3660 01:46:31.298450  # [  155.459450] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 3661 01:46:31.298897  # [  155.466874] x2 : 0000000000000000 x1 : ffff00080de28040 x0 : 0000000000000033
 3662 01:46:31.299072  # [  155.474298] Call trace:
 3663 01:46:31.299215  # [  155.477007]  data_area+0x0/0x40
 3664 01:46:31.299352  # [  155.480419]  lkdtm_EXEC_DATA+0x24/0x30
 3665 01:46:31.299487  # [  155.484440]  lkdtm_do_action+0x2c/0x50
 3666 01:46:31.301213  # [  155.488463]  direct_entry+0x164/0x180
 3667 01:46:31.341175  # [  155.492397]  full_proxy_write+0x68/0xc0
 3668 01:46:31.341411  # [  155.496509]  vfs_write+0xcc/0x2a0
 3669 01:46:31.341580  # [  155.500098]  ksys_write+0x78/0x104
 3670 01:46:31.341734  # [  155.503773]  __arm64_sys_write+0x28/0x3c
 3671 01:46:31.342121  # [  155.507971]  invoke_syscall+0x8c/0x120
 3672 01:46:31.342287  # [  155.511995]  el0_svc_common.constprop.0+0x68/0x124
 3673 01:46:31.342436  # [  155.517064]  do_el0_svc+0x40/0xcc
 3674 01:46:31.342579  # [  155.520652]  el0_svc+0x48/0xc0
 3675 01:46:31.342721  # [  155.523977]  el0t_64_sync_handler+0xb8/0xbc
 3676 01:46:31.342870  # [  155.528432]  el0t_64_sync+0x18c/0x190
 3677 01:46:31.344366  # [  155.532369] Code: 06f0a280 ffff0008 04e5de80 ffff0008 (aa1e03e9) 
 3678 01:46:31.367352  # [  155.538737] ---[ end trace 0000000000000000 ]---
 3679 01:46:31.367598  # EXEC_DATA: saw 'call trace:': ok
 3680 01:46:31.370658  ok 35 selftests: lkdtm: EXEC_DATA.sh
 3681 01:46:31.371100  # selftests: lkdtm: EXEC_STACK.sh
 3682 01:46:31.859887  <6>[  156.426740] lkdtm: Performing direct entry EXEC_STACK
 3683 01:46:31.860462  <6>[  156.432461] lkdtm: attempting ok execution at ffff800008c14d70
 3684 01:46:31.860661  <6>[  156.438791] lkdtm: attempting bad execution at ffff80000f42bbb8
 3685 01:46:31.860826  <1>[  156.445058] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f42bbb8
 3686 01:46:31.860992  <1>[  156.455263] Mem abort info:
 3687 01:46:31.861195  <1>[  156.458378]   ESR = 0x000000008600000f
 3688 01:46:31.863199  <1>[  156.462421]   EC = 0x21: IABT (current EL), IL = 32 bits
 3689 01:46:31.903460  <1>[  156.468030]   SET = 0, FnV = 0
 3690 01:46:31.903779  <1>[  156.471375]   EA = 0, S1PTW = 0
 3691 01:46:31.903958  <1>[  156.474804]   FSC = 0x0f: level 3 permission fault
 3692 01:46:31.904120  <1>[  156.479886] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 3693 01:46:31.904554  <1>[  156.486885] [ffff80000f42bbb8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088d8be003, pte=0068000886a7a703
 3694 01:46:31.904743  <0>[  156.499764] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3695 01:46:31.946772  <4>[  156.506311] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 3696 01:46:31.947105  <4>[  156.520156] CPU: 1 PID: 2238 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3697 01:46:31.947367  <4>[  156.528099] Hardware name: ARM Juno development board (r0) (DT)
 3698 01:46:31.947572  <4>[  156.534294] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3699 01:46:31.947776  <4>[  156.541535] pc : 0xffff80000f42bbb8
 3700 01:46:31.947999  <4>[  156.545296] lr : execute_location+0x84/0xa4
 3701 01:46:31.948165  <4>[  156.549758] sp : ffff80000f42bb70
 3702 01:46:31.990105  <4>[  156.553338] x29: ffff80000f42bb70 x28: ffff000806bbcf00 x27: 0000000000000000
 3703 01:46:31.990384  <4>[  156.560768] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 3704 01:46:31.990651  <4>[  156.568198] x23: ffff00080b09f000 x22: ffff80000f42bd70 x21: 0000000000000001
 3705 01:46:31.990861  <4>[  156.575623] x20: ffff800008c14d70 x19: ffff80000f42bbb8 x18: 0000000000000000
 3706 01:46:31.991031  <4>[  156.583046] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff848ef000
 3707 01:46:31.993246  <4>[  156.590469] x14: 0000000000000000 x13: 205d313937383334 x12: 2e36353120205b3e
 3708 01:46:32.033512  <4>[  156.597897] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
 3709 01:46:32.033746  <4>[  156.605325] x8 : ffff000806bbcf00 x7 : 3139373833342e36 x6 : 0000000000000001
 3710 01:46:32.033964  <4>[  156.612748] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 3711 01:46:32.034182  <4>[  156.620172] x2 : 0000000000000000 x1 : ffff000806bbcf00 x0 : 0000000000000033
 3712 01:46:32.034382  <4>[  156.627596] Call trace:
 3713 01:46:32.034574  <4>[  156.630305]  0xffff80000f42bbb8
 3714 01:46:32.034764  <4>[  156.633716]  lkdtm_EXEC_STACK+0x30/0x58
 3715 01:46:32.036639  <4>[  156.637823]  lkdtm_do_action+0x2c/0x50
 3716 01:46:32.076888  <4>[  156.641847]  direct_entry+0x164/0x180
 3717 01:46:32.077122  <4>[  156.645780]  full_proxy_write+0x68/0xc0
 3718 01:46:32.077339  <4>[  156.649892]  vfs_write+0xcc/0x2a0
 3719 01:46:32.077539  <4>[  156.653481]  ksys_write+0x78/0x104
 3720 01:46:32.077730  <4>[  156.657157]  __arm64_sys_write+0x28/0x3c
 3721 01:46:32.077917  <4>[  156.661354]  invoke_syscall+0x8c/0x120
 3722 01:46:32.078097  <4>[  156.665379]  el0_svc_common.constprop.0+0x68/0x124
 3723 01:46:32.078246  <4>[  156.670448]  do_el0_svc+0x40/0xcc
 3724 01:46:32.078392  <4>[  156.674036]  el0_svc+0x48/0xc0
 3725 01:46:32.078534  <4>[  156.677360]  el0t_64_sync_handler+0xb8/0xbc
 3726 01:46:32.079978  <4>[  156.681816]  el0t_64_sync+0x18c/0x190
 3727 01:46:32.105567  <0>[  156.685752] Code: 08c133bc ffff8000 00000000 00000000 (aa1e03e9) 
 3728 01:46:32.108670  <4>[  156.692120] ---[ end trace 0000000000000000 ]---
 3729 01:46:32.108916  # Segmentation fault
 3730 01:46:32.264448  # [  156.426740] lkdtm: Performing direct entry EXEC_STACK
 3731 01:46:32.264732  # [  156.432461] lkdtm: attempting ok execution at ffff800008c14d70
 3732 01:46:32.264957  # [  156.438791] lkdtm: attempting bad execution at ffff80000f42bbb8
 3733 01:46:32.265160  # [  156.445058] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f42bbb8
 3734 01:46:32.265347  # [  156.455263] Mem abort info:
 3735 01:46:32.265506  # [  156.458378]   ESR = 0x000000008600000f
 3736 01:46:32.267611  # [  156.462421]   EC = 0x21: IABT (current EL), IL = 32 bits
 3737 01:46:32.267838  # [  156.468030]   SET = 0, FnV = 0
 3738 01:46:32.307596  # [  156.471375]   EA = 0, S1PTW = 0
 3739 01:46:32.307859  # [  156.474804]   FSC = 0x0f: level 3 permission fault
 3740 01:46:32.308081  # [  156.479886] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 3741 01:46:32.308289  # [  156.486885] [ffff80000f42bbb8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088d8be003, pte=0068000886a7a703
 3742 01:46:32.308463  # [  156.499764] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3743 01:46:32.350729  # [  156.506311] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 3744 01:46:32.350974  # [  156.520156] CPU: 1 PID: 2238 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3745 01:46:32.351213  # [  156.528099] Hardware name: ARM Juno development board (r0) (DT)
 3746 01:46:32.351413  # [  156.534294] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3747 01:46:32.351607  # [  156.541535] pc : 0xffff80000f42bbb8
 3748 01:46:32.351797  # [  156.545296] lr : execute_location+0x84/0xa4
 3749 01:46:32.351985  # [  156.549758] sp : ffff80000f42bb70
 3750 01:46:32.393834  # [  156.553338] x29: ffff80000f42bb70 x28: ffff000806bbcf00 x27: 0000000000000000
 3751 01:46:32.394104  # [  156.560768] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 3752 01:46:32.394325  # [  156.568198] x23: ffff00080b09f000 x22: ffff80000f42bd70 x21: 0000000000000001
 3753 01:46:32.394526  # [  156.575623] x20: ffff800008c14d70 x19: ffff80000f42bbb8 x18: 0000000000000000
 3754 01:46:32.394721  # [  156.583046] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff848ef000
 3755 01:46:32.394940  # [  156.590469] x14: 0000000000000000 x13: 205d313937383334 x12: 2e36353120205b3e
 3756 01:46:32.437289  # [  156.597897] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
 3757 01:46:32.437753  # [  156.605325] x8 : ffff000806bbcf00 x7 : 3139373833342e36 x6 : 0000000000000001
 3758 01:46:32.438134  # [  156.612748] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 3759 01:46:32.438460  # [  156.620172] x2 : 0000000000000000 x1 : ffff000806bbcf00 x0 : 0000000000000033
 3760 01:46:32.438764  # [  156.627596] Call trace:
 3761 01:46:32.439060  # [  156.630305]  0xffff80000f42bbb8
 3762 01:46:32.439344  # [  156.633716]  lkdtm_EXEC_STACK+0x30/0x58
 3763 01:46:32.439627  # [  156.637823]  lkdtm_do_action+0x2c/0x50
 3764 01:46:32.440491  # [  156.641847]  direct_entry+0x164/0x180
 3765 01:46:32.480379  # [  156.645780]  full_proxy_write+0x68/0xc0
 3766 01:46:32.481244  # [  156.649892]  vfs_write+0xcc/0x2a0
 3767 01:46:32.481630  # [  156.653481]  ksys_write+0x78/0x104
 3768 01:46:32.481963  # [  156.657157]  __arm64_sys_write+0x28/0x3c
 3769 01:46:32.482317  # [  156.661354]  invoke_syscall+0x8c/0x120
 3770 01:46:32.482633  # [  156.665379]  el0_svc_common.constprop.0+0x68/0x124
 3771 01:46:32.482928  # [  156.670448]  do_el0_svc+0x40/0xcc
 3772 01:46:32.483219  # [  156.674036]  el0_svc+0x48/0xc0
 3773 01:46:32.483519  # [  156.677360]  el0t_64_sync_handler+0xb8/0xbc
 3774 01:46:32.483914  # [  156.681816]  el0t_64_sync+0x18c/0x190
 3775 01:46:32.506602  # [  156.685752] Code: 08c133bc ffff8000 00000000 00000000 (aa1e03e9) 
 3776 01:46:32.507058  # [  156.692120] ---[ end trace 0000000000000000 ]---
 3777 01:46:32.507510  # EXEC_STACK: saw 'call trace:': ok
 3778 01:46:32.509746  ok 36 selftests: lkdtm: EXEC_STACK.sh
 3779 01:46:32.510200  # selftests: lkdtm: EXEC_KMALLOC.sh
 3780 01:46:33.022736  <6>[  157.589437] lkdtm: Performing direct entry EXEC_KMALLOC
 3781 01:46:33.023334  <6>[  157.595079] lkdtm: attempting ok execution at ffff800008c14d70
 3782 01:46:33.023568  <6>[  157.601656] lkdtm: attempting bad execution at ffff00080be16c80
 3783 01:46:33.023740  <1>[  157.607921] Unable to handle kernel execute from non-executable memory at virtual address ffff00080be16c80
 3784 01:46:33.023941  <1>[  157.618191] Mem abort info:
 3785 01:46:33.024102  <1>[  157.621320]   ESR = 0x000000008600000f
 3786 01:46:33.026110  <1>[  157.625367]   EC = 0x21: IABT (current EL), IL = 32 bits
 3787 01:46:33.066271  <1>[  157.630977]   SET = 0, FnV = 0
 3788 01:46:33.066572  <1>[  157.634319]   EA = 0, S1PTW = 0
 3789 01:46:33.066750  <1>[  157.637746]   FSC = 0x0f: level 3 permission fault
 3790 01:46:33.067227  <1>[  157.642828] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 3791 01:46:33.067402  <1>[  157.649828] [ffff00080be16c80] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffbad003, pte=006800088be16707
 3792 01:46:33.067547  <0>[  157.662708] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3793 01:46:33.109533  <4>[  157.669260] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 3794 01:46:33.109847  <4>[  157.683104] CPU: 1 PID: 2288 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3795 01:46:33.110365  <4>[  157.691042] Hardware name: ARM Juno development board (r0) (DT)
 3796 01:46:33.110554  <4>[  157.697236] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3797 01:46:33.110715  <4>[  157.704480] pc : 0xffff00080be16c80
 3798 01:46:33.110868  <4>[  157.708244] lr : execute_location+0x84/0xa4
 3799 01:46:33.111018  <4>[  157.712707] sp : ffff80000f4dbb10
 3800 01:46:33.152887  <4>[  157.716291] x29: ffff80000f4dbb10 x28: ffff00080db99a80 x27: 0000000000000000
 3801 01:46:33.153201  <4>[  157.723719] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 3802 01:46:33.153406  <4>[  157.731145] x23: ffff0008063ae000 x22: ffff80000f4dbcd0 x21: 0000000000000001
 3803 01:46:33.153596  <4>[  157.738571] x20: ffff800008c14d70 x19: ffff00080be16c80 x18: 0000000000000000
 3804 01:46:33.153773  <4>[  157.745995] x17: ffff800008440308 x16: ffff80000843ff7c x15: ffff8000086b1bb8
 3805 01:46:33.156003  <4>[  157.753422] x14: 0000000000000000 x13: 205d363536313036 x12: 2e37353120205b3e
 3806 01:46:33.196273  <4>[  157.760846] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
 3807 01:46:33.196528  <4>[  157.768270] x8 : ffff00080db99a80 x7 : 3635363130362e37 x6 : 0000000000000001
 3808 01:46:33.196698  <4>[  157.775699] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 3809 01:46:33.196854  <4>[  157.783123] x2 : 0000000000000000 x1 : ffff00080db99a80 x0 : 0000000000000033
 3810 01:46:33.197004  <4>[  157.790547] Call trace:
 3811 01:46:33.197149  <4>[  157.793256]  0xffff00080be16c80
 3812 01:46:33.197290  <4>[  157.796667]  lkdtm_EXEC_KMALLOC+0x38/0x50
 3813 01:46:33.199390  <4>[  157.800953]  lkdtm_do_action+0x2c/0x50
 3814 01:46:33.239668  <4>[  157.804973]  direct_entry+0x164/0x180
 3815 01:46:33.239896  <4>[  157.808907]  full_proxy_write+0x68/0xc0
 3816 01:46:33.240067  <4>[  157.813019]  vfs_write+0xcc/0x2a0
 3817 01:46:33.240223  <4>[  157.816608]  ksys_write+0x78/0x104
 3818 01:46:33.240372  <4>[  157.820283]  __arm64_sys_write+0x28/0x3c
 3819 01:46:33.240516  <4>[  157.824481]  invoke_syscall+0x8c/0x120
 3820 01:46:33.240657  <4>[  157.828505]  el0_svc_common.constprop.0+0x68/0x124
 3821 01:46:33.240799  <4>[  157.833573]  do_el0_svc+0x40/0xcc
 3822 01:46:33.240938  <4>[  157.837161]  el0_svc+0x48/0xc0
 3823 01:46:33.241056  <4>[  157.840485]  el0t_64_sync_handler+0xb8/0xbc
 3824 01:46:33.242816  <4>[  157.844941]  el0t_64_sync+0x18c/0x190
 3825 01:46:33.268521  <0>[  157.848877] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3826 01:46:33.268817  <4>[  157.855246] ---[ end trace 0000000000000000 ]---
 3827 01:46:33.271603  # Segmentation fault
 3828 01:46:33.457830  # [  157.589437] lkdtm: Performing direct entry EXEC_KMALLOC
 3829 01:46:33.458120  # [  157.595079] lkdtm: attempting ok execution at ffff800008c14d70
 3830 01:46:33.458294  # [  157.601656] lkdtm: attempting bad execution at ffff00080be16c80
 3831 01:46:33.458452  # [  157.607921] Unable to handle kernel execute from non-executable memory at virtual address ffff00080be16c80
 3832 01:46:33.458603  # [  157.618191] Mem abort info:
 3833 01:46:33.458749  # [  157.621320]   ESR = 0x000000008600000f
 3834 01:46:33.460957  # [  157.625367]   EC = 0x21: IABT (current EL), IL = 32 bits
 3835 01:46:33.461179  # [  157.630977]   SET = 0, FnV = 0
 3836 01:46:33.501055  # [  157.634319]   EA = 0, S1PTW = 0
 3837 01:46:33.501314  # [  157.637746]   FSC = 0x0f: level 3 permission fault
 3838 01:46:33.501487  # [  157.642828] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 3839 01:46:33.501646  # [  157.649828] [ffff00080be16c80] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffbad003, pte=006800088be16707
 3840 01:46:33.501801  # [  157.662708] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3841 01:46:33.544118  # [  157.669260] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 3842 01:46:33.544370  # [  157.683104] CPU: 1 PID: 2288 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3843 01:46:33.544803  # [  157.691042] Hardware name: ARM Juno development board (r0) (DT)
 3844 01:46:33.544976  # [  157.697236] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3845 01:46:33.545131  # [  157.704480] pc : 0xffff00080be16c80
 3846 01:46:33.545281  # [  157.708244] lr : execute_location+0x84/0xa4
 3847 01:46:33.545426  # [  157.712707] sp : ffff80000f4dbb10
 3848 01:46:33.587297  # [  157.716291] x29: ffff80000f4dbb10 x28: ffff00080db99a80 x27: 0000000000000000
 3849 01:46:33.587552  # [  157.723719] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 3850 01:46:33.587726  # [  157.731145] x23: ffff0008063ae000 x22: ffff80000f4dbcd0 x21: 0000000000000001
 3851 01:46:33.587905  # [  157.738571] x20: ffff800008c14d70 x19: ffff00080be16c80 x18: 0000000000000000
 3852 01:46:33.588101  # [  157.745995] x17: ffff800008440308 x16: ffff80000843ff7c x15: ffff8000086b1bb8
 3853 01:46:33.588237  # [  157.753422] x14: 0000000000000000 x13: 205d363536313036 x12: 2e37353120205b3e
 3854 01:46:33.630469  # [  157.760846] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
 3855 01:46:33.630722  # [  157.768270] x8 : ffff00080db99a80 x7 : 3635363130362e37 x6 : 0000000000000001
 3856 01:46:33.630895  # [  157.775699] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 3857 01:46:33.631054  # [  157.783123] x2 : 0000000000000000 x1 : ffff00080db99a80 x0 : 0000000000000033
 3858 01:46:33.631209  # [  157.790547] Call trace:
 3859 01:46:33.631355  # [  157.793256]  0xffff00080be16c80
 3860 01:46:33.631498  # [  157.796667]  lkdtm_EXEC_KMALLOC+0x38/0x50
 3861 01:46:33.631640  # [  157.800953]  lkdtm_do_action+0x2c/0x50
 3862 01:46:33.633594  # [  157.804973]  direct_entry+0x164/0x180
 3863 01:46:33.673820  # [  157.808907]  full_proxy_write+0x68/0xc0
 3864 01:46:33.674325  # [  157.813019]  vfs_write+0xcc/0x2a0
 3865 01:46:33.674672  # [  157.816608]  ksys_write+0x78/0x104
 3866 01:46:33.674988  # [  157.820283]  __arm64_sys_write+0x28/0x3c
 3867 01:46:33.675735  # [  157.824481]  invoke_syscall+0x8c/0x120
 3868 01:46:33.676089  # [  157.828505]  el0_svc_common.constprop.0+0x68/0x124
 3869 01:46:33.676395  # [  157.833573]  do_el0_svc+0x40/0xcc
 3870 01:46:33.676687  # [  157.837161]  el0_svc+0x48/0xc0
 3871 01:46:33.677053  # [  157.840485]  el0t_64_sync_handler+0xb8/0xbc
 3872 01:46:33.677420  # [  157.844941]  el0t_64_sync+0x18c/0x190
 3873 01:46:33.700581  # [  157.848877] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3874 01:46:33.701049  # [  157.855246] ---[ end trace 0000000000000000 ]---
 3875 01:46:33.701389  # EXEC_KMALLOC: saw 'call trace:': ok
 3876 01:46:33.703773  ok 37 selftests: lkdtm: EXEC_KMALLOC.sh
 3877 01:46:33.704219  # selftests: lkdtm: EXEC_VMALLOC.sh
 3878 01:46:34.210546  <6>[  158.777400] lkdtm: Performing direct entry EXEC_VMALLOC
 3879 01:46:34.211190  <6>[  158.783107] lkdtm: attempting ok execution at ffff800008c14d70
 3880 01:46:34.211430  <6>[  158.789633] lkdtm: attempting bad execution at ffff80000c9b1000
 3881 01:46:34.211643  <1>[  158.795987] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c9b1000
 3882 01:46:34.211815  <1>[  158.806001] Mem abort info:
 3883 01:46:34.211975  <1>[  158.809087]   ESR = 0x000000008600000f
 3884 01:46:34.213865  <1>[  158.813133]   EC = 0x21: IABT (current EL), IL = 32 bits
 3885 01:46:34.254070  <1>[  158.818742]   SET = 0, FnV = 0
 3886 01:46:34.254356  <1>[  158.822085]   EA = 0, S1PTW = 0
 3887 01:46:34.254569  <1>[  158.825520]   FSC = 0x0f: level 3 permission fault
 3888 01:46:34.254832  <1>[  158.830603] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 3889 01:46:34.255294  <1>[  158.837604] [ffff80000c9b1000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000880b80003, pte=006800088b38a703
 3890 01:46:34.255439  <0>[  158.850484] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3891 01:46:34.297308  <4>[  158.857034] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 3892 01:46:34.297612  <4>[  158.870879] CPU: 1 PID: 2338 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3893 01:46:34.298131  <4>[  158.878818] Hardware name: ARM Juno development board (r0) (DT)
 3894 01:46:34.298353  <4>[  158.885012] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3895 01:46:34.298517  <4>[  158.892254] pc : 0xffff80000c9b1000
 3896 01:46:34.298679  <4>[  158.896015] lr : execute_location+0x84/0xa4
 3897 01:46:34.298834  <4>[  158.900477] sp : ffff80000f5cbbe0
 3898 01:46:34.340765  <4>[  158.904064] x29: ffff80000f5cbbe0 x28: ffff000806984f00 x27: 0000000000000000
 3899 01:46:34.341040  <4>[  158.911496] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 3900 01:46:34.341218  <4>[  158.918921] x23: ffff00080b38a000 x22: ffff80000f5cbda0 x21: 0000000000000001
 3901 01:46:34.341378  <4>[  158.926346] x20: ffff800008c14d70 x19: ffff80000c9b1000 x18: 0000000000000000
 3902 01:46:34.341528  <4>[  158.933769] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3903 01:46:34.343957  <4>[  158.941193] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 3904 01:46:34.384106  <4>[  158.948617] x11: 0000000000000d0f x10: 0000000000001500 x9 : ffff80000815f928
 3905 01:46:34.384382  <4>[  158.956041] x8 : ffff000806984f00 x7 : 071c71c71c71c71c x6 : 0000000000000001
 3906 01:46:34.384557  <4>[  158.963465] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 3907 01:46:34.384722  <4>[  158.970888] x2 : 0000000000000000 x1 : ffff000806984f00 x0 : 0000000000000033
 3908 01:46:34.384874  <4>[  158.978316] Call trace:
 3909 01:46:34.385023  <4>[  158.981026]  0xffff80000c9b1000
 3910 01:46:34.385170  <4>[  158.984435]  lkdtm_EXEC_VMALLOC+0x2c/0x44
 3911 01:46:34.387214  <4>[  158.988723]  lkdtm_do_action+0x2c/0x50
 3912 01:46:34.427494  <4>[  158.992747]  direct_entry+0x164/0x180
 3913 01:46:34.427720  <4>[  158.996681]  full_proxy_write+0x68/0xc0
 3914 01:46:34.427889  <4>[  159.000793]  vfs_write+0xcc/0x2a0
 3915 01:46:34.428045  <4>[  159.004384]  ksys_write+0x78/0x104
 3916 01:46:34.428193  <4>[  159.008060]  __arm64_sys_write+0x28/0x3c
 3917 01:46:34.428339  <4>[  159.012258]  invoke_syscall+0x8c/0x120
 3918 01:46:34.428482  <4>[  159.016283]  el0_svc_common.constprop.0+0x68/0x124
 3919 01:46:34.428622  <4>[  159.021352]  do_el0_svc+0x40/0xcc
 3920 01:46:34.428736  <4>[  159.024939]  el0_svc+0x48/0xc0
 3921 01:46:34.428847  <4>[  159.028264]  el0t_64_sync_handler+0xb8/0xbc
 3922 01:46:34.430654  <4>[  159.032720]  el0t_64_sync+0x18c/0x190
 3923 01:46:34.448694  <0>[  159.036657] Code: bad PC value
 3924 01:46:34.451688  <4>[  159.039980] ---[ end trace 0000000000000000 ]---
 3925 01:46:34.451925  # Segmentation fault
 3926 01:46:34.603656  # [  158.777400] lkdtm: Performing direct entry EXEC_VMALLOC
 3927 01:46:34.603927  # [  158.783107] lkdtm: attempting ok execution at ffff800008c14d70
 3928 01:46:34.604099  # [  158.789633] lkdtm: attempting bad execution at ffff80000c9b1000
 3929 01:46:34.604255  # [  158.795987] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c9b1000
 3930 01:46:34.604405  # [  158.806001] Mem abort info:
 3931 01:46:34.604549  # [  158.809087]   ESR = 0x000000008600000f
 3932 01:46:34.604670  # [  158.813133]   EC = 0x21: IABT (current EL), IL = 32 bits
 3933 01:46:34.606793  # [  158.818742]   SET = 0, FnV = 0
 3934 01:46:34.646834  # [  158.822085]   EA = 0, S1PTW = 0
 3935 01:46:34.647089  # [  158.825520]   FSC = 0x0f: level 3 permission fault
 3936 01:46:34.647261  # [  158.830603] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 3937 01:46:34.647417  # [  158.837604] [ffff80000c9b1000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000880b80003, pte=006800088b38a703
 3938 01:46:34.647572  # [  158.850484] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3939 01:46:34.689945  # [  158.857034] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 3940 01:46:34.690224  # [  158.870879] CPU: 1 PID: 2338 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3941 01:46:34.690400  # [  158.878818] Hardware name: ARM Juno development board (r0) (DT)
 3942 01:46:34.690559  # [  158.885012] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3943 01:46:34.690709  # [  158.892254] pc : 0xffff80000c9b1000
 3944 01:46:34.690858  # [  158.896015] lr : execute_location+0x84/0xa4
 3945 01:46:34.691002  # [  158.900477] sp : ffff80000f5cbbe0
 3946 01:46:34.733138  # [  158.904064] x29: ffff80000f5cbbe0 x28: ffff000806984f00 x27: 0000000000000000
 3947 01:46:34.733391  # [  158.911496] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 3948 01:46:34.733565  # [  158.918921] x23: ffff00080b38a000 x22: ffff80000f5cbda0 x21: 0000000000000001
 3949 01:46:34.733781  # [  158.926346] x20: ffff800008c14d70 x19: ffff80000c9b1000 x18: 0000000000000000
 3950 01:46:34.733941  # [  158.933769] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3951 01:46:34.734232  # [  158.941193] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 3952 01:46:34.776499  # [  158.948617] x11: 0000000000000d0f x10: 0000000000001500 x9 : ffff80000815f928
 3953 01:46:34.776963  # [  158.956041] x8 : ffff000806984f00 x7 : 071c71c71c71c71c x6 : 0000000000000001
 3954 01:46:34.777305  # [  158.963465] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 3955 01:46:34.777621  # [  158.970888] x2 : 0000000000000000 x1 : ffff000806984f00 x0 : 0000000000000033
 3956 01:46:34.777922  # [  158.978316] Call trace:
 3957 01:46:34.778281  # [  158.981026]  0xffff80000c9b1000
 3958 01:46:34.778575  # [  158.984435]  lkdtm_EXEC_VMALLOC+0x2c/0x44
 3959 01:46:34.778861  # [  158.988723]  lkdtm_do_action+0x2c/0x50
 3960 01:46:34.779686  # [  158.992747]  direct_entry+0x164/0x180
 3961 01:46:34.819777  # [  158.996681]  full_proxy_write+0x68/0xc0
 3962 01:46:34.820231  # [  159.000793]  vfs_write+0xcc/0x2a0
 3963 01:46:34.820610  # [  159.004384]  ksys_write+0x78/0x104
 3964 01:46:34.820961  # [  159.008060]  __arm64_sys_write+0x28/0x3c
 3965 01:46:34.821334  # [  159.012258]  invoke_syscall+0x8c/0x120
 3966 01:46:34.821639  # [  159.016283]  el0_svc_common.constprop.0+0x68/0x124
 3967 01:46:34.821930  # [  159.021352]  do_el0_svc+0x40/0xcc
 3968 01:46:34.822672  # [  159.024939]  el0_svc+0x48/0xc0
 3969 01:46:34.823007  # [  159.028264]  el0t_64_sync_handler+0xb8/0xbc
 3970 01:46:34.823302  # [  159.032720]  el0t_64_sync+0x18c/0x190
 3971 01:46:34.823655  # [  159.036657] Code: bad PC value
 3972 01:46:34.846448  # [  159.039980] ---[ end trace 0000000000000000 ]---
 3973 01:46:34.846941  # EXEC_VMALLOC: saw 'call trace:': ok
 3974 01:46:34.847301  ok 38 selftests: lkdtm: EXEC_VMALLOC.sh
 3975 01:46:34.849633  # selftests: lkdtm: EXEC_RODATA.sh
 3976 01:46:35.369752  <6>[  159.934143] lkdtm: Performing direct entry EXEC_RODATA
 3977 01:46:35.370347  <6>[  159.939676] lkdtm: attempting ok execution at ffff800008c14d70
 3978 01:46:35.370551  <6>[  159.945855] lkdtm: attempting bad execution at ffff800009a72a70
 3979 01:46:35.370765  <1>[  159.952137] Unable to handle kernel execute from non-executable memory at virtual address ffff800009a72a70
 3980 01:46:35.370966  <1>[  159.962136] Mem abort info:
 3981 01:46:35.371152  <1>[  159.965477]   ESR = 0x000000008600000e
 3982 01:46:35.371322  <1>[  159.969571]   EC = 0x21: IABT (current EL), IL = 32 bits
 3983 01:46:35.373013  <1>[  159.975188]   SET = 0, FnV = 0
 3984 01:46:35.413334  <1>[  159.978656]   EA = 0, S1PTW = 0
 3985 01:46:35.413618  <1>[  159.982110]   FSC = 0x0e: level 2 permission fault
 3986 01:46:35.413880  <1>[  159.987213] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 3987 01:46:35.414439  <1>[  159.994220] [ffff800009a72a70] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 3988 01:46:35.414640  <0>[  160.005190] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3989 01:46:35.456684  <4>[  160.011829] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 3990 01:46:35.457254  <4>[  160.025672] CPU: 2 PID: 2388 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 3991 01:46:35.457460  <4>[  160.033615] Hardware name: ARM Juno development board (r0) (DT)
 3992 01:46:35.457669  <4>[  160.039812] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3993 01:46:35.457849  <4>[  160.047054] pc : lkdtm_rodata_do_nothing+0x0/0x10
 3994 01:46:35.458057  <4>[  160.052038] lr : execute_location+0x84/0xa4
 3995 01:46:35.458246  <4>[  160.056496] sp : ffff80000f693ae0
 3996 01:46:35.459779  <4>[  160.060076] x29: ffff80000f693ae0 x28: ffff00080e5734c0 x27: 0000000000000000
 3997 01:46:35.500225  <4>[  160.067507] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 3998 01:46:35.500533  <4>[  160.074934] x23: ffff0008051ae000 x22: ffff80000f693c90 x21: 0000000000000000
 3999 01:46:35.500769  <4>[  160.082359] x20: ffff800008c14d70 x19: ffff800009a72a70 x18: 0000000000000000
 4000 01:46:35.500963  <4>[  160.089786] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8181f000
 4001 01:46:35.501154  <4>[  160.097215] x14: 0000000000000000 x13: 205d353538353439 x12: 2e39353120205b3e
 4002 01:46:35.543437  <4>[  160.104641] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
 4003 01:46:35.543715  <4>[  160.112065] x8 : ffff00080e5734c0 x7 : 3535383534392e39 x6 : 0000000000000001
 4004 01:46:35.543939  <4>[  160.119490] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4005 01:46:35.544141  <4>[  160.126913] x2 : 0000000000000000 x1 : ffff00080e5734c0 x0 : 0000000000000033
 4006 01:46:35.544336  <4>[  160.134337] Call trace:
 4007 01:46:35.544525  <4>[  160.137047]  lkdtm_rodata_do_nothing+0x0/0x10
 4008 01:46:35.544709  <4>[  160.141678]  lkdtm_EXEC_RODATA+0x24/0x30
 4009 01:46:35.544821  <4>[  160.145873]  lkdtm_do_action+0x2c/0x50
 4010 01:46:35.546589  <4>[  160.149896]  direct_entry+0x164/0x180
 4011 01:46:35.586770  <4>[  160.153829]  full_proxy_write+0x68/0xc0
 4012 01:46:35.587015  <4>[  160.157941]  vfs_write+0xcc/0x2a0
 4013 01:46:35.587235  <4>[  160.161532]  ksys_write+0x78/0x104
 4014 01:46:35.587434  <4>[  160.165207]  __arm64_sys_write+0x28/0x3c
 4015 01:46:35.587631  <4>[  160.169404]  invoke_syscall+0x8c/0x120
 4016 01:46:35.587791  <4>[  160.173429]  el0_svc_common.constprop.0+0x68/0x124
 4017 01:46:35.587944  <4>[  160.178498]  do_el0_svc+0x40/0xcc
 4018 01:46:35.588101  <4>[  160.182086]  el0_svc+0x48/0xc0
 4019 01:46:35.588253  <4>[  160.185411]  el0t_64_sync_handler+0xb8/0xbc
 4020 01:46:35.589891  <4>[  160.189867]  el0t_64_sync+0x18c/0x190
 4021 01:46:35.607466  <0>[  160.193803] Code: 00000074 00000000 aa55aa55 00000000 (d503233f) 
 4022 01:46:35.610626  <4>[  160.200172] ---[ end trace 0000000000000000 ]---
 4023 01:46:35.610902  # Segmentation fault
 4024 01:46:35.810912  # [  159.934143] lkdtm: Performing direct entry EXEC_RODATA
 4025 01:46:35.811421  # [  159.939676] lkdtm: attempting ok execution at ffff800008c14d70
 4026 01:46:35.811961  # [  159.945855] lkdtm: attempting bad execution at ffff800009a72a70
 4027 01:46:35.812496  # [  159.952137] Unable to handle kernel execute from non-executable memory at virtual address ffff800009a72a70
 4028 01:46:35.813024  # [  159.962136] Mem abort info:
 4029 01:46:35.813507  # [  159.965477]   ESR = 0x000000008600000e
 4030 01:46:35.813966  # [  159.969571]   EC = 0x21: IABT (current EL), IL = 32 bits
 4031 01:46:35.814914  # [  159.975188]   SET = 0, FnV = 0
 4032 01:46:35.854068  # [  159.978656]   EA = 0, S1PTW = 0
 4033 01:46:35.854552  # [  159.982110]   FSC = 0x0e: level 2 permission fault
 4034 01:46:35.854886  # [  159.987213] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 4035 01:46:35.855194  # [  159.994220] [ffff800009a72a70] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4036 01:46:35.855863  # [  160.005190] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 4037 01:46:35.897210  # [  160.011829] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 4038 01:46:35.897666  # [  160.025672] CPU: 2 PID: 2388 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4039 01:46:35.898411  # [  160.033615] Hardware name: ARM Juno development board (r0) (DT)
 4040 01:46:35.898757  # [  160.039812] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4041 01:46:35.899061  # [  160.047054] pc : lkdtm_rodata_do_nothing+0x0/0x10
 4042 01:46:35.899352  # [  160.052038] lr : execute_location+0x84/0xa4
 4043 01:46:35.899633  # [  160.056496] sp : ffff80000f693ae0
 4044 01:46:35.900522  # [  160.060076] x29: ffff80000f693ae0 x28: ffff00080e5734c0 x27: 0000000000000000
 4045 01:46:35.940338  # [  160.067507] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 4046 01:46:35.941241  # [  160.074934] x23: ffff0008051ae000 x22: ffff80000f693c90 x21: 0000000000000000
 4047 01:46:35.941745  # [  160.082359] x20: ffff800008c14d70 x19: ffff800009a72a70 x18: 0000000000000000
 4048 01:46:35.942123  # [  160.089786] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8181f000
 4049 01:46:35.942439  # [  160.097215] x14: 0000000000000000 x13: 205d353538353439 x12: 2e39353120205b3e
 4050 01:46:35.943662  # [  160.104641] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
 4051 01:46:35.983491  # [  160.112065] x8 : ffff00080e5734c0 x7 : 3535383534392e39 x6 : 0000000000000001
 4052 01:46:35.983941  # [  160.119490] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4053 01:46:35.984272  # [  160.126913] x2 : 0000000000000000 x1 : ffff00080e5734c0 x0 : 0000000000000033
 4054 01:46:35.984949  # [  160.134337] Call trace:
 4055 01:46:35.985272  # [  160.137047]  lkdtm_rodata_do_nothing+0x0/0x10
 4056 01:46:35.985564  # [  160.141678]  lkdtm_EXEC_RODATA+0x24/0x30
 4057 01:46:35.985845  # [  160.145873]  lkdtm_do_action+0x2c/0x50
 4058 01:46:35.986970  # [  160.149896]  direct_entry+0x164/0x180
 4059 01:46:36.026676  # [  160.153829]  full_proxy_write+0x68/0xc0
 4060 01:46:36.027269  # [  160.157941]  vfs_write+0xcc/0x2a0
 4061 01:46:36.027619  # [  160.161532]  ksys_write+0x78/0x104
 4062 01:46:36.027931  # [  160.165207]  __arm64_sys_write+0x28/0x3c
 4063 01:46:36.028226  # [  160.169404]  invoke_syscall+0x8c/0x120
 4064 01:46:36.028684  # [  160.173429]  el0_svc_common.constprop.0+0x68/0x124
 4065 01:46:36.028986  # [  160.178498]  do_el0_svc+0x40/0xcc
 4066 01:46:36.029270  # [  160.182086]  el0_svc+0x48/0xc0
 4067 01:46:36.029554  # [  160.185411]  el0t_64_sync_handler+0xb8/0xbc
 4068 01:46:36.029948  # [  160.189867]  el0t_64_sync+0x18c/0x190
 4069 01:46:36.030770  # [  160.193803] Code: 00000074 00000000 aa55aa55 00000000 (d503233f) 
 4070 01:46:36.053462  # [  160.200172] ---[ end trace 0000000000000000 ]---
 4071 01:46:36.053924  # EXEC_RODATA: saw 'call trace:': ok
 4072 01:46:36.054326  ok 39 selftests: lkdtm: EXEC_RODATA.sh
 4073 01:46:36.056642  # selftests: lkdtm: EXEC_USERSPACE.sh
 4074 01:46:36.565501  <6>[  161.132351] lkdtm: Performing direct entry EXEC_USERSPACE
 4075 01:46:36.565865  <6>[  161.138345] lkdtm: attempting ok execution at ffff800008c14d70
 4076 01:46:36.566347  <6>[  161.144658] lkdtm: attempting bad execution at 0000ffff8db9c000
 4077 01:46:36.566527  <1>[  161.151127] Unable to handle kernel execution of user memory at virtual address 0000ffff8db9c000
 4078 01:46:36.566688  <1>[  161.160227] Mem abort info:
 4079 01:46:36.566839  <1>[  161.163313]   ESR = 0x000000008600000f
 4080 01:46:36.568873  <1>[  161.167361]   EC = 0x21: IABT (current EL), IL = 32 bits
 4081 01:46:36.569097  <1>[  161.172972]   SET = 0, FnV = 0
 4082 01:46:36.608965  <1>[  161.176301]   EA = 0, S1PTW = 0
 4083 01:46:36.609263  <1>[  161.179731]   FSC = 0x0f: level 3 permission fault
 4084 01:46:36.609460  <1>[  161.184814] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088d866000
 4085 01:46:36.609955  <1>[  161.191557] [0000ffff8db9c000] pgd=080000088d815003, p4d=080000088d815003, pud=08000008862d8003, pmd=080000088bc67003, pte=00a800089339af43
 4086 01:46:36.610185  <0>[  161.204443] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4087 01:46:36.652298  <4>[  161.211081] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 4088 01:46:36.652614  <4>[  161.224923] CPU: 1 PID: 2438 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4089 01:46:36.653076  <4>[  161.232861] Hardware name: ARM Juno development board (r0) (DT)
 4090 01:46:36.653270  <4>[  161.239053] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4091 01:46:36.653478  <4>[  161.246296] pc : 0xffff8db9c000
 4092 01:46:36.653659  <4>[  161.249717] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec
 4093 01:46:36.653823  <4>[  161.254526] sp : ffff80000f743ab0
 4094 01:46:36.695673  <4>[  161.258106] x29: ffff80000f743ab0 x28: ffff00080bdc9a80 x27: 0000000000000000
 4095 01:46:36.696013  <4>[  161.265534] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 4096 01:46:36.696198  <4>[  161.272960] x23: ffff00080ade6000 x22: ffff80000f743c50 x21: ffff800008c14d70
 4097 01:46:36.696359  <4>[  161.280386] x20: ffff00080bdc9a80 x19: 0000ffff8db9c000 x18: 0000000000000000
 4098 01:46:36.696510  <4>[  161.287815] x17: ffff80000839bf4c x16: ffff80000838f500 x15: ffff80000838f230
 4099 01:46:36.698771  <4>[  161.295239] x14: 0000000000000000 x13: 205d383536343431 x12: 2e31363120205b3e
 4100 01:46:36.739064  <4>[  161.302665] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
 4101 01:46:36.739333  <4>[  161.310092] x8 : ffff00080bdc9a80 x7 : 3835363434312e31 x6 : 0000000000000001
 4102 01:46:36.739506  <4>[  161.317518] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4103 01:46:36.739663  <4>[  161.324949] x2 : 0000000000000000 x1 : ffff00080bdc9a80 x0 : 0000000000000033
 4104 01:46:36.739820  <4>[  161.332373] Call trace:
 4105 01:46:36.739958  <4>[  161.335083]  0xffff8db9c000
 4106 01:46:36.740095  <4>[  161.338145]  lkdtm_do_action+0x2c/0x50
 4107 01:46:36.742172  <4>[  161.342167]  direct_entry+0x164/0x180
 4108 01:46:36.782406  <4>[  161.346101]  full_proxy_write+0x68/0xc0
 4109 01:46:36.782635  <4>[  161.350213]  vfs_write+0xcc/0x2a0
 4110 01:46:36.782808  <4>[  161.353802]  ksys_write+0x78/0x104
 4111 01:46:36.782964  <4>[  161.357477]  __arm64_sys_write+0x28/0x3c
 4112 01:46:36.783114  <4>[  161.361675]  invoke_syscall+0x8c/0x120
 4113 01:46:36.783260  <4>[  161.365699]  el0_svc_common.constprop.0+0x68/0x124
 4114 01:46:36.783404  <4>[  161.370768]  do_el0_svc+0x40/0xcc
 4115 01:46:36.783547  <4>[  161.374356]  el0_svc+0x48/0xc0
 4116 01:46:36.783687  <4>[  161.377681]  el0t_64_sync_handler+0xb8/0xbc
 4117 01:46:36.783799  <4>[  161.382137]  el0t_64_sync+0x18c/0x190
 4118 01:46:36.785531  <0>[  161.386074] Code: bad PC value
 4119 01:46:36.800399  <4>[  161.389396] ---[ end trace 0000000000000000 ]---
 4120 01:46:36.800700  # Segmentation fault
 4121 01:46:37.003438  # [  161.132351] lkdtm: Performing direct entry EXEC_USERSPACE
 4122 01:46:37.004316  # [  161.138345] lkdtm: attempting ok execution at ffff800008c14d70
 4123 01:46:37.004684  # [  161.144658] lkdtm: attempting bad execution at 0000ffff8db9c000
 4124 01:46:37.005010  # [  161.151127] Unable to handle kernel execution of user memory at virtual address 0000ffff8db9c000
 4125 01:46:37.005317  # [  161.160227] Mem abort info:
 4126 01:46:37.005614  # [  161.163313]   ESR = 0x000000008600000f
 4127 01:46:37.005901  # [  161.167361]   EC = 0x21: IABT (current EL), IL = 32 bits
 4128 01:46:37.006645  # [  161.172972]   SET = 0, FnV = 0
 4129 01:46:37.046713  # [  161.176301]   EA = 0, S1PTW = 0
 4130 01:46:37.047204  # [  161.179731]   FSC = 0x0f: level 3 permission fault
 4131 01:46:37.047644  # [  161.184814] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088d866000
 4132 01:46:37.048049  # [  161.191557] [0000ffff8db9c000] pgd=080000088d815003, p4d=080000088d815003, pud=08000008862d8003, pmd=080000088bc67003, pte=00a800089339af43
 4133 01:46:37.048445  # [  161.204443] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4134 01:46:37.089831  # [  161.211081] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 4135 01:46:37.090706  # [  161.224923] CPU: 1 PID: 2438 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4136 01:46:37.091093  # [  161.232861] Hardware name: ARM Juno development board (r0) (DT)
 4137 01:46:37.091508  # [  161.239053] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4138 01:46:37.091903  # [  161.246296] pc : 0xffff8db9c000
 4139 01:46:37.092288  # [  161.249717] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec
 4140 01:46:37.092683  # [  161.254526] sp : ffff80000f743ab0
 4141 01:46:37.132999  # [  161.258106] x29: ffff80000f743ab0 x28: ffff00080bdc9a80 x27: 0000000000000000
 4142 01:46:37.133556  # [  161.265534] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 4143 01:46:37.133936  # [  161.272960] x23: ffff00080ade6000 x22: ffff80000f743c50 x21: ffff800008c14d70
 4144 01:46:37.134308  # [  161.280386] x20: ffff00080bdc9a80 x19: 0000ffff8db9c000 x18: 0000000000000000
 4145 01:46:37.134622  # [  161.287815] x17: ffff80000839bf4c x16: ffff80000838f500 x15: ffff80000838f230
 4146 01:46:37.134926  # [  161.295239] x14: 0000000000000000 x13: 205d383536343431 x12: 2e31363120205b3e
 4147 01:46:37.176183  # [  161.302665] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
 4148 01:46:37.176678  # [  161.310092] x8 : ffff00080bdc9a80 x7 : 3835363434312e31 x6 : 0000000000000001
 4149 01:46:37.177018  # [  161.317518] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4150 01:46:37.177692  # [  161.324949] x2 : 0000000000000000 x1 : ffff00080bdc9a80 x0 : 0000000000000033
 4151 01:46:37.178059  # [  161.332373] Call trace:
 4152 01:46:37.178375  # [  161.335083]  0xffff8db9c000
 4153 01:46:37.178672  # [  161.338145]  lkdtm_do_action+0x2c/0x50
 4154 01:46:37.178961  # [  161.342167]  direct_entry+0x164/0x180
 4155 01:46:37.179627  # [  161.346101]  full_proxy_write+0x68/0xc0
 4156 01:46:37.219437  # [  161.350213]  vfs_write+0xcc/0x2a0
 4157 01:46:37.219927  # [  161.353802]  ksys_write+0x78/0x104
 4158 01:46:37.220359  # [  161.357477]  __arm64_sys_write+0x28/0x3c
 4159 01:46:37.220885  # [  161.361675]  invoke_syscall+0x8c/0x120
 4160 01:46:37.221303  # [  161.365699]  el0_svc_common.constprop.0+0x68/0x124
 4161 01:46:37.221747  # [  161.370768]  do_el0_svc+0x40/0xcc
 4162 01:46:37.222174  # [  161.374356]  el0_svc+0x48/0xc0
 4163 01:46:37.222708  # [  161.377681]  el0t_64_sync_handler+0xb8/0xbc
 4164 01:46:37.223087  # [  161.382137]  el0t_64_sync+0x18c/0x190
 4165 01:46:37.223464  # [  161.386074] Code: bad PC value
 4166 01:46:37.224197  # [  161.389396] ---[ end trace 0000000000000000 ]---
 4167 01:46:37.240283  # EXEC_USERSPACE: saw 'call trace:': ok
 4168 01:46:37.240741  ok 40 selftests: lkdtm: EXEC_USERSPACE.sh
 4169 01:46:37.243476  # selftests: lkdtm: EXEC_NULL.sh
 4170 01:46:37.771626  <6>[  162.338660] lkdtm: Performing direct entry EXEC_NULL
 4171 01:46:37.771941  <6>[  162.343988] lkdtm: attempting ok execution at ffff800008c14d70
 4172 01:46:37.772207  <6>[  162.350179] lkdtm: attempting bad execution at 0000000000000000
 4173 01:46:37.772746  <1>[  162.356458] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4174 01:46:37.772959  <1>[  162.365725] Mem abort info:
 4175 01:46:37.773144  <1>[  162.368855]   ESR = 0x0000000086000004
 4176 01:46:37.774894  <1>[  162.372910]   EC = 0x21: IABT (current EL), IL = 32 bits
 4177 01:46:37.775154  <1>[  162.378520]   SET = 0, FnV = 0
 4178 01:46:37.815042  <1>[  162.381861]   EA = 0, S1PTW = 0
 4179 01:46:37.815405  <1>[  162.385290]   FSC = 0x04: level 0 translation fault
 4180 01:46:37.815671  <1>[  162.390459] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000885e51000
 4181 01:46:37.816169  <1>[  162.397198] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4182 01:46:37.816408  <0>[  162.404303] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4183 01:46:37.818290  <4>[  162.410939] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 4184 01:46:37.858345  <4>[  162.424780] CPU: 2 PID: 2488 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4185 01:46:37.858621  <4>[  162.432719] Hardware name: ARM Juno development board (r0) (DT)
 4186 01:46:37.858888  <4>[  162.438913] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4187 01:46:37.859135  <4>[  162.446160] pc : 0x0
 4188 01:46:37.859376  <4>[  162.448615] lr : execute_location+0x84/0xa4
 4189 01:46:37.859557  <4>[  162.453076] sp : ffff80000f80b990
 4190 01:46:37.859685  <4>[  162.456656] x29: ffff80000f80b990 x28: ffff000806984f00 x27: 0000000000000000
 4191 01:46:37.901651  <4>[  162.464084] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 4192 01:46:37.902095  <4>[  162.471510] x23: ffff000806396000 x22: ffff80000f80bb40 x21: 0000000000000000
 4193 01:46:37.902327  <4>[  162.478937] x20: ffff800008c14d70 x19: 0000000000000000 x18: 0000000000000000
 4194 01:46:37.902527  <4>[  162.486361] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb385f000
 4195 01:46:37.902770  <4>[  162.493784] x14: 0000000000000000 x13: 205d393731303533 x12: 2e32363120205b3e
 4196 01:46:37.904783  <4>[  162.501209] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
 4197 01:46:37.945107  <4>[  162.508635] x8 : ffff000806984f00 x7 : 3937313035332e32 x6 : 0000000000000001
 4198 01:46:37.945372  <4>[  162.516062] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4199 01:46:37.945542  <4>[  162.523485] x2 : 0000000000000000 x1 : ffff000806984f00 x0 : 0000000000000033
 4200 01:46:37.945698  <4>[  162.530910] Call trace:
 4201 01:46:37.945847  <4>[  162.533619]  0x0
 4202 01:46:37.945993  <4>[  162.535723]  lkdtm_EXEC_NULL+0x20/0x2c
 4203 01:46:37.946173  <4>[  162.539744]  lkdtm_do_action+0x2c/0x50
 4204 01:46:37.946318  <4>[  162.543767]  direct_entry+0x164/0x180
 4205 01:46:37.946466  <4>[  162.547701]  full_proxy_write+0x68/0xc0
 4206 01:46:37.948253  <4>[  162.551813]  vfs_write+0xcc/0x2a0
 4207 01:46:37.998234  <4>[  162.555402]  ksys_write+0x78/0x104
 4208 01:46:37.998525  <4>[  162.559077]  __arm64_sys_write+0x28/0x3c
 4209 01:46:37.998762  <4>[  162.563275]  invoke_syscall+0x8c/0x120
 4210 01:46:37.998955  <4>[  162.567300]  el0_svc_common.constprop.0+0x68/0x124
 4211 01:46:37.999115  <4>[  162.572368]  do_el0_svc+0x40/0xcc
 4212 01:46:37.999265  <4>[  162.575956]  el0_svc+0x48/0xc0
 4213 01:46:37.999409  <4>[  162.579280]  el0t_64_sync_handler+0xb8/0xbc
 4214 01:46:37.999553  <4>[  162.583736]  el0t_64_sync+0x18c/0x190
 4215 01:46:37.999729  <0>[  162.587674] Code: bad PC value
 4216 01:46:38.001355  <4>[  162.590997] ---[ end trace 0000000000000000 ]---
 4217 01:46:38.001562  # Segmentation fault
 4218 01:46:38.169294  # [  162.338660] lkdtm: Performing direct entry EXEC_NULL
 4219 01:46:38.169612  # [  162.343988] lkdtm: attempting ok execution at ffff800008c14d70
 4220 01:46:38.169798  # [  162.350179] lkdtm: attempting bad execution at 0000000000000000
 4221 01:46:38.169961  # [  162.356458] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4222 01:46:38.170184  # [  162.365725] Mem abort info:
 4223 01:46:38.170592  # [  162.368855]   ESR = 0x0000000086000004
 4224 01:46:38.170734  # [  162.372910]   EC = 0x21: IABT (current EL), IL = 32 bits
 4225 01:46:38.172446  # [  162.378520]   SET = 0, FnV = 0
 4226 01:46:38.172652  # [  162.381861]   EA = 0, S1PTW = 0
 4227 01:46:38.212547  # [  162.385290]   FSC = 0x04: level 0 translation fault
 4228 01:46:38.212811  # [  162.390459] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000885e51000
 4229 01:46:38.212982  # [  162.397198] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4230 01:46:38.213138  # [  162.404303] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4231 01:46:38.213285  # [  162.410939] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 4232 01:46:38.255696  # [  162.424780] CPU: 2 PID: 2488 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4233 01:46:38.255938  # [  162.432719] Hardware name: ARM Juno development board (r0) (DT)
 4234 01:46:38.256108  # [  162.438913] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4235 01:46:38.256267  # [  162.446160] pc : 0x0
 4236 01:46:38.256423  # [  162.448615] lr : execute_location+0x84/0xa4
 4237 01:46:38.256553  # [  162.453076] sp : ffff80000f80b990
 4238 01:46:38.256680  # [  162.456656] x29: ffff80000f80b990 x28: ffff000806984f00 x27: 0000000000000000
 4239 01:46:38.258835  # [  162.464084] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 4240 01:46:38.298930  # [  162.471510] x23: ffff000806396000 x22: ffff80000f80bb40 x21: 0000000000000000
 4241 01:46:38.299228  # [  162.478937] x20: ffff800008c14d70 x19: 0000000000000000 x18: 0000000000000000
 4242 01:46:38.299664  # [  162.486361] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb385f000
 4243 01:46:38.299839  # [  162.493784] x14: 0000000000000000 x13: 205d393731303533 x12: 2e32363120205b3e
 4244 01:46:38.299994  # [  162.501209] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
 4245 01:46:38.302081  # [  162.508635] x8 : ffff000806984f00 x7 : 3937313035332e32 x6 : 0000000000000001
 4246 01:46:38.342057  # [  162.516062] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4247 01:46:38.342299  # [  162.523485] x2 : 0000000000000000 x1 : ffff000806984f00 x0 : 0000000000000033
 4248 01:46:38.342517  # [  162.530910] Call trace:
 4249 01:46:38.342720  # [  162.533619]  0x0
 4250 01:46:38.342914  # [  162.535723]  lkdtm_EXEC_NULL+0x20/0x2c
 4251 01:46:38.343108  # [  162.539744]  lkdtm_do_action+0x2c/0x50
 4252 01:46:38.343296  # [  162.543767]  direct_entry+0x164/0x180
 4253 01:46:38.343426  # [  162.547701]  full_proxy_write+0x68/0xc0
 4254 01:46:38.343534  # [  162.551813]  vfs_write+0xcc/0x2a0
 4255 01:46:38.345207  # [  162.555402]  ksys_write+0x78/0x104
 4256 01:46:38.385522  # [  162.559077]  __arm64_sys_write+0x28/0x3c
 4257 01:46:38.386064  # [  162.563275]  invoke_syscall+0x8c/0x120
 4258 01:46:38.386502  # [  162.567300]  el0_svc_common.constprop.0+0x68/0x124
 4259 01:46:38.387272  # [  162.572368]  do_el0_svc+0x40/0xcc
 4260 01:46:38.387629  # [  162.575956]  el0_svc+0x48/0xc0
 4261 01:46:38.388011  # [  162.579280]  el0t_64_sync_handler+0xb8/0xbc
 4262 01:46:38.388386  # [  162.583736]  el0t_64_sync+0x18c/0x190
 4263 01:46:38.388766  # [  162.587674] Code: bad PC value
 4264 01:46:38.389134  # [  162.590997] ---[ end trace 0000000000000000 ]---
 4265 01:46:38.389497  # EXEC_NULL: saw 'call trace:': ok
 4266 01:46:38.389955  ok 41 selftests: lkdtm: EXEC_NULL.sh
 4267 01:46:38.390333  # selftests: lkdtm: ACCESS_USERSPACE.sh
 4268 01:46:38.905756  <6>[  163.479008] lkdtm: Performing direct entry ACCESS_USERSPACE
 4269 01:46:38.906333  <6>[  163.485446] lkdtm: attempting bad read at 0000ffffbe00b000
 4270 01:46:38.906775  <3>[  163.491262] lkdtm: FAIL: survived bad read
 4271 01:46:38.907549  <6>[  163.495660] lkdtm: attempting bad write at 0000ffffbe00b000
 4272 01:46:38.909118  <3>[  163.501535] lkdtm: FAIL: survived bad write
 4273 01:46:39.062498  # [  163.479008] lkdtm: Performing direct entry ACCESS_USERSPACE
 4274 01:46:39.062994  # [  163.485446] lkdtm: attempting bad read at 0000ffffbe00b000
 4275 01:46:39.063341  # [  163.491262] lkdtm: FAIL: survived bad read
 4276 01:46:39.063656  # [  163.495660] lkdtm: attempting bad write at 0000ffffbe00b000
 4277 01:46:39.065841  # [  163.501535] lkdtm: FAIL: survived bad write
 4278 01:46:39.097671  # ACCESS_USERSPACE: missing 'call trace:': [FAIL]
 4279 01:46:39.177141  not ok 42 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1
 4280 01:46:39.273436  # selftests: lkdtm: ACCESS_NULL.sh
 4281 01:46:39.857481  <6>[  164.423515] lkdtm: Performing direct entry ACCESS_NULL
 4282 01:46:39.857770  <6>[  164.429223] lkdtm: attempting bad read at 0000000000000000
 4283 01:46:39.858244  <1>[  164.435080] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4284 01:46:39.858446  <1>[  164.444295] Mem abort info:
 4285 01:46:39.858591  <1>[  164.447423]   ESR = 0x0000000096000004
 4286 01:46:39.858728  <1>[  164.451466]   EC = 0x25: DABT (current EL), IL = 32 bits
 4287 01:46:39.858996  <1>[  164.457080]   SET = 0, FnV = 0
 4288 01:46:39.859136  <1>[  164.460406]   EA = 0, S1PTW = 0
 4289 01:46:39.901012  <1>[  164.463834]   FSC = 0x04: level 0 translation fault
 4290 01:46:39.901314  <1>[  164.469004] Data abort info:
 4291 01:46:39.901499  <1>[  164.472153]   ISV = 0, ISS = 0x00000004
 4292 01:46:39.901662  <1>[  164.476276]   CM = 0, WnR = 0
 4293 01:46:39.901818  <1>[  164.479530] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088b4ca000
 4294 01:46:39.902040  <1>[  164.486271] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4295 01:46:39.902485  <0>[  164.493377] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4296 01:46:39.944238  <4>[  164.500010] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 4297 01:46:39.944519  <4>[  164.513852] CPU: 1 PID: 2579 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4298 01:46:39.944779  <4>[  164.521791] Hardware name: ARM Juno development board (r0) (DT)
 4299 01:46:39.945271  <4>[  164.527983] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4300 01:46:39.945459  <4>[  164.535225] pc : lkdtm_ACCESS_NULL+0x34/0x78
 4301 01:46:39.945677  <4>[  164.539775] lr : lkdtm_ACCESS_NULL+0x2c/0x78
 4302 01:46:39.945854  <4>[  164.544318] sp : ffff80000f99b8a0
 4303 01:46:39.987611  <4>[  164.547898] x29: ffff80000f99b8a0 x28: ffff000806e434c0 x27: 0000000000000000
 4304 01:46:39.987911  <4>[  164.555327] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 4305 01:46:39.988138  <4>[  164.562754] x23: ffff00080beea000 x22: ffff80000f99ba30 x21: 000000000000000c
 4306 01:46:39.988342  <4>[  164.570178] x20: 0000000000000000 x19: ffff80000b556640 x18: 0000000000000000
 4307 01:46:39.988485  <4>[  164.577602] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff885ff000
 4308 01:46:39.988665  <4>[  164.585025] x14: 0000000000000000 x13: 205d333232393234 x12: 2e34363120205b3e
 4309 01:46:40.030974  <4>[  164.592450] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff80000815f928
 4310 01:46:40.031252  <4>[  164.599874] x8 : ffff000806e434c0 x7 : 3332323932342e34 x6 : 0000000000000001
 4311 01:46:40.031508  <4>[  164.607299] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4312 01:46:40.031987  <4>[  164.614727] x2 : 0000000000000000 x1 : 000000000000c0de x0 : ffff80000a0be000
 4313 01:46:40.032173  <4>[  164.622153] Call trace:
 4314 01:46:40.032404  <4>[  164.624868]  lkdtm_ACCESS_NULL+0x34/0x78
 4315 01:46:40.032577  <4>[  164.629064]  lkdtm_do_action+0x2c/0x50
 4316 01:46:40.032745  <4>[  164.633090]  direct_entry+0x164/0x180
 4317 01:46:40.034100  <4>[  164.637029]  full_proxy_write+0x68/0xc0
 4318 01:46:40.074455  <4>[  164.641141]  vfs_write+0xcc/0x2a0
 4319 01:46:40.074756  <4>[  164.644731]  ksys_write+0x78/0x104
 4320 01:46:40.075064  <4>[  164.648413]  __arm64_sys_write+0x28/0x3c
 4321 01:46:40.075242  <4>[  164.652610]  invoke_syscall+0x8c/0x120
 4322 01:46:40.075381  <4>[  164.656635]  el0_svc_common.constprop.0+0x68/0x124
 4323 01:46:40.075553  <4>[  164.661704]  do_el0_svc+0x40/0xcc
 4324 01:46:40.075745  <4>[  164.665291]  el0_svc+0x48/0xc0
 4325 01:46:40.075899  <4>[  164.668616]  el0t_64_sync_handler+0xb8/0xbc
 4326 01:46:40.076075  <4>[  164.673072]  el0t_64_sync+0x18c/0x190
 4327 01:46:40.077534  <0>[  164.677008] Code: 9135c000 97ffc4cd d2981bc1 d0005020 (f9400293) 
 4328 01:46:40.093333  <4>[  164.683377] ---[ end trace 0000000000000000 ]---
 4329 01:46:40.093625  # Segmentation fault
 4330 01:46:40.293448  # [  164.423515] lkdtm: Performing direct entry ACCESS_NULL
 4331 01:46:40.293721  # [  164.429223] lkdtm: attempting bad read at 0000000000000000
 4332 01:46:40.293942  # [  164.435080] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4333 01:46:40.294169  # [  164.444295] Mem abort info:
 4334 01:46:40.294366  # [  164.447423]   ESR = 0x0000000096000004
 4335 01:46:40.294559  # [  164.451466]   EC = 0x25: DABT (current EL), IL = 32 bits
 4336 01:46:40.294747  # [  164.457080]   SET = 0, FnV = 0
 4337 01:46:40.294931  # [  164.460406]   EA = 0, S1PTW = 0
 4338 01:46:40.296627  # [  164.463834]   FSC = 0x04: level 0 translation fault
 4339 01:46:40.336874  # [  164.469004] Data abort info:
 4340 01:46:40.337351  # [  164.472153]   ISV = 0, ISS = 0x00000004
 4341 01:46:40.337780  # [  164.476276]   CM = 0, WnR = 0
 4342 01:46:40.338601  # [  164.479530] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088b4ca000
 4343 01:46:40.338962  # [  164.486271] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4344 01:46:40.339353  # [  164.493377] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4345 01:46:40.340155  # [  164.500010] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 4346 01:46:40.380020  # [  164.513852] CPU: 1 PID: 2579 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4347 01:46:40.380884  # [  164.521791] Hardware name: ARM Juno development board (r0) (DT)
 4348 01:46:40.381284  # [  164.527983] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4349 01:46:40.381697  # [  164.535225] pc : lkdtm_ACCESS_NULL+0x34/0x78
 4350 01:46:40.382124  # [  164.539775] lr : lkdtm_ACCESS_NULL+0x2c/0x78
 4351 01:46:40.382519  # [  164.544318] sp : ffff80000f99b8a0
 4352 01:46:40.383303  # [  164.547898] x29: ffff80000f99b8a0 x28: ffff000806e434c0 x27: 0000000000000000
 4353 01:46:40.423062  # [  164.555327] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 4354 01:46:40.423532  # [  164.562754] x23: ffff00080beea000 x22: ffff80000f99ba30 x21: 000000000000000c
 4355 01:46:40.424357  # [  164.570178] x20: 0000000000000000 x19: ffff80000b556640 x18: 0000000000000000
 4356 01:46:40.424733  # [  164.577602] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff885ff000
 4357 01:46:40.425145  # [  164.585025] x14: 0000000000000000 x13: 205d333232393234 x12: 2e34363120205b3e
 4358 01:46:40.426369  # [  164.592450] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff80000815f928
 4359 01:46:40.466367  # [  164.599874] x8 : ffff000806e434c0 x7 : 3332323932342e34 x6 : 0000000000000001
 4360 01:46:40.467242  # [  164.607299] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4361 01:46:40.467638  # [  164.614727] x2 : 0000000000000000 x1 : 000000000000c0de x0 : ffff80000a0be000
 4362 01:46:40.468052  # [  164.622153] Call trace:
 4363 01:46:40.468445  # [  164.624868]  lkdtm_ACCESS_NULL+0x34/0x78
 4364 01:46:40.468826  # [  164.629064]  lkdtm_do_action+0x2c/0x50
 4365 01:46:40.469203  # [  164.633090]  direct_entry+0x164/0x180
 4366 01:46:40.469584  # [  164.637029]  full_proxy_write+0x68/0xc0
 4367 01:46:40.469958  # [  164.641141]  vfs_write+0xcc/0x2a0
 4368 01:46:40.509507  # [  164.644731]  ksys_write+0x78/0x104
 4369 01:46:40.509980  # [  164.648413]  __arm64_sys_write+0x28/0x3c
 4370 01:46:40.510375  # [  164.652610]  invoke_syscall+0x8c/0x120
 4371 01:46:40.511109  # [  164.656635]  el0_svc_common.constprop.0+0x68/0x124
 4372 01:46:40.511461  # [  164.661704]  do_el0_svc+0x40/0xcc
 4373 01:46:40.511766  # [  164.665291]  el0_svc+0x48/0xc0
 4374 01:46:40.512059  # [  164.668616]  el0t_64_sync_handler+0xb8/0xbc
 4375 01:46:40.512363  # [  164.673072]  el0t_64_sync+0x18c/0x190
 4376 01:46:40.512713  # [  164.677008] Code: 9135c000 97ffc4cd d2981bc1 d0005020 (f9400293) 
 4377 01:46:40.513104  # [  164.683377] ---[ end trace 0000000000000000 ]---
 4378 01:46:40.513406  # ACCESS_NULL: saw 'call trace:': ok
 4379 01:46:40.530118  ok 43 selftests: lkdtm: ACCESS_NULL.sh
 4380 01:46:40.533356  # selftests: lkdtm: WRITE_RO.sh
 4381 01:46:41.047187  <6>[  165.614185] lkdtm: Performing direct entry WRITE_RO
 4382 01:46:41.047786  <6>[  165.619431] lkdtm: attempting bad rodata write at ffff800009a72a68
 4383 01:46:41.048001  <1>[  165.625988] Unable to handle kernel write to read-only memory at virtual address ffff800009a72a68
 4384 01:46:41.048181  <1>[  165.635222] Mem abort info:
 4385 01:46:41.048353  <1>[  165.638559]   ESR = 0x000000009600004e
 4386 01:46:41.048488  <1>[  165.642640]   EC = 0x25: DABT (current EL), IL = 32 bits
 4387 01:46:41.048618  <1>[  165.648252]   SET = 0, FnV = 0
 4388 01:46:41.050455  <1>[  165.651594]   EA = 0, S1PTW = 0
 4389 01:46:41.090860  <1>[  165.655022]   FSC = 0x0e: level 2 permission fault
 4390 01:46:41.091196  <1>[  165.660103] Data abort info:
 4391 01:46:41.091390  <1>[  165.663269]   ISV = 0, ISS = 0x0000004e
 4392 01:46:41.091551  <1>[  165.667392]   CM = 0, WnR = 1
 4393 01:46:41.091730  <1>[  165.670648] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 4394 01:46:41.092183  <1>[  165.677652] [ffff800009a72a68] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4395 01:46:41.092343  <0>[  165.688613] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4396 01:46:41.134086  <4>[  165.695247] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 4397 01:46:41.134364  <4>[  165.709088] CPU: 1 PID: 2632 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4398 01:46:41.134537  <4>[  165.717027] Hardware name: ARM Juno development board (r0) (DT)
 4399 01:46:41.134694  <4>[  165.723220] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4400 01:46:41.134842  <4>[  165.730467] pc : lkdtm_WRITE_RO+0x44/0x5c
 4401 01:46:41.134990  <4>[  165.734754] lr : lkdtm_WRITE_RO+0x2c/0x5c
 4402 01:46:41.137209  <4>[  165.739036] sp : ffff80000fa7b9b0
 4403 01:46:41.177455  <4>[  165.742618] x29: ffff80000fa7b9b0 x28: ffff00080de28040 x27: 0000000000000000
 4404 01:46:41.177998  <4>[  165.750046] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 4405 01:46:41.178226  <4>[  165.757471] x23: ffff00080bcc7000 x22: ffff80000fa7bb40 x21: 0000000000000009
 4406 01:46:41.178416  <4>[  165.764898] x20: ffff00080bcc7000 x19: ffff800009a72000 x18: 0000000000000000
 4407 01:46:41.178568  <4>[  165.772326] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb240f000
 4408 01:46:41.180518  <4>[  165.779752] x14: 0000000000000000 x13: 205d313334393136 x12: 2e35363120205b3e
 4409 01:46:41.220809  <4>[  165.787182] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff80000815f928
 4410 01:46:41.221080  <4>[  165.794612] x8 : ffff00080de28040 x7 : 3133343931362e35 x6 : 0000000000000001
 4411 01:46:41.221305  <4>[  165.802040] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4412 01:46:41.221509  <4>[  165.809466] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a0bede8
 4413 01:46:41.221670  <4>[  165.816897] Call trace:
 4414 01:46:41.221800  <4>[  165.819610]  lkdtm_WRITE_RO+0x44/0x5c
 4415 01:46:41.223934  <4>[  165.823545]  lkdtm_do_action+0x2c/0x50
 4416 01:46:41.224123  <4>[  165.827570]  direct_entry+0x164/0x180
 4417 01:46:41.264172  <4>[  165.831509]  full_proxy_write+0x68/0xc0
 4418 01:46:41.264396  <4>[  165.835625]  vfs_write+0xcc/0x2a0
 4419 01:46:41.264559  <4>[  165.839214]  ksys_write+0x78/0x104
 4420 01:46:41.264710  <4>[  165.842889]  __arm64_sys_write+0x28/0x3c
 4421 01:46:41.264854  <4>[  165.847087]  invoke_syscall+0x8c/0x120
 4422 01:46:41.264993  <4>[  165.851112]  el0_svc_common.constprop.0+0x68/0x124
 4423 01:46:41.265131  <4>[  165.856180]  do_el0_svc+0x40/0xcc
 4424 01:46:41.265267  <4>[  165.859768]  el0_svc+0x48/0xc0
 4425 01:46:41.265402  <4>[  165.863092]  el0t_64_sync_handler+0xb8/0xbc
 4426 01:46:41.267351  <4>[  165.867548]  el0t_64_sync+0x18c/0x190
 4427 01:46:41.285165  <0>[  165.871485] Code: f2b579a2 d0005020 ca020021 9137a000 (f9053661) 
 4428 01:46:41.288294  <4>[  165.877854] ---[ end trace 0000000000000000 ]---
 4429 01:46:41.288546  # Segmentation fault
 4430 01:46:41.465862  # [  165.614185] lkdtm: Performing direct entry WRITE_RO
 4431 01:46:41.466402  # [  165.619431] lkdtm: attempting bad rodata write at ffff800009a72a68
 4432 01:46:41.466840  # [  165.625988] Unable to handle kernel write to read-only memory at virtual address ffff800009a72a68
 4433 01:46:41.467258  # [  165.635222] Mem abort info:
 4434 01:46:41.467649  # [  165.638559]   ESR = 0x000000009600004e
 4435 01:46:41.468032  # [  165.642640]   EC = 0x25: DABT (current EL), IL = 32 bits
 4436 01:46:41.468413  # [  165.648252]   SET = 0, FnV = 0
 4437 01:46:41.469167  # [  165.651594]   EA = 0, S1PTW = 0
 4438 01:46:41.508830  # [  165.655022]   FSC = 0x0e: level 2 permission fault
 4439 01:46:41.509088  # [  165.660103] Data abort info:
 4440 01:46:41.509261  # [  165.663269]   ISV = 0, ISS = 0x0000004e
 4441 01:46:41.509416  # [  165.667392]   CM = 0, WnR = 1
 4442 01:46:41.509565  # [  165.670648] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 4443 01:46:41.509976  # [  165.677652] [ffff800009a72a68] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4444 01:46:41.510163  # [  165.688613] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4445 01:46:41.551936  # [  165.695247] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 4446 01:46:41.552195  # [  165.709088] CPU: 1 PID: 2632 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4447 01:46:41.552368  # [  165.717027] Hardware name: ARM Juno development board (r0) (DT)
 4448 01:46:41.552526  # [  165.723220] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4449 01:46:41.552677  # [  165.730467] pc : lkdtm_WRITE_RO+0x44/0x5c
 4450 01:46:41.552823  # [  165.734754] lr : lkdtm_WRITE_RO+0x2c/0x5c
 4451 01:46:41.552965  # [  165.739036] sp : ffff80000fa7b9b0
 4452 01:46:41.595101  # [  165.742618] x29: ffff80000fa7b9b0 x28: ffff00080de28040 x27: 0000000000000000
 4453 01:46:41.595348  # [  165.750046] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 4454 01:46:41.595520  # [  165.757471] x23: ffff00080bcc7000 x22: ffff80000fa7bb40 x21: 0000000000000009
 4455 01:46:41.595677  # [  165.764898] x20: ffff00080bcc7000 x19: ffff800009a72000 x18: 0000000000000000
 4456 01:46:41.595827  # [  165.772326] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb240f000
 4457 01:46:41.598256  # [  165.779752] x14: 0000000000000000 x13: 205d313334393136 x12: 2e35363120205b3e
 4458 01:46:41.638243  # [  165.787182] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff80000815f928
 4459 01:46:41.638483  # [  165.794612] x8 : ffff00080de28040 x7 : 3133343931362e35 x6 : 0000000000000001
 4460 01:46:41.638654  # [  165.802040] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4461 01:46:41.638812  # [  165.809466] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a0bede8
 4462 01:46:41.638962  # [  165.816897] Call trace:
 4463 01:46:41.639109  # [  165.819610]  lkdtm_WRITE_RO+0x44/0x5c
 4464 01:46:41.639257  # [  165.823545]  lkdtm_do_action+0x2c/0x50
 4465 01:46:41.641400  # [  165.827570]  direct_entry+0x164/0x180
 4466 01:46:41.681663  # [  165.831509]  full_proxy_write+0x68/0xc0
 4467 01:46:41.682161  # [  165.835625]  vfs_write+0xcc/0x2a0
 4468 01:46:41.682513  # [  165.839214]  ksys_write+0x78/0x104
 4469 01:46:41.682830  # [  165.842889]  __arm64_sys_write+0x28/0x3c
 4470 01:46:41.683133  # [  165.847087]  invoke_syscall+0x8c/0x120
 4471 01:46:41.683426  # [  165.851112]  el0_svc_common.constprop.0+0x68/0x124
 4472 01:46:41.683715  # [  165.856180]  do_el0_svc+0x40/0xcc
 4473 01:46:41.683995  # [  165.859768]  el0_svc+0x48/0xc0
 4474 01:46:41.684277  # [  165.863092]  el0t_64_sync_handler+0xb8/0xbc
 4475 01:46:41.684558  # [  165.867548]  el0t_64_sync+0x18c/0x190
 4476 01:46:41.685343  # [  165.871485] Code: f2b579a2 d0005020 ca020021 9137a000 (f9053661) 
 4477 01:46:41.708110  # [  165.877854] ---[ end trace 0000000000000000 ]---
 4478 01:46:41.708616  # WRITE_RO: saw 'call trace:': ok
 4479 01:46:41.708970  ok 44 selftests: lkdtm: WRITE_RO.sh
 4480 01:46:41.711327  # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4481 01:46:42.220618  <6>[  166.785957] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4482 01:46:42.220961  <6>[  166.792326] lkdtm: attempting bad ro_after_init write at ffff80000a1c1c18
 4483 01:46:42.221155  <1>[  166.799480] Unable to handle kernel write to read-only memory at virtual address ffff80000a1c1c18
 4484 01:46:42.221614  <1>[  166.810391] Mem abort info:
 4485 01:46:42.221818  <1>[  166.813513]   ESR = 0x000000009600004e
 4486 01:46:42.221990  <1>[  166.817567]   EC = 0x25: DABT (current EL), IL = 32 bits
 4487 01:46:42.222147  <1>[  166.823175]   SET = 0, FnV = 0
 4488 01:46:42.223832  <1>[  166.826517]   EA = 0, S1PTW = 0
 4489 01:46:42.264192  <1>[  166.829949]   FSC = 0x0e: level 2 permission fault
 4490 01:46:42.264480  <1>[  166.835036] Data abort info:
 4491 01:46:42.264658  <1>[  166.838203]   ISV = 0, ISS = 0x0000004e
 4492 01:46:42.265088  <1>[  166.842326]   CM = 0, WnR = 1
 4493 01:46:42.265257  <1>[  166.845585] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 4494 01:46:42.265411  <1>[  166.852585] [ffff80000a1c1c18] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781
 4495 01:46:42.265562  <0>[  166.863584] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4496 01:46:42.307482  <4>[  166.870218] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 4497 01:46:42.308073  <4>[  166.884060] CPU: 2 PID: 2685 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4498 01:46:42.308420  <4>[  166.892000] Hardware name: ARM Juno development board (r0) (DT)
 4499 01:46:42.308633  <4>[  166.898195] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4500 01:46:42.308905  <4>[  166.905438] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4501 01:46:42.310646  <4>[  166.910688] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
 4502 01:46:42.350802  <4>[  166.915926] sp : ffff80000fb438b0
 4503 01:46:42.351110  <4>[  166.919507] x29: ffff80000fb438b0 x28: ffff000806ad34c0 x27: 0000000000000000
 4504 01:46:42.351563  <4>[  166.926935] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 4505 01:46:42.351818  <4>[  166.934364] x23: ffff000804605000 x22: ffff80000fb43a40 x21: 0000000000000014
 4506 01:46:42.351999  <4>[  166.941789] x20: ffff000804605000 x19: ffff80000a1c1000 x18: 0000000000000000
 4507 01:46:42.352157  <4>[  166.949213] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff80bef000
 4508 01:46:42.394235  <4>[  166.956639] x14: 0000000000000000 x13: 205d363233323937 x12: 2e36363120205b3e
 4509 01:46:42.394513  <4>[  166.964063] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff80000815f928
 4510 01:46:42.395064  <4>[  166.971489] x8 : ffff000806ad34c0 x7 : 3632333239372e36 x6 : 0000000000000001
 4511 01:46:42.395299  <4>[  166.978916] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4512 01:46:42.395467  <4>[  166.986345] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a0bede8
 4513 01:46:42.395618  <4>[  166.993771] Call trace:
 4514 01:46:42.397297  <4>[  166.996481]  lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4515 01:46:42.437629  <4>[  167.001376]  lkdtm_do_action+0x2c/0x50
 4516 01:46:42.437893  <4>[  167.005404]  direct_entry+0x164/0x180
 4517 01:46:42.438092  <4>[  167.009339]  full_proxy_write+0x68/0xc0
 4518 01:46:42.438254  <4>[  167.013451]  vfs_write+0xcc/0x2a0
 4519 01:46:42.438404  <4>[  167.017041]  ksys_write+0x78/0x104
 4520 01:46:42.438548  <4>[  167.020718]  __arm64_sys_write+0x28/0x3c
 4521 01:46:42.438944  <4>[  167.024918]  invoke_syscall+0x8c/0x120
 4522 01:46:42.439089  <4>[  167.028943]  el0_svc_common.constprop.0+0x68/0x124
 4523 01:46:42.439220  <4>[  167.034012]  do_el0_svc+0x40/0xcc
 4524 01:46:42.439348  <4>[  167.037600]  el0_svc+0x48/0xc0
 4525 01:46:42.440835  <4>[  167.040924]  el0t_64_sync_handler+0xb8/0xbc
 4526 01:46:42.464122  <4>[  167.045381]  el0t_64_sync+0x18c/0x190
 4527 01:46:42.464471  <0>[  167.049317] Code: f2b579a2 d0005020 ca020021 9137a000 (f9060e61) 
 4528 01:46:42.467220  <4>[  167.055686] ---[ end trace 0000000000000000 ]---
 4529 01:46:42.467529  # Segmentation fault
 4530 01:46:42.671922  # [  166.785957] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4531 01:46:42.672427  # [  166.792326] lkdtm: attempting bad ro_after_init write at ffff80000a1c1c18
 4532 01:46:42.673146  # [  166.799480] Unable to handle kernel write to read-only memory at virtual address ffff80000a1c1c18
 4533 01:46:42.673491  # [  166.810391] Mem abort info:
 4534 01:46:42.673800  # [  166.813513]   ESR = 0x000000009600004e
 4535 01:46:42.674153  # [  166.817567]   EC = 0x25: DABT (current EL), IL = 32 bits
 4536 01:46:42.674457  # [  166.823175]   SET = 0, FnV = 0
 4537 01:46:42.675220  # [  166.826517]   EA = 0, S1PTW = 0
 4538 01:46:42.714883  # [  166.829949]   FSC = 0x0e: level 2 permission fault
 4539 01:46:42.715142  # [  166.835036] Data abort info:
 4540 01:46:42.715311  # [  166.838203]   ISV = 0, ISS = 0x0000004e
 4541 01:46:42.715467  # [  166.842326]   CM = 0, WnR = 1
 4542 01:46:42.715614  # [  166.845585] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 4543 01:46:42.715761  # [  166.852585] [ffff80000a1c1c18] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781
 4544 01:46:42.715910  # [  166.863584] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4545 01:46:42.758031  # [  166.870218] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 4546 01:46:42.758298  # [  166.884060] CPU: 2 PID: 2685 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4547 01:46:42.758473  # [  166.892000] Hardware name: ARM Juno development board (r0) (DT)
 4548 01:46:42.758633  # [  166.898195] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4549 01:46:42.758784  # [  166.905438] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4550 01:46:42.758921  # [  166.910688] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
 4551 01:46:42.761197  # [  166.915926] sp : ffff80000fb438b0
 4552 01:46:42.801402  # [  166.919507] x29: ffff80000fb438b0 x28: ffff000806ad34c0 x27: 0000000000000000
 4553 01:46:42.801643  # [  166.926935] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 4554 01:46:42.801816  # [  166.934364] x23: ffff000804605000 x22: ffff80000fb43a40 x21: 0000000000000014
 4555 01:46:42.801973  # [  166.941789] x20: ffff000804605000 x19: ffff80000a1c1000 x18: 0000000000000000
 4556 01:46:42.802324  # [  166.949213] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff80bef000
 4557 01:46:42.804614  # [  166.956639] x14: 0000000000000000 x13: 205d363233323937 x12: 2e36363120205b3e
 4558 01:46:42.844613  # [  166.964063] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff80000815f928
 4559 01:46:42.845083  # [  166.971489] x8 : ffff000806ad34c0 x7 : 3632333239372e36 x6 : 0000000000000001
 4560 01:46:42.845426  # [  166.978916] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 4561 01:46:42.845736  # [  166.986345] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a0bede8
 4562 01:46:42.846074  # [  166.993771] Call trace:
 4563 01:46:42.846377  # [  166.996481]  lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4564 01:46:42.847905  # [  167.001376]  lkdtm_do_action+0x2c/0x50
 4565 01:46:42.887704  # [  167.005404]  direct_entry+0x164/0x180
 4566 01:46:42.888167  # [  167.009339]  full_proxy_write+0x68/0xc0
 4567 01:46:42.888506  # [  167.013451]  vfs_write+0xcc/0x2a0
 4568 01:46:42.888816  # [  167.017041]  ksys_write+0x78/0x104
 4569 01:46:42.889109  # [  167.020718]  __arm64_sys_write+0x28/0x3c
 4570 01:46:42.889396  # [  167.024918]  invoke_syscall+0x8c/0x120
 4571 01:46:42.889682  # [  167.028943]  el0_svc_common.constprop.0+0x68/0x124
 4572 01:46:42.889965  # [  167.034012]  do_el0_svc+0x40/0xcc
 4573 01:46:42.890317  # [  167.037600]  el0_svc+0x48/0xc0
 4574 01:46:42.891002  # [  167.040924]  el0t_64_sync_handler+0xb8/0xbc
 4575 01:46:42.891334  # [  167.045381]  el0t_64_sync+0x18c/0x190
 4576 01:46:42.919140  # [  167.049317] Code: f2b579a2 d0005020 ca020021 9137a000 (f9060e61) 
 4577 01:46:42.919602  # [  167.055686] ---[ end trace 0000000000000000 ]---
 4578 01:46:42.919939  # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
 4579 01:46:42.920249  ok 45 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4580 01:46:42.922318  # selftests: lkdtm: WRITE_KERN.sh
 4581 01:46:43.428512  <6>[  167.995406] lkdtm: Performing direct entry WRITE_KERN
 4582 01:46:43.428838  <6>[  168.000938] lkdtm: attempting bad 11156472 byte write at ffff8000096b8968
 4583 01:46:43.429348  <1>[  168.008103] Unable to handle kernel write to read-only memory at virtual address ffff8000096b8968
 4584 01:46:43.429537  <1>[  168.017338] Mem abort info:
 4585 01:46:43.429730  <1>[  168.020424]   ESR = 0x000000009600004f
 4586 01:46:43.429970  <1>[  168.024625]   EC = 0x25: DABT (current EL), IL = 32 bits
 4587 01:46:43.430170  <1>[  168.030269]   SET = 0, FnV = 0
 4588 01:46:43.431795  <1>[  168.033617]   EA = 0, S1PTW = 0
 4589 01:46:43.472119  <1>[  168.037054]   FSC = 0x0f: level 3 permission fault
 4590 01:46:43.472459  <1>[  168.042141] Data abort info:
 4591 01:46:43.472689  <1>[  168.045306]   ISV = 0, ISS = 0x0000004f
 4592 01:46:43.472933  <1>[  168.049442]   CM = 0, WnR = 1
 4593 01:46:43.473153  <1>[  168.052698] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 4594 01:46:43.473321  <1>[  168.059698] [ffff8000096b8968] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=00500000818b8783
 4595 01:46:43.475268  <0>[  168.072576] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP
 4596 01:46:43.515437  <4>[  168.079213] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 4597 01:46:43.516008  <4>[  168.093057] CPU: 2 PID: 2738 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4598 01:46:43.516244  <4>[  168.100999] Hardware name: ARM Juno development board (r0) (DT)
 4599 01:46:43.516456  <4>[  168.107197] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4600 01:46:43.516713  <4>[  168.114439] pc : __memcpy+0x128/0x240
 4601 01:46:43.518558  <4>[  168.118381] lr : lkdtm_WRITE_KERN+0x54/0x88
 4602 01:46:43.558724  <4>[  168.122841] sp : ffff80000fc0b850
 4603 01:46:43.559354  <4>[  168.126424] x29: ffff80000fc0b850 x28: ffff000806ad34c0 x27: 0000000000000000
 4604 01:46:43.559637  <4>[  168.133853] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 4605 01:46:43.559799  <4>[  168.141278] x23: ffff00080bfc6000 x22: ffff80000fc0b9f0 x21: 0000000000aa3bf8
 4606 01:46:43.559952  <4>[  168.148705] x20: ffff800008c14d70 x19: ffff8000096b8968 x18: 0000000000000000
 4607 01:46:43.560150  <4>[  168.156133] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8f5ff000
 4608 01:46:43.602087  <4>[  168.163557] x14: 0000000000000008 x13: a9bf7bfdd503233f x12: d503201faa1e03e9
 4609 01:46:43.602357  <4>[  168.170981] x11: 2074612065746972 x10: 7720657479622032 x9 : ffff80000815f928
 4610 01:46:43.602535  <4>[  168.178406] x8 : ffff000806ad34c0 x7 : a8c17bfd910003fd x6 : a9bf7bfdd503233f
 4611 01:46:43.602988  <4>[  168.185830] x5 : ffff80000a15c560 x4 : ffff8000096b8968 x3 : ffff8000096b8960
 4612 01:46:43.603204  <4>[  168.193256] x2 : 0000000000aa3c00 x1 : ffff800008c14d68 x0 : ffff8000096b8968
 4613 01:46:43.603364  <4>[  168.200685] Call trace:
 4614 01:46:43.603560  <4>[  168.203398]  __memcpy+0x128/0x240
 4615 01:46:43.605312  <4>[  168.206994]  lkdtm_do_action+0x2c/0x50
 4616 01:46:43.645545  <4>[  168.211023]  direct_entry+0x164/0x180
 4617 01:46:43.645817  <4>[  168.214957]  full_proxy_write+0x68/0xc0
 4618 01:46:43.646063  <4>[  168.219071]  vfs_write+0xcc/0x2a0
 4619 01:46:43.646269  <4>[  168.222665]  ksys_write+0x78/0x104
 4620 01:46:43.646453  <4>[  168.226341]  __arm64_sys_write+0x28/0x3c
 4621 01:46:43.646611  <4>[  168.230540]  invoke_syscall+0x8c/0x120
 4622 01:46:43.646767  <4>[  168.234569]  el0_svc_common.constprop.0+0x68/0x124
 4623 01:46:43.646922  <4>[  168.239638]  do_el0_svc+0x40/0xcc
 4624 01:46:43.647073  <4>[  168.243226]  el0_svc+0x48/0xc0
 4625 01:46:43.647222  <4>[  168.246551]  el0t_64_sync_handler+0xb8/0xbc
 4626 01:46:43.648675  <4>[  168.251008]  el0t_64_sync+0x18c/0x190
 4627 01:46:43.673995  <0>[  168.254945] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4628 01:46:43.674284  <4>[  168.261314] ---[ end trace 0000000000000000 ]---
 4629 01:46:43.677079  # Segmentation fault
 4630 01:46:43.871056  # [    0.000000] CPU features: detected: ARM erratum 845719
 4631 01:46:43.871563  # [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
 4632 01:46:43.871901  # [    0.000000] alternatives: applying boot alternatives
 4633 01:46:43.872214  # [    0.000000] Fallback order for Node 0: 0 
 4634 01:46:43.872510  # [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2060288
 4635 01:46:43.872800  # [    0.000000] Policy zone: Normal
 4636 01:46:43.914112  # [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/347704/extract-nfsrootfs-04w6_2fn,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
 4637 01:46:43.914562  # [    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
 4638 01:46:43.914873  # [    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
 4639 01:46:43.915155  # [    0.000000] mem auto-init: stack:off, heap alloc:on, heap free:on
 4640 01:46:43.917383  # [    0.000000] mem auto-init: clearing system memory may take some time...
 4641 01:46:43.957233  # [  167.995406] lkdtm: Performing direct entry WRITE_KERN
 4642 01:46:43.957628  # [  168.000938] lkdtm: attempting bad 11156472 byte write at ffff8000096b8968
 4643 01:46:43.957926  # [  168.008103] Unable to handle kernel write to read-only memory at virtual address ffff8000096b8968
 4644 01:46:43.958309  # [  168.017338] Mem abort info:
 4645 01:46:43.958613  # [  168.020424]   ESR = 0x000000009600004f
 4646 01:46:43.958905  # [  168.024625]   EC = 0x25: DABT (current EL), IL = 32 bits
 4647 01:46:43.959190  # [  168.030269]   SET = 0, FnV = 0
 4648 01:46:43.960474  # [  168.033617]   EA = 0, S1PTW = 0
 4649 01:46:44.000423  # [  168.037054]   FSC = 0x0f: level 3 permission fault
 4650 01:46:44.000991  # [  168.042141] Data abort info:
 4651 01:46:44.001340  # [  168.045306]   ISV = 0, ISS = 0x0000004f
 4652 01:46:44.001653  # [  168.049442]   CM = 0, WnR = 1
 4653 01:46:44.001950  # [  168.052698] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008248b000
 4654 01:46:44.002423  # [  168.059698] [ffff8000096b8968] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=00500000818b8783
 4655 01:46:44.002778  # [  168.072576] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP
 4656 01:46:44.043648  # [  168.079213] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 4657 01:46:44.044115  # [  168.093057] CPU: 2 PID: 2738 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4658 01:46:44.044457  # [  168.100999] Hardware name: ARM Juno development board (r0) (DT)
 4659 01:46:44.044772  # [  168.107197] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4660 01:46:44.045069  # [  168.114439] pc : __memcpy+0x128/0x240
 4661 01:46:44.045363  # [  168.118381] lr : lkdtm_WRITE_KERN+0x54/0x88
 4662 01:46:44.046927  # [  168.122841] sp : ffff80000fc0b850
 4663 01:46:44.086809  # [  168.126424] x29: ffff80000fc0b850 x28: ffff000806ad34c0 x27: 0000000000000000
 4664 01:46:44.087276  # [  168.133853] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 4665 01:46:44.087616  # [  168.141278] x23: ffff00080bfc6000 x22: ffff80000fc0b9f0 x21: 0000000000aa3bf8
 4666 01:46:44.087973  # [  168.148705] x20: ffff800008c14d70 x19: ffff8000096b8968 x18: 0000000000000000
 4667 01:46:44.088275  # [  168.156133] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8f5ff000
 4668 01:46:44.090092  # [  168.163557] x14: 0000000000000008 x13: a9bf7bfdd503233f x12: d503201faa1e03e9
 4669 01:46:44.129975  # [  168.170981] x11: 2074612065746972 x10: 7720657479622032 x9 : ffff80000815f928
 4670 01:46:44.130529  # [  168.178406] x8 : ffff000806ad34c0 x7 : a8c17bfd910003fd x6 : a9bf7bfdd503233f
 4671 01:46:44.130910  # [  168.185830] x5 : ffff80000a15c560 x4 : ffff8000096b8968 x3 : ffff8000096b8960
 4672 01:46:44.131227  # [  168.193256] x2 : 0000000000aa3c00 x1 : ffff800008c14d68 x0 : ffff8000096b8968
 4673 01:46:44.131527  # [  168.200685] Call trace:
 4674 01:46:44.131821  # [  168.203398]  __memcpy+0x128/0x240
 4675 01:46:44.132175  # [  168.206994]  lkdtm_do_action+0x2c/0x50
 4676 01:46:44.133172  # [  168.211023]  direct_entry+0x164/0x180
 4677 01:46:44.172879  # [  168.214957]  full_proxy_write+0x68/0xc0
 4678 01:46:44.173148  # [  168.219071]  vfs_write+0xcc/0x2a0
 4679 01:46:44.173319  # [  168.222665]  ksys_write+0x78/0x104
 4680 01:46:44.173476  # [  168.226341]  __arm64_sys_write+0x28/0x3c
 4681 01:46:44.173626  # [  168.230540]  invoke_syscall+0x8c/0x120
 4682 01:46:44.173770  # [  168.234569]  el0_svc_common.constprop.0+0x68/0x124
 4683 01:46:44.173914  # [  168.239638]  do_el0_svc+0x40/0xcc
 4684 01:46:44.174084  # [  168.243226]  el0_svc+0x48/0xc0
 4685 01:46:44.174481  # [  168.246551]  el0t_64_sync_handler+0xb8/0xbc
 4686 01:46:44.174607  # [  168.251008]  el0t_64_sync+0x18c/0x190
 4687 01:46:44.198617  # [  168.254945] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4688 01:46:44.198860  # [  168.261314] ---[ end trace 0000000000000000 ]---
 4689 01:46:44.199031  # WRITE_KERN: saw 'call trace:': ok
 4690 01:46:44.201751  ok 46 selftests: lkdtm: WRITE_KERN.sh
 4691 01:46:44.201970  # selftests: lkdtm: WRITE_OPD.sh
 4692 01:46:44.634322  <6>[  169.218107] lkdtm: Performing direct entry WRITE_OPD
 4693 01:46:44.637617  <6>[  169.223425] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4694 01:46:44.779189  # [  169.218107] lkdtm: Performing direct entry WRITE_OPD
 4695 01:46:44.782494  # [  169.223425] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4696 01:46:44.830268  # WRITE_OPD: saw 'XFAIL': [SKIP]
 4697 01:46:44.894248  ok 47 selftests: lkdtm: WRITE_OPD.sh # SKIP
 4698 01:46:45.005934  # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4699 01:46:45.578969  <6>[  170.145886] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4700 01:46:45.579246  <6>[  170.152253] lkdtm: attempting good refcount_inc() without overflow
 4701 01:46:45.579468  <6>[  170.158776] lkdtm: attempting bad refcount_inc() overflow
 4702 01:46:45.579667  <4>[  170.164666] ------------[ cut here ]------------
 4703 01:46:45.580128  <4>[  170.169626] refcount_t: saturated; leaking memory.
 4704 01:46:45.580305  <4>[  170.174747] WARNING: CPU: 1 PID: 2832 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4705 01:46:45.622467  <4>[  170.183570] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 4706 01:46:45.622946  <4>[  170.197413] CPU: 1 PID: 2832 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4707 01:46:45.623380  <4>[  170.205351] Hardware name: ARM Juno development board (r0) (DT)
 4708 01:46:45.624155  <4>[  170.211543] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4709 01:46:45.624520  <4>[  170.218785] pc : refcount_warn_saturate+0x17c/0x224
 4710 01:46:45.625951  <4>[  170.223939] lr : refcount_warn_saturate+0x17c/0x224
 4711 01:46:45.626436  <4>[  170.229092] sp : ffff80000fda3ad0
 4712 01:46:45.665832  <4>[  170.232673] x29: ffff80000fda3ad0 x28: ffff00080bdc8040 x27: 0000000000000000
 4713 01:46:45.666330  <4>[  170.240101] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 4714 01:46:45.666765  <4>[  170.247527] x23: ffff00080ddfa000 x22: ffff80000fda3ca0 x21: 0000000000000016
 4715 01:46:45.667173  <4>[  170.254951] x20: 0000000000000000 x19: ffff80000b6db3dc x18: 0000000000000000
 4716 01:46:45.667566  <4>[  170.262375] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4717 01:46:45.709159  <4>[  170.269799] x14: 0000000000000000 x13: 205d363236393631 x12: 2e30373120205b3e
 4718 01:46:45.709618  <4>[  170.277224] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
 4719 01:46:45.710087  <4>[  170.284648] x8 : ffff00080bdc8040 x7 : 3632363936312e30 x6 : 0000000000001ffe
 4720 01:46:45.710497  <4>[  170.292072] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 4721 01:46:45.710887  <4>[  170.299497] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bdc8040
 4722 01:46:45.711272  <4>[  170.306921] Call trace:
 4723 01:46:45.711651  <4>[  170.309630]  refcount_warn_saturate+0x17c/0x224
 4724 01:46:45.712423  <4>[  170.314437]  __refcount_add.constprop.0+0x88/0xa0
 4725 01:46:45.752485  <4>[  170.319419]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
 4726 01:46:45.753314  <4>[  170.324488]  lkdtm_do_action+0x2c/0x50
 4727 01:46:45.753696  <4>[  170.328509]  direct_entry+0x164/0x180
 4728 01:46:45.754138  <4>[  170.332442]  full_proxy_write+0x68/0xc0
 4729 01:46:45.754534  <4>[  170.336554]  vfs_write+0xcc/0x2a0
 4730 01:46:45.754922  <4>[  170.340143]  ksys_write+0x78/0x104
 4731 01:46:45.755305  <4>[  170.343819]  __arm64_sys_write+0x28/0x3c
 4732 01:46:45.755732  <4>[  170.348016]  invoke_syscall+0x8c/0x120
 4733 01:46:45.756118  <4>[  170.352041]  el0_svc_common.constprop.0+0x68/0x124
 4734 01:46:45.756584  <4>[  170.357109]  do_el0_svc+0x40/0xcc
 4735 01:46:45.795787  <4>[  170.360697]  el0_svc+0x48/0xc0
 4736 01:46:45.796235  <4>[  170.364021]  el0t_64_sync_handler+0xb8/0xbc
 4737 01:46:45.797060  <4>[  170.368477]  el0t_64_sync+0x18c/0x190
 4738 01:46:45.797438  <4>[  170.372410] irq event stamp: 0
 4739 01:46:45.797840  <4>[  170.375729] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4740 01:46:45.798266  <4>[  170.382274] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4741 01:46:45.798655  <4>[  170.390738] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4742 01:46:45.799200  <4>[  170.399199] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4743 01:46:45.816442  <4>[  170.405741] ---[ end trace 0000000000000000 ]---
 4744 01:46:45.819613  <6>[  170.410684] lkdtm: Overflow detected: saturated
 4745 01:46:46.008562  # [    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
 4746 01:46:46.009068  # [    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
 4747 01:46:46.009411  # [    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
 4748 01:46:46.009725  # [    0.000000] Root IRQ handler: gic_handle_irq
 4749 01:46:46.010063  # [    0.000000] GIC: Using split EOI/Deactivate mode
 4750 01:46:46.010369  # [    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
 4751 01:46:46.011817  # [    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
 4752 01:46:46.051421  # [    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
 4753 01:46:46.051680  # [    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
 4754 01:46:46.051849  # [    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
 4755 01:46:46.052002  # [    0.000000] timer_sp804: timer clock not found: -517
 4756 01:46:46.052148  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4757 01:46:46.054839  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
 4758 01:46:46.094852  # [    0.000000] timer_sp804: timer clock not found: -517
 4759 01:46:46.095322  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4760 01:46:46.095651  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
 4761 01:46:46.095953  # [    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
 4762 01:46:46.096243  # [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
 4763 01:46:46.098125  # [  170.145886] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4764 01:46:46.137960  # [  170.152253] lkdtm: attempting good refcount_inc() without overflow
 4765 01:46:46.138473  # [  170.158776] lkdtm: attempting bad refcount_inc() overflow
 4766 01:46:46.138833  # [  170.164666] ------------[ cut here ]------------
 4767 01:46:46.139142  # [  170.169626] refcount_t: saturated; leaking memory.
 4768 01:46:46.139429  # [  170.174747] WARNING: CPU: 1 PID: 2832 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4769 01:46:46.141233  # [  170.183570] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 4770 01:46:46.181021  # [  170.197413] CPU: 1 PID: 2832 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4771 01:46:46.181510  # [  170.205351] Hardware name: ARM Juno development board (r0) (DT)
 4772 01:46:46.181847  # [  170.211543] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4773 01:46:46.182200  # [  170.218785] pc : refcount_warn_saturate+0x17c/0x224
 4774 01:46:46.182504  # [  170.223939] lr : refcount_warn_saturate+0x17c/0x224
 4775 01:46:46.182806  # [  170.229092] sp : ffff80000fda3ad0
 4776 01:46:46.184313  # [  170.232673] x29: ffff80000fda3ad0 x28: ffff00080bdc8040 x27: 0000000000000000
 4777 01:46:46.224249  # [  170.240101] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 4778 01:46:46.224705  # [  170.247527] x23: ffff00080ddfa000 x22: ffff80000fda3ca0 x21: 0000000000000016
 4779 01:46:46.225036  # [  170.254951] x20: 0000000000000000 x19: ffff80000b6db3dc x18: 0000000000000000
 4780 01:46:46.225343  # [  170.262375] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4781 01:46:46.225637  # [  170.269799] x14: 0000000000000000 x13: 205d363236393631 x12: 2e30373120205b3e
 4782 01:46:46.227542  # [  170.277224] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
 4783 01:46:46.267446  # [  170.284648] x8 : ffff00080bdc8040 x7 : 3632363936312e30 x6 : 0000000000001ffe
 4784 01:46:46.267921  # [  170.292072] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 4785 01:46:46.268261  # [  170.299497] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bdc8040
 4786 01:46:46.268576  # [  170.306921] Call trace:
 4787 01:46:46.268873  # [  170.309630]  refcount_warn_saturate+0x17c/0x224
 4788 01:46:46.269162  # [  170.314437]  __refcount_add.constprop.0+0x88/0xa0
 4789 01:46:46.269449  # [  170.319419]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
 4790 01:46:46.270703  # [  170.324488]  lkdtm_do_action+0x2c/0x50
 4791 01:46:46.310562  # [  170.328509]  direct_entry+0x164/0x180
 4792 01:46:46.311028  # [  170.332442]  full_proxy_write+0x68/0xc0
 4793 01:46:46.311372  # [  170.336554]  vfs_write+0xcc/0x2a0
 4794 01:46:46.311686  # [  170.340143]  ksys_write+0x78/0x104
 4795 01:46:46.311988  # [  170.343819]  __arm64_sys_write+0x28/0x3c
 4796 01:46:46.312279  # [  170.348016]  invoke_syscall+0x8c/0x120
 4797 01:46:46.312572  # [  170.352041]  el0_svc_common.constprop.0+0x68/0x124
 4798 01:46:46.312859  # [  170.357109]  do_el0_svc+0x40/0xcc
 4799 01:46:46.313140  # [  170.360697]  el0_svc+0x48/0xc0
 4800 01:46:46.313423  # [  170.364021]  el0t_64_sync_handler+0xb8/0xbc
 4801 01:46:46.314222  # [  170.368477]  el0t_64_sync+0x18c/0x190
 4802 01:46:46.353687  # [  170.372410] irq event stamp: 0
 4803 01:46:46.354607  # [  170.375729] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4804 01:46:46.354996  # [  170.382274] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4805 01:46:46.355324  # [  170.390738] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4806 01:46:46.355632  # [  170.399199] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4807 01:46:46.355929  # [  170.405741] ---[ end trace 0000000000000000 ]---
 4808 01:46:46.357005  # [  170.410684] lkdtm: Overflow detected: saturated
 4809 01:46:46.374903  # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
 4810 01:46:46.375362  ok 48 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4811 01:46:46.378092  # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4812 01:46:46.802135  <6>[  171.366371] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4813 01:46:46.802413  <6>[  171.372738] lkdtm: attempting good refcount_add() without overflow
 4814 01:46:46.802590  <6>[  171.379267] lkdtm: attempting bad refcount_add() overflow
 4815 01:46:46.802752  <4>[  171.385188] ------------[ cut here ]------------
 4816 01:46:46.802907  <4>[  171.390153] refcount_t: saturated; leaking memory.
 4817 01:46:46.803226  <4>[  171.395276] WARNING: CPU: 1 PID: 2871 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4818 01:46:46.845445  <4>[  171.404099] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 4819 01:46:46.845686  <4>[  171.417942] CPU: 1 PID: 2871 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4820 01:46:46.845862  <4>[  171.425881] Hardware name: ARM Juno development board (r0) (DT)
 4821 01:46:46.846079  <4>[  171.432072] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4822 01:46:46.846759  <4>[  171.439313] pc : refcount_warn_saturate+0x17c/0x224
 4823 01:46:46.847091  <4>[  171.444468] lr : refcount_warn_saturate+0x17c/0x224
 4824 01:46:46.848982  <4>[  171.449621] sp : ffff80000fe0b820
 4825 01:46:46.889117  <4>[  171.453200] x29: ffff80000fe0b820 x28: ffff00080e570040 x27: 0000000000000000
 4826 01:46:46.889565  <4>[  171.460629] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 4827 01:46:46.889902  <4>[  171.468054] x23: ffff0008045ef000 x22: ffff80000fe0b9f0 x21: 0000000000000016
 4828 01:46:46.890287  <4>[  171.475479] x20: 0000000000000000 x19: ffff80000b6db3dc x18: 0000000000000000
 4829 01:46:46.890599  <4>[  171.482903] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4830 01:46:46.892383  <4>[  171.490328] x14: 0000000000000000 x13: 205d333531303933 x12: 2e31373120205b3e
 4831 01:46:46.932393  <4>[  171.497752] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
 4832 01:46:46.932837  <4>[  171.505176] x8 : ffff00080e570040 x7 : 3335313039332e31 x6 : 0000000000001ffe
 4833 01:46:46.933174  <4>[  171.512601] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 4834 01:46:46.933489  <4>[  171.520026] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080e570040
 4835 01:46:46.933786  <4>[  171.527449] Call trace:
 4836 01:46:46.934121  <4>[  171.530159]  refcount_warn_saturate+0x17c/0x224
 4837 01:46:46.935699  <4>[  171.534966]  __refcount_add.constprop.0+0x88/0xa0
 4838 01:46:46.975802  <4>[  171.539948]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
 4839 01:46:46.976245  <4>[  171.545016]  lkdtm_do_action+0x2c/0x50
 4840 01:46:46.976579  <4>[  171.549037]  direct_entry+0x164/0x180
 4841 01:46:46.976890  <4>[  171.552970]  full_proxy_write+0x68/0xc0
 4842 01:46:46.977183  <4>[  171.557082]  vfs_write+0xcc/0x2a0
 4843 01:46:46.977473  <4>[  171.560671]  ksys_write+0x78/0x104
 4844 01:46:46.977758  <4>[  171.564347]  __arm64_sys_write+0x28/0x3c
 4845 01:46:46.978075  <4>[  171.568544]  invoke_syscall+0x8c/0x120
 4846 01:46:46.978368  <4>[  171.572569]  el0_svc_common.constprop.0+0x68/0x124
 4847 01:46:46.978661  <4>[  171.577637]  do_el0_svc+0x40/0xcc
 4848 01:46:46.979429  <4>[  171.581225]  el0_svc+0x48/0xc0
 4849 01:46:47.019125  <4>[  171.584549]  el0t_64_sync_handler+0xb8/0xbc
 4850 01:46:47.019567  <4>[  171.589005]  el0t_64_sync+0x18c/0x190
 4851 01:46:47.019901  <4>[  171.592938] irq event stamp: 0
 4852 01:46:47.020213  <4>[  171.596256] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4853 01:46:47.020514  <4>[  171.602802] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4854 01:46:47.020811  <4>[  171.611265] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4855 01:46:47.022410  <4>[  171.619725] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4856 01:46:47.039956  <4>[  171.626267] ---[ end trace 0000000000000000 ]---
 4857 01:46:47.043132  <6>[  171.631229] lkdtm: Overflow detected: saturated
 4858 01:46:47.260523  # [  171.366371] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4859 01:46:47.261034  # [  171.372738] lkdtm: attempting good refcount_add() without overflow
 4860 01:46:47.261514  # [  171.379267] lkdtm: attempting bad refcount_add() overflow
 4861 01:46:47.261833  # [  171.385188] ------------[ cut here ]------------
 4862 01:46:47.262209  # [  171.390153] refcount_t: saturated; leaking memory.
 4863 01:46:47.262515  # [  171.395276] WARNING: CPU: 1 PID: 2871 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4864 01:46:47.303618  # [  171.404099] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 4865 01:46:47.304120  # [  171.417942] CPU: 1 PID: 2871 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4866 01:46:47.304562  # [  171.425881] Hardware name: ARM Juno development board (r0) (DT)
 4867 01:46:47.304970  # [  171.432072] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4868 01:46:47.305365  # [  171.439313] pc : refcount_warn_saturate+0x17c/0x224
 4869 01:46:47.305748  # [  171.444468] lr : refcount_warn_saturate+0x17c/0x224
 4870 01:46:47.306936  # [  171.449621] sp : ffff80000fe0b820
 4871 01:46:47.346808  # [  171.453200] x29: ffff80000fe0b820 x28: ffff00080e570040 x27: 0000000000000000
 4872 01:46:47.347273  # [  171.460629] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 4873 01:46:47.347703  # [  171.468054] x23: ffff0008045ef000 x22: ffff80000fe0b9f0 x21: 0000000000000016
 4874 01:46:47.348109  # [  171.475479] x20: 0000000000000000 x19: ffff80000b6db3dc x18: 0000000000000000
 4875 01:46:47.348495  # [  171.482903] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4876 01:46:47.350096  # [  171.490328] x14: 0000000000000000 x13: 205d333531303933 x12: 2e31373120205b3e
 4877 01:46:47.389917  # [  171.497752] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
 4878 01:46:47.390805  # [  171.505176] x8 : ffff00080e570040 x7 : 3335313039332e31 x6 : 0000000000001ffe
 4879 01:46:47.391196  # [  171.512601] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 4880 01:46:47.391609  # [  171.520026] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080e570040
 4881 01:46:47.392002  # [  171.527449] Call trace:
 4882 01:46:47.392383  # [  171.530159]  refcount_warn_saturate+0x17c/0x224
 4883 01:46:47.393263  # [  171.534966]  __refcount_add.constprop.0+0x88/0xa0
 4884 01:46:47.433060  # [  171.539948]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
 4885 01:46:47.433531  # [  171.545016]  lkdtm_do_action+0x2c/0x50
 4886 01:46:47.433961  # [  171.549037]  direct_entry+0x164/0x180
 4887 01:46:47.434399  # [  171.552970]  full_proxy_write+0x68/0xc0
 4888 01:46:47.434791  # [  171.557082]  vfs_write+0xcc/0x2a0
 4889 01:46:47.435168  # [  171.560671]  ksys_write+0x78/0x104
 4890 01:46:47.435543  # [  171.564347]  __arm64_sys_write+0x28/0x3c
 4891 01:46:47.435913  # [  171.568544]  invoke_syscall+0x8c/0x120
 4892 01:46:47.436300  # [  171.572569]  el0_svc_common.constprop.0+0x68/0x124
 4893 01:46:47.436668  # [  171.577637]  do_el0_svc+0x40/0xcc
 4894 01:46:47.437399  # [  171.581225]  el0_svc+0x48/0xc0
 4895 01:46:47.476302  # [  171.584549]  el0t_64_sync_handler+0xb8/0xbc
 4896 01:46:47.476764  # [  171.589005]  el0t_64_sync+0x18c/0x190
 4897 01:46:47.477101  # [  171.592938] irq event stamp: 0
 4898 01:46:47.477841  # [  171.596256] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4899 01:46:47.478232  # [  171.602802] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4900 01:46:47.478548  # [  171.611265] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4901 01:46:47.478863  # [  171.619725] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4902 01:46:47.507961  # [  171.626267] ---[ end trace 0000000000000000 ]---
 4903 01:46:47.508420  # [  171.631229] lkdtm: Overflow detected: saturated
 4904 01:46:47.508761  # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
 4905 01:46:47.509071  ok 49 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4906 01:46:47.511195  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4907 01:46:48.036998  <6>[  172.602973] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4908 01:46:48.037517  <6>[  172.610322] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4909 01:46:48.037864  <4>[  172.616882] ------------[ cut here ]------------
 4910 01:46:48.038233  <4>[  172.622289] refcount_t: saturated; leaking memory.
 4911 01:46:48.038949  <4>[  172.627484] WARNING: CPU: 3 PID: 2910 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4912 01:46:48.080318  <4>[  172.636233] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 4913 01:46:48.080809  <4>[  172.650117] CPU: 3 PID: 2910 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4914 01:46:48.081155  <4>[  172.658062] Hardware name: ARM Juno development board (r0) (DT)
 4915 01:46:48.081872  <4>[  172.664260] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4916 01:46:48.082267  <4>[  172.671509] pc : refcount_warn_saturate+0xf8/0x224
 4917 01:46:48.082579  <4>[  172.676585] lr : refcount_warn_saturate+0xf8/0x224
 4918 01:46:48.082871  <4>[  172.681659] sp : ffff80000ff2ba40
 4919 01:46:48.123774  <4>[  172.685244] x29: ffff80000ff2ba40 x28: ffff00080e5734c0 x27: 0000000000000000
 4920 01:46:48.124230  <4>[  172.692684] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 4921 01:46:48.124572  <4>[  172.700122] x23: ffff000804c86000 x22: ffff80000ff2bc20 x21: 0000000000000001
 4922 01:46:48.124887  <4>[  172.707560] x20: 0000000000000000 x19: ffff80000b6db000 x18: 0000000000000000
 4923 01:46:48.125186  <4>[  172.714997] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff947ff000
 4924 01:46:48.125477  <4>[  172.722435] x14: 0000000000000000 x13: 205d393832323236 x12: 2e32373120205b3e
 4925 01:46:48.167165  <4>[  172.729873] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
 4926 01:46:48.167644  <4>[  172.737311] x8 : ffff00080e5734c0 x7 : 3938323232362e32 x6 : 0000000000001ffe
 4927 01:46:48.167984  <4>[  172.744749] x5 : 0000000000017fe8 x4 : ffff00097ef5dc58 x3 : ffff800974a70000
 4928 01:46:48.168295  <4>[  172.752187] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080e5734c0
 4929 01:46:48.168590  <4>[  172.759625] Call trace:
 4930 01:46:48.168877  <4>[  172.762340]  refcount_warn_saturate+0xf8/0x224
 4931 01:46:48.169159  <4>[  172.767067]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 4932 01:46:48.210609  <4>[  172.772841]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c
 4933 01:46:48.211051  <4>[  172.778700]  lkdtm_do_action+0x2c/0x50
 4934 01:46:48.211387  <4>[  172.782731]  direct_entry+0x164/0x180
 4935 01:46:48.211705  <4>[  172.786672]  full_proxy_write+0x68/0xc0
 4936 01:46:48.212003  <4>[  172.790792]  vfs_write+0xcc/0x2a0
 4937 01:46:48.212296  <4>[  172.794390]  ksys_write+0x78/0x104
 4938 01:46:48.212580  <4>[  172.798073]  __arm64_sys_write+0x28/0x3c
 4939 01:46:48.212858  <4>[  172.802279]  invoke_syscall+0x8c/0x120
 4940 01:46:48.213136  <4>[  172.806313]  el0_svc_common.constprop.0+0x68/0x124
 4941 01:46:48.213412  <4>[  172.811389]  do_el0_svc+0x40/0xcc
 4942 01:46:48.214226  <4>[  172.814985]  el0_svc+0x48/0xc0
 4943 01:46:48.253937  <4>[  172.818319]  el0t_64_sync_handler+0xb8/0xbc
 4944 01:46:48.254418  <4>[  172.822783]  el0t_64_sync+0x18c/0x190
 4945 01:46:48.254758  <4>[  172.826724] irq event stamp: 0
 4946 01:46:48.255068  <4>[  172.830049] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4947 01:46:48.255365  <4>[  172.836603] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4948 01:46:48.255658  <4>[  172.845075] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4949 01:46:48.255948  <4>[  172.853544] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4950 01:46:48.277889  <4>[  172.860096] ---[ end trace 0000000000000000 ]---
 4951 01:46:48.278178  <6>[  172.865204] lkdtm: Overflow detected: saturated
 4952 01:46:48.500356  # [  172.602973] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4953 01:46:48.500632  # [  172.610322] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4954 01:46:48.500806  # [  172.616882] ------------[ cut here ]------------
 4955 01:46:48.500963  # [  172.622289] refcount_t: saturated; leaking memory.
 4956 01:46:48.501114  # [  172.627484] WARNING: CPU: 3 PID: 2910 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4957 01:46:48.543589  # [  172.636233] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 4958 01:46:48.544101  # [  172.650117] CPU: 3 PID: 2910 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 4959 01:46:48.544452  # [  172.658062] Hardware name: ARM Juno development board (r0) (DT)
 4960 01:46:48.545171  # [  172.664260] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4961 01:46:48.545520  # [  172.671509] pc : refcount_warn_saturate+0xf8/0x224
 4962 01:46:48.545823  # [  172.676585] lr : refcount_warn_saturate+0xf8/0x224
 4963 01:46:48.546159  # [  172.681659] sp : ffff80000ff2ba40
 4964 01:46:48.587005  # [  172.685244] x29: ffff80000ff2ba40 x28: ffff00080e5734c0 x27: 0000000000000000
 4965 01:46:48.587483  # [  172.692684] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 4966 01:46:48.587820  # [  172.700122] x23: ffff000804c86000 x22: ffff80000ff2bc20 x21: 0000000000000001
 4967 01:46:48.588135  # [  172.707560] x20: 0000000000000000 x19: ffff80000b6db000 x18: 0000000000000000
 4968 01:46:48.588432  # [  172.714997] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff947ff000
 4969 01:46:48.588726  # [  172.722435] x14: 0000000000000000 x13: 205d393832323236 x12: 2e32373120205b3e
 4970 01:46:48.630103  # [  172.729873] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
 4971 01:46:48.630584  # [  172.737311] x8 : ffff00080e5734c0 x7 : 3938323232362e32 x6 : 0000000000001ffe
 4972 01:46:48.630929  # [  172.744749] x5 : 0000000000017fe8 x4 : ffff00097ef5dc58 x3 : ffff800974a70000
 4973 01:46:48.631241  # [  172.752187] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080e5734c0
 4974 01:46:48.631539  # [  172.759625] Call trace:
 4975 01:46:48.631832  # [  172.762340]  refcount_warn_saturate+0xf8/0x224
 4976 01:46:48.632123  # [  172.767067]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 4977 01:46:48.633313  # [  172.772841]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c
 4978 01:46:48.673326  # [  172.778700]  lkdtm_do_action+0x2c/0x50
 4979 01:46:48.673793  # [  172.782731]  direct_entry+0x164/0x180
 4980 01:46:48.674177  # [  172.786672]  full_proxy_write+0x68/0xc0
 4981 01:46:48.674499  # [  172.790792]  vfs_write+0xcc/0x2a0
 4982 01:46:48.674796  # [  172.794390]  ksys_write+0x78/0x104
 4983 01:46:48.675091  # [  172.798073]  __arm64_sys_write+0x28/0x3c
 4984 01:46:48.675375  # [  172.802279]  invoke_syscall+0x8c/0x120
 4985 01:46:48.675658  # [  172.806313]  el0_svc_common.constprop.0+0x68/0x124
 4986 01:46:48.675939  # [  172.811389]  do_el0_svc+0x40/0xcc
 4987 01:46:48.676253  # [  172.814985]  el0_svc+0x48/0xc0
 4988 01:46:48.676997  # [  172.818319]  el0t_64_sync_handler+0xb8/0xbc
 4989 01:46:48.716464  # [  172.822783]  el0t_64_sync+0x18c/0x190
 4990 01:46:48.716916  # [  172.826724] irq event stamp: 0
 4991 01:46:48.717253  # [  172.830049] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4992 01:46:48.717570  # [  172.836603] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4993 01:46:48.717870  # [  172.845075] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4994 01:46:48.718230  # [  172.853544] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4995 01:46:48.719766  # [  172.860096] ---[ end trace 0000000000000000 ]---
 4996 01:46:48.747793  # [  172.865204] lkdtm: Overflow detected: saturated
 4997 01:46:48.748256  # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 4998 01:46:48.751032  ok 50 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4999 01:46:48.751468  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5000 01:46:49.271039  <6>[  173.834779] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 5001 01:46:49.271542  <6>[  173.841974] lkdtm: attempting bad refcount_add_not_zero() overflow
 5002 01:46:49.271883  <4>[  173.848501] ------------[ cut here ]------------
 5003 01:46:49.272196  <4>[  173.853449] refcount_t: saturated; leaking memory.
 5004 01:46:49.272892  <4>[  173.858650] WARNING: CPU: 0 PID: 2949 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5005 01:46:49.274491  <4>[  173.867400] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 5006 01:46:49.314391  <4>[  173.881282] CPU: 0 PID: 2949 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5007 01:46:49.314865  <4>[  173.889227] Hardware name: ARM Juno development board (r0) (DT)
 5008 01:46:49.315610  <4>[  173.895425] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5009 01:46:49.315967  <4>[  173.902673] pc : refcount_warn_saturate+0xf8/0x224
 5010 01:46:49.316392  <4>[  173.907750] lr : refcount_warn_saturate+0xf8/0x224
 5011 01:46:49.316705  <4>[  173.912824] sp : ffff80000ffc3930
 5012 01:46:49.317921  <4>[  173.916409] x29: ffff80000ffc3930 x28: ffff00080e570040 x27: 0000000000000000
 5013 01:46:49.358159  <4>[  173.923849] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 5014 01:46:49.358612  <4>[  173.931287] x23: ffff000807466000 x22: ffff80000ffc3b10 x21: 0000000000000006
 5015 01:46:49.358951  <4>[  173.938724] x20: 0000000000000000 x19: ffff80000b6db000 x18: 0000000000000000
 5016 01:46:49.359267  <4>[  173.946162] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8c09f000
 5017 01:46:49.359568  <4>[  173.953599] x14: 0000000000000000 x13: 205d393434333538 x12: 2e33373120205b3e
 5018 01:46:49.401211  <4>[  173.961037] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
 5019 01:46:49.401663  <4>[  173.968476] x8 : ffff00080e570040 x7 : 3934343335382e33 x6 : 0000000000001ffe
 5020 01:46:49.402025  <4>[  173.975914] x5 : 0000000000017fe8 x4 : ffff00097eefdc58 x3 : ffff800974a10000
 5021 01:46:49.402360  <4>[  173.983351] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080e570040
 5022 01:46:49.402666  <4>[  173.990789] Call trace:
 5023 01:46:49.402956  <4>[  173.993504]  refcount_warn_saturate+0xf8/0x224
 5024 01:46:49.403247  <4>[  173.998232]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 5025 01:46:49.404480  <4>[  174.004006]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c
 5026 01:46:49.444699  <4>[  174.009865]  lkdtm_do_action+0x2c/0x50
 5027 01:46:49.445146  <4>[  174.013895]  direct_entry+0x164/0x180
 5028 01:46:49.445483  <4>[  174.017836]  full_proxy_write+0x68/0xc0
 5029 01:46:49.445797  <4>[  174.021956]  vfs_write+0xcc/0x2a0
 5030 01:46:49.446142  <4>[  174.025555]  ksys_write+0x78/0x104
 5031 01:46:49.446443  <4>[  174.029238]  __arm64_sys_write+0x28/0x3c
 5032 01:46:49.446727  <4>[  174.033444]  invoke_syscall+0x8c/0x120
 5033 01:46:49.447016  <4>[  174.037478]  el0_svc_common.constprop.0+0x68/0x124
 5034 01:46:49.447298  <4>[  174.042555]  do_el0_svc+0x40/0xcc
 5035 01:46:49.447586  <4>[  174.046151]  el0_svc+0x48/0xc0
 5036 01:46:49.448344  <4>[  174.049484]  el0t_64_sync_handler+0xb8/0xbc
 5037 01:46:49.489031  <4>[  174.053948]  el0t_64_sync+0x18c/0x190
 5038 01:46:49.489907  <4>[  174.057889] irq event stamp: 0
 5039 01:46:49.490323  <4>[  174.061213] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5040 01:46:49.490654  <4>[  174.067768] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5041 01:46:49.490960  <4>[  174.076239] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5042 01:46:49.491257  <4>[  174.084710] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5043 01:46:49.492335  <4>[  174.091261] ---[ end trace 0000000000000000 ]---
 5044 01:46:49.507792  <6>[  174.097226] lkdtm: Overflow detected: saturated
 5045 01:46:49.692042  # [  173.834779] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 5046 01:46:49.692916  # [  173.841974] lkdtm: attempting bad refcount_add_not_zero() overflow
 5047 01:46:49.693284  # [  173.848501] ------------[ cut here ]------------
 5048 01:46:49.693605  # [  173.853449] refcount_t: saturated; leaking memory.
 5049 01:46:49.693906  # [  173.858650] WARNING: CPU: 0 PID: 2949 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5050 01:46:49.695390  # [  173.867400] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 5051 01:46:49.735265  # [  173.881282] CPU: 0 PID: 2949 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5052 01:46:49.735750  # [  173.889227] Hardware name: ARM Juno development board (r0) (DT)
 5053 01:46:49.736093  # [  173.895425] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5054 01:46:49.736408  # [  173.902673] pc : refcount_warn_saturate+0xf8/0x224
 5055 01:46:49.736708  # [  173.907750] lr : refcount_warn_saturate+0xf8/0x224
 5056 01:46:49.736997  # [  173.912824] sp : ffff80000ffc3930
 5057 01:46:49.738510  # [  173.916409] x29: ffff80000ffc3930 x28: ffff00080e570040 x27: 0000000000000000
 5058 01:46:49.778468  # [  173.923849] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 5059 01:46:49.778924  # [  173.931287] x23: ffff000807466000 x22: ffff80000ffc3b10 x21: 0000000000000006
 5060 01:46:49.779260  # [  173.938724] x20: 0000000000000000 x19: ffff80000b6db000 x18: 0000000000000000
 5061 01:46:49.779575  # [  173.946162] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8c09f000
 5062 01:46:49.779870  # [  173.953599] x14: 0000000000000000 x13: 205d393434333538 x12: 2e33373120205b3e
 5063 01:46:49.781679  # [  173.961037] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
 5064 01:46:49.821585  # [  173.968476] x8 : ffff00080e570040 x7 : 3934343335382e33 x6 : 0000000000001ffe
 5065 01:46:49.822112  # [  173.975914] x5 : 0000000000017fe8 x4 : ffff00097eefdc58 x3 : ffff800974a10000
 5066 01:46:49.822466  # [  173.983351] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080e570040
 5067 01:46:49.822780  # [  173.990789] Call trace:
 5068 01:46:49.823137  # [  173.993504]  refcount_warn_saturate+0xf8/0x224
 5069 01:46:49.823450  # [  173.998232]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 5070 01:46:49.823741  # [  174.004006]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c
 5071 01:46:49.824817  # [  174.009865]  lkdtm_do_action+0x2c/0x50
 5072 01:46:49.864780  # [  174.013895]  direct_entry+0x164/0x180
 5073 01:46:49.865243  # [  174.017836]  full_proxy_write+0x68/0xc0
 5074 01:46:49.865666  # [  174.021956]  vfs_write+0xcc/0x2a0
 5075 01:46:49.866500  # [  174.025555]  ksys_write+0x78/0x104
 5076 01:46:49.866866  # [  174.029238]  __arm64_sys_write+0x28/0x3c
 5077 01:46:49.867264  # [  174.033444]  invoke_syscall+0x8c/0x120
 5078 01:46:49.867646  # [  174.037478]  el0_svc_common.constprop.0+0x68/0x124
 5079 01:46:49.868036  # [  174.042555]  do_el0_svc+0x40/0xcc
 5080 01:46:49.868409  # [  174.046151]  el0_svc+0x48/0xc0
 5081 01:46:49.868781  # [  174.049484]  el0t_64_sync_handler+0xb8/0xbc
 5082 01:46:49.869239  # [  174.053948]  el0t_64_sync+0x18c/0x190
 5083 01:46:49.907902  # [  174.057889] irq event stamp: 0
 5084 01:46:49.908379  # [  174.061213] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5085 01:46:49.909220  # [  174.067768] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5086 01:46:49.909602  # [  174.076239] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5087 01:46:49.910026  # [  174.084710] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5088 01:46:49.910465  # [  174.091261] ---[ end trace 0000000000000000 ]---
 5089 01:46:49.911263  # [  174.097226] lkdtm: Overflow detected: saturated
 5090 01:46:49.934553  # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5091 01:46:49.935015  ok 51 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5092 01:46:49.937752  # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5093 01:46:50.447166  <6>[  175.013474] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5094 01:46:50.447452  <6>[  175.020187] lkdtm: attempting good refcount_dec()
 5095 01:46:50.447673  <6>[  175.025224] lkdtm: attempting bad refcount_dec() to zero
 5096 01:46:50.448143  <4>[  175.030838] ------------[ cut here ]------------
 5097 01:46:50.448330  <4>[  175.035752] refcount_t: decrement hit 0; leaking memory.
 5098 01:46:50.448524  <4>[  175.041395] WARNING: CPU: 1 PID: 2988 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5099 01:46:50.490416  <4>[  175.050132] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 5100 01:46:50.490950  <4>[  175.063975] CPU: 1 PID: 2988 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5101 01:46:50.491149  <4>[  175.071913] Hardware name: ARM Juno development board (r0) (DT)
 5102 01:46:50.491354  <4>[  175.078105] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5103 01:46:50.491550  <4>[  175.085347] pc : refcount_warn_saturate+0x68/0x224
 5104 01:46:50.491737  <4>[  175.090414] lr : refcount_warn_saturate+0x68/0x224
 5105 01:46:50.493914  <4>[  175.095480] sp : ffff80001004b870
 5106 01:46:50.534128  <4>[  175.099061] x29: ffff80001004b870 x28: ffff000806ad34c0 x27: 0000000000000000
 5107 01:46:50.534998  <4>[  175.106489] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 5108 01:46:50.535391  <4>[  175.113914] x23: ffff000805e1c000 x22: ffff80001004ba40 x21: 0000000000000012
 5109 01:46:50.535802  <4>[  175.121339] x20: 0000000000000000 x19: ffff80000b6db3dc x18: 0000000000000000
 5110 01:46:50.536196  <4>[  175.128763] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5111 01:46:50.537448  <4>[  175.136188] x14: 0000000000000000 x13: 205d323537353330 x12: 2e35373120205b3e
 5112 01:46:50.577421  <4>[  175.143612] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80000815f928
 5113 01:46:50.578266  <4>[  175.151037] x8 : ffff000806ad34c0 x7 : 3235373533302e35 x6 : 0000000000001ffe
 5114 01:46:50.578658  <4>[  175.158461] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 5115 01:46:50.579072  <4>[  175.165886] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806ad34c0
 5116 01:46:50.579470  <4>[  175.173309] Call trace:
 5117 01:46:50.579858  <4>[  175.176019]  refcount_warn_saturate+0x68/0x224
 5118 01:46:50.580690  <4>[  175.180739]  __refcount_dec.constprop.0+0x50/0x60
 5119 01:46:50.620826  <4>[  175.185720]  lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
 5120 01:46:50.621287  <4>[  175.190438]  lkdtm_do_action+0x2c/0x50
 5121 01:46:50.621716  <4>[  175.194460]  direct_entry+0x164/0x180
 5122 01:46:50.622154  <4>[  175.198394]  full_proxy_write+0x68/0xc0
 5123 01:46:50.622551  <4>[  175.202505]  vfs_write+0xcc/0x2a0
 5124 01:46:50.622936  <4>[  175.206095]  ksys_write+0x78/0x104
 5125 01:46:50.623686  <4>[  175.209770]  __arm64_sys_write+0x28/0x3c
 5126 01:46:50.624038  <4>[  175.213968]  invoke_syscall+0x8c/0x120
 5127 01:46:50.624416  <4>[  175.217993]  el0_svc_common.constprop.0+0x68/0x124
 5128 01:46:50.624788  <4>[  175.223061]  do_el0_svc+0x40/0xcc
 5129 01:46:50.625245  <4>[  175.226650]  el0_svc+0x48/0xc0
 5130 01:46:50.664081  <4>[  175.229974]  el0t_64_sync_handler+0xb8/0xbc
 5131 01:46:50.664535  <4>[  175.234430]  el0t_64_sync+0x18c/0x190
 5132 01:46:50.664962  <4>[  175.238363] irq event stamp: 0
 5133 01:46:50.665761  <4>[  175.241680] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5134 01:46:50.666173  <4>[  175.248226] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5135 01:46:50.666579  <4>[  175.256689] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5136 01:46:50.667394  <4>[  175.265150] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5137 01:46:50.684789  <4>[  175.271691] ---[ end trace 0000000000000000 ]---
 5138 01:46:50.688117  <6>[  175.276666] lkdtm: Zero detected: saturated
 5139 01:46:50.864017  # [  175.013474] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5140 01:46:50.864518  # [  175.020187] lkdtm: attempting good refcount_dec()
 5141 01:46:50.864865  # [  175.025224] lkdtm: attempting bad refcount_dec() to zero
 5142 01:46:50.865177  # [  175.030838] ------------[ cut here ]------------
 5143 01:46:50.865476  # [  175.035752] refcount_t: decrement hit 0; leaking memory.
 5144 01:46:50.865764  # [  175.041395] WARNING: CPU: 1 PID: 2988 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5145 01:46:50.907377  # [  175.050132] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 5146 01:46:50.907875  # [  175.063975] CPU: 1 PID: 2988 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5147 01:46:50.908312  # [  175.071913] Hardware name: ARM Juno development board (r0) (DT)
 5148 01:46:50.908714  # [  175.078105] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5149 01:46:50.909104  # [  175.085347] pc : refcount_warn_saturate+0x68/0x224
 5150 01:46:50.909486  # [  175.090414] lr : refcount_warn_saturate+0x68/0x224
 5151 01:46:50.910633  # [  175.095480] sp : ffff80001004b870
 5152 01:46:50.950502  # [  175.099061] x29: ffff80001004b870 x28: ffff000806ad34c0 x27: 0000000000000000
 5153 01:46:50.950971  # [  175.106489] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 5154 01:46:50.951405  # [  175.113914] x23: ffff000805e1c000 x22: ffff80001004ba40 x21: 0000000000000012
 5155 01:46:50.951806  # [  175.121339] x20: 0000000000000000 x19: ffff80000b6db3dc x18: 0000000000000000
 5156 01:46:50.952192  # [  175.128763] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5157 01:46:50.953773  # [  175.136188] x14: 0000000000000000 x13: 205d323537353330 x12: 2e35373120205b3e
 5158 01:46:50.993606  # [  175.143612] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80000815f928
 5159 01:46:50.994172  # [  175.151037] x8 : ffff000806ad34c0 x7 : 3235373533302e35 x6 : 0000000000001ffe
 5160 01:46:50.994577  # [  175.158461] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 5161 01:46:50.994893  # [  175.165886] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806ad34c0
 5162 01:46:50.995218  # [  175.173309] Call trace:
 5163 01:46:50.995516  # [  175.176019]  refcount_warn_saturate+0x68/0x224
 5164 01:46:50.995806  # [  175.180739]  __refcount_dec.constprop.0+0x50/0x60
 5165 01:46:51.036761  # [  175.185720]  lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
 5166 01:46:51.037224  # [  175.190438]  lkdtm_do_action+0x2c/0x50
 5167 01:46:51.037563  # [  175.194460]  direct_entry+0x164/0x180
 5168 01:46:51.037875  # [  175.198394]  full_proxy_write+0x68/0xc0
 5169 01:46:51.038219  # [  175.202505]  vfs_write+0xcc/0x2a0
 5170 01:46:51.038515  # [  175.206095]  ksys_write+0x78/0x104
 5171 01:46:51.038799  # [  175.209770]  __arm64_sys_write+0x28/0x3c
 5172 01:46:51.039077  # [  175.213968]  invoke_syscall+0x8c/0x120
 5173 01:46:51.039358  # [  175.217993]  el0_svc_common.constprop.0+0x68/0x124
 5174 01:46:51.039653  # [  175.223061]  do_el0_svc+0x40/0xcc
 5175 01:46:51.040045  # [  175.226650]  el0_svc+0x48/0xc0
 5176 01:46:51.040780  # [  175.229974]  el0t_64_sync_handler+0xb8/0xbc
 5177 01:46:51.079883  # [  175.234430]  el0t_64_sync+0x18c/0x190
 5178 01:46:51.080341  # [  175.238363] irq event stamp: 0
 5179 01:46:51.080875  # [  175.241680] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5180 01:46:51.081417  # [  175.248226] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5181 01:46:51.081939  # [  175.256689] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5182 01:46:51.082471  # [  175.265150] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5183 01:46:51.083376  # [  175.271691] ---[ end trace 0000000000000000 ]---
 5184 01:46:51.106503  # [  175.276666] lkdtm: Zero detected: saturated
 5185 01:46:51.106981  # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
 5186 01:46:51.107307  ok 52 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5187 01:46:51.109689  # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5188 01:46:51.701067  <6>[  176.267120] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5189 01:46:51.701542  <6>[  176.273500] lkdtm: attempting bad refcount_dec() below zero
 5190 01:46:51.701846  <4>[  176.280095] ------------[ cut here ]------------
 5191 01:46:51.702537  <4>[  176.285054] refcount_t: decrement hit 0; leaking memory.
 5192 01:46:51.702848  <4>[  176.290698] WARNING: CPU: 1 PID: 3032 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5193 01:46:51.744340  <4>[  176.299434] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 5194 01:46:51.744817  <4>[  176.313278] CPU: 1 PID: 3032 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5195 01:46:51.745161  <4>[  176.321216] Hardware name: ARM Juno development board (r0) (DT)
 5196 01:46:51.745843  <4>[  176.327408] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5197 01:46:51.746224  <4>[  176.334650] pc : refcount_warn_saturate+0x68/0x224
 5198 01:46:51.746535  <4>[  176.339717] lr : refcount_warn_saturate+0x68/0x224
 5199 01:46:51.746830  <4>[  176.344783] sp : ffff80001014b8a0
 5200 01:46:51.787719  <4>[  176.348364] x29: ffff80001014b8a0 x28: ffff000806bc34c0 x27: 0000000000000000
 5201 01:46:51.788172  <4>[  176.355792] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 5202 01:46:51.788515  <4>[  176.363218] x23: ffff00080b4bc000 x22: ffff80001014ba70 x21: 0000000000000016
 5203 01:46:51.788830  <4>[  176.370642] x20: 0000000000000000 x19: ffff80000b6db3dc x18: 0000000000000000
 5204 01:46:51.789133  <4>[  176.378067] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
 5205 01:46:51.789427  <4>[  176.385492] x14: 0000000000000000 x13: 205d343530353832 x12: 2e36373120205b3e
 5206 01:46:51.831045  <4>[  176.392916] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80000815f928
 5207 01:46:51.831503  <4>[  176.400341] x8 : ffff000806bc34c0 x7 : 3435303538322e36 x6 : 0000000000001ffe
 5208 01:46:51.831846  <4>[  176.407765] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 5209 01:46:51.832163  <4>[  176.415190] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806bc34c0
 5210 01:46:51.832471  <4>[  176.422614] Call trace:
 5211 01:46:51.832766  <4>[  176.425325]  refcount_warn_saturate+0x68/0x224
 5212 01:46:51.833054  <4>[  176.430044]  __refcount_dec.constprop.0+0x50/0x60
 5213 01:46:51.834239  <4>[  176.435025]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
 5214 01:46:51.874483  <4>[  176.440090]  lkdtm_do_action+0x2c/0x50
 5215 01:46:51.874928  <4>[  176.444112]  direct_entry+0x164/0x180
 5216 01:46:51.875267  <4>[  176.448046]  full_proxy_write+0x68/0xc0
 5217 01:46:51.875580  <4>[  176.452158]  vfs_write+0xcc/0x2a0
 5218 01:46:51.875880  <4>[  176.455747]  ksys_write+0x78/0x104
 5219 01:46:51.876172  <4>[  176.459421]  __arm64_sys_write+0x28/0x3c
 5220 01:46:51.876456  <4>[  176.463619]  invoke_syscall+0x8c/0x120
 5221 01:46:51.876737  <4>[  176.467645]  el0_svc_common.constprop.0+0x68/0x124
 5222 01:46:51.877015  <4>[  176.472712]  do_el0_svc+0x40/0xcc
 5223 01:46:51.877297  <4>[  176.476300]  el0_svc+0x48/0xc0
 5224 01:46:51.878067  <4>[  176.479624]  el0t_64_sync_handler+0xb8/0xbc
 5225 01:46:51.917801  <4>[  176.484080]  el0t_64_sync+0x18c/0x190
 5226 01:46:51.918281  <4>[  176.488013] irq event stamp: 0
 5227 01:46:51.918625  <4>[  176.491331] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5228 01:46:51.918942  <4>[  176.497877] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5229 01:46:51.919254  <4>[  176.506340] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5230 01:46:51.919551  <4>[  176.514801] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5231 01:46:51.921126  <4>[  176.521343] ---[ end trace 0000000000000000 ]---
 5232 01:46:51.936818  <6>[  176.526305] lkdtm: Negative detected: saturated
 5233 01:46:52.090584  # [  176.267120] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5234 01:46:52.090863  # [  176.273500] lkdtm: attempting bad refcount_dec() below zero
 5235 01:46:52.091089  # [  176.280095] ------------[ cut here ]------------
 5236 01:46:52.091295  # [  176.285054] refcount_t: decrement hit 0; leaking memory.
 5237 01:46:52.091477  # [  176.290698] WARNING: CPU: 1 PID: 3032 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5238 01:46:52.133732  # [  176.299434] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 5239 01:46:52.133996  # [  176.313278] CPU: 1 PID: 3032 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5240 01:46:52.134239  # [  176.321216] Hardware name: ARM Juno development board (r0) (DT)
 5241 01:46:52.134450  # [  176.327408] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5242 01:46:52.134625  # [  176.334650] pc : refcount_warn_saturate+0x68/0x224
 5243 01:46:52.134796  # [  176.339717] lr : refcount_warn_saturate+0x68/0x224
 5244 01:46:52.134965  # [  176.344783] sp : ffff80001014b8a0
 5245 01:46:52.136850  # [  176.348364] x29: ffff80001014b8a0 x28: ffff000806bc34c0 x27: 0000000000000000
 5246 01:46:52.176885  # [  176.355792] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 5247 01:46:52.177150  # [  176.363218] x23: ffff00080b4bc000 x22: ffff80001014ba70 x21: 0000000000000016
 5248 01:46:52.177373  # [  176.370642] x20: 0000000000000000 x19: ffff80000b6db3dc x18: 0000000000000000
 5249 01:46:52.177579  # [  176.378067] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
 5250 01:46:52.177776  # [  176.385492] x14: 0000000000000000 x13: 205d343530353832 x12: 2e36373120205b3e
 5251 01:46:52.220348  # [  176.392916] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80000815f928
 5252 01:46:52.220820  # [  176.400341] x8 : ffff000806bc34c0 x7 : 3435303538322e36 x6 : 0000000000001ffe
 5253 01:46:52.221259  # [  176.407765] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 5254 01:46:52.221662  # [  176.415190] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806bc34c0
 5255 01:46:52.222088  # [  176.422614] Call trace:
 5256 01:46:52.222487  # [  176.425325]  refcount_warn_saturate+0x68/0x224
 5257 01:46:52.222871  # [  176.430044]  __refcount_dec.constprop.0+0x50/0x60
 5258 01:46:52.223626  # [  176.435025]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
 5259 01:46:52.263498  # [  176.440090]  lkdtm_do_action+0x2c/0x50
 5260 01:46:52.263966  # [  176.444112]  direct_entry+0x164/0x180
 5261 01:46:52.264397  # [  176.448046]  full_proxy_write+0x68/0xc0
 5262 01:46:52.264796  # [  176.452158]  vfs_write+0xcc/0x2a0
 5263 01:46:52.265182  # [  176.455747]  ksys_write+0x78/0x104
 5264 01:46:52.265559  # [  176.459421]  __arm64_sys_write+0x28/0x3c
 5265 01:46:52.265928  # [  176.463619]  invoke_syscall+0x8c/0x120
 5266 01:46:52.266334  # [  176.467645]  el0_svc_common.constprop.0+0x68/0x124
 5267 01:46:52.266738  # [  176.472712]  do_el0_svc+0x40/0xcc
 5268 01:46:52.267110  # [  176.476300]  el0_svc+0x48/0xc0
 5269 01:46:52.267865  # [  176.479624]  el0t_64_sync_handler+0xb8/0xbc
 5270 01:46:52.268207  # [  176.484080]  el0t_64_sync+0x18c/0x190
 5271 01:46:52.306642  # [  176.488013] irq event stamp: 0
 5272 01:46:52.307477  # [  176.491331] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5273 01:46:52.307864  # [  176.497877] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5274 01:46:52.308279  # [  176.506340] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5275 01:46:52.308674  # [  176.514801] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5276 01:46:52.309060  # [  176.521343] ---[ end trace 0000000000000000 ]---
 5277 01:46:52.310071  # [  176.526305] lkdtm: Negative detected: saturated
 5278 01:46:52.333352  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
 5279 01:46:52.333812  ok 53 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5280 01:46:52.336554  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5281 01:46:52.920314  <6>[  177.483917] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5282 01:46:52.920592  <6>[  177.491064] lkdtm: attempting bad refcount_dec_and_test() below zero
 5283 01:46:52.920771  <4>[  177.497966] ------------[ cut here ]------------
 5284 01:46:52.920930  <4>[  177.502924] refcount_t: underflow; use-after-free.
 5285 01:46:52.921338  <4>[  177.508046] WARNING: CPU: 1 PID: 3076 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5286 01:46:52.923827  <4>[  177.516871] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 5287 01:46:52.963836  <4>[  177.530714] CPU: 1 PID: 3076 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5288 01:46:52.964316  <4>[  177.538653] Hardware name: ARM Juno development board (r0) (DT)
 5289 01:46:52.964667  <4>[  177.544844] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5290 01:46:52.965343  <4>[  177.552086] pc : refcount_warn_saturate+0x12c/0x224
 5291 01:46:52.965680  <4>[  177.557240] lr : refcount_warn_saturate+0x12c/0x224
 5292 01:46:52.965985  <4>[  177.562393] sp : ffff800010213bb0
 5293 01:46:52.967421  <4>[  177.565974] x29: ffff800010213bb0 x28: ffff000805ea4f00 x27: 0000000000000000
 5294 01:46:53.007236  <4>[  177.573402] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 5295 01:46:53.007684  <4>[  177.580827] x23: ffff00080d90b000 x22: ffff800010213d80 x21: 000000000000001f
 5296 01:46:53.008021  <4>[  177.588252] x20: 0000000000000000 x19: ffff80000b6db3dc x18: 0000000000000000
 5297 01:46:53.008333  <4>[  177.595677] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
 5298 01:46:53.008627  <4>[  177.603101] x14: 0000000000000000 x13: 205d343239323035 x12: 2e37373120205b3e
 5299 01:46:53.050542  <4>[  177.610525] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815f928
 5300 01:46:53.050998  <4>[  177.617950] x8 : ffff000805ea4f00 x7 : 3432393230352e37 x6 : 0000000000001ffe
 5301 01:46:53.051336  <4>[  177.625374] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 5302 01:46:53.051649  <4>[  177.632799] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805ea4f00
 5303 01:46:53.051949  <4>[  177.640223] Call trace:
 5304 01:46:53.052239  <4>[  177.642933]  refcount_warn_saturate+0x12c/0x224
 5305 01:46:53.052525  <4>[  177.647740]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5306 01:46:53.053811  <4>[  177.653507]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c
 5307 01:46:53.093937  <4>[  177.659358]  lkdtm_do_action+0x2c/0x50
 5308 01:46:53.094428  <4>[  177.663379]  direct_entry+0x164/0x180
 5309 01:46:53.094770  <4>[  177.667313]  full_proxy_write+0x68/0xc0
 5310 01:46:53.095086  <4>[  177.671424]  vfs_write+0xcc/0x2a0
 5311 01:46:53.095382  <4>[  177.675014]  ksys_write+0x78/0x104
 5312 01:46:53.095666  <4>[  177.678688]  __arm64_sys_write+0x28/0x3c
 5313 01:46:53.095953  <4>[  177.682886]  invoke_syscall+0x8c/0x120
 5314 01:46:53.096234  <4>[  177.686911]  el0_svc_common.constprop.0+0x68/0x124
 5315 01:46:53.096520  <4>[  177.691979]  do_el0_svc+0x40/0xcc
 5316 01:46:53.096815  <4>[  177.695567]  el0_svc+0x48/0xc0
 5317 01:46:53.097580  <4>[  177.698892]  el0t_64_sync_handler+0xb8/0xbc
 5318 01:46:53.137273  <4>[  177.703349]  el0t_64_sync+0x18c/0x190
 5319 01:46:53.137969  <4>[  177.707281] irq event stamp: 0
 5320 01:46:53.138399  <4>[  177.710599] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5321 01:46:53.139415  <4>[  177.717145] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5322 01:46:53.139805  <4>[  177.725608] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5323 01:46:53.140258  <4>[  177.734070] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5324 01:46:53.140834  <4>[  177.740612] ---[ end trace 0000000000000000 ]---
 5325 01:46:53.155267  <6>[  177.745556] lkdtm: Negative detected: saturated
 5326 01:46:53.309473  # [  177.483917] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5327 01:46:53.309753  # [  177.491064] lkdtm: attempting bad refcount_dec_and_test() below zero
 5328 01:46:53.309976  # [  177.497966] ------------[ cut here ]------------
 5329 01:46:53.310198  # [  177.502924] refcount_t: underflow; use-after-free.
 5330 01:46:53.310394  # [  177.508046] WARNING: CPU: 1 PID: 3076 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5331 01:46:53.352677  # [  177.516871] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 5332 01:46:53.352943  # [  177.530714] CPU: 1 PID: 3076 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5333 01:46:53.353163  # [  177.538653] Hardware name: ARM Juno development board (r0) (DT)
 5334 01:46:53.353367  # [  177.544844] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5335 01:46:53.353548  # [  177.552086] pc : refcount_warn_saturate+0x12c/0x224
 5336 01:46:53.353710  # [  177.557240] lr : refcount_warn_saturate+0x12c/0x224
 5337 01:46:53.353865  # [  177.562393] sp : ffff800010213bb0
 5338 01:46:53.396173  # [  177.565974] x29: ffff800010213bb0 x28: ffff000805ea4f00 x27: 0000000000000000
 5339 01:46:53.396647  # [  177.573402] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 5340 01:46:53.397078  # [  177.580827] x23: ffff00080d90b000 x22: ffff800010213d80 x21: 000000000000001f
 5341 01:46:53.397480  # [  177.588252] x20: 0000000000000000 x19: ffff80000b6db3dc x18: 0000000000000000
 5342 01:46:53.398248  # [  177.595677] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
 5343 01:46:53.398611  # [  177.603101] x14: 0000000000000000 x13: 205d343239323035 x12: 2e37373120205b3e
 5344 01:46:53.439309  # [  177.610525] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815f928
 5345 01:46:53.439779  # [  177.617950] x8 : ffff000805ea4f00 x7 : 3432393230352e37 x6 : 0000000000001ffe
 5346 01:46:53.440213  # [  177.625374] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 5347 01:46:53.440615  # [  177.632799] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805ea4f00
 5348 01:46:53.441002  # [  177.640223] Call trace:
 5349 01:46:53.441762  # [  177.642933]  refcount_warn_saturate+0x12c/0x224
 5350 01:46:53.442156  # [  177.647740]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5351 01:46:53.442662  # [  177.653507]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c
 5352 01:46:53.482480  # [  177.659358]  lkdtm_do_action+0x2c/0x50
 5353 01:46:53.482938  # [  177.663379]  direct_entry+0x164/0x180
 5354 01:46:53.483362  # [  177.667313]  full_proxy_write+0x68/0xc0
 5355 01:46:53.483768  # [  177.671424]  vfs_write+0xcc/0x2a0
 5356 01:46:53.484160  # [  177.675014]  ksys_write+0x78/0x104
 5357 01:46:53.484543  # [  177.678688]  __arm64_sys_write+0x28/0x3c
 5358 01:46:53.484920  # [  177.682886]  invoke_syscall+0x8c/0x120
 5359 01:46:53.485678  # [  177.686911]  el0_svc_common.constprop.0+0x68/0x124
 5360 01:46:53.486048  # [  177.691979]  do_el0_svc+0x40/0xcc
 5361 01:46:53.486432  # [  177.695567]  el0_svc+0x48/0xc0
 5362 01:46:53.486802  # [  177.698892]  el0t_64_sync_handler+0xb8/0xbc
 5363 01:46:53.525613  # [  177.703349]  el0t_64_sync+0x18c/0x190
 5364 01:46:53.526109  # [  177.707281] irq event stamp: 0
 5365 01:46:53.526540  # [  177.710599] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5366 01:46:53.526943  # [  177.717145] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5367 01:46:53.527334  # [  177.725608] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5368 01:46:53.527718  # [  177.734070] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5369 01:46:53.528831  # [  177.740612] ---[ end trace 0000000000000000 ]---
 5370 01:46:53.557178  # [  177.745556] lkdtm: Negative detected: saturated
 5371 01:46:53.557666  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5372 01:46:53.558137  ok 54 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5373 01:46:53.560366  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5374 01:46:54.144506  <6>[  178.709811] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5375 01:46:54.145415  <6>[  178.716970] lkdtm: attempting bad refcount_sub_and_test() below zero
 5376 01:46:54.145812  <4>[  178.723672] ------------[ cut here ]------------
 5377 01:46:54.146264  <4>[  178.728633] refcount_t: underflow; use-after-free.
 5378 01:46:54.146670  <4>[  178.734000] WARNING: CPU: 1 PID: 3120 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5379 01:46:54.187799  <4>[  178.742836] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 5380 01:46:54.188290  <4>[  178.756677] CPU: 1 PID: 3120 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5381 01:46:54.189098  <4>[  178.764616] Hardware name: ARM Juno development board (r0) (DT)
 5382 01:46:54.189468  <4>[  178.770808] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5383 01:46:54.189868  <4>[  178.778050] pc : refcount_warn_saturate+0x12c/0x224
 5384 01:46:54.190291  <4>[  178.783204] lr : refcount_warn_saturate+0x12c/0x224
 5385 01:46:54.190678  <4>[  178.788357] sp : ffff8000102e3a80
 5386 01:46:54.231233  <4>[  178.791937] x29: ffff8000102e3a80 x28: ffff000806e434c0 x27: 0000000000000000
 5387 01:46:54.231686  <4>[  178.799364] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 5388 01:46:54.232111  <4>[  178.806790] x23: ffff000806d91000 x22: ffff8000102e3c50 x21: 000000000000001f
 5389 01:46:54.232513  <4>[  178.814215] x20: 0000000000000000 x19: ffff80000b6db3dc x18: 0000000000000000
 5390 01:46:54.233286  <4>[  178.821639] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5391 01:46:54.233644  <4>[  178.829063] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 5392 01:46:54.274535  <4>[  178.836487] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d918c
 5393 01:46:54.274988  <4>[  178.843912] x8 : ffff000806e434c0 x7 : 00000074b5503510 x6 : 0000000000000000
 5394 01:46:54.275419  <4>[  178.851336] x5 : ffff8000102e4000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5395 01:46:54.275821  <4>[  178.858760] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806e434c0
 5396 01:46:54.276209  <4>[  178.866183] Call trace:
 5397 01:46:54.276950  <4>[  178.868893]  refcount_warn_saturate+0x12c/0x224
 5398 01:46:54.277300  <4>[  178.873699]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5399 01:46:54.317887  <4>[  178.879466]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90
 5400 01:46:54.318378  <4>[  178.885318]  lkdtm_do_action+0x2c/0x50
 5401 01:46:54.318815  <4>[  178.889339]  direct_entry+0x164/0x180
 5402 01:46:54.319221  <4>[  178.893272]  full_proxy_write+0x68/0xc0
 5403 01:46:54.319614  <4>[  178.897384]  vfs_write+0xcc/0x2a0
 5404 01:46:54.319996  <4>[  178.900973]  ksys_write+0x78/0x104
 5405 01:46:54.320374  <4>[  178.904648]  __arm64_sys_write+0x28/0x3c
 5406 01:46:54.320768  <4>[  178.908846]  invoke_syscall+0x8c/0x120
 5407 01:46:54.321135  <4>[  178.912870]  el0_svc_common.constprop.0+0x68/0x124
 5408 01:46:54.321505  <4>[  178.917939]  do_el0_svc+0x40/0xcc
 5409 01:46:54.322237  <4>[  178.921527]  el0_svc+0x48/0xc0
 5410 01:46:54.361197  <4>[  178.924851]  el0t_64_sync_handler+0xb8/0xbc
 5411 01:46:54.361651  <4>[  178.929307]  el0t_64_sync+0x18c/0x190
 5412 01:46:54.362115  <4>[  178.933239] irq event stamp: 0
 5413 01:46:54.362525  <4>[  178.936557] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5414 01:46:54.362916  <4>[  178.943103] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5415 01:46:54.363302  <4>[  178.951565] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5416 01:46:54.363684  <4>[  178.960026] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5417 01:46:54.364444  <4>[  178.966568] ---[ end trace 0000000000000000 ]---
 5418 01:46:54.379513  <6>[  178.971567] lkdtm: Negative detected: saturated
 5419 01:46:54.563179  # [  178.709811] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5420 01:46:54.563452  # [  178.716970] lkdtm: attempting bad refcount_sub_and_test() below zero
 5421 01:46:54.563625  # [  178.723672] ------------[ cut here ]------------
 5422 01:46:54.563782  # [  178.728633] refcount_t: underflow; use-after-free.
 5423 01:46:54.563931  # [  178.734000] WARNING: CPU: 1 PID: 3120 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5424 01:46:54.606582  # [  178.742836] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 5425 01:46:54.607025  # [  178.756677] CPU: 1 PID: 3120 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5426 01:46:54.607332  # [  178.764616] Hardware name: ARM Juno development board (r0) (DT)
 5427 01:46:54.607610  # [  178.770808] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5428 01:46:54.607878  # [  178.778050] pc : refcount_warn_saturate+0x12c/0x224
 5429 01:46:54.608136  # [  178.783204] lr : refcount_warn_saturate+0x12c/0x224
 5430 01:46:54.608390  # [  178.788357] sp : ffff8000102e3a80
 5431 01:46:54.649701  # [  178.791937] x29: ffff8000102e3a80 x28: ffff000806e434c0 x27: 0000000000000000
 5432 01:46:54.650153  # [  178.799364] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 5433 01:46:54.650461  # [  178.806790] x23: ffff000806d91000 x22: ffff8000102e3c50 x21: 000000000000001f
 5434 01:46:54.650740  # [  178.814215] x20: 0000000000000000 x19: ffff80000b6db3dc x18: 0000000000000000
 5435 01:46:54.651004  # [  178.821639] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5436 01:46:54.651261  # [  178.829063] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 5437 01:46:54.692965  # [  178.836487] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d918c
 5438 01:46:54.693488  # [  178.843912] x8 : ffff000806e434c0 x7 : 00000074b5503510 x6 : 0000000000000000
 5439 01:46:54.693845  # [  178.851336] x5 : ffff8000102e4000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5440 01:46:54.694216  # [  178.858760] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806e434c0
 5441 01:46:54.694530  # [  178.866183] Call trace:
 5442 01:46:54.694826  # [  178.868893]  refcount_warn_saturate+0x12c/0x224
 5443 01:46:54.695188  # [  178.873699]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5444 01:46:54.696177  # [  178.879466]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90
 5445 01:46:54.735975  # [  178.885318]  lkdtm_do_action+0x2c/0x50
 5446 01:46:54.736437  # [  178.889339]  direct_entry+0x164/0x180
 5447 01:46:54.736780  # [  178.893272]  full_proxy_write+0x68/0xc0
 5448 01:46:54.737093  # [  178.897384]  vfs_write+0xcc/0x2a0
 5449 01:46:54.737391  # [  178.900973]  ksys_write+0x78/0x104
 5450 01:46:54.737681  # [  178.904648]  __arm64_sys_write+0x28/0x3c
 5451 01:46:54.737969  # [  178.908846]  invoke_syscall+0x8c/0x120
 5452 01:46:54.738307  # [  178.912870]  el0_svc_common.constprop.0+0x68/0x124
 5453 01:46:54.738594  # [  178.917939]  do_el0_svc+0x40/0xcc
 5454 01:46:54.738893  # [  178.921527]  el0_svc+0x48/0xc0
 5455 01:46:54.739639  # [  178.924851]  el0t_64_sync_handler+0xb8/0xbc
 5456 01:46:54.779224  # [  178.929307]  el0t_64_sync+0x18c/0x190
 5457 01:46:54.779678  # [  178.933239] irq event stamp: 0
 5458 01:46:54.780011  # [  178.936557] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5459 01:46:54.780322  # [  178.943103] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5460 01:46:54.780622  # [  178.951565] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5461 01:46:54.780919  # [  178.960026] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5462 01:46:54.782468  # [  178.966568] ---[ end trace 0000000000000000 ]---
 5463 01:46:54.811046  # [  178.971567] lkdtm: Negative detected: saturated
 5464 01:46:54.811530  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5465 01:46:54.814275  ok 55 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5466 01:46:54.814722  # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5467 01:46:55.318638  <6>[  179.885021] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5468 01:46:55.319151  <6>[  179.891050] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5469 01:46:55.319492  <6>[  179.897758] lkdtm: Good: zero detected
 5470 01:46:55.319808  <6>[  179.902033] lkdtm: Correctly stayed at zero
 5471 01:46:55.320478  <6>[  179.906553] lkdtm: attempting bad refcount_inc() from zero
 5472 01:46:55.320812  <4>[  179.912340] ------------[ cut here ]------------
 5473 01:46:55.321110  <4>[  179.917266] refcount_t: addition on 0; use-after-free.
 5474 01:46:55.361953  <4>[  179.922734] WARNING: CPU: 2 PID: 3159 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5475 01:46:55.362465  <4>[  179.931472] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 5476 01:46:55.363175  <4>[  179.945315] CPU: 2 PID: 3159 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5477 01:46:55.363525  <4>[  179.953254] Hardware name: ARM Juno development board (r0) (DT)
 5478 01:46:55.363843  <4>[  179.959446] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5479 01:46:55.365518  <4>[  179.966688] pc : refcount_warn_saturate+0xc8/0x224
 5480 01:46:55.405352  <4>[  179.971756] lr : refcount_warn_saturate+0xc8/0x224
 5481 01:46:55.405841  <4>[  179.976822] sp : ffff8000103a3940
 5482 01:46:55.406234  <4>[  179.980403] x29: ffff8000103a3940 x28: ffff00080e570040 x27: 0000000000000000
 5483 01:46:55.406556  <4>[  179.987832] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 5484 01:46:55.406865  <4>[  179.995257] x23: ffff00080dc6d000 x22: ffff8000103a3b10 x21: 0000000000000012
 5485 01:46:55.407160  <4>[  180.002682] x20: 0000000000000000 x19: ffff80000b6db3dc x18: 0000000000000000
 5486 01:46:55.448663  <4>[  180.010105] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
 5487 01:46:55.449119  <4>[  180.017530] x14: 0000000000000000 x13: 205d363632373139 x12: 2e39373120205b3e
 5488 01:46:55.449459  <4>[  180.024954] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815f928
 5489 01:46:55.449778  <4>[  180.032379] x8 : ffff00080e570040 x7 : 3636323731392e39 x6 : 0000000000001ffe
 5490 01:46:55.450113  <4>[  180.039804] x5 : 0000000000017fe8 x4 : ffff00097ef3dc58 x3 : ffff800974a50000
 5491 01:46:55.450407  <4>[  180.047228] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080e570040
 5492 01:46:55.451953  <4>[  180.054651] Call trace:
 5493 01:46:55.492049  <4>[  180.057361]  refcount_warn_saturate+0xc8/0x224
 5494 01:46:55.492495  <4>[  180.062081]  __refcount_add.constprop.0+0x6c/0xa0
 5495 01:46:55.492836  <4>[  180.067063]  lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4
 5496 01:46:55.493154  <4>[  180.071783]  lkdtm_do_action+0x2c/0x50
 5497 01:46:55.493450  <4>[  180.075804]  direct_entry+0x164/0x180
 5498 01:46:55.493740  <4>[  180.079738]  full_proxy_write+0x68/0xc0
 5499 01:46:55.494058  <4>[  180.083849]  vfs_write+0xcc/0x2a0
 5500 01:46:55.494347  <4>[  180.087439]  ksys_write+0x78/0x104
 5501 01:46:55.494626  <4>[  180.091114]  __arm64_sys_write+0x28/0x3c
 5502 01:46:55.495299  <4>[  180.095311]  invoke_syscall+0x8c/0x120
 5503 01:46:55.535370  <4>[  180.099336]  el0_svc_common.constprop.0+0x68/0x124
 5504 01:46:55.535831  <4>[  180.104404]  do_el0_svc+0x40/0xcc
 5505 01:46:55.536167  <4>[  180.107992]  el0_svc+0x48/0xc0
 5506 01:46:55.536478  <4>[  180.111316]  el0t_64_sync_handler+0xb8/0xbc
 5507 01:46:55.536776  <4>[  180.115772]  el0t_64_sync+0x18c/0x190
 5508 01:46:55.537068  <4>[  180.119705] irq event stamp: 0
 5509 01:46:55.537354  <4>[  180.123023] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5510 01:46:55.537643  <4>[  180.129569] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5511 01:46:55.567010  <4>[  180.138032] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5512 01:46:55.567335  <4>[  180.146493] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5513 01:46:55.567517  <4>[  180.153035] ---[ end trace 0000000000000000 ]---
 5514 01:46:55.567707  <6>[  180.158042] lkdtm: Zero detected: saturated
 5515 01:46:55.754117  # [  179.885021] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5516 01:46:55.754388  # [  179.891050] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5517 01:46:55.754562  # [  179.897758] lkdtm: Good: zero detected
 5518 01:46:55.754727  # [  179.902033] lkdtm: Correctly stayed at zero
 5519 01:46:55.754870  # [  179.906553] lkdtm: attempting bad refcount_inc() from zero
 5520 01:46:55.755011  # [  179.912340] ------------[ cut here ]------------
 5521 01:46:55.755145  # [  179.917266] refcount_t: addition on 0; use-after-free.
 5522 01:46:55.797251  # [  179.922734] WARNING: CPU: 2 PID: 3159 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5523 01:46:55.797514  # [  179.931472] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 5524 01:46:55.797740  # [  179.945315] CPU: 2 PID: 3159 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5525 01:46:55.797945  # [  179.953254] Hardware name: ARM Juno development board (r0) (DT)
 5526 01:46:55.798159  # [  179.959446] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5527 01:46:55.800430  # [  179.966688] pc : refcount_warn_saturate+0xc8/0x224
 5528 01:46:55.840685  # [  179.971756] lr : refcount_warn_saturate+0xc8/0x224
 5529 01:46:55.841152  # [  179.976822] sp : ffff8000103a3940
 5530 01:46:55.841583  # [  179.980403] x29: ffff8000103a3940 x28: ffff00080e570040 x27: 0000000000000000
 5531 01:46:55.841987  # [  179.987832] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 5532 01:46:55.842415  # [  179.995257] x23: ffff00080dc6d000 x22: ffff8000103a3b10 x21: 0000000000000012
 5533 01:46:55.842798  # [  180.002682] x20: 0000000000000000 x19: ffff80000b6db3dc x18: 0000000000000000
 5534 01:46:55.843951  # [  180.010105] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
 5535 01:46:55.883840  # [  180.017530] x14: 0000000000000000 x13: 205d363632373139 x12: 2e39373120205b3e
 5536 01:46:55.884311  # [  180.024954] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815f928
 5537 01:46:55.884747  # [  180.032379] x8 : ffff00080e570040 x7 : 3636323731392e39 x6 : 0000000000001ffe
 5538 01:46:55.885154  # [  180.039804] x5 : 0000000000017fe8 x4 : ffff00097ef3dc58 x3 : ffff800974a50000
 5539 01:46:55.885544  # [  180.047228] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080e570040
 5540 01:46:55.885926  # [  180.054651] Call trace:
 5541 01:46:55.887036  # [  180.057361]  refcount_warn_saturate+0xc8/0x224
 5542 01:46:55.927001  # [  180.062081]  __refcount_add.constprop.0+0x6c/0xa0
 5543 01:46:55.927461  # [  180.067063]  lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4
 5544 01:46:55.927896  # [  180.071783]  lkdtm_do_action+0x2c/0x50
 5545 01:46:55.928297  # [  180.075804]  direct_entry+0x164/0x180
 5546 01:46:55.928684  # [  180.079738]  full_proxy_write+0x68/0xc0
 5547 01:46:55.929065  # [  180.083849]  vfs_write+0xcc/0x2a0
 5548 01:46:55.929439  # [  180.087439]  ksys_write+0x78/0x104
 5549 01:46:55.929807  # [  180.091114]  __arm64_sys_write+0x28/0x3c
 5550 01:46:55.930241  # [  180.095311]  invoke_syscall+0x8c/0x120
 5551 01:46:55.931012  # [  180.099336]  el0_svc_common.constprop.0+0x68/0x124
 5552 01:46:55.970162  # [  180.104404]  do_el0_svc+0x40/0xcc
 5553 01:46:55.970634  # [  180.107992]  el0_svc+0x48/0xc0
 5554 01:46:55.971064  # [  180.111316]  el0t_64_sync_handler+0xb8/0xbc
 5555 01:46:55.971465  # [  180.115772]  el0t_64_sync+0x18c/0x190
 5556 01:46:55.971851  # [  180.119705] irq event stamp: 0
 5557 01:46:55.972610  # [  180.123023] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5558 01:46:55.972959  # [  180.129569] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5559 01:46:55.973743  # [  180.138032] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5560 01:46:56.007033  # [  180.146493] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5561 01:46:56.007502  # [  180.153035] ---[ end trace 0000000000000000 ]---
 5562 01:46:56.007932  # [  180.158042] lkdtm: Zero detected: saturated
 5563 01:46:56.008328  # REFCOUNT_INC_ZERO: saw 'call trace:': ok
 5564 01:46:56.008714  ok 56 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5565 01:46:56.010306  # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5566 01:46:56.531001  <6>[  181.095610] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5567 01:46:56.531527  <6>[  181.102221] lkdtm: attempting safe refcount_add_not_zero() from zero
 5568 01:46:56.531874  <6>[  181.108965] lkdtm: Good: zero detected
 5569 01:46:56.532179  <6>[  181.113323] lkdtm: Correctly stayed at zero
 5570 01:46:56.532888  <6>[  181.117808] lkdtm: attempting bad refcount_add() from zero
 5571 01:46:56.533227  <4>[  181.123591] ------------[ cut here ]------------
 5572 01:46:56.533522  <4>[  181.128501] refcount_t: addition on 0; use-after-free.
 5573 01:46:56.574469  <4>[  181.133967] WARNING: CPU: 2 PID: 3198 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5574 01:46:56.574969  <4>[  181.142707] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 5575 01:46:56.575683  <4>[  181.156552] CPU: 2 PID: 3198 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5576 01:46:56.576022  <4>[  181.164491] Hardware name: ARM Juno development board (r0) (DT)
 5577 01:46:56.576325  <4>[  181.170683] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5578 01:46:56.577947  <4>[  181.177926] pc : refcount_warn_saturate+0xc8/0x224
 5579 01:46:56.617751  <4>[  181.182993] lr : refcount_warn_saturate+0xc8/0x224
 5580 01:46:56.618239  <4>[  181.188059] sp : ffff800010463840
 5581 01:46:56.618573  <4>[  181.191639] x29: ffff800010463840 x28: ffff00080e5734c0 x27: 0000000000000000
 5582 01:46:56.618881  <4>[  181.199067] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 5583 01:46:56.619171  <4>[  181.206492] x23: ffff00080b043000 x22: ffff800010463a10 x21: 0000000000000012
 5584 01:46:56.619454  <4>[  181.213916] x20: 0000000000000000 x19: ffff80000b6db3dc x18: 0000000000000000
 5585 01:46:56.661017  <4>[  181.221340] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8415f000
 5586 01:46:56.661837  <4>[  181.228764] x14: 0000000000000000 x13: 205d313035383231 x12: 2e31383120205b3e
 5587 01:46:56.662243  <4>[  181.236188] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815f928
 5588 01:46:56.662563  <4>[  181.243613] x8 : ffff00080e5734c0 x7 : 3130353832312e31 x6 : 0000000000001ffe
 5589 01:46:56.662862  <4>[  181.251037] x5 : 0000000000017fe8 x4 : ffff00097ef3dc58 x3 : ffff800974a50000
 5590 01:46:56.663155  <4>[  181.258461] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080e5734c0
 5591 01:46:56.664401  <4>[  181.265885] Call trace:
 5592 01:46:56.704401  <4>[  181.268595]  refcount_warn_saturate+0xc8/0x224
 5593 01:46:56.705218  <4>[  181.273315]  __refcount_add.constprop.0+0x6c/0xa0
 5594 01:46:56.705574  <4>[  181.278297]  lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4
 5595 01:46:56.705884  <4>[  181.283016]  lkdtm_do_action+0x2c/0x50
 5596 01:46:56.706222  <4>[  181.287037]  direct_entry+0x164/0x180
 5597 01:46:56.706520  <4>[  181.290970]  full_proxy_write+0x68/0xc0
 5598 01:46:56.706800  <4>[  181.295082]  vfs_write+0xcc/0x2a0
 5599 01:46:56.707073  <4>[  181.298672]  ksys_write+0x78/0x104
 5600 01:46:56.707357  <4>[  181.302347]  __arm64_sys_write+0x28/0x3c
 5601 01:46:56.707793  <4>[  181.306544]  invoke_syscall+0x8c/0x120
 5602 01:46:56.747806  <4>[  181.310569]  el0_svc_common.constprop.0+0x68/0x124
 5603 01:46:56.748247  <4>[  181.315637]  do_el0_svc+0x40/0xcc
 5604 01:46:56.748610  <4>[  181.319225]  el0_svc+0x48/0xc0
 5605 01:46:56.748973  <4>[  181.322550]  el0t_64_sync_handler+0xb8/0xbc
 5606 01:46:56.749267  <4>[  181.327006]  el0t_64_sync+0x18c/0x190
 5607 01:46:56.749554  <4>[  181.330938] irq event stamp: 0
 5608 01:46:56.749836  <4>[  181.334256] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5609 01:46:56.750167  <4>[  181.340802] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5610 01:46:56.750987  <4>[  181.349264] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5611 01:46:56.774425  <4>[  181.357724] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5612 01:46:56.775032  <4>[  181.364266] ---[ end trace 0000000000000000 ]---
 5613 01:46:56.777267  <6>[  181.369262] lkdtm: Zero detected: saturated
 5614 01:46:56.955196  # [  181.095610] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5615 01:46:56.955704  # [  181.102221] lkdtm: attempting safe refcount_add_not_zero() from zero
 5616 01:46:56.956044  # [  181.108965] lkdtm: Good: zero detected
 5617 01:46:56.956356  # [  181.113323] lkdtm: Correctly stayed at zero
 5618 01:46:56.956655  # [  181.117808] lkdtm: attempting bad refcount_add() from zero
 5619 01:46:56.956948  # [  181.123591] ------------[ cut here ]------------
 5620 01:46:56.957239  # [  181.128501] refcount_t: addition on 0; use-after-free.
 5621 01:46:56.998331  # [  181.133967] WARNING: CPU: 2 PID: 3198 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5622 01:46:56.998825  # [  181.142707] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 5623 01:46:56.999551  # [  181.156552] CPU: 2 PID: 3198 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5624 01:46:56.999905  # [  181.164491] Hardware name: ARM Juno development board (r0) (DT)
 5625 01:46:57.000221  # [  181.170683] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5626 01:46:57.001669  # [  181.177926] pc : refcount_warn_saturate+0xc8/0x224
 5627 01:46:57.041480  # [  181.182993] lr : refcount_warn_saturate+0xc8/0x224
 5628 01:46:57.041941  # [  181.188059] sp : ffff800010463840
 5629 01:46:57.042332  # [  181.191639] x29: ffff800010463840 x28: ffff00080e5734c0 x27: 0000000000000000
 5630 01:46:57.042652  # [  181.199067] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 5631 01:46:57.042950  # [  181.206492] x23: ffff00080b043000 x22: ffff800010463a10 x21: 0000000000000012
 5632 01:46:57.043241  # [  181.213916] x20: 0000000000000000 x19: ffff80000b6db3dc x18: 0000000000000000
 5633 01:46:57.084668  # [  181.221340] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8415f000
 5634 01:46:57.085126  # [  181.228764] x14: 0000000000000000 x13: 205d313035383231 x12: 2e31383120205b3e
 5635 01:46:57.085471  # [  181.236188] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815f928
 5636 01:46:57.085860  # [  181.243613] x8 : ffff00080e5734c0 x7 : 3130353832312e31 x6 : 0000000000001ffe
 5637 01:46:57.086238  # [  181.251037] x5 : 0000000000017fe8 x4 : ffff00097ef3dc58 x3 : ffff800974a50000
 5638 01:46:57.086547  # [  181.258461] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080e5734c0
 5639 01:46:57.087962  # [  181.265885] Call trace:
 5640 01:46:57.127776  # [  181.268595]  refcount_warn_saturate+0xc8/0x224
 5641 01:46:57.128240  # [  181.273315]  __refcount_add.constprop.0+0x6c/0xa0
 5642 01:46:57.128579  # [  181.278297]  lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4
 5643 01:46:57.128888  # [  181.283016]  lkdtm_do_action+0x2c/0x50
 5644 01:46:57.129179  # [  181.287037]  direct_entry+0x164/0x180
 5645 01:46:57.129509  # [  181.290970]  full_proxy_write+0x68/0xc0
 5646 01:46:57.129833  # [  181.295082]  vfs_write+0xcc/0x2a0
 5647 01:46:57.130159  # [  181.298672]  ksys_write+0x78/0x104
 5648 01:46:57.130444  # [  181.302347]  __arm64_sys_write+0x28/0x3c
 5649 01:46:57.130807  # [  181.306544]  invoke_syscall+0x8c/0x120
 5650 01:46:57.131529  # [  181.310569]  el0_svc_common.constprop.0+0x68/0x124
 5651 01:46:57.170951  # [  181.315637]  do_el0_svc+0x40/0xcc
 5652 01:46:57.171447  # [  181.319225]  el0_svc+0x48/0xc0
 5653 01:46:57.172239  # [  181.322550]  el0t_64_sync_handler+0xb8/0xbc
 5654 01:46:57.172625  # [  181.327006]  el0t_64_sync+0x18c/0x190
 5655 01:46:57.172939  # [  181.330938] irq event stamp: 0
 5656 01:46:57.173236  # [  181.334256] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5657 01:46:57.173535  # [  181.340802] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5658 01:46:57.174322  # [  181.349264] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5659 01:46:57.207955  # [  181.357724] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5660 01:46:57.208518  # [  181.364266] ---[ end trace 0000000000000000 ]---
 5661 01:46:57.208957  # [  181.369262] lkdtm: Zero detected: saturated
 5662 01:46:57.209361  # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
 5663 01:46:57.209753  ok 57 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5664 01:46:57.211190  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5665 01:46:57.796544  <6>[  182.362991] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5666 01:46:57.797453  <6>[  182.369437] lkdtm: attempting bad refcount_inc() from saturated
 5667 01:46:57.797835  <4>[  182.375702] ------------[ cut here ]------------
 5668 01:46:57.798215  <4>[  182.380653] refcount_t: saturated; leaking memory.
 5669 01:46:57.798534  <4>[  182.385965] WARNING: CPU: 1 PID: 3242 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5670 01:46:57.839839  <4>[  182.394802] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 5671 01:46:57.840298  <4>[  182.408644] CPU: 1 PID: 3242 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5672 01:46:57.841038  <4>[  182.416584] Hardware name: ARM Juno development board (r0) (DT)
 5673 01:46:57.841398  <4>[  182.422775] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5674 01:46:57.841719  <4>[  182.430017] pc : refcount_warn_saturate+0x17c/0x224
 5675 01:46:57.842055  <4>[  182.435171] lr : refcount_warn_saturate+0x17c/0x224
 5676 01:46:57.842360  <4>[  182.440324] sp : ffff80001052ba00
 5677 01:46:57.883146  <4>[  182.443904] x29: ffff80001052ba00 x28: ffff00080db99a80 x27: 0000000000000000
 5678 01:46:57.883595  <4>[  182.451332] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 5679 01:46:57.884331  <4>[  182.458756] x23: ffff00080b38f000 x22: ffff80001052bbd0 x21: 0000000000000017
 5680 01:46:57.884691  <4>[  182.466181] x20: 0000000000000000 x19: ffff80000b6db3dc x18: 0000000000000000
 5681 01:46:57.885002  <4>[  182.473606] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5682 01:46:57.885301  <4>[  182.481031] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 5683 01:46:57.926589  <4>[  182.488455] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d918c
 5684 01:46:57.927034  <4>[  182.495879] x8 : ffff00080db99a80 x7 : 00000074b5503510 x6 : 0000000000000000
 5685 01:46:57.927371  <4>[  182.503303] x5 : ffff80001052c000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5686 01:46:57.927690  <4>[  182.510726] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080db99a80
 5687 01:46:57.927991  <4>[  182.518150] Call trace:
 5688 01:46:57.928285  <4>[  182.520860]  refcount_warn_saturate+0x17c/0x224
 5689 01:46:57.928574  <4>[  182.525667]  __refcount_add.constprop.0+0x88/0xa0
 5690 01:46:57.929850  <4>[  182.530649]  lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
 5691 01:46:57.970041  <4>[  182.535805]  lkdtm_do_action+0x2c/0x50
 5692 01:46:57.970494  <4>[  182.539826]  direct_entry+0x164/0x180
 5693 01:46:57.970834  <4>[  182.543759]  full_proxy_write+0x68/0xc0
 5694 01:46:57.971148  <4>[  182.547870]  vfs_write+0xcc/0x2a0
 5695 01:46:57.971444  <4>[  182.551460]  ksys_write+0x78/0x104
 5696 01:46:57.971735  <4>[  182.555135]  __arm64_sys_write+0x28/0x3c
 5697 01:46:57.972024  <4>[  182.559333]  invoke_syscall+0x8c/0x120
 5698 01:46:57.972308  <4>[  182.563357]  el0_svc_common.constprop.0+0x68/0x124
 5699 01:46:57.972589  <4>[  182.568425]  do_el0_svc+0x40/0xcc
 5700 01:46:57.972882  <4>[  182.572013]  el0_svc+0x48/0xc0
 5701 01:46:57.973641  <4>[  182.575337]  el0t_64_sync_handler+0xb8/0xbc
 5702 01:46:58.013358  <4>[  182.579793]  el0t_64_sync+0x18c/0x190
 5703 01:46:58.013808  <4>[  182.583725] irq event stamp: 0
 5704 01:46:58.014195  <4>[  182.587044] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5705 01:46:58.014523  <4>[  182.593589] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5706 01:46:58.014835  <4>[  182.602051] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5707 01:46:58.015135  <4>[  182.610511] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5708 01:46:58.016643  <4>[  182.617054] ---[ end trace 0000000000000000 ]---
 5709 01:46:58.032243  <6>[  182.622005] lkdtm: Saturation detected: still saturated
 5710 01:46:58.207125  # [  182.362991] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5711 01:46:58.207404  # [  182.369437] lkdtm: attempting bad refcount_inc() from saturated
 5712 01:46:58.207576  # [  182.375702] ------------[ cut here ]------------
 5713 01:46:58.207731  # [  182.380653] refcount_t: saturated; leaking memory.
 5714 01:46:58.207879  # [  182.385965] WARNING: CPU: 1 PID: 3242 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5715 01:46:58.250285  # [  182.394802] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 5716 01:46:58.250544  # [  182.408644] CPU: 1 PID: 3242 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5717 01:46:58.250715  # [  182.416584] Hardware name: ARM Juno development board (r0) (DT)
 5718 01:46:58.250871  # [  182.422775] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5719 01:46:58.251022  # [  182.430017] pc : refcount_warn_saturate+0x17c/0x224
 5720 01:46:58.251159  # [  182.435171] lr : refcount_warn_saturate+0x17c/0x224
 5721 01:46:58.251280  # [  182.440324] sp : ffff80001052ba00
 5722 01:46:58.293701  # [  182.443904] x29: ffff80001052ba00 x28: ffff00080db99a80 x27: 0000000000000000
 5723 01:46:58.294676  # [  182.451332] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 5724 01:46:58.295060  # [  182.458756] x23: ffff00080b38f000 x22: ffff80001052bbd0 x21: 0000000000000017
 5725 01:46:58.295384  # [  182.466181] x20: 0000000000000000 x19: ffff80000b6db3dc x18: 0000000000000000
 5726 01:46:58.295690  # [  182.473606] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5727 01:46:58.295987  # [  182.481031] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 5728 01:46:58.336939  # [  182.488455] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d918c
 5729 01:46:58.337410  # [  182.495879] x8 : ffff00080db99a80 x7 : 00000074b5503510 x6 : 0000000000000000
 5730 01:46:58.337770  # [  182.503303] x5 : ffff80001052c000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5731 01:46:58.338237  # [  182.510726] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080db99a80
 5732 01:46:58.338638  # [  182.518150] Call trace:
 5733 01:46:58.339028  # [  182.520860]  refcount_warn_saturate+0x17c/0x224
 5734 01:46:58.339410  # [  182.525667]  __refcount_add.constprop.0+0x88/0xa0
 5735 01:46:58.340179  # [  182.530649]  lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
 5736 01:46:58.380105  # [  182.535805]  lkdtm_do_action+0x2c/0x50
 5737 01:46:58.380569  # [  182.539826]  direct_entry+0x164/0x180
 5738 01:46:58.380908  # [  182.543759]  full_proxy_write+0x68/0xc0
 5739 01:46:58.381586  # [  182.547870]  vfs_write+0xcc/0x2a0
 5740 01:46:58.381920  # [  182.551460]  ksys_write+0x78/0x104
 5741 01:46:58.382257  # [  182.555135]  __arm64_sys_write+0x28/0x3c
 5742 01:46:58.382555  # [  182.559333]  invoke_syscall+0x8c/0x120
 5743 01:46:58.382842  # [  182.563357]  el0_svc_common.constprop.0+0x68/0x124
 5744 01:46:58.383140  # [  182.568425]  do_el0_svc+0x40/0xcc
 5745 01:46:58.383530  # [  182.572013]  el0_svc+0x48/0xc0
 5746 01:46:58.384000  # [  182.575337]  el0t_64_sync_handler+0xb8/0xbc
 5747 01:46:58.423183  # [  182.579793]  el0t_64_sync+0x18c/0x190
 5748 01:46:58.423644  # [  182.583725] irq event stamp: 0
 5749 01:46:58.424078  # [  182.587044] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5750 01:46:58.424483  # [  182.593589] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5751 01:46:58.424875  # [  182.602051] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5752 01:46:58.425259  # [  182.610511] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5753 01:46:58.425640  # [  182.617054] ---[ end trace 0000000000000000 ]---
 5754 01:46:58.449750  # [  182.622005] lkdtm: Saturation detected: still saturated
 5755 01:46:58.450275  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
 5756 01:46:58.450716  ok 58 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5757 01:46:58.452962  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5758 01:46:59.060671  <6>[  183.627082] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5759 01:46:59.061130  <6>[  183.633544] lkdtm: attempting bad refcount_dec() from saturated
 5760 01:46:59.061432  <4>[  183.639980] ------------[ cut here ]------------
 5761 01:46:59.062074  <4>[  183.644933] refcount_t: decrement hit 0; leaking memory.
 5762 01:46:59.062375  <4>[  183.650583] WARNING: CPU: 1 PID: 3286 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5763 01:46:59.103954  <4>[  183.659320] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 5764 01:46:59.104436  <4>[  183.673164] CPU: 1 PID: 3286 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5765 01:46:59.104781  <4>[  183.681102] Hardware name: ARM Juno development board (r0) (DT)
 5766 01:46:59.105457  <4>[  183.687294] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5767 01:46:59.105792  <4>[  183.694535] pc : refcount_warn_saturate+0x68/0x224
 5768 01:46:59.106136  <4>[  183.699603] lr : refcount_warn_saturate+0x68/0x224
 5769 01:46:59.106437  <4>[  183.704669] sp : ffff8000105fba30
 5770 01:46:59.147277  <4>[  183.708249] x29: ffff8000105fba30 x28: ffff00080bdc9a80 x27: 0000000000000000
 5771 01:46:59.148089  <4>[  183.715676] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 5772 01:46:59.148455  <4>[  183.723102] x23: ffff00080daf0000 x22: ffff8000105fbc00 x21: 0000000000000017
 5773 01:46:59.148830  <4>[  183.730528] x20: 0000000000000000 x19: ffff80000b6db3dc x18: 0000000000000000
 5774 01:46:59.149134  <4>[  183.737951] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5775 01:46:59.149433  <4>[  183.745375] x14: 0000000000000000 x13: 205d333339343436 x12: 2e33383120205b3e
 5776 01:46:59.190697  <4>[  183.752800] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80000815f928
 5777 01:46:59.191165  <4>[  183.760225] x8 : ffff00080bdc9a80 x7 : 3333393434362e33 x6 : 0000000000001ffe
 5778 01:46:59.191503  <4>[  183.767649] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 5779 01:46:59.191819  <4>[  183.775072] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bdc9a80
 5780 01:46:59.192125  <4>[  183.782496] Call trace:
 5781 01:46:59.192418  <4>[  183.785206]  refcount_warn_saturate+0x68/0x224
 5782 01:46:59.192704  <4>[  183.789925]  __refcount_dec.constprop.0+0x50/0x60
 5783 01:46:59.193913  <4>[  183.794906]  lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
 5784 01:46:59.234037  <4>[  183.800059]  lkdtm_do_action+0x2c/0x50
 5785 01:46:59.234894  <4>[  183.804082]  direct_entry+0x164/0x180
 5786 01:46:59.235270  <4>[  183.808015]  full_proxy_write+0x68/0xc0
 5787 01:46:59.235589  <4>[  183.812127]  vfs_write+0xcc/0x2a0
 5788 01:46:59.235890  <4>[  183.815717]  ksys_write+0x78/0x104
 5789 01:46:59.236181  <4>[  183.819392]  __arm64_sys_write+0x28/0x3c
 5790 01:46:59.236474  <4>[  183.823589]  invoke_syscall+0x8c/0x120
 5791 01:46:59.236756  <4>[  183.827614]  el0_svc_common.constprop.0+0x68/0x124
 5792 01:46:59.237040  <4>[  183.832682]  do_el0_svc+0x40/0xcc
 5793 01:46:59.237405  <4>[  183.836269]  el0_svc+0x48/0xc0
 5794 01:46:59.237765  <4>[  183.839594]  el0t_64_sync_handler+0xb8/0xbc
 5795 01:46:59.277377  <4>[  183.844049]  el0t_64_sync+0x18c/0x190
 5796 01:46:59.277857  <4>[  183.847982] irq event stamp: 0
 5797 01:46:59.278255  <4>[  183.851301] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5798 01:46:59.278579  <4>[  183.857846] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5799 01:46:59.278885  <4>[  183.866309] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5800 01:46:59.279186  <4>[  183.874770] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5801 01:46:59.280741  <4>[  183.881311] ---[ end trace 0000000000000000 ]---
 5802 01:46:59.295393  <6>[  183.886255] lkdtm: Saturation detected: still saturated
 5803 01:46:59.469637  # [  183.627082] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5804 01:46:59.469912  # [  183.633544] lkdtm: attempting bad refcount_dec() from saturated
 5805 01:46:59.470122  # [  183.639980] ------------[ cut here ]------------
 5806 01:46:59.470286  # [  183.644933] refcount_t: decrement hit 0; leaking memory.
 5807 01:46:59.470454  # [  183.650583] WARNING: CPU: 1 PID: 3286 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5808 01:46:59.513047  # [  183.659320] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 5809 01:46:59.513545  # [  183.673164] CPU: 1 PID: 3286 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5810 01:46:59.513892  # [  183.681102] Hardware name: ARM Juno development board (r0) (DT)
 5811 01:46:59.514272  # [  183.687294] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5812 01:46:59.514585  # [  183.694535] pc : refcount_warn_saturate+0x68/0x224
 5813 01:46:59.514882  # [  183.699603] lr : refcount_warn_saturate+0x68/0x224
 5814 01:46:59.515171  # [  183.704669] sp : ffff8000105fba30
 5815 01:46:59.556145  # [  183.708249] x29: ffff8000105fba30 x28: ffff00080bdc9a80 x27: 0000000000000000
 5816 01:46:59.557012  # [  183.715676] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 5817 01:46:59.557379  # [  183.723102] x23: ffff00080daf0000 x22: ffff8000105fbc00 x21: 0000000000000017
 5818 01:46:59.557701  # [  183.730528] x20: 0000000000000000 x19: ffff80000b6db3dc x18: 0000000000000000
 5819 01:46:59.558039  # [  183.737951] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5820 01:46:59.558359  # [  183.745375] x14: 0000000000000000 x13: 205d333339343436 x12: 2e33383120205b3e
 5821 01:46:59.599318  # [  183.752800] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80000815f928
 5822 01:46:59.599771  # [  183.760225] x8 : ffff00080bdc9a80 x7 : 3333393434362e33 x6 : 0000000000001ffe
 5823 01:46:59.600071  # [  183.767649] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 5824 01:46:59.600352  # [  183.775072] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bdc9a80
 5825 01:46:59.600624  # [  183.782496] Call trace:
 5826 01:46:59.600888  # [  183.785206]  refcount_warn_saturate+0x68/0x224
 5827 01:46:59.601148  # [  183.789925]  __refcount_dec.constprop.0+0x50/0x60
 5828 01:46:59.602468  # [  183.794906]  lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
 5829 01:46:59.642454  # [  183.800059]  lkdtm_do_action+0x2c/0x50
 5830 01:46:59.642896  # [  183.804082]  direct_entry+0x164/0x180
 5831 01:46:59.643204  # [  183.808015]  full_proxy_write+0x68/0xc0
 5832 01:46:59.643639  # [  183.812127]  vfs_write+0xcc/0x2a0
 5833 01:46:59.643920  # [  183.815717]  ksys_write+0x78/0x104
 5834 01:46:59.644181  # [  183.819392]  __arm64_sys_write+0x28/0x3c
 5835 01:46:59.644438  # [  183.823589]  invoke_syscall+0x8c/0x120
 5836 01:46:59.644692  # [  183.827614]  el0_svc_common.constprop.0+0x68/0x124
 5837 01:46:59.644947  # [  183.832682]  do_el0_svc+0x40/0xcc
 5838 01:46:59.645194  # [  183.836269]  el0_svc+0x48/0xc0
 5839 01:46:59.645803  # [  183.839594]  el0t_64_sync_handler+0xb8/0xbc
 5840 01:46:59.685664  # [  183.844049]  el0t_64_sync+0x18c/0x190
 5841 01:46:59.686099  # [  183.847982] irq event stamp: 0
 5842 01:46:59.686501  # [  183.851301] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5843 01:46:59.686859  # [  183.857846] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5844 01:46:59.687207  # [  183.866309] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5845 01:46:59.687553  # [  183.874770] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5846 01:46:59.687889  # [  183.881311] ---[ end trace 0000000000000000 ]---
 5847 01:46:59.711572  # [  183.886255] lkdtm: Saturation detected: still saturated
 5848 01:46:59.712062  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
 5849 01:46:59.712507  ok 59 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5850 01:46:59.714789  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5851 01:47:00.314767  <6>[  184.881417] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5852 01:47:00.315046  <6>[  184.887878] lkdtm: attempting bad refcount_dec() from saturated
 5853 01:47:00.315222  <4>[  184.894142] ------------[ cut here ]------------
 5854 01:47:00.315381  <4>[  184.899096] refcount_t: saturated; leaking memory.
 5855 01:47:00.315786  <4>[  184.904283] WARNING: CPU: 5 PID: 3330 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5856 01:47:00.358082  <4>[  184.913119] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 5857 01:47:00.358339  <4>[  184.927002] CPU: 5 PID: 3330 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5858 01:47:00.358782  <4>[  184.934946] Hardware name: ARM Juno development board (r0) (DT)
 5859 01:47:00.358961  <4>[  184.941144] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5860 01:47:00.359120  <4>[  184.948393] pc : refcount_warn_saturate+0x17c/0x224
 5861 01:47:00.359269  <4>[  184.953557] lr : refcount_warn_saturate+0x17c/0x224
 5862 01:47:00.359413  <4>[  184.958718] sp : ffff8000106d3850
 5863 01:47:00.401789  <4>[  184.962304] x29: ffff8000106d3850 x28: ffff00080db99a80 x27: 0000000000000000
 5864 01:47:00.402299  <4>[  184.969744] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 5865 01:47:00.403046  <4>[  184.977183] x23: ffff00080bceb000 x22: ffff8000106d3a20 x21: 0000000000000017
 5866 01:47:00.403402  <4>[  184.984622] x20: 0000000000000000 x19: ffff80000b6db3dc x18: 0000000000000000
 5867 01:47:00.403715  <4>[  184.992059] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8479f000
 5868 01:47:00.404017  <4>[  184.999497] x14: 0000000000000000 x13: 205d363930393938 x12: 2e34383120205b3e
 5869 01:47:00.445210  <4>[  185.006934] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
 5870 01:47:00.445669  <4>[  185.014373] x8 : ffff00080db99a80 x7 : 3639303939382e34 x6 : 0000000000001ffe
 5871 01:47:00.446050  <4>[  185.021811] x5 : 0000000000017fe8 x4 : ffff00097ef9dc58 x3 : ffff800974ab0000
 5872 01:47:00.446778  <4>[  185.029248] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080db99a80
 5873 01:47:00.447130  <4>[  185.036686] Call trace:
 5874 01:47:00.447443  <4>[  185.039401]  refcount_warn_saturate+0x17c/0x224
 5875 01:47:00.447740  <4>[  185.044215]  __refcount_add.constprop.0+0x88/0xa0
 5876 01:47:00.448442  <4>[  185.049206]  lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
 5877 01:47:00.488712  <4>[  185.054371]  lkdtm_do_action+0x2c/0x50
 5878 01:47:00.489167  <4>[  185.058400]  direct_entry+0x164/0x180
 5879 01:47:00.489507  <4>[  185.062341]  full_proxy_write+0x68/0xc0
 5880 01:47:00.490249  <4>[  185.066461]  vfs_write+0xcc/0x2a0
 5881 01:47:00.490595  <4>[  185.070059]  ksys_write+0x78/0x104
 5882 01:47:00.490898  <4>[  185.073742]  __arm64_sys_write+0x28/0x3c
 5883 01:47:00.491191  <4>[  185.077948]  invoke_syscall+0x8c/0x120
 5884 01:47:00.491476  <4>[  185.081981]  el0_svc_common.constprop.0+0x68/0x124
 5885 01:47:00.491777  <4>[  185.087058]  do_el0_svc+0x40/0xcc
 5886 01:47:00.492175  <4>[  185.090654]  el0_svc+0x48/0xc0
 5887 01:47:00.492652  <4>[  185.093987]  el0t_64_sync_handler+0xb8/0xbc
 5888 01:47:00.532290  <4>[  185.098451]  el0t_64_sync+0x18c/0x190
 5889 01:47:00.532788  <4>[  185.102393] irq event stamp: 0
 5890 01:47:00.533220  <4>[  185.105717] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5891 01:47:00.533622  <4>[  185.112272] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5892 01:47:00.534042  <4>[  185.120744] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5893 01:47:00.534435  <4>[  185.129213] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5894 01:47:00.535566  <4>[  185.135763] ---[ end trace 0000000000000000 ]---
 5895 01:47:00.550889  <6>[  185.140875] lkdtm: Saturation detected: still saturated
 5896 01:47:00.702752  # [  184.881417] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5897 01:47:00.703028  # [  184.887878] lkdtm: attempting bad refcount_dec() from saturated
 5898 01:47:00.703254  # [  184.894142] ------------[ cut here ]------------
 5899 01:47:00.703455  # [  184.899096] refcount_t: saturated; leaking memory.
 5900 01:47:00.703646  # [  184.904283] WARNING: CPU: 5 PID: 3330 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5901 01:47:00.705906  # [  184.913119] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 5902 01:47:00.745866  # [  184.927002] CPU: 5 PID: 3330 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5903 01:47:00.746162  # [  184.934946] Hardware name: ARM Juno development board (r0) (DT)
 5904 01:47:00.746389  # [  184.941144] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5905 01:47:00.746593  # [  184.948393] pc : refcount_warn_saturate+0x17c/0x224
 5906 01:47:00.746789  # [  184.953557] lr : refcount_warn_saturate+0x17c/0x224
 5907 01:47:00.746979  # [  184.958718] sp : ffff8000106d3850
 5908 01:47:00.749001  # [  184.962304] x29: ffff8000106d3850 x28: ffff00080db99a80 x27: 0000000000000000
 5909 01:47:00.789292  # [  184.969744] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 5910 01:47:00.789754  # [  184.977183] x23: ffff00080bceb000 x22: ffff8000106d3a20 x21: 0000000000000017
 5911 01:47:00.790140  # [  184.984622] x20: 0000000000000000 x19: ffff80000b6db3dc x18: 0000000000000000
 5912 01:47:00.790466  # [  184.992059] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8479f000
 5913 01:47:00.790768  # [  184.999497] x14: 0000000000000000 x13: 205d363930393938 x12: 2e34383120205b3e
 5914 01:47:00.792536  # [  185.006934] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
 5915 01:47:00.832414  # [  185.014373] x8 : ffff00080db99a80 x7 : 3639303939382e34 x6 : 0000000000001ffe
 5916 01:47:00.832884  # [  185.021811] x5 : 0000000000017fe8 x4 : ffff00097ef9dc58 x3 : ffff800974ab0000
 5917 01:47:00.833243  # [  185.029248] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080db99a80
 5918 01:47:00.833560  # [  185.036686] Call trace:
 5919 01:47:00.833858  # [  185.039401]  refcount_warn_saturate+0x17c/0x224
 5920 01:47:00.834216  # [  185.044215]  __refcount_add.constprop.0+0x88/0xa0
 5921 01:47:00.834515  # [  185.049206]  lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
 5922 01:47:00.835757  # [  185.054371]  lkdtm_do_action+0x2c/0x50
 5923 01:47:00.875649  # [  185.058400]  direct_entry+0x164/0x180
 5924 01:47:00.876103  # [  185.062341]  full_proxy_write+0x68/0xc0
 5925 01:47:00.876437  # [  185.066461]  vfs_write+0xcc/0x2a0
 5926 01:47:00.876746  # [  185.070059]  ksys_write+0x78/0x104
 5927 01:47:00.877040  # [  185.073742]  __arm64_sys_write+0x28/0x3c
 5928 01:47:00.877328  # [  185.077948]  invoke_syscall+0x8c/0x120
 5929 01:47:00.877615  # [  185.081981]  el0_svc_common.constprop.0+0x68/0x124
 5930 01:47:00.877899  # [  185.087058]  do_el0_svc+0x40/0xcc
 5931 01:47:00.878238  # [  185.090654]  el0_svc+0x48/0xc0
 5932 01:47:00.878548  # [  185.093987]  el0t_64_sync_handler+0xb8/0xbc
 5933 01:47:00.879262  # [  185.098451]  el0t_64_sync+0x18c/0x190
 5934 01:47:00.918731  # [  185.102393] irq event stamp: 0
 5935 01:47:00.919201  # [  185.105717] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5936 01:47:00.919549  # [  185.112272] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5937 01:47:00.919888  # [  185.120744] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5938 01:47:00.920196  # [  185.129213] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5939 01:47:00.920491  # [  185.135763] ---[ end trace 0000000000000000 ]---
 5940 01:47:00.922072  # [  185.140875] lkdtm: Saturation detected: still saturated
 5941 01:47:00.945543  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
 5942 01:47:00.946033  ok 60 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5943 01:47:00.948739  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5944 01:47:01.460749  <6>[  186.027119] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5945 01:47:01.461276  <6>[  186.034352] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5946 01:47:01.461710  <4>[  186.041398] ------------[ cut here ]------------
 5947 01:47:01.462540  <4>[  186.046350] refcount_t: saturated; leaking memory.
 5948 01:47:01.462911  <4>[  186.051622] WARNING: CPU: 1 PID: 3369 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5949 01:47:01.504022  <4>[  186.060372] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 5950 01:47:01.504515  <4>[  186.074215] CPU: 1 PID: 3369 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5951 01:47:01.505340  <4>[  186.082154] Hardware name: ARM Juno development board (r0) (DT)
 5952 01:47:01.505724  <4>[  186.088346] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5953 01:47:01.506167  <4>[  186.095588] pc : refcount_warn_saturate+0xf8/0x224
 5954 01:47:01.506566  <4>[  186.100655] lr : refcount_warn_saturate+0xf8/0x224
 5955 01:47:01.506950  <4>[  186.105720] sp : ffff80001076b890
 5956 01:47:01.547381  <4>[  186.109301] x29: ffff80001076b890 x28: ffff00080db9cf00 x27: 0000000000000000
 5957 01:47:01.548288  <4>[  186.116729] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 5958 01:47:01.548675  <4>[  186.124155] x23: ffff000805cd5000 x22: ffff80001076ba70 x21: 0000000000000001
 5959 01:47:01.548991  <4>[  186.131580] x20: 0000000000000000 x19: ffff80000b6db000 x18: 0000000000000000
 5960 01:47:01.549329  <4>[  186.139004] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5961 01:47:01.550681  <4>[  186.146429] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 5962 01:47:01.590865  <4>[  186.153854] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d918c
 5963 01:47:01.591340  <4>[  186.161279] x8 : ffff00080db9cf00 x7 : 00000074b5503510 x6 : 0000000000000000
 5964 01:47:01.591671  <4>[  186.168704] x5 : ffff80001076c000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5965 01:47:01.591973  <4>[  186.176128] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080db9cf00
 5966 01:47:01.592265  <4>[  186.183553] Call trace:
 5967 01:47:01.592546  <4>[  186.186262]  refcount_warn_saturate+0xf8/0x224
 5968 01:47:01.594163  <4>[  186.190982]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 5969 01:47:01.634201  <4>[  186.196748]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c
 5970 01:47:01.634662  <4>[  186.202684]  lkdtm_do_action+0x2c/0x50
 5971 01:47:01.634993  <4>[  186.206708]  direct_entry+0x164/0x180
 5972 01:47:01.635677  <4>[  186.210642]  full_proxy_write+0x68/0xc0
 5973 01:47:01.636003  <4>[  186.214753]  vfs_write+0xcc/0x2a0
 5974 01:47:01.636300  <4>[  186.218343]  ksys_write+0x78/0x104
 5975 01:47:01.636585  <4>[  186.222018]  __arm64_sys_write+0x28/0x3c
 5976 01:47:01.636864  <4>[  186.226215]  invoke_syscall+0x8c/0x120
 5977 01:47:01.637137  <4>[  186.230240]  el0_svc_common.constprop.0+0x68/0x124
 5978 01:47:01.637432  <4>[  186.235308]  do_el0_svc+0x40/0xcc
 5979 01:47:01.637781  <4>[  186.238896]  el0_svc+0x48/0xc0
 5980 01:47:01.677423  <4>[  186.242221]  el0t_64_sync_handler+0xb8/0xbc
 5981 01:47:01.677864  <4>[  186.246677]  el0t_64_sync+0x18c/0x190
 5982 01:47:01.678215  <4>[  186.250610] irq event stamp: 0
 5983 01:47:01.678924  <4>[  186.253928] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5984 01:47:01.679261  <4>[  186.260473] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5985 01:47:01.679563  <4>[  186.268936] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5986 01:47:01.680742  <4>[  186.277397] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5987 01:47:01.698696  <4>[  186.283939] ---[ end trace 0000000000000000 ]---
 5988 01:47:01.701798  <6>[  186.288889] lkdtm: Saturation detected: still saturated
 5989 01:47:01.885898  # [  186.027119] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5990 01:47:01.886802  # [  186.034352] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5991 01:47:01.887173  # [  186.041398] ------------[ cut here ]------------
 5992 01:47:01.887493  # [  186.046350] refcount_t: saturated; leaking memory.
 5993 01:47:01.887799  # [  186.051622] WARNING: CPU: 1 PID: 3369 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5994 01:47:01.929002  # [  186.060372] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 5995 01:47:01.929491  # [  186.074215] CPU: 1 PID: 3369 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 5996 01:47:01.929835  # [  186.082154] Hardware name: ARM Juno development board (r0) (DT)
 5997 01:47:01.930200  # [  186.088346] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5998 01:47:01.930507  # [  186.095588] pc : refcount_warn_saturate+0xf8/0x224
 5999 01:47:01.930800  # [  186.100655] lr : refcount_warn_saturate+0xf8/0x224
 6000 01:47:01.931090  # [  186.105720] sp : ffff80001076b890
 6001 01:47:01.972139  # [  186.109301] x29: ffff80001076b890 x28: ffff00080db9cf00 x27: 0000000000000000
 6002 01:47:01.972605  # [  186.116729] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 6003 01:47:01.972943  # [  186.124155] x23: ffff000805cd5000 x22: ffff80001076ba70 x21: 0000000000000001
 6004 01:47:01.973258  # [  186.131580] x20: 0000000000000000 x19: ffff80000b6db000 x18: 0000000000000000
 6005 01:47:01.973557  # [  186.139004] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6006 01:47:01.973846  # [  186.146429] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 6007 01:47:02.015321  # [  186.153854] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d918c
 6008 01:47:02.015832  # [  186.161279] x8 : ffff00080db9cf00 x7 : 00000074b5503510 x6 : 0000000000000000
 6009 01:47:02.016283  # [  186.168704] x5 : ffff80001076c000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 6010 01:47:02.016687  # [  186.176128] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080db9cf00
 6011 01:47:02.017080  # [  186.183553] Call trace:
 6012 01:47:02.017459  # [  186.186262]  refcount_warn_saturate+0xf8/0x224
 6013 01:47:02.018340  # [  186.190982]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 6014 01:47:02.018793  # [  186.196748]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c
 6015 01:47:02.058528  # [  186.202684]  lkdtm_do_action+0x2c/0x50
 6016 01:47:02.059166  # [  186.206708]  direct_entry+0x164/0x180
 6017 01:47:02.059568  # [  186.210642]  full_proxy_write+0x68/0xc0
 6018 01:47:02.059892  # [  186.214753]  vfs_write+0xcc/0x2a0
 6019 01:47:02.060196  # [  186.218343]  ksys_write+0x78/0x104
 6020 01:47:02.060489  # [  186.222018]  __arm64_sys_write+0x28/0x3c
 6021 01:47:02.060771  # [  186.226215]  invoke_syscall+0x8c/0x120
 6022 01:47:02.061059  # [  186.230240]  el0_svc_common.constprop.0+0x68/0x124
 6023 01:47:02.061339  # [  186.235308]  do_el0_svc+0x40/0xcc
 6024 01:47:02.061730  # [  186.238896]  el0_svc+0x48/0xc0
 6025 01:47:02.062420  # [  186.242221]  el0t_64_sync_handler+0xb8/0xbc
 6026 01:47:02.101647  # [  186.246677]  el0t_64_sync+0x18c/0x190
 6027 01:47:02.102143  # [  186.250610] irq event stamp: 0
 6028 01:47:02.102490  # [  186.253928] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6029 01:47:02.102812  # [  186.260473] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6030 01:47:02.103112  # [  186.268936] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6031 01:47:02.103402  # [  186.277397] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6032 01:47:02.105017  # [  186.283939] ---[ end trace 0000000000000000 ]---
 6033 01:47:02.133378  # [  186.288889] lkdtm: Saturation detected: still saturated
 6034 01:47:02.133844  # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
 6035 01:47:02.134249  ok 61 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 6036 01:47:02.136598  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 6037 01:47:02.656785  <6>[  187.219810] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 6038 01:47:02.657246  <6>[  187.227076] lkdtm: attempting bad refcount_add_not_zero() from saturated
 6039 01:47:02.657555  <4>[  187.234135] ------------[ cut here ]------------
 6040 01:47:02.657834  <4>[  187.239084] refcount_t: saturated; leaking memory.
 6041 01:47:02.658537  <4>[  187.244419] WARNING: CPU: 1 PID: 3408 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 6042 01:47:02.700131  <4>[  187.253168] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 6043 01:47:02.700616  <4>[  187.267009] CPU: 1 PID: 3408 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6044 01:47:02.701025  <4>[  187.274948] Hardware name: ARM Juno development board (r0) (DT)
 6045 01:47:02.701345  <4>[  187.281140] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6046 01:47:02.702055  <4>[  187.288381] pc : refcount_warn_saturate+0xf8/0x224
 6047 01:47:02.702399  <4>[  187.293449] lr : refcount_warn_saturate+0xf8/0x224
 6048 01:47:02.702701  <4>[  187.298516] sp : ffff80001080bab0
 6049 01:47:02.703703  <4>[  187.302095] x29: ffff80001080bab0 x28: ffff00080bdc8040 x27: 0000000000000000
 6050 01:47:02.743513  <4>[  187.309523] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 6051 01:47:02.744001  <4>[  187.316949] x23: ffff00080d810000 x22: ffff80001080bc90 x21: 0000000000000007
 6052 01:47:02.744344  <4>[  187.324373] x20: 0000000000000000 x19: ffff80000b6db000 x18: 0000000000000000
 6053 01:47:02.744665  <4>[  187.331797] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6054 01:47:02.745076  <4>[  187.339221] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 6055 01:47:02.786824  <4>[  187.346646] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d918c
 6056 01:47:02.787274  <4>[  187.354070] x8 : ffff00080bdc8040 x7 : 00000074b5503510 x6 : 0000000000000000
 6057 01:47:02.787614  <4>[  187.361494] x5 : ffff80001080c000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 6058 01:47:02.787929  <4>[  187.368917] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bdc8040
 6059 01:47:02.788235  <4>[  187.376341] Call trace:
 6060 01:47:02.788529  <4>[  187.379051]  refcount_warn_saturate+0xf8/0x224
 6061 01:47:02.788819  <4>[  187.383770]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 6062 01:47:02.790053  <4>[  187.389537]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c
 6063 01:47:02.830345  <4>[  187.395473]  lkdtm_do_action+0x2c/0x50
 6064 01:47:02.830788  <4>[  187.399496]  direct_entry+0x164/0x180
 6065 01:47:02.831125  <4>[  187.403429]  full_proxy_write+0x68/0xc0
 6066 01:47:02.831436  <4>[  187.407540]  vfs_write+0xcc/0x2a0
 6067 01:47:02.831733  <4>[  187.411129]  ksys_write+0x78/0x104
 6068 01:47:02.832021  <4>[  187.414804]  __arm64_sys_write+0x28/0x3c
 6069 01:47:02.832310  <4>[  187.419002]  invoke_syscall+0x8c/0x120
 6070 01:47:02.832591  <4>[  187.423027]  el0_svc_common.constprop.0+0x68/0x124
 6071 01:47:02.832877  <4>[  187.428095]  do_el0_svc+0x40/0xcc
 6072 01:47:02.833175  <4>[  187.431684]  el0_svc+0x48/0xc0
 6073 01:47:02.833915  <4>[  187.435008]  el0t_64_sync_handler+0xb8/0xbc
 6074 01:47:02.873489  <4>[  187.439464]  el0t_64_sync+0x18c/0x190
 6075 01:47:02.873939  <4>[  187.443396] irq event stamp: 0
 6076 01:47:02.874341  <4>[  187.446714] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6077 01:47:02.874667  <4>[  187.453260] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6078 01:47:02.874976  <4>[  187.461723] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6079 01:47:02.875270  <4>[  187.470184] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6080 01:47:02.876862  <4>[  187.476725] ---[ end trace 0000000000000000 ]---
 6081 01:47:02.892066  <6>[  187.481674] lkdtm: Saturation detected: still saturated
 6082 01:47:03.075909  # [  187.219810] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 6083 01:47:03.076420  # [  187.227076] lkdtm: attempting bad refcount_add_not_zero() from saturated
 6084 01:47:03.076765  # [  187.234135] ------------[ cut here ]------------
 6085 01:47:03.077082  # [  187.239084] refcount_t: saturated; leaking memory.
 6086 01:47:03.077383  # [  187.244419] WARNING: CPU: 1 PID: 3408 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 6087 01:47:03.079107  # [  187.253168] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 6088 01:47:03.118990  # [  187.267009] CPU: 1 PID: 3408 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6089 01:47:03.119773  # [  187.274948] Hardware name: ARM Juno development board (r0) (DT)
 6090 01:47:03.120103  # [  187.281140] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6091 01:47:03.120387  # [  187.288381] pc : refcount_warn_saturate+0xf8/0x224
 6092 01:47:03.120659  # [  187.293449] lr : refcount_warn_saturate+0xf8/0x224
 6093 01:47:03.120921  # [  187.298516] sp : ffff80001080bab0
 6094 01:47:03.122374  # [  187.302095] x29: ffff80001080bab0 x28: ffff00080bdc8040 x27: 0000000000000000
 6095 01:47:03.162297  # [  187.309523] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 6096 01:47:03.162782  # [  187.316949] x23: ffff00080d810000 x22: ffff80001080bc90 x21: 0000000000000007
 6097 01:47:03.163128  # [  187.324373] x20: 0000000000000000 x19: ffff80000b6db000 x18: 0000000000000000
 6098 01:47:03.163442  # [  187.331797] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6099 01:47:03.163740  # [  187.339221] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 6100 01:47:03.165529  # [  187.346646] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d918c
 6101 01:47:03.205334  # [  187.354070] x8 : ffff00080bdc8040 x7 : 00000074b5503510 x6 : 0000000000000000
 6102 01:47:03.205884  # [  187.361494] x5 : ffff80001080c000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 6103 01:47:03.206736  # [  187.368917] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bdc8040
 6104 01:47:03.207110  # [  187.376341] Call trace:
 6105 01:47:03.207508  # [  187.379051]  refcount_warn_saturate+0xf8/0x224
 6106 01:47:03.207893  # [  187.383770]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 6107 01:47:03.208654  # [  187.389537]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c
 6108 01:47:03.248574  # [  187.395473]  lkdtm_do_action+0x2c/0x50
 6109 01:47:03.249071  # [  187.399496]  direct_entry+0x164/0x180
 6110 01:47:03.249496  # [  187.403429]  full_proxy_write+0x68/0xc0
 6111 01:47:03.250324  # [  187.407540]  vfs_write+0xcc/0x2a0
 6112 01:47:03.250694  # [  187.411129]  ksys_write+0x78/0x104
 6113 01:47:03.251085  # [  187.414804]  __arm64_sys_write+0x28/0x3c
 6114 01:47:03.251464  # [  187.419002]  invoke_syscall+0x8c/0x120
 6115 01:47:03.251845  # [  187.423027]  el0_svc_common.constprop.0+0x68/0x124
 6116 01:47:03.252212  # [  187.428095]  do_el0_svc+0x40/0xcc
 6117 01:47:03.252574  # [  187.431684]  el0_svc+0x48/0xc0
 6118 01:47:03.253028  # [  187.435008]  el0t_64_sync_handler+0xb8/0xbc
 6119 01:47:03.291691  # [  187.439464]  el0t_64_sync+0x18c/0x190
 6120 01:47:03.292190  # [  187.443396] irq event stamp: 0
 6121 01:47:03.292550  # [  187.446714] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6122 01:47:03.293240  # [  187.453260] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6123 01:47:03.293651  # [  187.461723] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6124 01:47:03.293969  # [  187.470184] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6125 01:47:03.294320  # [  187.476725] ---[ end trace 0000000000000000 ]---
 6126 01:47:03.318280  # [  187.481674] lkdtm: Saturation detected: still saturated
 6127 01:47:03.318745  # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
 6128 01:47:03.319088  ok 62 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 6129 01:47:03.321627  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6130 01:47:03.927736  <6>[  188.494005] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6131 01:47:03.928616  <6>[  188.501252] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6132 01:47:03.928990  <4>[  188.508309] ------------[ cut here ]------------
 6133 01:47:03.929313  <4>[  188.513263] refcount_t: underflow; use-after-free.
 6134 01:47:03.929628  <4>[  188.518499] WARNING: CPU: 1 PID: 3452 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6135 01:47:03.970993  <4>[  188.527334] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 6136 01:47:03.971488  <4>[  188.541178] CPU: 1 PID: 3452 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6137 01:47:03.971837  <4>[  188.549117] Hardware name: ARM Juno development board (r0) (DT)
 6138 01:47:03.972516  <4>[  188.555310] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6139 01:47:03.972855  <4>[  188.562552] pc : refcount_warn_saturate+0x12c/0x224
 6140 01:47:03.973162  <4>[  188.567706] lr : refcount_warn_saturate+0x12c/0x224
 6141 01:47:03.973460  <4>[  188.572859] sp : ffff8000108c3800
 6142 01:47:04.014433  <4>[  188.576439] x29: ffff8000108c3800 x28: ffff00080e5734c0 x27: 0000000000000000
 6143 01:47:04.014899  <4>[  188.583867] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 6144 01:47:04.015245  <4>[  188.591293] x23: ffff00080db75000 x22: ffff8000108c39d0 x21: 0000000000000020
 6145 01:47:04.015558  <4>[  188.598719] x20: 0000000000000000 x19: ffff80000b6db3dc x18: 0000000000000000
 6146 01:47:04.015854  <4>[  188.606143] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6147 01:47:04.017772  <4>[  188.613567] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 6148 01:47:04.057717  <4>[  188.620992] x11: 000000000000130c x10: 0000000000001500 x9 : ffff8000096d918c
 6149 01:47:04.058203  <4>[  188.628416] x8 : ffff00080e5734c0 x7 : 071c71c71c71c71c x6 : 0000000000000000
 6150 01:47:04.058554  <4>[  188.635840] x5 : ffff8000108c4000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 6151 01:47:04.058870  <4>[  188.643264] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080e5734c0
 6152 01:47:04.059169  <4>[  188.650689] Call trace:
 6153 01:47:04.059463  <4>[  188.653400]  refcount_warn_saturate+0x12c/0x224
 6154 01:47:04.060978  <4>[  188.658206]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6155 01:47:04.101089  <4>[  188.663973]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c
 6156 01:47:04.101557  <4>[  188.669912]  lkdtm_do_action+0x2c/0x50
 6157 01:47:04.101899  <4>[  188.673933]  direct_entry+0x164/0x180
 6158 01:47:04.102257  <4>[  188.677866]  full_proxy_write+0x68/0xc0
 6159 01:47:04.102563  <4>[  188.681979]  vfs_write+0xcc/0x2a0
 6160 01:47:04.102858  <4>[  188.685568]  ksys_write+0x78/0x104
 6161 01:47:04.103144  <4>[  188.689243]  __arm64_sys_write+0x28/0x3c
 6162 01:47:04.103430  <4>[  188.693440]  invoke_syscall+0x8c/0x120
 6163 01:47:04.103714  <4>[  188.697464]  el0_svc_common.constprop.0+0x68/0x124
 6164 01:47:04.104038  <4>[  188.702533]  do_el0_svc+0x40/0xcc
 6165 01:47:04.104761  <4>[  188.706121]  el0_svc+0x48/0xc0
 6166 01:47:04.144360  <4>[  188.709445]  el0t_64_sync_handler+0xb8/0xbc
 6167 01:47:04.144808  <4>[  188.713902]  el0t_64_sync+0x18c/0x190
 6168 01:47:04.145139  <4>[  188.717835] irq event stamp: 0
 6169 01:47:04.145452  <4>[  188.721153] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6170 01:47:04.145751  <4>[  188.727699] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6171 01:47:04.146091  <4>[  188.736162] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6172 01:47:04.147655  <4>[  188.744623] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6173 01:47:04.165245  <4>[  188.751166] ---[ end trace 0000000000000000 ]---
 6174 01:47:04.168330  <6>[  188.756115] lkdtm: Saturation detected: still saturated
 6175 01:47:04.321238  # [  188.494005] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6176 01:47:04.321514  # [  188.501252] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6177 01:47:04.321684  # [  188.508309] ------------[ cut here ]------------
 6178 01:47:04.321840  # [  188.513263] refcount_t: underflow; use-after-free.
 6179 01:47:04.321989  # [  188.518499] WARNING: CPU: 1 PID: 3452 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6180 01:47:04.364357  # [  188.527334] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 6181 01:47:04.364621  # [  188.541178] CPU: 1 PID: 3452 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6182 01:47:04.364795  # [  188.549117] Hardware name: ARM Juno development board (r0) (DT)
 6183 01:47:04.364952  # [  188.555310] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6184 01:47:04.365106  # [  188.562552] pc : refcount_warn_saturate+0x12c/0x224
 6185 01:47:04.365229  # [  188.567706] lr : refcount_warn_saturate+0x12c/0x224
 6186 01:47:04.365348  # [  188.572859] sp : ffff8000108c3800
 6187 01:47:04.407784  # [  188.576439] x29: ffff8000108c3800 x28: ffff00080e5734c0 x27: 0000000000000000
 6188 01:47:04.408243  # [  188.583867] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 6189 01:47:04.408578  # [  188.591293] x23: ffff00080db75000 x22: ffff8000108c39d0 x21: 0000000000000020
 6190 01:47:04.408886  # [  188.598719] x20: 0000000000000000 x19: ffff80000b6db3dc x18: 0000000000000000
 6191 01:47:04.409178  # [  188.606143] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6192 01:47:04.409465  # [  188.613567] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 6193 01:47:04.451005  # [  188.620992] x11: 000000000000130c x10: 0000000000001500 x9 : ffff8000096d918c
 6194 01:47:04.451467  # [  188.628416] x8 : ffff00080e5734c0 x7 : 071c71c71c71c71c x6 : 0000000000000000
 6195 01:47:04.451813  # [  188.635840] x5 : ffff8000108c4000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 6196 01:47:04.452327  # [  188.643264] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080e5734c0
 6197 01:47:04.452648  # [  188.650689] Call trace:
 6198 01:47:04.453004  # [  188.653400]  refcount_warn_saturate+0x12c/0x224
 6199 01:47:04.453296  # [  188.658206]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6200 01:47:04.454363  # [  188.663973]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c
 6201 01:47:04.494128  # [  188.669912]  lkdtm_do_action+0x2c/0x50
 6202 01:47:04.494593  # [  188.673933]  direct_entry+0x164/0x180
 6203 01:47:04.494930  # [  188.677866]  full_proxy_write+0x68/0xc0
 6204 01:47:04.495244  # [  188.681979]  vfs_write+0xcc/0x2a0
 6205 01:47:04.495538  # [  188.685568]  ksys_write+0x78/0x104
 6206 01:47:04.495832  # [  188.689243]  __arm64_sys_write+0x28/0x3c
 6207 01:47:04.496119  # [  188.693440]  invoke_syscall+0x8c/0x120
 6208 01:47:04.496761  # [  188.697464]  el0_svc_common.constprop.0+0x68/0x124
 6209 01:47:04.497129  # [  188.702533]  do_el0_svc+0x40/0xcc
 6210 01:47:04.497472  # [  188.706121]  el0_svc+0x48/0xc0
 6211 01:47:04.497829  # [  188.709445]  el0t_64_sync_handler+0xb8/0xbc
 6212 01:47:04.537228  # [  188.713902]  el0t_64_sync+0x18c/0x190
 6213 01:47:04.537695  # [  188.717835] irq event stamp: 0
 6214 01:47:04.538436  # [  188.721153] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6215 01:47:04.538789  # [  188.727699] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6216 01:47:04.539104  # [  188.736162] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6217 01:47:04.539410  # [  188.744623] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6218 01:47:04.540557  # [  188.751166] ---[ end trace 0000000000000000 ]---
 6219 01:47:04.569223  # [  188.756115] lkdtm: Saturation detected: still saturated
 6220 01:47:04.569704  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6221 01:47:04.570090  ok 63 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6222 01:47:04.572450  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6223 01:47:05.160437  <6>[  189.726748] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6224 01:47:05.160916  <6>[  189.733992] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6225 01:47:05.161563  <4>[  189.741209] ------------[ cut here ]------------
 6226 01:47:05.161871  <4>[  189.746166] refcount_t: underflow; use-after-free.
 6227 01:47:05.162230  <4>[  189.751288] WARNING: CPU: 1 PID: 3496 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6228 01:47:05.203689  <4>[  189.760112] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 6229 01:47:05.204456  <4>[  189.773956] CPU: 1 PID: 3496 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6230 01:47:05.204781  <4>[  189.781894] Hardware name: ARM Juno development board (r0) (DT)
 6231 01:47:05.205067  <4>[  189.788086] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6232 01:47:05.205340  <4>[  189.795328] pc : refcount_warn_saturate+0x12c/0x224
 6233 01:47:05.205602  <4>[  189.800482] lr : refcount_warn_saturate+0x12c/0x224
 6234 01:47:05.205862  <4>[  189.805635] sp : ffff800010993ac0
 6235 01:47:05.247168  <4>[  189.809216] x29: ffff800010993ac0 x28: ffff000806ad4f00 x27: 0000000000000000
 6236 01:47:05.247629  <4>[  189.816643] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 6237 01:47:05.248334  <4>[  189.824069] x23: ffff00080b045000 x22: ffff800010993c90 x21: 0000000000000020
 6238 01:47:05.248678  <4>[  189.831494] x20: 0000000000000000 x19: ffff80000b6db3dc x18: 0000000000000000
 6239 01:47:05.248991  <4>[  189.838919] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6240 01:47:05.250475  <4>[  189.846344] x14: 0000000000000000 x13: 205d363631363437 x12: 2e39383120205b3e
 6241 01:47:05.290528  <4>[  189.853769] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815f928
 6242 01:47:05.290973  <4>[  189.861193] x8 : ffff000806ad4f00 x7 : 3636313634372e39 x6 : 0000000000001ffe
 6243 01:47:05.291311  <4>[  189.868617] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 6244 01:47:05.291625  <4>[  189.876041] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806ad4f00
 6245 01:47:05.291928  <4>[  189.883465] Call trace:
 6246 01:47:05.292222  <4>[  189.886176]  refcount_warn_saturate+0x12c/0x224
 6247 01:47:05.293788  <4>[  189.890982]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6248 01:47:05.333879  <4>[  189.896749]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0x8c
 6249 01:47:05.334365  <4>[  189.902687]  lkdtm_do_action+0x2c/0x50
 6250 01:47:05.334708  <4>[  189.906708]  direct_entry+0x164/0x180
 6251 01:47:05.335021  <4>[  189.910642]  full_proxy_write+0x68/0xc0
 6252 01:47:05.335320  <4>[  189.914753]  vfs_write+0xcc/0x2a0
 6253 01:47:05.335610  <4>[  189.918343]  ksys_write+0x78/0x104
 6254 01:47:05.335896  <4>[  189.922018]  __arm64_sys_write+0x28/0x3c
 6255 01:47:05.336178  <4>[  189.926216]  invoke_syscall+0x8c/0x120
 6256 01:47:05.336456  <4>[  189.930240]  el0_svc_common.constprop.0+0x68/0x124
 6257 01:47:05.336741  <4>[  189.935309]  do_el0_svc+0x40/0xcc
 6258 01:47:05.337478  <4>[  189.938897]  el0_svc+0x48/0xc0
 6259 01:47:05.377177  <4>[  189.942222]  el0t_64_sync_handler+0xb8/0xbc
 6260 01:47:05.377623  <4>[  189.946677]  el0t_64_sync+0x18c/0x190
 6261 01:47:05.377955  <4>[  189.950611] irq event stamp: 0
 6262 01:47:05.378314  <4>[  189.953930] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6263 01:47:05.378620  <4>[  189.960475] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6264 01:47:05.378918  <4>[  189.968939] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6265 01:47:05.380478  <4>[  189.977400] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6266 01:47:05.398396  <4>[  189.983942] ---[ end trace 0000000000000000 ]---
 6267 01:47:05.401538  <6>[  189.988938] lkdtm: Saturation detected: still saturated
 6268 01:47:05.569387  # [  189.726748] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6269 01:47:05.569661  # [  189.733992] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6270 01:47:05.569834  # [  189.741209] ------------[ cut here ]------------
 6271 01:47:05.569991  # [  189.746166] refcount_t: underflow; use-after-free.
 6272 01:47:05.570323  # [  189.751288] WARNING: CPU: 1 PID: 3496 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6273 01:47:05.612531  # [  189.760112] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 6274 01:47:05.612797  # [  189.773956] CPU: 1 PID: 3496 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6275 01:47:05.612969  # [  189.781894] Hardware name: ARM Juno development board (r0) (DT)
 6276 01:47:05.613127  # [  189.788086] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6277 01:47:05.613275  # [  189.795328] pc : refcount_warn_saturate+0x12c/0x224
 6278 01:47:05.613420  # [  189.800482] lr : refcount_warn_saturate+0x12c/0x224
 6279 01:47:05.613565  # [  189.805635] sp : ffff800010993ac0
 6280 01:47:05.615676  # [  189.809216] x29: ffff800010993ac0 x28: ffff000806ad4f00 x27: 0000000000000000
 6281 01:47:05.655691  # [  189.816643] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 6282 01:47:05.655931  # [  189.824069] x23: ffff00080b045000 x22: ffff800010993c90 x21: 0000000000000020
 6283 01:47:05.656111  # [  189.831494] x20: 0000000000000000 x19: ffff80000b6db3dc x18: 0000000000000000
 6284 01:47:05.656273  # [  189.838919] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6285 01:47:05.656422  # [  189.846344] x14: 0000000000000000 x13: 205d363631363437 x12: 2e39383120205b3e
 6286 01:47:05.699174  # [  189.853769] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815f928
 6287 01:47:05.699634  # [  189.861193] x8 : ffff000806ad4f00 x7 : 3636313634372e39 x6 : 0000000000001ffe
 6288 01:47:05.699977  # [  189.868617] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 6289 01:47:05.700285  # [  189.876041] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806ad4f00
 6290 01:47:05.700584  # [  189.883465] Call trace:
 6291 01:47:05.700886  # [  189.886176]  refcount_warn_saturate+0x12c/0x224
 6292 01:47:05.701257  # [  189.890982]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6293 01:47:05.702384  # [  189.896749]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0x8c
 6294 01:47:05.742342  # [  189.902687]  lkdtm_do_action+0x2c/0x50
 6295 01:47:05.742834  # [  189.906708]  direct_entry+0x164/0x180
 6296 01:47:05.743290  # [  189.910642]  full_proxy_write+0x68/0xc0
 6297 01:47:05.743697  # [  189.914753]  vfs_write+0xcc/0x2a0
 6298 01:47:05.744084  # [  189.918343]  ksys_write+0x78/0x104
 6299 01:47:05.744460  # [  189.922018]  __arm64_sys_write+0x28/0x3c
 6300 01:47:05.744834  # [  189.926216]  invoke_syscall+0x8c/0x120
 6301 01:47:05.745219  # [  189.930240]  el0_svc_common.constprop.0+0x68/0x124
 6302 01:47:05.745601  # [  189.935309]  do_el0_svc+0x40/0xcc
 6303 01:47:05.745895  # [  189.938897]  el0_svc+0x48/0xc0
 6304 01:47:05.746626  # [  189.942222]  el0t_64_sync_handler+0xb8/0xbc
 6305 01:47:05.785575  # [  189.946677]  el0t_64_sync+0x18c/0x190
 6306 01:47:05.786096  # [  189.950611] irq event stamp: 0
 6307 01:47:05.786447  # [  189.953930] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6308 01:47:05.786761  # [  189.960475] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6309 01:47:05.787064  # [  189.968939] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6310 01:47:05.787363  # [  189.977400] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6311 01:47:05.787654  # [  189.983942] ---[ end trace 0000000000000000 ]---
 6312 01:47:05.817202  # [  189.988938] lkdtm: Saturation detected: still saturated
 6313 01:47:05.817705  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6314 01:47:05.818109  ok 64 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6315 01:47:05.820327  # selftests: lkdtm: REFCOUNT_TIMING.sh
 6316 01:47:06.123801  # Skipping REFCOUNT_TIMING: timing only
 6317 01:47:06.155769  ok 65 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
 6318 01:47:06.267685  # selftests: lkdtm: ATOMIC_TIMING.sh
 6319 01:47:06.651318  # Skipping ATOMIC_TIMING: timing only
 6320 01:47:06.683330  ok 66 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
 6321 01:47:06.795189  # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6322 01:47:07.427944  <6>[  191.989118] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6323 01:47:07.428258  <6>[  191.995728] lkdtm: attempting good copy_to_user of correct size
 6324 01:47:07.428452  <6>[  192.002074] lkdtm: attempting bad copy_to_user of too large size
 6325 01:47:07.428904  <0>[  192.008419] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6326 01:47:07.429111  <4>[  192.019917] ------------[ cut here ]------------
 6327 01:47:07.429276  <2>[  192.024816] kernel BUG at mm/usercopy.c:101!
 6328 01:47:07.431144  <0>[  192.029363] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6329 01:47:07.471268  <4>[  192.036519] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 6330 01:47:07.471528  <4>[  192.050364] CPU: 2 PID: 3605 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6331 01:47:07.471995  <4>[  192.058306] Hardware name: ARM Juno development board (r0) (DT)
 6332 01:47:07.472175  <4>[  192.064499] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6333 01:47:07.472333  <4>[  192.071742] pc : usercopy_abort+0xb0/0xb4
 6334 01:47:07.474587  <4>[  192.076032] lr : usercopy_abort+0xb0/0xb4
 6335 01:47:07.514891  <4>[  192.080314] sp : ffff800010b0b9f0
 6336 01:47:07.515341  <4>[  192.083895] x29: ffff800010b0ba00 x28: ffff00080bdc9a80 x27: 0000000000000000
 6337 01:47:07.515683  <4>[  192.091324] x26: 0000ffffa6ad8010 x25: 0000000000000200 x24: 0001000000000000
 6338 01:47:07.515993  <4>[  192.098751] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010
 6339 01:47:07.516292  <4>[  192.106176] x20: ffff800009fa9828 x19: ffff800009fa3368 x18: 0000000000000000
 6340 01:47:07.518215  <4>[  192.113602] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 6341 01:47:07.558255  <4>[  192.121026] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
 6342 01:47:07.558727  <4>[  192.128449] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815f928
 6343 01:47:07.559069  <4>[  192.135875] x8 : ffff00080bdc9a80 x7 : ffff80000b0b9770 x6 : 0000000000000001
 6344 01:47:07.559383  <4>[  192.143299] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 6345 01:47:07.559689  <4>[  192.150722] x2 : 0000000000000000 x1 : ffff00080bdc9a80 x0 : 0000000000000067
 6346 01:47:07.559984  <4>[  192.158146] Call trace:
 6347 01:47:07.561426  <4>[  192.160856]  usercopy_abort+0xb0/0xb4
 6348 01:47:07.601611  <4>[  192.164792]  __check_heap_object+0xf4/0x110
 6349 01:47:07.602091  <4>[  192.169251]  __check_object_size+0x24c/0x31c
 6350 01:47:07.602431  <4>[  192.173796]  do_usercopy_slab_size+0x1f0/0x2f4
 6351 01:47:07.602748  <4>[  192.178517]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6352 01:47:07.603048  <4>[  192.183585]  lkdtm_do_action+0x2c/0x50
 6353 01:47:07.603341  <4>[  192.187606]  direct_entry+0x164/0x180
 6354 01:47:07.603624  <4>[  192.191540]  full_proxy_write+0x68/0xc0
 6355 01:47:07.603906  <4>[  192.195651]  vfs_write+0xcc/0x2a0
 6356 01:47:07.604181  <4>[  192.199240]  ksys_write+0x78/0x104
 6357 01:47:07.604458  <4>[  192.202915]  __arm64_sys_write+0x28/0x3c
 6358 01:47:07.605225  <4>[  192.207113]  invoke_syscall+0x8c/0x120
 6359 01:47:07.646849  <4>[  192.211137]  el0_svc_common.constprop.0+0x68/0x124
 6360 01:47:07.647457  <4>[  192.216206]  do_el0_svc+0x40/0xcc
 6361 01:47:07.647992  <4>[  192.219794]  el0_svc+0x48/0xc0
 6362 01:47:07.648485  <4>[  192.223119]  el0t_64_sync_handler+0xb8/0xbc
 6363 01:47:07.648953  <4>[  192.227575]  el0t_64_sync+0x18c/0x190
 6364 01:47:07.649466  <0>[  192.231512] Code: aa1403e3 f00047e0 91362000 97fff2d0 (d4210000) 
 6365 01:47:07.650037  <4>[  192.237882] ---[ end trace 0000000000000000 ]---
 6366 01:47:07.650503  <6>[  192.242770] note: cat[3605] exited with irqs disabled
 6367 01:47:07.651410  <6>[  192.248318] note: cat[3605] exited with preempt_count 1
 6368 01:47:07.689871  <4>[  192.255465] ------------[ cut here ]------------
 6369 01:47:07.690188  <4>[  192.260360] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6370 01:47:07.690370  <4>[  192.270313] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 6371 01:47:07.690533  <4>[  192.284155] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.92-cip22 #1
 6372 01:47:07.693003  <4>[  192.292355] Hardware name: ARM Juno development board (r0) (DT)
 6373 01:47:07.733197  <4>[  192.298547] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6374 01:47:07.733587  <4>[  192.305790] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6375 01:47:07.734141  <4>[  192.311294] lr : ct_idle_enter+0x10/0x1c
 6376 01:47:07.734371  <4>[  192.315492] sp : ffff80000c413d20
 6377 01:47:07.734572  <4>[  192.319073] x29: ffff80000c413d20 x28: 0000000000000000 x27: 0000000000000001
 6378 01:47:07.734851  <4>[  192.326504] x26: 0000000000000000 x25: 0000002cc3513fe8 x24: 0000000000000000
 6379 01:47:07.736305  <4>[  192.333932] x23: ffff00080b516880 x22: 0000000000000000 x21: 0000000000000000
 6380 01:47:07.776569  <4>[  192.341362] x20: ffff00097ef4c458 x19: ffff80000a4fc458 x18: 0000000000000000
 6381 01:47:07.777155  <4>[  192.348790] x17: ffff800008023f18 x16: ffff8000096a6904 x15: ffff8000080bd4f0
 6382 01:47:07.777362  <4>[  192.356220] x14: ffff8000080bd324 x13: ffff800008404344 x12: ffff8000096ad110
 6383 01:47:07.777641  <4>[  192.363645] x11: ffff800008011a80 x10: 0000000000001500 x9 : ffff800009144c50
 6384 01:47:07.777844  <4>[  192.371071] x8 : ffff0008008eb4c0 x7 : ffff80000b0b9770 x6 : 0000000000000000
 6385 01:47:07.779721  <4>[  192.378496] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a50000
 6386 01:47:07.819952  <4>[  192.385920] x2 : ffff80000c413d20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 6387 01:47:07.820222  <4>[  192.393346] Call trace:
 6388 01:47:07.820393  <4>[  192.396056]  ct_kernel_exit.constprop.0+0x11c/0x180
 6389 01:47:07.820817  <4>[  192.401213]  ct_idle_enter+0x10/0x1c
 6390 01:47:07.820987  <4>[  192.405062]  cpuidle_enter_state+0x2a4/0x5a0
 6391 01:47:07.821142  <4>[  192.409613]  cpuidle_enter+0x40/0x60
 6392 01:47:07.821294  <4>[  192.413462]  do_idle+0x258/0x310
 6393 01:47:07.821429  <4>[  192.416967]  cpu_startup_entry+0x40/0x44
 6394 01:47:07.821562  <4>[  192.421164]  secondary_start_kernel+0x138/0x160
 6395 01:47:07.863198  <4>[  192.425972]  __secondary_switched+0xb0/0xb4
 6396 01:47:07.863452  <4>[  192.430433] irq event stamp: 244454
 6397 01:47:07.863625  <4>[  192.434188] hardirqs last  enabled at (244453): [<ffff8000081cb418>] tick_nohz_idle_enter+0x78/0x144
 6398 01:47:07.864046  <4>[  192.443612] hardirqs last disabled at (244454): [<ffff800008127eac>] do_idle+0xec/0x310
 6399 01:47:07.864215  <4>[  192.451900] softirqs last  enabled at (244412): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6400 01:47:07.866394  <4>[  192.460708] softirqs last disabled at (244395): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6401 01:47:07.906649  <4>[  192.469517] ---[ end trace 0000000000000000 ]---
 6402 01:47:07.906908  # Segmentation fault
 6403 01:47:07.907078  # [  191.989118] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6404 01:47:07.907235  # [  191.995728] lkdtm: attempting good copy_to_user of correct size
 6405 01:47:07.907384  # [  192.002074] lkdtm: attempting bad copy_to_user of too large size
 6406 01:47:07.907530  # [  192.008419] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6407 01:47:07.907678  # [  192.019917] ------------[ cut here ]------------
 6408 01:47:07.909795  # [  192.024816] kernel BUG at mm/usercopy.c:101!
 6409 01:47:07.949783  # [  192.029363] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6410 01:47:07.950045  # [  192.036519] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 6411 01:47:07.950225  # [  192.050364] CPU: 2 PID: 3605 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6412 01:47:07.950385  # [  192.058306] Hardware name: ARM Juno development board (r0) (DT)
 6413 01:47:07.952974  # [  192.064499] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6414 01:47:07.993242  # [  192.071742] pc : usercopy_abort+0xb0/0xb4
 6415 01:47:07.993695  # [  192.076032] lr : usercopy_abort+0xb0/0xb4
 6416 01:47:07.994066  # [  192.080314] sp : ffff800010b0b9f0
 6417 01:47:07.994388  # [  192.083895] x29: ffff800010b0ba00 x28: ffff00080bdc9a80 x27: 0000000000000000
 6418 01:47:07.994691  # [  192.091324] x26: 0000ffffa6ad8010 x25: 0000000000000200 x24: 0001000000000000
 6419 01:47:07.994986  # [  192.098751] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010
 6420 01:47:07.995274  # [  192.106176] x20: ffff800009fa9828 x19: ffff800009fa3368 x18: 0000000000000000
 6421 01:47:08.036362  # [  192.113602] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 6422 01:47:08.036844  # [  192.121026] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
 6423 01:47:08.037277  # [  192.128449] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815f928
 6424 01:47:08.037681  # [  192.135875] x8 : ffff00080bdc9a80 x7 : ffff80000b0b9770 x6 : 0000000000000001
 6425 01:47:08.038109  # [  192.143299] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 6426 01:47:08.038501  # [  192.150722] x2 : 0000000000000000 x1 : ffff00080bdc9a80 x0 : 0000000000000067
 6427 01:47:08.039638  # [  192.158146] Call trace:
 6428 01:47:08.079553  # [  192.160856]  usercopy_abort+0xb0/0xb4
 6429 01:47:08.080015  # [  192.164792]  __check_heap_object+0xf4/0x110
 6430 01:47:08.080445  # [  192.169251]  __check_object_size+0x24c/0x31c
 6431 01:47:08.080844  # [  192.173796]  do_usercopy_slab_size+0x1f0/0x2f4
 6432 01:47:08.081225  # [  192.178517]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6433 01:47:08.081605  # [  192.183585]  lkdtm_do_action+0x2c/0x50
 6434 01:47:08.081978  # [  192.187606]  direct_entry+0x164/0x180
 6435 01:47:08.082390  # [  192.191540]  full_proxy_write+0x68/0xc0
 6436 01:47:08.082787  # [  192.195651]  vfs_write+0xcc/0x2a0
 6437 01:47:08.083156  # [  192.199240]  ksys_write+0x78/0x104
 6438 01:47:08.083880  # [  192.202915]  __arm64_sys_write+0x28/0x3c
 6439 01:47:08.122656  # [  192.207113]  invoke_syscall+0x8c/0x120
 6440 01:47:08.123116  # [  192.211137]  el0_svc_common.constprop.0+0x68/0x124
 6441 01:47:08.123920  # [  192.216206]  do_el0_svc+0x40/0xcc
 6442 01:47:08.124289  # [  192.219794]  el0_svc+0x48/0xc0
 6443 01:47:08.124689  # [  192.223119]  el0t_64_sync_handler+0xb8/0xbc
 6444 01:47:08.125075  # [  192.227575]  el0t_64_sync+0x18c/0x190
 6445 01:47:08.125452  # [  192.231512] Code: aa1403e3 f00047e0 91362000 97fff2d0 (d4210000) 
 6446 01:47:08.125831  # [  192.237882] ---[ end trace 0000000000000000 ]---
 6447 01:47:08.126346  # [  192.242770] note: cat[3605] exited with irqs disabled
 6448 01:47:08.165770  # [  192.248318] note: cat[3605] exited with preempt_count 1
 6449 01:47:08.166113  # [  192.255465] ------------[ cut here ]------------
 6450 01:47:08.166620  # [  192.260360] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6451 01:47:08.166826  # [  192.270313] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 6452 01:47:08.167034  # [  192.284155] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.92-cip22 #1
 6453 01:47:08.208727  # [  192.292355] Hardware name: ARM Juno development board (r0) (DT)
 6454 01:47:08.209001  # [  192.298547] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6455 01:47:08.209175  # [  192.305790] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6456 01:47:08.209332  # [  192.311294] lr : ct_idle_enter+0x10/0x1c
 6457 01:47:08.209482  # [  192.315492] sp : ffff80000c413d20
 6458 01:47:08.209629  # [  192.319073] x29: ffff80000c413d20 x28: 0000000000000000 x27: 0000000000000001
 6459 01:47:08.209750  # [  192.326504] x26: 0000000000000000 x25: 0000002cc3513fe8 x24: 0000000000000000
 6460 01:47:08.251815  # [  192.333932] x23: ffff00080b516880 x22: 0000000000000000 x21: 0000000000000000
 6461 01:47:08.252078  # [  192.341362] x20: ffff00097ef4c458 x19: ffff80000a4fc458 x18: 0000000000000000
 6462 01:47:08.252301  # [  192.348790] x17: ffff800008023f18 x16: ffff8000096a6904 x15: ffff8000080bd4f0
 6463 01:47:08.252746  # [  192.356220] x14: ffff8000080bd324 x13: ffff800008404344 x12: ffff8000096ad110
 6464 01:47:08.252898  # [  192.363645] x11: ffff800008011a80 x10: 0000000000001500 x9 : ffff800009144c50
 6465 01:47:08.253065  # [  192.371071] x8 : ffff0008008eb4c0 x7 : ffff80000b0b9770 x6 : 0000000000000000
 6466 01:47:08.288512  # [  192.378496] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a50000
 6467 01:47:08.288763  # [  192.385920] x2 : ffff80000c413d20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 6468 01:47:08.288984  # [  192.393346] Call trace:
 6469 01:47:08.289183  # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok
 6470 01:47:08.289378  ok 67 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6471 01:47:08.291646  # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6472 01:47:08.688106  <6>[  193.254098] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6473 01:47:08.688790  <6>[  193.260870] lkdtm: attempting good copy_from_user of correct size
 6474 01:47:08.689000  <6>[  193.267337] lkdtm: attempting bad copy_from_user of too large size
 6475 01:47:08.689207  <0>[  193.274105] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6476 01:47:08.689442  <4>[  193.284841] ------------[ cut here ]------------
 6477 01:47:08.691524  <2>[  193.289729] kernel BUG at mm/usercopy.c:101!
 6478 01:47:08.731422  <0>[  193.294270] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6479 01:47:08.731703  <4>[  193.301427] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 6480 01:47:08.731934  <4>[  193.315269] CPU: 1 PID: 3648 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6481 01:47:08.732151  <4>[  193.323212] Hardware name: ARM Juno development board (r0) (DT)
 6482 01:47:08.732278  <4>[  193.329409] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6483 01:47:08.734538  <4>[  193.336651] pc : usercopy_abort+0xb0/0xb4
 6484 01:47:08.774672  <4>[  193.340943] lr : usercopy_abort+0xb0/0xb4
 6485 01:47:08.774914  <4>[  193.345225] sp : ffff800010bcb7d0
 6486 01:47:08.775084  <4>[  193.348805] x29: ffff800010bcb7e0 x28: ffff00080e570040 x27: 0000000000000000
 6487 01:47:08.775241  <4>[  193.356234] x26: 0000ffff875ae010 x25: 0000000000000200 x24: 0001000000000000
 6488 01:47:08.775390  <4>[  193.363659] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010
 6489 01:47:08.775536  <4>[  193.371084] x20: ffff800009fa9828 x19: ffff800009fa3368 x18: 0000000000000000
 6490 01:47:08.818033  <4>[  193.378508] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6491 01:47:08.818438  <4>[  193.385933] x14: 706d657474612065 x13: 205d353031343732 x12: 2e33393120205b3e
 6492 01:47:08.818740  <4>[  193.393358] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80000815f928
 6493 01:47:08.819020  <4>[  193.400783] x8 : ffff00080e570040 x7 : 3530313437322e33 x6 : 0000000000000001
 6494 01:47:08.819283  <4>[  193.408207] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 6495 01:47:08.819870  <4>[  193.415631] x2 : 0000000000000000 x1 : ffff00080e570040 x0 : 0000000000000066
 6496 01:47:08.821363  <4>[  193.423055] Call trace:
 6497 01:47:08.861579  <4>[  193.425765]  usercopy_abort+0xb0/0xb4
 6498 01:47:08.861974  <4>[  193.429700]  __check_heap_object+0xf4/0x110
 6499 01:47:08.862318  <4>[  193.434159]  __check_object_size+0x24c/0x31c
 6500 01:47:08.862603  <4>[  193.438703]  do_usercopy_slab_size+0x28c/0x2f4
 6501 01:47:08.862872  <4>[  193.443423]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c
 6502 01:47:08.863133  <4>[  193.448664]  lkdtm_do_action+0x2c/0x50
 6503 01:47:08.863390  <4>[  193.452685]  direct_entry+0x164/0x180
 6504 01:47:08.863644  <4>[  193.456618]  full_proxy_write+0x68/0xc0
 6505 01:47:08.863892  <4>[  193.460730]  vfs_write+0xcc/0x2a0
 6506 01:47:08.864725  <4>[  193.464318]  ksys_write+0x78/0x104
 6507 01:47:08.904938  <4>[  193.467992]  __arm64_sys_write+0x28/0x3c
 6508 01:47:08.905334  <4>[  193.472190]  invoke_syscall+0x8c/0x120
 6509 01:47:08.905637  <4>[  193.476215]  el0_svc_common.constprop.0+0x68/0x124
 6510 01:47:08.905914  <4>[  193.481283]  do_el0_svc+0x40/0xcc
 6511 01:47:08.906224  <4>[  193.484871]  el0_svc+0x48/0xc0
 6512 01:47:08.906488  <4>[  193.488195]  el0t_64_sync_handler+0xb8/0xbc
 6513 01:47:08.906744  <4>[  193.492652]  el0t_64_sync+0x18c/0x190
 6514 01:47:08.907000  <0>[  193.496588] Code: aa1403e3 f00047e0 91362000 97fff2d0 (d4210000) 
 6515 01:47:08.907254  <4>[  193.502956] ---[ end trace 0000000000000000 ]---
 6516 01:47:08.908172  <6>[  193.507843] note: cat[3648] exited with irqs disabled
 6517 01:47:08.949652  <6>[  193.513209] note: cat[3648] exited with preempt_count 1
 6518 01:47:08.949931  <4>[  193.520301] ------------[ cut here ]------------
 6519 01:47:08.950136  <4>[  193.525191] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6520 01:47:08.950348  <4>[  193.535142] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 6521 01:47:08.952771  <4>[  193.548984] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 6522 01:47:08.992970  <4>[  193.557185] Hardware name: ARM Juno development board (r0) (DT)
 6523 01:47:08.993244  <4>[  193.563382] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6524 01:47:08.993464  <4>[  193.570624] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6525 01:47:08.993628  <4>[  193.576129] lr : ct_idle_enter+0x10/0x1c
 6526 01:47:08.993782  <4>[  193.580329] sp : ffff80000c40bd20
 6527 01:47:08.993931  <4>[  193.583909] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000001
 6528 01:47:08.994086  <4>[  193.591338] x26: 0000000000000000 x25: 0000002d0eb53b88 x24: 0000000000000000
 6529 01:47:09.036392  <4>[  193.598768] x23: ffff00080b515080 x22: 0000000000000000 x21: 0000000000000000
 6530 01:47:09.036660  <4>[  193.606194] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 6531 01:47:09.036834  <4>[  193.613618] x17: ffff8000080167b0 x16: ffff8000080165c8 x15: ffff800008023f18
 6532 01:47:09.036993  <4>[  193.621051] x14: ffff8000096a6904 x13: ffff800008c1636c x12: ffff800008437e90
 6533 01:47:09.037145  <4>[  193.628477] x11: ffff800008404344 x10: 0000000000001500 x9 : ffff800009144c50
 6534 01:47:09.039532  <4>[  193.635901] x8 : ffff0008008e9a80 x7 : ffff80000b0b9770 x6 : 0000000000000000
 6535 01:47:09.079663  <4>[  193.643326] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
 6536 01:47:09.079908  <4>[  193.650751] x2 : ffff80000c40bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 6537 01:47:09.080080  <4>[  193.658176] Call trace:
 6538 01:47:09.080235  <4>[  193.660886]  ct_kernel_exit.constprop.0+0x11c/0x180
 6539 01:47:09.080385  <4>[  193.666042]  ct_idle_enter+0x10/0x1c
 6540 01:47:09.080530  <4>[  193.669890]  cpuidle_enter_state+0x2a4/0x5a0
 6541 01:47:09.080672  <4>[  193.674437]  cpuidle_enter+0x40/0x60
 6542 01:47:09.080821  <4>[  193.678285]  do_idle+0x258/0x310
 6543 01:47:09.082947  <4>[  193.681787]  cpu_startup_entry+0x3c/0x44
 6544 01:47:09.123358  <4>[  193.685983]  secondary_start_kernel+0x138/0x160
 6545 01:47:09.123852  <4>[  193.690791]  __secondary_switched+0xb0/0xb4
 6546 01:47:09.124201  <4>[  193.695252] irq event stamp: 269510
 6547 01:47:09.124511  <4>[  193.699006] hardirqs last  enabled at (269509): [<ffff8000081cb418>] tick_nohz_idle_enter+0x78/0x144
 6548 01:47:09.124815  <4>[  193.708429] hardirqs last disabled at (269510): [<ffff800008127eac>] do_idle+0xec/0x310
 6549 01:47:09.125113  <4>[  193.716717] softirqs last  enabled at (269502): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6550 01:47:09.166941  <4>[  193.725525] softirqs last disabled at (269491): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6551 01:47:09.167391  <4>[  193.734333] ---[ end trace 0000000000000000 ]---
 6552 01:47:09.167731  # Segmentation fault
 6553 01:47:09.168039  # [  193.254098] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6554 01:47:09.168339  # [  193.260870] lkdtm: attempting good copy_from_user of correct size
 6555 01:47:09.168630  # [  193.267337] lkdtm: attempting bad copy_from_user of too large size
 6556 01:47:09.168917  # [  193.274105] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6557 01:47:09.170168  # [  193.284841] ------------[ cut here ]------------
 6558 01:47:09.210055  # [  193.289729] kernel BUG at mm/usercopy.c:101!
 6559 01:47:09.210916  # [  193.294270] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6560 01:47:09.211297  # [  193.301427] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 6561 01:47:09.211627  # [  193.315269] CPU: 1 PID: 3648 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6562 01:47:09.211935  # [  193.323212] Hardware name: ARM Juno development board (r0) (DT)
 6563 01:47:09.253291  # [  193.329409] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6564 01:47:09.253736  # [  193.336651] pc : usercopy_abort+0xb0/0xb4
 6565 01:47:09.254098  # [  193.340943] lr : usercopy_abort+0xb0/0xb4
 6566 01:47:09.254412  # [  193.345225] sp : ffff800010bcb7d0
 6567 01:47:09.254707  # [  193.348805] x29: ffff800010bcb7e0 x28: ffff00080e570040 x27: 0000000000000000
 6568 01:47:09.255004  # [  193.356234] x26: 0000ffff875ae010 x25: 0000000000000200 x24: 0001000000000000
 6569 01:47:09.255293  # [  193.363659] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010
 6570 01:47:09.256475  # [  193.371084] x20: ffff800009fa9828 x19: ffff800009fa3368 x18: 0000000000000000
 6571 01:47:09.296425  # [  193.378508] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6572 01:47:09.296891  # [  193.385933] x14: 706d657474612065 x13: 205d353031343732 x12: 2e33393120205b3e
 6573 01:47:09.297232  # [  193.393358] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80000815f928
 6574 01:47:09.297544  # [  193.400783] x8 : ffff00080e570040 x7 : 3530313437322e33 x6 : 0000000000000001
 6575 01:47:09.297845  # [  193.408207] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 6576 01:47:09.339614  # [  193.415631] x2 : 0000000000000000 x1 : ffff00080e570040 x0 : 0000000000000066
 6577 01:47:09.340097  # [  193.423055] Call trace:
 6578 01:47:09.340433  # [  193.425765]  usercopy_abort+0xb0/0xb4
 6579 01:47:09.340742  # [  193.429700]  __check_heap_object+0xf4/0x110
 6580 01:47:09.341054  # [  193.434159]  __check_object_size+0x24c/0x31c
 6581 01:47:09.341359  # [  193.438703]  do_usercopy_slab_size+0x28c/0x2f4
 6582 01:47:09.341647  # [  193.443423]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c
 6583 01:47:09.341930  # [  193.448664]  lkdtm_do_action+0x2c/0x50
 6584 01:47:09.342326  # [  193.452685]  direct_entry+0x164/0x180
 6585 01:47:09.342634  # [  193.456618]  full_proxy_write+0x68/0xc0
 6586 01:47:09.343389  # [  193.460730]  vfs_write+0xcc/0x2a0
 6587 01:47:09.382752  # [  193.464318]  ksys_write+0x78/0x104
 6588 01:47:09.383219  # [  193.467992]  __arm64_sys_write+0x28/0x3c
 6589 01:47:09.383650  # [  193.472190]  invoke_syscall+0x8c/0x120
 6590 01:47:09.384052  # [  193.476215]  el0_svc_common.constprop.0+0x68/0x124
 6591 01:47:09.384435  # [  193.481283]  do_el0_svc+0x40/0xcc
 6592 01:47:09.384812  # [  193.484871]  el0_svc+0x48/0xc0
 6593 01:47:09.385182  # [  193.488195]  el0t_64_sync_handler+0xb8/0xbc
 6594 01:47:09.385547  # [  193.492652]  el0t_64_sync+0x18c/0x190
 6595 01:47:09.385934  # [  193.496588] Code: aa1403e3 f00047e0 91362000 97fff2d0 (d4210000) 
 6596 01:47:09.386701  # [  193.502956] ---[ end trace 0000000000000000 ]---
 6597 01:47:09.425568  # [  193.507843] note: cat[3648] exited with irqs disabled
 6598 01:47:09.425911  # [  193.513209] note: cat[3648] exited with preempt_count 1
 6599 01:47:09.426160  # [  193.520301] ------------[ cut here ]------------
 6600 01:47:09.426658  # [  193.525191] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6601 01:47:09.426900  # [  193.535142] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 6602 01:47:09.468748  # [  193.548984] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 6603 01:47:09.469027  # [  193.557185] Hardware name: ARM Juno development board (r0) (DT)
 6604 01:47:09.469254  # [  193.563382] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6605 01:47:09.469460  # [  193.570624] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6606 01:47:09.469654  # [  193.576129] lr : ct_idle_enter+0x10/0x1c
 6607 01:47:09.469843  # [  193.580329] sp : ffff80000c40bd20
 6608 01:47:09.470047  # [  193.583909] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000001
 6609 01:47:09.471939  # [  193.591338] x26: 0000000000000000 x25: 0000002d0eb53b88 x24: 0000000000000000
 6610 01:47:09.512096  # [  193.598768] x23: ffff00080b515080 x22: 0000000000000000 x21: 0000000000000000
 6611 01:47:09.512339  # [  193.606194] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 6612 01:47:09.512556  # [  193.613618] x17: ffff8000080167b0 x16: ffff8000080165c8 x15: ffff800008023f18
 6613 01:47:09.512756  # [  193.621051] x14: ffff8000096a6904 x13: ffff800008c1636c x12: ffff800008437e90
 6614 01:47:09.512948  # [  193.628477] x11: ffff800008404344 x10: 0000000000001500 x9 : ffff800009144c50
 6615 01:47:09.515115  # [  193.635901] x8 : ffff0008008e9a80 x7 : ffff80000b0b9770 x6 : 0000000000000000
 6616 01:47:09.543418  # [  193.643326] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
 6617 01:47:09.543661  # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok
 6618 01:47:09.543832  ok 68 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6619 01:47:09.546589  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6620 01:47:09.993079  <6>[  194.558659] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6621 01:47:09.993358  <6>[  194.566073] lkdtm: attempting good copy_to_user inside whitelist
 6622 01:47:09.993535  <6>[  194.572506] lkdtm: attempting bad copy_to_user outside whitelist
 6623 01:47:09.993768  <0>[  194.579041] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6624 01:47:09.993948  <4>[  194.590125] ------------[ cut here ]------------
 6625 01:47:09.996138  <2>[  194.595014] kernel BUG at mm/usercopy.c:101!
 6626 01:47:10.036317  <0>[  194.599559] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6627 01:47:10.036600  <4>[  194.606717] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 6628 01:47:10.037090  <4>[  194.620562] CPU: 1 PID: 3691 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6629 01:47:10.037279  <4>[  194.628501] Hardware name: ARM Juno development board (r0) (DT)
 6630 01:47:10.037483  <4>[  194.634693] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6631 01:47:10.039598  <4>[  194.641936] pc : usercopy_abort+0xb0/0xb4
 6632 01:47:10.079660  <4>[  194.646227] lr : usercopy_abort+0xb0/0xb4
 6633 01:47:10.079894  <4>[  194.650508] sp : ffff800010c439a0
 6634 01:47:10.080109  <4>[  194.654088] x29: ffff800010c439b0 x28: ffff00080de2b4c0 x27: 0000000000000000
 6635 01:47:10.080309  <4>[  194.661517] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6636 01:47:10.080505  <4>[  194.668943] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff
 6637 01:47:10.080695  <4>[  194.676367] x20: ffff800009fa9828 x19: ffff80000a0c0528 x18: 0000000000000000
 6638 01:47:10.122971  <4>[  194.683792] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6639 01:47:10.123204  <4>[  194.691216] x14: 74706d6574746120 x13: 205d313430393735 x12: 2e34393120205b3e
 6640 01:47:10.123419  <4>[  194.698641] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815f928
 6641 01:47:10.123619  <4>[  194.706065] x8 : ffff00080de2b4c0 x7 : 3134303937352e34 x6 : 0000000000000001
 6642 01:47:10.123812  <4>[  194.713489] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 6643 01:47:10.124001  <4>[  194.720913] x2 : 0000000000000000 x1 : ffff00080de2b4c0 x0 : 000000000000006a
 6644 01:47:10.126304  <4>[  194.728336] Call trace:
 6645 01:47:10.166647  <4>[  194.731046]  usercopy_abort+0xb0/0xb4
 6646 01:47:10.167099  <4>[  194.734980]  __check_heap_object+0xf4/0x110
 6647 01:47:10.167524  <4>[  194.739439]  __check_object_size+0x24c/0x31c
 6648 01:47:10.167930  <4>[  194.743983]  do_usercopy_slab_whitelist+0x230/0x2c0
 6649 01:47:10.168322  <4>[  194.749140]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6650 01:47:10.168704  <4>[  194.754641]  lkdtm_do_action+0x2c/0x50
 6651 01:47:10.169081  <4>[  194.758662]  direct_entry+0x164/0x180
 6652 01:47:10.169453  <4>[  194.762595]  full_proxy_write+0x68/0xc0
 6653 01:47:10.169848  <4>[  194.766706]  vfs_write+0xcc/0x2a0
 6654 01:47:10.170614  <4>[  194.770295]  ksys_write+0x78/0x104
 6655 01:47:10.210066  <4>[  194.773970]  __arm64_sys_write+0x28/0x3c
 6656 01:47:10.210534  <4>[  194.778167]  invoke_syscall+0x8c/0x120
 6657 01:47:10.210966  <4>[  194.782192]  el0_svc_common.constprop.0+0x68/0x124
 6658 01:47:10.211741  <4>[  194.787261]  do_el0_svc+0x40/0xcc
 6659 01:47:10.212097  <4>[  194.790849]  el0_svc+0x48/0xc0
 6660 01:47:10.212490  <4>[  194.794174]  el0t_64_sync_handler+0xb8/0xbc
 6661 01:47:10.212870  <4>[  194.798630]  el0t_64_sync+0x18c/0x190
 6662 01:47:10.213247  <0>[  194.802567] Code: aa1403e3 f00047e0 91362000 97fff2d0 (d4210000) 
 6663 01:47:10.213621  <4>[  194.808936] ---[ end trace 0000000000000000 ]---
 6664 01:47:10.214105  <6>[  194.813824] note: cat[3691] exited with irqs disabled
 6665 01:47:10.254588  <6>[  194.819187] note: cat[3691] exited with preempt_count 1
 6666 01:47:10.255022  <4>[  194.826278] ------------[ cut here ]------------
 6667 01:47:10.255521  <4>[  194.831168] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6668 01:47:10.255714  <4>[  194.841117] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 6669 01:47:10.257701  <4>[  194.854953] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 6670 01:47:10.297956  <4>[  194.863151] Hardware name: ARM Juno development board (r0) (DT)
 6671 01:47:10.298586  <4>[  194.869343] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6672 01:47:10.298901  <4>[  194.876586] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6673 01:47:10.299138  <4>[  194.882090] lr : ct_idle_enter+0x10/0x1c
 6674 01:47:10.299328  <4>[  194.886291] sp : ffff80000c40bd20
 6675 01:47:10.299582  <4>[  194.889872] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000000
 6676 01:47:10.301272  <4>[  194.897301] x26: 0000000000000000 x25: 0000002d5c8cda78 x24: 0000000000000000
 6677 01:47:10.341355  <4>[  194.904727] x23: ffff00080b515080 x22: 0000000000000000 x21: 0000000000000000
 6678 01:47:10.341634  <4>[  194.912152] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 6679 01:47:10.341806  <4>[  194.919582] x17: ffff8000080167b0 x16: ffff8000080165c8 x15: ffff800008023f18
 6680 01:47:10.341964  <4>[  194.927007] x14: ffff8000096a6904 x13: ffff800008c15ff0 x12: ffff800008437e90
 6681 01:47:10.342144  <4>[  194.934431] x11: ffff800008404344 x10: 000000000000a020 x9 : ffff800009144c50
 6682 01:47:10.344531  <4>[  194.941856] x8 : 0000000000039491 x7 : 071c71c71c71c71c x6 : ffff80000b5f6e68
 6683 01:47:10.384726  <4>[  194.949281] x5 : 0000000000000755 x4 : 4000000000000002 x3 : ffff800974a30000
 6684 01:47:10.384980  <4>[  194.956705] x2 : ffff80000c40bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 6685 01:47:10.385152  <4>[  194.964130] Call trace:
 6686 01:47:10.385306  <4>[  194.966840]  ct_kernel_exit.constprop.0+0x11c/0x180
 6687 01:47:10.385454  <4>[  194.971997]  ct_idle_enter+0x10/0x1c
 6688 01:47:10.385597  <4>[  194.975846]  cpuidle_enter_state+0x2a4/0x5a0
 6689 01:47:10.385790  <4>[  194.980393]  cpuidle_enter+0x40/0x60
 6690 01:47:10.385954  <4>[  194.984240]  do_idle+0x258/0x310
 6691 01:47:10.387876  <4>[  194.987742]  cpu_startup_entry+0x3c/0x44
 6692 01:47:10.428204  <4>[  194.991944]  secondary_start_kernel+0x138/0x160
 6693 01:47:10.428621  <4>[  194.996751]  __secondary_switched+0xb0/0xb4
 6694 01:47:10.428921  <4>[  195.001212] irq event stamp: 269510
 6695 01:47:10.429200  <4>[  195.004967] hardirqs last  enabled at (269509): [<ffff8000081cb418>] tick_nohz_idle_enter+0x78/0x144
 6696 01:47:10.429548  <4>[  195.014390] hardirqs last disabled at (269510): [<ffff800008127eac>] do_idle+0xec/0x310
 6697 01:47:10.429895  <4>[  195.022679] softirqs last  enabled at (269502): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6698 01:47:10.471864  <4>[  195.031487] softirqs last disabled at (269491): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6699 01:47:10.472355  <4>[  195.040296] ---[ end trace 0000000000000000 ]---
 6700 01:47:10.472699  # Segmentation fault
 6701 01:47:10.473018  # [  194.558659] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6702 01:47:10.473322  # [  194.566073] lkdtm: attempting good copy_to_user inside whitelist
 6703 01:47:10.473611  # [  194.572506] lkdtm: attempting bad copy_to_user outside whitelist
 6704 01:47:10.473895  # [  194.579041] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6705 01:47:10.515032  # [  194.590125] ------------[ cut here ]------------
 6706 01:47:10.515494  # [  194.595014] kernel BUG at mm/usercopy.c:101!
 6707 01:47:10.515922  # [  194.599559] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6708 01:47:10.516691  # [  194.606717] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 6709 01:47:10.517054  # [  194.620562] CPU: 1 PID: 3691 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6710 01:47:10.518360  # [  194.628501] Hardware name: ARM Juno development board (r0) (DT)
 6711 01:47:10.558190  # [  194.634693] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6712 01:47:10.558663  # [  194.641936] pc : usercopy_abort+0xb0/0xb4
 6713 01:47:10.559095  # [  194.646227] lr : usercopy_abort+0xb0/0xb4
 6714 01:47:10.559495  # [  194.650508] sp : ffff800010c439a0
 6715 01:47:10.560247  # [  194.654088] x29: ffff800010c439b0 x28: ffff00080de2b4c0 x27: 0000000000000000
 6716 01:47:10.560606  # [  194.661517] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6717 01:47:10.560992  # [  194.668943] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff
 6718 01:47:10.601325  # [  194.676367] x20: ffff800009fa9828 x19: ffff80000a0c0528 x18: 0000000000000000
 6719 01:47:10.601797  # [  194.683792] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6720 01:47:10.602282  # [  194.691216] x14: 74706d6574746120 x13: 205d313430393735 x12: 2e34393120205b3e
 6721 01:47:10.602687  # [  194.698641] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815f928
 6722 01:47:10.603079  # [  194.706065] x8 : ffff00080de2b4c0 x7 : 3134303937352e34 x6 : 0000000000000001
 6723 01:47:10.603459  # [  194.713489] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 6724 01:47:10.644360  # [  194.720913] x2 : 0000000000000000 x1 : ffff00080de2b4c0 x0 : 000000000000006a
 6725 01:47:10.644829  # [  194.728336] Call trace:
 6726 01:47:10.645637  # [  194.731046]  usercopy_abort+0xb0/0xb4
 6727 01:47:10.646031  # [  194.734980]  __check_heap_object+0xf4/0x110
 6728 01:47:10.646431  # [  194.739439]  __check_object_size+0x24c/0x31c
 6729 01:47:10.646813  # [  194.743983]  do_usercopy_slab_whitelist+0x230/0x2c0
 6730 01:47:10.647192  # [  194.749140]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6731 01:47:10.647617  # [  194.754641]  lkdtm_do_action+0x2c/0x50
 6732 01:47:10.647994  # [  194.758662]  direct_entry+0x164/0x180
 6733 01:47:10.648460  # [  194.762595]  full_proxy_write+0x68/0xc0
 6734 01:47:10.648797  # [  194.766706]  vfs_write+0xcc/0x2a0
 6735 01:47:10.687579  # [  194.770295]  ksys_write+0x78/0x104
 6736 01:47:10.688053  # [  194.773970]  __arm64_sys_write+0x28/0x3c
 6737 01:47:10.688481  # [  194.778167]  invoke_syscall+0x8c/0x120
 6738 01:47:10.688878  # [  194.782192]  el0_svc_common.constprop.0+0x68/0x124
 6739 01:47:10.689263  # [  194.787261]  do_el0_svc+0x40/0xcc
 6740 01:47:10.689641  # [  194.790849]  el0_svc+0x48/0xc0
 6741 01:47:10.690050  # [  194.794174]  el0t_64_sync_handler+0xb8/0xbc
 6742 01:47:10.690435  # [  194.798630]  el0t_64_sync+0x18c/0x190
 6743 01:47:10.690807  # [  194.802567] Code: aa1403e3 f00047e0 91362000 97fff2d0 (d4210000) 
 6744 01:47:10.691550  # [  194.808936] ---[ end trace 0000000000000000 ]---
 6745 01:47:10.730794  # [  194.813824] note: cat[3691] exited with irqs disabled
 6746 01:47:10.731251  # [  194.819187] note: cat[3691] exited with preempt_count 1
 6747 01:47:10.731682  # [  194.826278] ------------[ cut here ]------------
 6748 01:47:10.732081  # [  194.831168] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6749 01:47:10.732473  # [  194.841117] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 6750 01:47:10.773981  # [  194.854953] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 6751 01:47:10.774507  # [  194.863151] Hardware name: ARM Juno development board (r0) (DT)
 6752 01:47:10.774947  # [  194.869343] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6753 01:47:10.775353  # [  194.876586] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6754 01:47:10.775737  # [  194.882090] lr : ct_idle_enter+0x10/0x1c
 6755 01:47:10.776119  # [  194.886291] sp : ffff80000c40bd20
 6756 01:47:10.776494  # [  194.889872] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000000
 6757 01:47:10.817104  # [  194.897301] x26: 0000000000000000 x25: 0000002d5c8cda78 x24: 0000000000000000
 6758 01:47:10.817568  # [  194.904727] x23: ffff00080b515080 x22: 0000000000000000 x21: 0000000000000000
 6759 01:47:10.818278  # [  194.912152] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 6760 01:47:10.818622  # [  194.919582] x17: ffff8000080167b0 x16: ffff8000080165c8 x15: ffff800008023f18
 6761 01:47:10.818932  # [  194.927007] x14: ffff8000096a6904 x13: ffff800008c15ff0 x12: ffff800008437e90
 6762 01:47:10.819231  # [  194.934431] x11: ffff800008404344 x10: 000000000000a020 x9 : ffff800009144c50
 6763 01:47:10.860280  # [  194.941856] x8 : 0000000000039491 x7 : 071c71c71c71c71c x6 : ffff80000b5f6e68
 6764 01:47:10.860748  # [  194.949281] x5 : 0000000000000755 x4 : 4000000000000002 x3 : ffff800974a30000
 6765 01:47:10.861489  # [  194.956705] x2 : ffff80000c40bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 6766 01:47:10.861847  # [  194.964130] Call trace:
 6767 01:47:10.862205  # [  194.966840]  ct_kernel_exit.constprop.0+0x11c/0x180
 6768 01:47:10.862504  # [  194.971997]  ct_idle_enter+0x10/0x1c
 6769 01:47:10.862797  # [  194.975846]  cpuidle_enter_state+0x2a4/0x5a0
 6770 01:47:10.863083  # [  194.980393]  cpuidle_enter+0x40/0x60
 6771 01:47:10.863363  # [  194.984240]  do_idle+0x258/0x310
 6772 01:47:10.881465  # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok
 6773 01:47:10.881927  ok 69 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6774 01:47:10.884747  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6775 01:47:11.308822  <6>[  195.871902] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6776 01:47:11.309099  <6>[  195.879113] lkdtm: attempting good copy_from_user inside whitelist
 6777 01:47:11.309311  <6>[  195.885667] lkdtm: attempting bad copy_from_user outside whitelist
 6778 01:47:11.309492  <0>[  195.892295] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6779 01:47:11.309966  <4>[  195.903275] ------------[ cut here ]------------
 6780 01:47:11.310181  <2>[  195.908166] kernel BUG at mm/usercopy.c:101!
 6781 01:47:11.352137  <0>[  195.912712] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6782 01:47:11.352736  <4>[  195.919868] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 6783 01:47:11.352933  <4>[  195.933717] CPU: 1 PID: 3734 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6784 01:47:11.353099  <4>[  195.941659] Hardware name: ARM Juno development board (r0) (DT)
 6785 01:47:11.353312  <4>[  195.947856] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6786 01:47:11.355398  <4>[  195.955098] pc : usercopy_abort+0xb0/0xb4
 6787 01:47:11.395579  <4>[  195.959386] lr : usercopy_abort+0xb0/0xb4
 6788 01:47:11.395812  <4>[  195.963669] sp : ffff800010cf3aa0
 6789 01:47:11.395983  <4>[  195.967249] x29: ffff800010cf3ab0 x28: ffff00080de28040 x27: 0000000000000000
 6790 01:47:11.396405  <4>[  195.974678] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6791 01:47:11.396573  <4>[  195.982104] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff
 6792 01:47:11.396728  <4>[  195.989529] x20: ffff800009fa9828 x19: ffff80000a0c0528 x18: 0000000000000000
 6793 01:47:11.398825  <4>[  195.996953] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6794 01:47:11.438934  <4>[  196.004378] x14: 706d657474612065 x13: 205d353932323938 x12: 2e35393120205b3e
 6795 01:47:11.439156  <4>[  196.011803] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815f928
 6796 01:47:11.439324  <4>[  196.019228] x8 : ffff00080de28040 x7 : 3539323239382e35 x6 : 0000000000000001
 6797 01:47:11.439741  <4>[  196.026652] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 6798 01:47:11.439911  <4>[  196.034076] x2 : 0000000000000000 x1 : ffff00080de28040 x0 : 0000000000000069
 6799 01:47:11.440061  <4>[  196.041500] Call trace:
 6800 01:47:11.442323  <4>[  196.044209]  usercopy_abort+0xb0/0xb4
 6801 01:47:11.482554  <4>[  196.048144]  __check_heap_object+0xf4/0x110
 6802 01:47:11.482996  <4>[  196.052604]  __check_object_size+0x24c/0x31c
 6803 01:47:11.483334  <4>[  196.057149]  do_usercopy_slab_whitelist+0x1c4/0x2c0
 6804 01:47:11.483646  <4>[  196.062305]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6805 01:47:11.484306  <4>[  196.067982]  lkdtm_do_action+0x2c/0x50
 6806 01:47:11.484634  <4>[  196.072003]  direct_entry+0x164/0x180
 6807 01:47:11.484931  <4>[  196.075936]  full_proxy_write+0x68/0xc0
 6808 01:47:11.485221  <4>[  196.080049]  vfs_write+0xcc/0x2a0
 6809 01:47:11.485515  <4>[  196.083637]  ksys_write+0x78/0x104
 6810 01:47:11.486037  <4>[  196.087312]  __arm64_sys_write+0x28/0x3c
 6811 01:47:11.525891  <4>[  196.091509]  invoke_syscall+0x8c/0x120
 6812 01:47:11.526371  <4>[  196.095534]  el0_svc_common.constprop.0+0x68/0x124
 6813 01:47:11.526802  <4>[  196.100603]  do_el0_svc+0x40/0xcc
 6814 01:47:11.527202  <4>[  196.104191]  el0_svc+0x48/0xc0
 6815 01:47:11.527585  <4>[  196.107516]  el0t_64_sync_handler+0xb8/0xbc
 6816 01:47:11.527964  <4>[  196.111973]  el0t_64_sync+0x18c/0x190
 6817 01:47:11.528339  <0>[  196.115910] Code: aa1403e3 f00047e0 91362000 97fff2d0 (d4210000) 
 6818 01:47:11.528709  <4>[  196.122279] ---[ end trace 0000000000000000 ]---
 6819 01:47:11.529532  <6>[  196.127166] note: cat[3734] exited with irqs disabled
 6820 01:47:11.570663  <6>[  196.132550] note: cat[3734] exited with preempt_count 1
 6821 01:47:11.570942  <4>[  196.139657] ------------[ cut here ]------------
 6822 01:47:11.571239  <4>[  196.144549] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6823 01:47:11.571436  <4>[  196.154502] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 6824 01:47:11.571588  <4>[  196.168341] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 6825 01:47:11.613877  <4>[  196.176539] Hardware name: ARM Juno development board (r0) (DT)
 6826 01:47:11.614199  <4>[  196.182731] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6827 01:47:11.614485  <4>[  196.189974] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6828 01:47:11.614746  <4>[  196.195477] lr : ct_idle_enter+0x10/0x1c
 6829 01:47:11.614913  <4>[  196.199677] sp : ffff80000c40bd20
 6830 01:47:11.615062  <4>[  196.203259] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000001
 6831 01:47:11.615209  <4>[  196.210690] x26: 0000000000000000 x25: 0000002daad55c8c x24: 0000000000000000
 6832 01:47:11.657300  <4>[  196.218116] x23: ffff00080b515080 x22: 0000000000000000 x21: 0000000000000000
 6833 01:47:11.657571  <4>[  196.225540] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 6834 01:47:11.657743  <4>[  196.232968] x17: 000000000000005d x16: 0000000000000001 x15: ffff80000a5004c0
 6835 01:47:11.657898  <4>[  196.240393] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6836 01:47:11.658071  <4>[  196.247817] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009144c50
 6837 01:47:11.658219  <4>[  196.255242] x8 : ffff0008008e9a80 x7 : 0000000000000000 x6 : 0000000000000000
 6838 01:47:11.700932  <4>[  196.262665] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
 6839 01:47:11.701371  <4>[  196.270090] x2 : ffff80000c40bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 6840 01:47:11.701666  <4>[  196.277514] Call trace:
 6841 01:47:11.701937  <4>[  196.280224]  ct_kernel_exit.constprop.0+0x11c/0x180
 6842 01:47:11.702266  <4>[  196.285380]  ct_idle_enter+0x10/0x1c
 6843 01:47:11.702879  <4>[  196.289228]  cpuidle_enter_state+0x2a4/0x5a0
 6844 01:47:11.703161  <4>[  196.293775]  cpuidle_enter+0x40/0x60
 6845 01:47:11.703412  <4>[  196.297623]  do_idle+0x258/0x310
 6846 01:47:11.703660  <4>[  196.301125]  cpu_startup_entry+0x3c/0x44
 6847 01:47:11.704246  <4>[  196.305320]  secondary_start_kernel+0x138/0x160
 6848 01:47:11.744256  <4>[  196.310128]  __secondary_switched+0xb0/0xb4
 6849 01:47:11.744720  <4>[  196.314590] irq event stamp: 269510
 6850 01:47:11.745438  <4>[  196.318344] hardirqs last  enabled at (269509): [<ffff8000081cb418>] tick_nohz_idle_enter+0x78/0x144
 6851 01:47:11.745776  <4>[  196.327767] hardirqs last disabled at (269510): [<ffff800008127eac>] do_idle+0xec/0x310
 6852 01:47:11.746127  <4>[  196.336056] softirqs last  enabled at (269502): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6853 01:47:11.747621  <4>[  196.344864] softirqs last disabled at (269491): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6854 01:47:11.787467  <4>[  196.353672] ---[ end trace 0000000000000000 ]---
 6855 01:47:11.787721  # Segmentation fault
 6856 01:47:11.787883  # [  195.871902] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6857 01:47:11.788303  # [  195.879113] lkdtm: attempting good copy_from_user inside whitelist
 6858 01:47:11.788465  # [  195.885667] lkdtm: attempting bad copy_from_user outside whitelist
 6859 01:47:11.788611  # [  195.892295] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6860 01:47:11.790698  # [  195.903275] ------------[ cut here ]------------
 6861 01:47:11.830650  # [  195.908166] kernel BUG at mm/usercopy.c:101!
 6862 01:47:11.830884  # [  195.912712] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6863 01:47:11.831341  # [  195.919868] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 6864 01:47:11.831519  # [  195.933717] CPU: 1 PID: 3734 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6865 01:47:11.831675  # [  195.941659] Hardware name: ARM Juno development board (r0) (DT)
 6866 01:47:11.874062  # [  195.947856] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6867 01:47:11.874548  # [  195.955098] pc : usercopy_abort+0xb0/0xb4
 6868 01:47:11.875377  # [  195.959386] lr : usercopy_abort+0xb0/0xb4
 6869 01:47:11.875750  # [  195.963669] sp : ffff800010cf3aa0
 6870 01:47:11.876143  # [  195.967249] x29: ffff800010cf3ab0 x28: ffff00080de28040 x27: 0000000000000000
 6871 01:47:11.876535  # [  195.974678] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6872 01:47:11.876917  # [  195.982104] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff
 6873 01:47:11.877386  # [  195.989529] x20: ffff800009fa9828 x19: ffff80000a0c0528 x18: 0000000000000000
 6874 01:47:11.917210  # [  195.996953] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6875 01:47:11.917679  # [  196.004378] x14: 706d657474612065 x13: 205d353932323938 x12: 2e35393120205b3e
 6876 01:47:11.918146  # [  196.011803] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815f928
 6877 01:47:11.918553  # [  196.019228] x8 : ffff00080de28040 x7 : 3539323239382e35 x6 : 0000000000000001
 6878 01:47:11.918942  # [  196.026652] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 6879 01:47:11.920481  # [  196.034076] x2 : 0000000000000000 x1 : ffff00080de28040 x0 : 0000000000000069
 6880 01:47:11.960385  # [  196.041500] Call trace:
 6881 01:47:11.960848  # [  196.044209]  usercopy_abort+0xb0/0xb4
 6882 01:47:11.961281  # [  196.048144]  __check_heap_object+0xf4/0x110
 6883 01:47:11.961682  # [  196.052604]  __check_object_size+0x24c/0x31c
 6884 01:47:11.962108  # [  196.057149]  do_usercopy_slab_whitelist+0x1c4/0x2c0
 6885 01:47:11.962493  # [  196.062305]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6886 01:47:11.962866  # [  196.067982]  lkdtm_do_action+0x2c/0x50
 6887 01:47:11.963244  # [  196.072003]  direct_entry+0x164/0x180
 6888 01:47:11.963707  # [  196.075936]  full_proxy_write+0x68/0xc0
 6889 01:47:11.964490  # [  196.080049]  vfs_write+0xcc/0x2a0
 6890 01:47:12.003511  # [  196.083637]  ksys_write+0x78/0x104
 6891 01:47:12.003984  # [  196.087312]  __arm64_sys_write+0x28/0x3c
 6892 01:47:12.004413  # [  196.091509]  invoke_syscall+0x8c/0x120
 6893 01:47:12.004812  # [  196.095534]  el0_svc_common.constprop.0+0x68/0x124
 6894 01:47:12.005604  # [  196.100603]  do_el0_svc+0x40/0xcc
 6895 01:47:12.005966  # [  196.104191]  el0_svc+0x48/0xc0
 6896 01:47:12.006389  # [  196.107516]  el0t_64_sync_handler+0xb8/0xbc
 6897 01:47:12.006803  # [  196.111973]  el0t_64_sync+0x18c/0x190
 6898 01:47:12.007185  # [  196.115910] Code: aa1403e3 f00047e0 91362000 97fff2d0 (d4210000) 
 6899 01:47:12.007660  # [  196.122279] ---[ end trace 0000000000000000 ]---
 6900 01:47:12.046679  # [  196.127166] note: cat[3734] exited with irqs disabled
 6901 01:47:12.047143  # [  196.132550] note: cat[3734] exited with preempt_count 1
 6902 01:47:12.047572  # [  196.139657] ------------[ cut here ]------------
 6903 01:47:12.048350  # [  196.144549] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6904 01:47:12.048714  # [  196.154502] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 6905 01:47:12.089848  # [  196.168341] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 6906 01:47:12.090358  # [  196.176539] Hardware name: ARM Juno development board (r0) (DT)
 6907 01:47:12.091196  # [  196.182731] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6908 01:47:12.091624  # [  196.189974] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6909 01:47:12.092032  # [  196.195477] lr : ct_idle_enter+0x10/0x1c
 6910 01:47:12.092441  # [  196.199677] sp : ffff80000c40bd20
 6911 01:47:12.092833  # [  196.203259] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000001
 6912 01:47:12.093331  # [  196.210690] x26: 0000000000000000 x25: 0000002daad55c8c x24: 0000000000000000
 6913 01:47:12.132982  # [  196.218116] x23: ffff00080b515080 x22: 0000000000000000 x21: 0000000000000000
 6914 01:47:12.133856  # [  196.225540] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 6915 01:47:12.134298  # [  196.232968] x17: 000000000000005d x16: 0000000000000001 x15: ffff80000a5004c0
 6916 01:47:12.134722  # [  196.240393] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6917 01:47:12.135124  # [  196.247817] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009144c50
 6918 01:47:12.136297  # [  196.255242] x8 : ffff0008008e9a80 x7 : 0000000000000000 x6 : 0000000000000000
 6919 01:47:12.175829  # [  196.262665] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
 6920 01:47:12.176380  # [  196.270090] x2 : ffff80000c40bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 6921 01:47:12.176587  # [  196.277514] Call trace:
 6922 01:47:12.176792  # [  196.280224]  ct_kernel_exit.constprop.0+0x11c/0x180
 6923 01:47:12.176995  # [  196.285380]  ct_idle_enter+0x10/0x1c
 6924 01:47:12.177181  # [  196.289228]  cpuidle_enter_state+0x2a4/0x5a0
 6925 01:47:12.177351  # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok
 6926 01:47:12.178967  ok 70 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6927 01:47:12.194039  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6928 01:47:12.607003  <6>[  197.173993] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6929 01:47:12.607554  <6>[  197.180491] lkdtm: good_stack: ffff800010d739e8-ffff800010d73a08
 6930 01:47:12.607917  <6>[  197.186809] lkdtm: bad_stack : ffff800010d73918-ffff800010d73938
 6931 01:47:12.608235  <6>[  197.193226] lkdtm: attempting good copy_to_user of local stack
 6932 01:47:12.610312  <6>[  197.199412] lkdtm: attempting bad copy_to_user of distant stack
 6933 01:47:12.778824  # [  197.173993] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6934 01:47:12.779271  # [  197.180491] lkdtm: good_stack: ffff800010d739e8-ffff800010d73a08
 6935 01:47:12.779575  # [  197.186809] lkdtm: bad_stack : ffff800010d73918-ffff800010d73938
 6936 01:47:12.779856  # [  197.193226] lkdtm: attempting good copy_to_user of local stack
 6937 01:47:12.782124  # [  197.199412] lkdtm: attempting bad copy_to_user of distant stack
 6938 01:47:12.813822  # USERCOPY_STACK_FRAME_TO: missing 'call trace:': [FAIL]
 6939 01:47:12.893744  not ok 71 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh # exit=1
 6940 01:47:12.989491  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 6941 01:47:13.579080  <6>[  198.146246] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6942 01:47:13.579591  <6>[  198.152958] lkdtm: good_stack: ffff800010e1b818-ffff800010e1b838
 6943 01:47:13.579952  <6>[  198.159312] lkdtm: bad_stack : ffff800010e1b748-ffff800010e1b768
 6944 01:47:13.580637  <6>[  198.165924] lkdtm: attempting good copy_from_user of local stack
 6945 01:47:13.582484  <6>[  198.172291] lkdtm: attempting bad copy_from_user of distant stack
 6946 01:47:13.748865  # [  198.146246] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6947 01:47:13.749351  # [  198.152958] lkdtm: good_stack: ffff800010e1b818-ffff800010e1b838
 6948 01:47:13.749778  # [  198.159312] lkdtm: bad_stack : ffff800010e1b748-ffff800010e1b768
 6949 01:47:13.750150  # [  198.165924] lkdtm: attempting good copy_from_user of local stack
 6950 01:47:13.752280  # [  198.172291] lkdtm: attempting bad copy_from_user of distant stack
 6951 01:47:13.783946  # USERCOPY_STACK_FRAME_FROM: missing 'call trace:': [FAIL]
 6952 01:47:13.862062  not ok 72 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh # exit=1
 6953 01:47:13.973482  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 6954 01:47:14.558340  <6>[  199.119989] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 6955 01:47:14.558677  <6>[  199.126394] lkdtm: good_stack: ffff800010edba28-ffff800010edba48
 6956 01:47:14.558867  <6>[  199.132755] lkdtm: bad_stack : ffff800010edbff8-ffff800010edc018
 6957 01:47:14.559323  <6>[  199.139838] lkdtm: attempting good copy_to_user of local stack
 6958 01:47:14.559545  <6>[  199.146080] lkdtm: attempting bad copy_to_user of distant stack
 6959 01:47:14.559709  <0>[  199.152306] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709549944, size 32)!
 6960 01:47:14.561611  <4>[  199.163519] ------------[ cut here ]------------
 6961 01:47:14.601753  <2>[  199.168406] kernel BUG at mm/usercopy.c:101!
 6962 01:47:14.602090  <0>[  199.172947] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6963 01:47:14.602612  <4>[  199.180101] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 6964 01:47:14.602804  <4>[  199.193946] CPU: 1 PID: 3859 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 6965 01:47:14.605113  <4>[  199.201885] Hardware name: ARM Juno development board (r0) (DT)
 6966 01:47:14.645131  <4>[  199.208077] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6967 01:47:14.645376  <4>[  199.215319] pc : usercopy_abort+0xb0/0xb4
 6968 01:47:14.645545  <4>[  199.219607] lr : usercopy_abort+0xb0/0xb4
 6969 01:47:14.645702  <4>[  199.223889] sp : ffff800010edb920
 6970 01:47:14.645853  <4>[  199.227469] x29: ffff800010edb930 x28: ffff80000b5567b0 x27: ffff80000b5567d0
 6971 01:47:14.646020  <4>[  199.234897] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a72a80 x24: 0000000000000001
 6972 01:47:14.646179  <4>[  199.242322] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffff978
 6973 01:47:14.688465  <4>[  199.249747] x20: ffff800009face00 x19: ffff800009fb6010 x18: 0000000000000000
 6974 01:47:14.688722  <4>[  199.257172] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6975 01:47:14.688895  <4>[  199.264597] x14: 74706d6574746120 x13: 205d363033323531 x12: 2e39393120205b3e
 6976 01:47:14.689054  <4>[  199.272022] x11: 3539303733373034 x10: 3437363434383120 x9 : ffff80000815f928
 6977 01:47:14.689209  <4>[  199.279446] x8 : ffff000806bc34c0 x7 : 3630333235312e39 x6 : 0000000000000001
 6978 01:47:14.689356  <4>[  199.286870] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 6979 01:47:14.731823  <4>[  199.294295] x2 : 0000000000000000 x1 : ffff000806bc34c0 x0 : 000000000000006c
 6980 01:47:14.732055  <4>[  199.301719] Call trace:
 6981 01:47:14.732224  <4>[  199.304429]  usercopy_abort+0xb0/0xb4
 6982 01:47:14.732381  <4>[  199.308363]  __check_object_size+0x16c/0x31c
 6983 01:47:14.732534  <4>[  199.312911]  do_usercopy_stack+0x318/0x330
 6984 01:47:14.732681  <4>[  199.317283]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x2c
 6985 01:47:14.732826  <4>[  199.322350]  lkdtm_do_action+0x2c/0x50
 6986 01:47:14.732969  <4>[  199.326371]  direct_entry+0x164/0x180
 6987 01:47:14.733107  <4>[  199.330304]  full_proxy_write+0x68/0xc0
 6988 01:47:14.734985  <4>[  199.334416]  vfs_write+0xcc/0x2a0
 6989 01:47:14.735210  <4>[  199.338004]  ksys_write+0x78/0x104
 6990 01:47:14.775407  <4>[  199.341679]  __arm64_sys_write+0x28/0x3c
 6991 01:47:14.775866  <4>[  199.345877]  invoke_syscall+0x8c/0x120
 6992 01:47:14.776206  <4>[  199.349901]  el0_svc_common.constprop.0+0x68/0x124
 6993 01:47:14.776523  <4>[  199.354970]  do_el0_svc+0x40/0xcc
 6994 01:47:14.776822  <4>[  199.358557]  el0_svc+0x48/0xc0
 6995 01:47:14.777112  <4>[  199.361882]  el0t_64_sync_handler+0xb8/0xbc
 6996 01:47:14.777399  <4>[  199.366339]  el0t_64_sync+0x18c/0x190
 6997 01:47:14.777680  <0>[  199.370275] Code: aa1403e3 f00047e0 91362000 97fff2d0 (d4210000) 
 6998 01:47:14.778526  <4>[  199.376644] ---[ end trace 0000000000000000 ]---
 6999 01:47:14.820099  <6>[  199.381530] note: cat[3859] exited with irqs disabled
 7000 01:47:14.820385  <6>[  199.386894] note: cat[3859] exited with preempt_count 1
 7001 01:47:14.820602  <4>[  199.394015] ------------[ cut here ]------------
 7002 01:47:14.820794  <4>[  199.398907] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7003 01:47:14.820997  <4>[  199.408857] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 7004 01:47:14.863397  <4>[  199.422695] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 7005 01:47:14.863976  <4>[  199.430898] Hardware name: ARM Juno development board (r0) (DT)
 7006 01:47:14.864202  <4>[  199.437095] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7007 01:47:14.864437  <4>[  199.444336] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7008 01:47:14.864594  <4>[  199.449839] lr : ct_idle_enter+0x10/0x1c
 7009 01:47:14.864736  <4>[  199.454035] sp : ffff80000c40bd20
 7010 01:47:14.864874  <4>[  199.457615] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000000
 7011 01:47:14.866693  <4>[  199.465045] x26: 0000000000000001 x25: 0000002e6cceeed4 x24: 0000000000000001
 7012 01:47:14.906770  <4>[  199.472475] x23: ffff00080b515080 x22: 0000000000000001 x21: 0000000000000001
 7013 01:47:14.907048  <4>[  199.479900] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7014 01:47:14.907226  <4>[  199.487324] x17: ffff800008023f18 x16: ffff8000096a6904 x15: ffff8000080bd4f0
 7015 01:47:14.907451  <4>[  199.494757] x14: ffff8000080bd324 x13: ffff800008437db0 x12: ffff8000096ad110
 7016 01:47:14.907670  <4>[  199.502181] x11: 0000000000000d75 x10: 0000000000000d75 x9 : ffff800009144c50
 7017 01:47:14.950180  <4>[  199.509606] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c94c8
 7018 01:47:14.950451  <4>[  199.517031] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
 7019 01:47:14.950624  <4>[  199.524457] x2 : ffff80000c40bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7020 01:47:14.951049  <4>[  199.531886] Call trace:
 7021 01:47:14.951219  <4>[  199.534596]  ct_kernel_exit.constprop.0+0x11c/0x180
 7022 01:47:14.951371  <4>[  199.539752]  ct_idle_enter+0x10/0x1c
 7023 01:47:14.951516  <4>[  199.543600]  cpuidle_enter_state+0x2a4/0x5a0
 7024 01:47:14.951659  <4>[  199.548146]  cpuidle_enter+0x40/0x60
 7025 01:47:14.951800  <4>[  199.551995]  do_idle+0x258/0x310
 7026 01:47:14.953378  <4>[  199.555496]  cpu_startup_entry+0x40/0x44
 7027 01:47:14.993463  <4>[  199.559693]  secondary_start_kernel+0x138/0x160
 7028 01:47:14.993721  <4>[  199.564502]  __secondary_switched+0xb0/0xb4
 7029 01:47:14.993892  <4>[  199.568962] irq event stamp: 269510
 7030 01:47:14.994345  <4>[  199.572716] hardirqs last  enabled at (269509): [<ffff8000081cb418>] tick_nohz_idle_enter+0x78/0x144
 7031 01:47:14.994519  <4>[  199.582140] hardirqs last disabled at (269510): [<ffff800008127eac>] do_idle+0xec/0x310
 7032 01:47:14.994693  <4>[  199.590428] softirqs last  enabled at (269502): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7033 01:47:15.037215  <4>[  199.599236] softirqs last disabled at (269491): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7034 01:47:15.037671  <4>[  199.608045] ---[ end trace 0000000000000000 ]---
 7035 01:47:15.038414  # Segmentation fault
 7036 01:47:15.038761  # [  199.119989] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7037 01:47:15.039074  # [  199.126394] lkdtm: good_stack: ffff800010edba28-ffff800010edba48
 7038 01:47:15.039371  # [  199.132755] lkdtm: bad_stack : ffff800010edbff8-ffff800010edc018
 7039 01:47:15.039661  # [  199.139838] lkdtm: attempting good copy_to_user of local stack
 7040 01:47:15.040449  # [  199.146080] lkdtm: attempting bad copy_to_user of distant stack
 7041 01:47:15.080541  # [  199.152306] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709549944, size 32)!
 7042 01:47:15.080989  # [  199.163519] ------------[ cut here ]------------
 7043 01:47:15.081328  # [  199.168406] kernel BUG at mm/usercopy.c:101!
 7044 01:47:15.081644  # [  199.172947] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 7045 01:47:15.083853  # [  199.180101] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 7046 01:47:15.123745  # [  199.193946] CPU: 1 PID: 3859 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7047 01:47:15.124199  # [  199.201885] Hardware name: ARM Juno development board (r0) (DT)
 7048 01:47:15.124532  # [  199.208077] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7049 01:47:15.124848  # [  199.215319] pc : usercopy_abort+0xb0/0xb4
 7050 01:47:15.125151  # [  199.219607] lr : usercopy_abort+0xb0/0xb4
 7051 01:47:15.125441  # [  199.223889] sp : ffff800010edb920
 7052 01:47:15.125724  # [  199.227469] x29: ffff800010edb930 x28: ffff80000b5567b0 x27: ffff80000b5567d0
 7053 01:47:15.166926  # [  199.234897] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a72a80 x24: 0000000000000001
 7054 01:47:15.167412  # [  199.242322] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffff978
 7055 01:47:15.167748  # [  199.249747] x20: ffff800009face00 x19: ffff800009fb6010 x18: 0000000000000000
 7056 01:47:15.168063  # [  199.257172] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 7057 01:47:15.168362  # [  199.264597] x14: 74706d6574746120 x13: 205d363033323531 x12: 2e39393120205b3e
 7058 01:47:15.168656  # [  199.272022] x11: 3539303733373034 x10: 3437363434383120 x9 : ffff80000815f928
 7059 01:47:15.210107  # [  199.279446] x8 : ffff000806bc34c0 x7 : 3630333235312e39 x6 : 0000000000000001
 7060 01:47:15.211014  # [  199.286870] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 7061 01:47:15.211427  # [  199.294295] x2 : 0000000000000000 x1 : ffff000806bc34c0 x0 : 000000000000006c
 7062 01:47:15.211788  # [  199.301719] Call trace:
 7063 01:47:15.212102  # [  199.304429]  usercopy_abort+0xb0/0xb4
 7064 01:47:15.212441  # [  199.308363]  __check_object_size+0x16c/0x31c
 7065 01:47:15.212749  # [  199.312911]  do_usercopy_stack+0x318/0x330
 7066 01:47:15.213112  # [  199.317283]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x2c
 7067 01:47:15.213513  # [  199.322350]  lkdtm_do_action+0x2c/0x50
 7068 01:47:15.253281  # [  199.326371]  direct_entry+0x164/0x180
 7069 01:47:15.253757  # [  199.330304]  full_proxy_write+0x68/0xc0
 7070 01:47:15.254142  # [  199.334416]  vfs_write+0xcc/0x2a0
 7071 01:47:15.254467  # [  199.338004]  ksys_write+0x78/0x104
 7072 01:47:15.254767  # [  199.341679]  __arm64_sys_write+0x28/0x3c
 7073 01:47:15.255061  # [  199.345877]  invoke_syscall+0x8c/0x120
 7074 01:47:15.255346  # [  199.349901]  el0_svc_common.constprop.0+0x68/0x124
 7075 01:47:15.255631  # [  199.354970]  do_el0_svc+0x40/0xcc
 7076 01:47:15.255908  # [  199.358557]  el0_svc+0x48/0xc0
 7077 01:47:15.256244  # [  199.361882]  el0t_64_sync_handler+0xb8/0xbc
 7078 01:47:15.256939  # [  199.366339]  el0t_64_sync+0x18c/0x190
 7079 01:47:15.296440  # [  199.370275] Code: aa1403e3 f00047e0 91362000 97fff2d0 (d4210000) 
 7080 01:47:15.296915  # [  199.376644] ---[ end trace 0000000000000000 ]---
 7081 01:47:15.297436  # [  199.381530] note: cat[3859] exited with irqs disabled
 7082 01:47:15.297761  # [  199.386894] note: cat[3859] exited with preempt_count 1
 7083 01:47:15.298255  # [  199.394015] ------------[ cut here ]------------
 7084 01:47:15.298573  # [  199.398907] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7085 01:47:15.339578  # [  199.408857] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 7086 01:47:15.340059  # [  199.422695] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.92-cip22 #1
 7087 01:47:15.340403  # [  199.430898] Hardware name: ARM Juno development board (r0) (DT)
 7088 01:47:15.340715  # [  199.437095] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7089 01:47:15.341011  # [  199.444336] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7090 01:47:15.341302  # [  199.449839] lr : ct_idle_enter+0x10/0x1c
 7091 01:47:15.341589  # [  199.454035] sp : ffff80000c40bd20
 7092 01:47:15.382881  # [  199.457615] x29: ffff80000c40bd20 x28: 0000000000000000 x27: 0000000000000000
 7093 01:47:15.383403  # [  199.465045] x26: 0000000000000001 x25: 0000002e6cceeed4 x24: 0000000000000001
 7094 01:47:15.383743  # [  199.472475] x23: ffff00080b515080 x22: 0000000000000001 x21: 0000000000000001
 7095 01:47:15.384051  # [  199.479900] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7096 01:47:15.384349  # [  199.487324] x17: ffff800008023f18 x16: ffff8000096a6904 x15: ffff8000080bd4f0
 7097 01:47:15.384641  # [  199.494757] x14: ffff8000080bd324 x13: ffff800008437db0 x12: ffff8000096ad110
 7098 01:47:15.409439  # [  199.502181] x11: 0000000000000d75 x10: 0000000000000d75 x9 : ffff800009144c50
 7099 01:47:15.410073  # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
 7100 01:47:15.410539  ok 73 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7101 01:47:15.412530  # selftests: lkdtm: USERCOPY_KERNEL.sh
 7102 01:47:15.870411  <6>[  200.435598] lkdtm: Performing direct entry USERCOPY_KERNEL
 7103 01:47:15.870714  <6>[  200.442015] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009a72a80
 7104 01:47:15.871230  <6>[  200.450226] lkdtm: attempting bad copy_to_user from kernel text: ffff80000836d500
 7105 01:47:15.871451  <0>[  200.458658] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3527936, size 4096)!
 7106 01:47:15.871622  <4>[  200.468785] ------------[ cut here ]------------
 7107 01:47:15.873716  <2>[  200.473674] kernel BUG at mm/usercopy.c:101!
 7108 01:47:15.913725  <0>[  200.478218] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 7109 01:47:15.914348  <4>[  200.485373] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 7110 01:47:15.914560  <4>[  200.499221] CPU: 2 PID: 3902 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7111 01:47:15.914765  <4>[  200.507160] Hardware name: ARM Juno development board (r0) (DT)
 7112 01:47:15.916983  <4>[  200.513351] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7113 01:47:15.957132  <4>[  200.520593] pc : usercopy_abort+0xb0/0xb4
 7114 01:47:15.957372  <4>[  200.524884] lr : usercopy_abort+0xb0/0xb4
 7115 01:47:15.957541  <4>[  200.529165] sp : ffff800010fab9e0
 7116 01:47:15.957698  <4>[  200.532745] x29: ffff800010fab9f0 x28: ffff00080db99a80 x27: 0000000000000000
 7117 01:47:15.957849  <4>[  200.540174] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 7118 01:47:15.957995  <4>[  200.547599] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000035d500
 7119 01:47:15.958170  <4>[  200.555024] x20: ffff800009face28 x19: ffff800009fb6010 x18: 0000000000000000
 7120 01:47:16.000471  <4>[  200.562448] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
 7121 01:47:16.000709  <4>[  200.569872] x14: 74706d6574746120 x13: 205d383536383534 x12: 2e30303220205b3e
 7122 01:47:16.000881  <4>[  200.577296] x11: 3732353320746573 x10: 66666f2820747865 x9 : ffff80000815f928
 7123 01:47:16.001037  <4>[  200.584720] x8 : ffff00080db99a80 x7 : 3835363835342e30 x6 : 0000000000000001
 7124 01:47:16.001187  <4>[  200.592144] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 7125 01:47:16.003842  <4>[  200.599567] x2 : 0000000000000000 x1 : ffff00080db99a80 x0 : 000000000000005f
 7126 01:47:16.004232  <4>[  200.606991] Call trace:
 7127 01:47:16.044090  <4>[  200.609701]  usercopy_abort+0xb0/0xb4
 7128 01:47:16.044483  <4>[  200.613636]  __check_object_size+0x2b4/0x31c
 7129 01:47:16.044776  <4>[  200.618183]  lkdtm_USERCOPY_KERNEL+0x144/0x1c4
 7130 01:47:16.045052  <4>[  200.622903]  lkdtm_do_action+0x2c/0x50
 7131 01:47:16.045317  <4>[  200.626923]  direct_entry+0x164/0x180
 7132 01:47:16.045573  <4>[  200.630857]  full_proxy_write+0x68/0xc0
 7133 01:47:16.045834  <4>[  200.634969]  vfs_write+0xcc/0x2a0
 7134 01:47:16.046157  <4>[  200.638557]  ksys_write+0x78/0x104
 7135 01:47:16.046450  <4>[  200.642233]  __arm64_sys_write+0x28/0x3c
 7136 01:47:16.047320  <4>[  200.646429]  invoke_syscall+0x8c/0x120
 7137 01:47:16.089022  <4>[  200.650454]  el0_svc_common.constprop.0+0x68/0x124
 7138 01:47:16.089470  <4>[  200.655522]  do_el0_svc+0x40/0xcc
 7139 01:47:16.090277  <4>[  200.659110]  el0_svc+0x48/0xc0
 7140 01:47:16.090718  <4>[  200.662434]  el0t_64_sync_handler+0xb8/0xbc
 7141 01:47:16.091088  <4>[  200.666891]  el0t_64_sync+0x18c/0x190
 7142 01:47:16.091485  <0>[  200.670827] Code: aa1403e3 f00047e0 91362000 97fff2d0 (d4210000) 
 7143 01:47:16.091796  <4>[  200.677196] ---[ end trace 0000000000000000 ]---
 7144 01:47:16.092192  <6>[  200.682083] note: cat[3902] exited with irqs disabled
 7145 01:47:16.092576  <6>[  200.687459] note: cat[3902] exited with preempt_count 1
 7146 01:47:16.132114  <4>[  200.694574] ------------[ cut here ]------------
 7147 01:47:16.132396  <4>[  200.699467] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7148 01:47:16.132866  <4>[  200.709417] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 7149 01:47:16.133062  <4>[  200.723259] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.92-cip22 #1
 7150 01:47:16.133248  <4>[  200.731457] Hardware name: ARM Juno development board (r0) (DT)
 7151 01:47:16.175498  <4>[  200.737649] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7152 01:47:16.175812  <4>[  200.744891] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7153 01:47:16.176264  <4>[  200.750395] lr : ct_idle_enter+0x10/0x1c
 7154 01:47:16.176478  <4>[  200.754597] sp : ffff80000c413d20
 7155 01:47:16.176639  <4>[  200.758176] x29: ffff80000c413d20 x28: 0000000000000000 x27: 0000000000000000
 7156 01:47:16.176807  <4>[  200.765604] x26: 0000000000000000 x25: 0000002eba53e4c0 x24: 0000000000000000
 7157 01:47:16.176955  <4>[  200.773029] x23: ffff00080b516880 x22: 0000000000000000 x21: 0000000000000000
 7158 01:47:16.218935  <4>[  200.780456] x20: ffff00097ef4c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7159 01:47:16.219209  <4>[  200.787886] x17: 0000000000000061 x16: 0000000000000001 x15: ffff80000a5004c0
 7160 01:47:16.219381  <4>[  200.795311] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7161 01:47:16.219539  <4>[  200.802737] x11: 0000000000000ac6 x10: 0000000000000ac6 x9 : ffff800009144c50
 7162 01:47:16.219689  <4>[  200.810162] x8 : 0000000000034a84 x7 : 071c71c71c71c71c x6 : ffff80000b5f6e68
 7163 01:47:16.222107  <4>[  200.817587] x5 : 00000000000006bd x4 : 4000000000000002 x3 : ffff800974a50000
 7164 01:47:16.262182  <4>[  200.825011] x2 : ffff80000c413d20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7165 01:47:16.262443  <4>[  200.832436] Call trace:
 7166 01:47:16.262879  <4>[  200.835146]  ct_kernel_exit.constprop.0+0x11c/0x180
 7167 01:47:16.263054  <4>[  200.840302]  ct_idle_enter+0x10/0x1c
 7168 01:47:16.263211  <4>[  200.844151]  cpuidle_enter_state+0x2a4/0x5a0
 7169 01:47:16.263368  <4>[  200.848698]  cpuidle_enter+0x40/0x60
 7170 01:47:16.263504  <4>[  200.852546]  do_idle+0x258/0x310
 7171 01:47:16.263637  <4>[  200.856047]  cpu_startup_entry+0x40/0x44
 7172 01:47:16.263770  <4>[  200.860243]  secondary_start_kernel+0x138/0x160
 7173 01:47:16.265350  <4>[  200.865051]  __secondary_switched+0xb0/0xb4
 7174 01:47:16.305914  <4>[  200.869512] irq event stamp: 244454
 7175 01:47:16.306178  <4>[  200.873266] hardirqs last  enabled at (244453): [<ffff8000081cb418>] tick_nohz_idle_enter+0x78/0x144
 7176 01:47:16.306648  <4>[  200.882689] hardirqs last disabled at (244454): [<ffff800008127eac>] do_idle+0xec/0x310
 7177 01:47:16.306829  <4>[  200.890977] softirqs last  enabled at (244412): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7178 01:47:16.306988  <4>[  200.899784] softirqs last disabled at (244395): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7179 01:47:16.308362  <4>[  200.908592] ---[ end trace 0000000000000000 ]---
 7180 01:47:16.308582  # Segmentation fault
 7181 01:47:16.349086  # [  200.435598] lkdtm: Performing direct entry USERCOPY_KERNEL
 7182 01:47:16.349350  # [  200.442015] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009a72a80
 7183 01:47:16.349522  # [  200.450226] lkdtm: attempting bad copy_to_user from kernel text: ffff80000836d500
 7184 01:47:16.349683  # [  200.458658] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3527936, size 4096)!
 7185 01:47:16.349837  # [  200.468785] ------------[ cut here ]------------
 7186 01:47:16.352282  # [  200.473674] kernel BUG at mm/usercopy.c:101!
 7187 01:47:16.392249  # [  200.478218] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 7188 01:47:16.392479  # [  200.485373] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 7189 01:47:16.392651  # [  200.499221] CPU: 2 PID: 3902 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7190 01:47:16.392808  # [  200.507160] Hardware name: ARM Juno development board (r0) (DT)
 7191 01:47:16.392959  # [  200.513351] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7192 01:47:16.395418  # [  200.520593] pc : usercopy_abort+0xb0/0xb4
 7193 01:47:16.435399  # [  200.524884] lr : usercopy_abort+0xb0/0xb4
 7194 01:47:16.435623  # [  200.529165] sp : ffff800010fab9e0
 7195 01:47:16.435790  # [  200.532745] x29: ffff800010fab9f0 x28: ffff00080db99a80 x27: 0000000000000000
 7196 01:47:16.435949  # [  200.540174] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 7197 01:47:16.436100  # [  200.547599] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000035d500
 7198 01:47:16.436246  # [  200.555024] x20: ffff800009face28 x19: ffff800009fb6010 x18: 0000000000000000
 7199 01:47:16.478832  # [  200.562448] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
 7200 01:47:16.479294  # [  200.569872] x14: 74706d6574746120 x13: 205d383536383534 x12: 2e30303220205b3e
 7201 01:47:16.479632  # [  200.577296] x11: 3732353320746573 x10: 66666f2820747865 x9 : ffff80000815f928
 7202 01:47:16.479947  # [  200.584720] x8 : ffff00080db99a80 x7 : 3835363835342e30 x6 : 0000000000000001
 7203 01:47:16.480253  # [  200.592144] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 7204 01:47:16.480546  # [  200.599567] x2 : 0000000000000000 x1 : ffff00080db99a80 x0 : 000000000000005f
 7205 01:47:16.482089  # [  200.606991] Call trace:
 7206 01:47:16.521998  # [  200.609701]  usercopy_abort+0xb0/0xb4
 7207 01:47:16.522496  # [  200.613636]  __check_object_size+0x2b4/0x31c
 7208 01:47:16.522841  # [  200.618183]  lkdtm_USERCOPY_KERNEL+0x144/0x1c4
 7209 01:47:16.523170  # [  200.622903]  lkdtm_do_action+0x2c/0x50
 7210 01:47:16.523477  # [  200.626923]  direct_entry+0x164/0x180
 7211 01:47:16.523767  # [  200.630857]  full_proxy_write+0x68/0xc0
 7212 01:47:16.524055  # [  200.634969]  vfs_write+0xcc/0x2a0
 7213 01:47:16.524336  # [  200.638557]  ksys_write+0x78/0x104
 7214 01:47:16.524615  # [  200.642233]  __arm64_sys_write+0x28/0x3c
 7215 01:47:16.524893  # [  200.646429]  invoke_syscall+0x8c/0x120
 7216 01:47:16.525658  # [  200.650454]  el0_svc_common.constprop.0+0x68/0x124
 7217 01:47:16.565173  # [  200.655522]  do_el0_svc+0x40/0xcc
 7218 01:47:16.565656  # [  200.659110]  el0_svc+0x48/0xc0
 7219 01:47:16.565997  # [  200.662434]  el0t_64_sync_handler+0xb8/0xbc
 7220 01:47:16.566366  # [  200.666891]  el0t_64_sync+0x18c/0x190
 7221 01:47:16.566670  # [  200.670827] Code: aa1403e3 f00047e0 91362000 97fff2d0 (d4210000) 
 7222 01:47:16.566968  # [  200.677196] ---[ end trace 0000000000000000 ]---
 7223 01:47:16.567262  # [  200.682083] note: cat[3902] exited with irqs disabled
 7224 01:47:16.567548  # [  200.687459] note: cat[3902] exited with preempt_count 1
 7225 01:47:16.568362  # [  200.694574] ------------[ cut here ]------------
 7226 01:47:16.608435  # [  200.699467] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7227 01:47:16.608919  # [  200.709417] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 7228 01:47:16.609680  # [  200.723259] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.92-cip22 #1
 7229 01:47:16.610086  # [  200.731457] Hardware name: ARM Juno development board (r0) (DT)
 7230 01:47:16.611698  # [  200.737649] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7231 01:47:16.651562  # [  200.744891] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7232 01:47:16.652041  # [  200.750395] lr : ct_idle_enter+0x10/0x1c
 7233 01:47:16.652471  # [  200.754597] sp : ffff80000c413d20
 7234 01:47:16.652870  # [  200.758176] x29: ffff80000c413d20 x28: 0000000000000000 x27: 0000000000000000
 7235 01:47:16.653267  # [  200.765604] x26: 0000000000000000 x25: 0000002eba53e4c0 x24: 0000000000000000
 7236 01:47:16.653650  # [  200.773029] x23: ffff00080b516880 x22: 0000000000000000 x21: 0000000000000000
 7237 01:47:16.654751  # [  200.780456] x20: ffff00097ef4c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7238 01:47:16.694379  # [  200.787886] x17: 0000000000000061 x16: 0000000000000001 x15: ffff80000a5004c0
 7239 01:47:16.694986  # [  200.795311] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7240 01:47:16.695267  # [  200.802737] x11: 0000000000000ac6 x10: 0000000000000ac6 x9 : ffff800009144c50
 7241 01:47:16.695419  # [  200.810162] x8 : 0000000000034a84 x7 : 071c71c71c71c71c x6 : ffff80000b5f6e68
 7242 01:47:16.695523  # [  200.817587] x5 : 00000000000006bd x4 : 4000000000000002 x3 : ffff800974a50000
 7243 01:47:16.697499  # [  200.825011] x2 : ffff80000c413d20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7244 01:47:16.731026  # [  200.832436] Call trace:
 7245 01:47:16.731282  # [  200.835146]  ct_kernel_exit.constprop.0+0x11c/0x180
 7246 01:47:16.731446  # [  200.840302]  ct_idle_enter+0x10/0x1c
 7247 01:47:16.731597  # [  200.844151]  cpuidle_enter_state+0x2a4/0x5a0
 7248 01:47:16.731741  # USERCOPY_KERNEL: saw 'call trace:': ok
 7249 01:47:16.731885  ok 74 selftests: lkdtm: USERCOPY_KERNEL.sh
 7250 01:47:16.734196  # selftests: lkdtm: STACKLEAK_ERASING.sh
 7251 01:47:17.243576  <6>[  201.809997] lkdtm: Performing direct entry STACKLEAK_ERASING
 7252 01:47:17.244103  <6>[  201.816022] lkdtm: stackleak stack usage:
 7253 01:47:17.244451  <6>[  201.816022]   high offset: 336 bytes
 7254 01:47:17.245148  <6>[  201.816022]   current:     1648 bytes
 7255 01:47:17.245485  <6>[  201.816022]   lowest:      2416 bytes
 7256 01:47:17.245790  <6>[  201.816022]   tracked:     2416 bytes
 7257 01:47:17.246126  <6>[  201.816022]   untracked:   784 bytes
 7258 01:47:17.246428  <6>[  201.816022]   poisoned:    12840 bytes
 7259 01:47:17.246718  <6>[  201.816022]   low offset:  8 bytes
 7260 01:47:17.261764  <6>[  201.847387] lkdtm: OK: the rest of the thread stack is properly erased
 7261 01:47:17.429746  # [  201.809997] lkdtm: Performing direct entry STACKLEAK_ERASING
 7262 01:47:17.430300  # [  201.816022] lkdtm: stackleak stack usage:
 7263 01:47:17.430643  #                  high offset: 336 bytes
 7264 01:47:17.431335  #                  current:     1648 bytes
 7265 01:47:17.431673  #                  lowest:      2416 bytes
 7266 01:47:17.432101  #                  tracked:     2416 bytes
 7267 01:47:17.432415  #                  untracked:   784 bytes
 7268 01:47:17.432710  #                  poisoned:    12840 bytes
 7269 01:47:17.433002  #                  low offset:  8 bytes
 7270 01:47:17.433403  # [  201.847387] lkdtm: OK: the rest of the thread stack is properly erased
 7271 01:47:17.448769  # STACKLEAK_ERASING: saw 'OK: the rest of the thread stack is properly erased': ok
 7272 01:47:17.496715  ok 75 selftests: lkdtm: STACKLEAK_ERASING.sh
 7273 01:47:17.608547  # selftests: lkdtm: CFI_FORWARD_PROTO.sh
 7274 01:47:18.197886  <6>[  202.757404] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7275 01:47:18.198436  <6>[  202.763739] lkdtm: Calling matched prototype ...
 7276 01:47:18.198908  <6>[  202.768697] lkdtm: Calling mismatched prototype ...
 7277 01:47:18.199298  <3>[  202.773908] lkdtm: FAIL: survived mismatched prototype function call!
 7278 01:47:18.201184  <4>[  202.780867] lkdtm: This is probably expected, since this kernel (6.1.92-cip22 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7279 01:47:18.368809  # [  202.757404] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7280 01:47:18.369342  # [  202.763739] lkdtm: Calling matched prototype ...
 7281 01:47:18.369693  # [  202.768697] lkdtm: Calling mismatched prototype ...
 7282 01:47:18.370034  # [  202.773908] lkdtm: FAIL: survived mismatched prototype function call!
 7283 01:47:18.372245  # [  202.780867] lkdtm: This is probably expected, since this kernel (6.1.92-cip22 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7284 01:47:18.403944  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
 7285 01:47:18.467783  not ok 76 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
 7286 01:47:18.579790  # selftests: lkdtm: CFI_BACKWARD.sh
 7287 01:47:19.262066  <6>[  203.818217] lkdtm: Performing direct entry CFI_BACKWARD
 7288 01:47:19.262612  <6>[  203.823792] lkdtm: Attempting unchecked stack return address redirection ...
 7289 01:47:19.263399  <6>[  203.831188] lkdtm: ok: redirected stack return address.
 7290 01:47:19.263757  <6>[  203.836752] lkdtm: Attempting checked stack return address redirection ...
 7291 01:47:19.264083  <3>[  203.843962] lkdtm: FAIL: stack return address was redirected!
 7292 01:47:19.265609  <3>[  203.850231] lkdtm: Unexpected! This kernel (6.1.92-cip22 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7293 01:47:19.445854  # [  203.818217] lkdtm: Performing direct entry CFI_BACKWARD
 7294 01:47:19.446403  # [  203.823792] lkdtm: Attempting unchecked stack return address redirection ...
 7295 01:47:19.446746  # [  203.831188] lkdtm: ok: redirected stack return address.
 7296 01:47:19.447463  # [  203.836752] lkdtm: Attempting checked stack return address redirection ...
 7297 01:47:19.447812  # [  203.843962] lkdtm: FAIL: stack return address was redirected!
 7298 01:47:19.449386  # [  203.850231] lkdtm: Unexpected! This kernel (6.1.92-cip22 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7299 01:47:19.480887  # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL]
 7300 01:47:19.544952  not ok 77 selftests: lkdtm: CFI_BACKWARD.sh # exit=1
 7301 01:47:19.640855  # selftests: lkdtm: FORTIFY_STRSCPY.sh
 7302 01:47:20.305091  <6>[  204.865773] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7303 01:47:20.305393  <0>[  204.871662] detected buffer overflow in strnlen
 7304 01:47:20.305582  <4>[  204.877110] ------------[ cut here ]------------
 7305 01:47:20.305753  <2>[  204.882010] kernel BUG at lib/string_helpers.c:1027!
 7306 01:47:20.306205  <0>[  204.887258] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7307 01:47:20.306412  <4>[  204.894424] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 7308 01:47:20.348523  <4>[  204.908308] CPU: 4 PID: 4081 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7309 01:47:20.348795  <4>[  204.916259] Hardware name: ARM Juno development board (r0) (DT)
 7310 01:47:20.348969  <4>[  204.922465] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7311 01:47:20.349387  <4>[  204.929715] pc : fortify_panic+0x24/0x28
 7312 01:47:20.349553  <4>[  204.933929] lr : fortify_panic+0x24/0x28
 7313 01:47:20.349703  <4>[  204.938134] sp : ffff800011313970
 7314 01:47:20.349847  <4>[  204.941719] x29: ffff800011313970 x28: ffff00080e570040 x27: 0000000000000000
 7315 01:47:20.351767  <4>[  204.949162] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 7316 01:47:20.392173  <4>[  204.956600] x23: ffff00080636c000 x22: ffff800011313b50 x21: ffff800009a72a98
 7317 01:47:20.392635  <4>[  204.964039] x20: ffff00080636c000 x19: ffff800009a72aa8 x18: 0000000000000000
 7318 01:47:20.392975  <4>[  204.971477] x17: ffff80000843ff7c x16: ffff8000086b1bb8 x15: ffff800008c13954
 7319 01:47:20.393286  <4>[  204.978916] x14: 0000000000000000 x13: 205d323636313738 x12: 2e34303220205b3e
 7320 01:47:20.393588  <4>[  204.986354] x11: 65766f2072656666 x10: 0000000000001500 x9 : ffff80000815f928
 7321 01:47:20.395416  <4>[  204.993792] x8 : ffff00080e570040 x7 : ffff80000b0b9770 x6 : 0000000000000001
 7322 01:47:20.435637  <4>[  205.001229] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 7323 01:47:20.436089  <4>[  205.008666] x2 : 0000000000000000 x1 : ffff00080e570040 x0 : 0000000000000023
 7324 01:47:20.436433  <4>[  205.016103] Call trace:
 7325 01:47:20.436746  <4>[  205.018819]  fortify_panic+0x24/0x28
 7326 01:47:20.437049  <4>[  205.022676]  lkdtm_FORTIFY_STR_MEMBER+0x0/0x150
 7327 01:47:20.437340  <4>[  205.027494]  lkdtm_do_action+0x2c/0x50
 7328 01:47:20.437627  <4>[  205.031524]  direct_entry+0x164/0x180
 7329 01:47:20.437915  <4>[  205.035465]  full_proxy_write+0x68/0xc0
 7330 01:47:20.438784  <4>[  205.039586]  vfs_write+0xcc/0x2a0
 7331 01:47:20.478987  <4>[  205.043184]  ksys_write+0x78/0x104
 7332 01:47:20.479836  <4>[  205.046868]  __arm64_sys_write+0x28/0x3c
 7333 01:47:20.480210  <4>[  205.051074]  invoke_syscall+0x8c/0x120
 7334 01:47:20.480536  <4>[  205.055108]  el0_svc_common.constprop.0+0x68/0x124
 7335 01:47:20.480839  <4>[  205.060185]  do_el0_svc+0x40/0xcc
 7336 01:47:20.481131  <4>[  205.063780]  el0_svc+0x48/0xc0
 7337 01:47:20.481416  <4>[  205.067113]  el0t_64_sync_handler+0xb8/0xbc
 7338 01:47:20.481702  <4>[  205.071577]  el0t_64_sync+0x18c/0x190
 7339 01:47:20.481984  <0>[  205.075525] Code: aa1303e1 90004960 91374000 97ffe254 (d4210000) 
 7340 01:47:20.482464  <4>[  205.081902] ---[ end trace 0000000000000000 ]---
 7341 01:47:20.522812  <6>[  205.086795] note: cat[4081] exited with irqs disabled
 7342 01:47:20.523089  <6>[  205.092367] note: cat[4081] exited with preempt_count 1
 7343 01:47:20.523267  <4>[  205.098249] ------------[ cut here ]------------
 7344 01:47:20.523509  # S<4>[  205.103148] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7345 01:47:20.523965  <4>[  205.113336] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 7346 01:47:20.566174  egmentation fau<l4t>[  205.127225] CPU: 4 PID: 0 Comm: swapper/4 Tainted: G    B D W   E      6.1.92-cip22 #1
 7347 01:47:20.566465  
 7348 01:47:20.566694  <4>[  205.137060] Hardware name: ARM Juno development board (r0) (DT)
 7349 01:47:20.567118  <4>[  205.143262] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7350 01:47:20.567268  <4>[  205.150518] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7351 01:47:20.567417  <4>[  205.156036] lr : ct_idle_enter+0x10/0x1c
 7352 01:47:20.567556  <4>[  205.160242] sp : ffff80000c423d20
 7353 01:47:20.567678  <4>[  205.163832] x29: ffff80000c423d20 x28: 0000000000000000 x27: 0000000000000000
 7354 01:47:20.609624  <4>[  205.171277] x26: 0000000000000000 x25: 0000002fc0ce5604 x24: 0000000000000000
 7355 01:47:20.609895  <4>[  205.178718] x23: ffff000803362080 x22: 0000000000000000 x21: 0000000000000000
 7356 01:47:20.610596  <4>[  205.186159] x20: ffff00097ef8c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7357 01:47:20.610928  <4>[  205.193603] x17: 0000000000000006 x16: 0000000000000000 x15: ffff80000a5004c0
 7358 01:47:20.611283  <4>[  205.201042] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7359 01:47:20.612985  <4>[  205.208479] x11: 00000000000001c4 x10: 00000000000001c4 x9 : ffff800009144c50
 7360 01:47:20.653227  <4>[  205.215917] x8 : 000000000001c894 x7 : 071c71c71c71c71c x6 : ffff80000b5f6e68
 7361 01:47:20.654113  <4>[  205.223355] x5 : 00000000000003a7 x4 : 4000000000000002 x3 : ffff800974a90000
 7362 01:47:20.654505  <4>[  205.230793] x2 : ffff80000c423d20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7363 01:47:20.654919  <4>[  205.238231] Call trace:
 7364 01:47:20.655311  <4>[  205.240946]  ct_kernel_exit.constprop.0+0x11c/0x180
 7365 01:47:20.655696  <4>[  205.246112]  ct_idle_enter+0x10/0x1c
 7366 01:47:20.656073  <4>[  205.249969]  cpuidle_enter_state+0x2a4/0x5a0
 7367 01:47:20.656447  <4>[  205.254524]  cpuidle_enter+0x40/0x60
 7368 01:47:20.656900  <4>[  205.258380]  do_idle+0x258/0x310
 7369 01:47:20.696736  <4>[  205.261890]  cpu_startup_entry+0x40/0x44
 7370 01:47:20.697185  <4>[  205.266093]  secondary_start_kernel+0x138/0x160
 7371 01:47:20.697613  <4>[  205.270910]  __secondary_switched+0xb0/0xb4
 7372 01:47:20.698040  <4>[  205.275381] irq event stamp: 243332
 7373 01:47:20.698439  <4>[  205.279141] hardirqs last  enabled at (243331): [<ffff8000096c7a74>] el1_interrupt+0x54/0x64
 7374 01:47:20.698826  <4>[  205.287873] hardirqs last disabled at (243332): [<ffff800008127eac>] do_idle+0xec/0x310
 7375 01:47:20.699989  <4>[  205.296170] softirqs last  enabled at (243330): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7376 01:47:20.722837  <4>[  205.304987] softirqs last disabled at (243325): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7377 01:47:20.725983  <4>[  205.313805] ---[ end trace 0000000000000000 ]---
 7378 01:47:20.898697  # [  204.865773] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7379 01:47:20.899205  # [  204.871662] detected buffer overflow in strnlen
 7380 01:47:20.900010  # [  204.877110] ------------[ cut here ]------------
 7381 01:47:20.900371  # [  204.882010] kernel BUG at lib/string_helpers.c:1027!
 7382 01:47:20.900769  # [  204.887258] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7383 01:47:20.901976  # [  204.894424] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 7384 01:47:20.941913  # [  204.908308] CPU: 4 PID: 4081 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7385 01:47:20.942823  # [  204.916259] Hardware name: ARM Juno development board (r0) (DT)
 7386 01:47:20.943218  # [  204.922465] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7387 01:47:20.943632  # [  204.929715] pc : fortify_panic+0x24/0x28
 7388 01:47:20.944027  # [  204.933929] lr : fortify_panic+0x24/0x28
 7389 01:47:20.944414  # [  204.938134] sp : ffff800011313970
 7390 01:47:20.944791  # [  204.941719] x29: ffff800011313970 x28: ffff00080e570040 x27: 0000000000000000
 7391 01:47:20.985005  # [  204.949162] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 7392 01:47:20.985458  # [  204.956600] x23: ffff00080636c000 x22: ffff800011313b50 x21: ffff800009a72a98
 7393 01:47:20.986242  # [  204.964039] x20: ffff00080636c000 x19: ffff800009a72aa8 x18: 0000000000000000
 7394 01:47:20.986615  # [  204.971477] x17: ffff80000843ff7c x16: ffff8000086b1bb8 x15: ffff800008c13954
 7395 01:47:20.987016  # [  204.978916] x14: 0000000000000000 x13: 205d323636313738 x12: 2e34303220205b3e
 7396 01:47:20.987408  # [  204.986354] x11: 65766f2072656666 x10: 0000000000001500 x9 : ffff80000815f928
 7397 01:47:21.028139  # [  204.993792] x8 : ffff00080e570040 x7 : ffff80000b0b9770 x6 : 0000000000000001
 7398 01:47:21.028608  # [  205.001229] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 7399 01:47:21.029040  # [  205.008666] x2 : 0000000000000000 x1 : ffff00080e570040 x0 : 0000000000000023
 7400 01:47:21.029444  # [  205.016103] Call trace:
 7401 01:47:21.029832  # [  205.018819]  fortify_panic+0x24/0x28
 7402 01:47:21.030291  # [  205.022676]  lkdtm_FORTIFY_STR_MEMBER+0x0/0x150
 7403 01:47:21.030674  # [  205.027494]  lkdtm_do_action+0x2c/0x50
 7404 01:47:21.031048  # [  205.031524]  direct_entry+0x164/0x180
 7405 01:47:21.031796  # [  205.035465]  full_proxy_write+0x68/0xc0
 7406 01:47:21.071330  # [  205.039586]  vfs_write+0xcc/0x2a0
 7407 01:47:21.071792  # [  205.043184]  ksys_write+0x78/0x104
 7408 01:47:21.072221  # [  205.046868]  __arm64_sys_write+0x28/0x3c
 7409 01:47:21.072997  # [  205.051074]  invoke_syscall+0x8c/0x120
 7410 01:47:21.073358  # [  205.055108]  el0_svc_common.constprop.0+0x68/0x124
 7411 01:47:21.073754  # [  205.060185]  do_el0_svc+0x40/0xcc
 7412 01:47:21.074176  # [  205.063780]  el0_svc+0x48/0xc0
 7413 01:47:21.074575  # [  205.067113]  el0t_64_sync_handler+0xb8/0xbc
 7414 01:47:21.074956  # [  205.071577]  el0t_64_sync+0x18c/0x190
 7415 01:47:21.075329  # [  205.075525] Code: aa1303e1 90004960 91374000 97ffe254 (d4210000) 
 7416 01:47:21.075796  # [  205.081902] ---[ end trace 0000000000000000 ]---
 7417 01:47:21.114509  # [  205.086795] note: cat[4081] exited with irqs disabled
 7418 01:47:21.114979  # [  205.092367] note: cat[4081] exited with preempt_count 1
 7419 01:47:21.115869  # [  205.098249] ------------[ cut here ]------------
 7420 01:47:21.116293  # [  205.103148] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7421 01:47:21.116718  # [  205.113336] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 7422 01:47:21.157683  # [  205.127225] CPU: 4 PID: 0 Comm: swapper/4 Tainted: G    B D W   E      6.1.92-cip22 #1
 7423 01:47:21.158384  # [  205.137060] Hardware name: ARM Juno development board (r0) (DT)
 7424 01:47:21.159366  # [  205.143262] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7425 01:47:21.159953  # [  205.150518] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7426 01:47:21.160488  # [  205.156036] lr : ct_idle_enter+0x10/0x1c
 7427 01:47:21.160852  # [  205.160242] sp : ffff80000c423d20
 7428 01:47:21.161197  # [  205.163832] x29: ffff80000c423d20 x28: 0000000000000000 x27: 0000000000000000
 7429 01:47:21.200519  # [  205.171277] x26: 0000000000000000 x25: 0000002fc0ce5604 x24: 0000000000000000
 7430 01:47:21.200798  # [  205.178718] x23: ffff000803362080 x22: 0000000000000000 x21: 0000000000000000
 7431 01:47:21.200976  # [  205.186159] x20: ffff00097ef8c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7432 01:47:21.201404  # [  205.193603] x17: 0000000000000006 x16: 0000000000000000 x15: ffff80000a5004c0
 7433 01:47:21.201581  # [  205.201042] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7434 01:47:21.201737  # [  205.208479] x11: 00000000000001c4 x10: 00000000000001c4 x9 : ffff800009144c50
 7435 01:47:21.243756  # [  205.215917] x8 : 000000000001c894 x7 : 071c71c71c71c71c x6 : ffff80000b5f6e68
 7436 01:47:21.244080  # [  205.223355] x5 : 00000000000003a7 x4 : 4000000000000002 x3 : ffff800974a90000
 7437 01:47:21.244257  # [  205.230793] x2 : ffff80000c423d20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7438 01:47:21.244415  # [  205.238231] Call trace:
 7439 01:47:21.244564  # [  205.240946]  ct_kernel_exit.constprop.0+0x11c/0x180
 7440 01:47:21.244710  # [  205.246112]  ct_idle_enter+0x10/0x1c
 7441 01:47:21.244852  # [  205.249969]  cpuidle_enter_state+0x2a4/0x5a0
 7442 01:47:21.244970  # [  205.254524]  cpuidle_enter+0x40/0x60
 7443 01:47:21.246870  # [  205.258380]  do_idle+0x258/0x310
 7444 01:47:21.286919  # [  205.261890]  cpu_startup_entry+0x40/0x44
 7445 01:47:21.287168  # [  205.266093]  secondary_start_kernel+0x138/0x160
 7446 01:47:21.287338  # [  205.270910]  __secondary_switched+0xb0/0xb4
 7447 01:47:21.287492  # [  205.275381] irq event stamp: 243332
 7448 01:47:21.287640  # [  205.279141] hardirqs last  enabled at (243331): [<ffff8000096c7a74>] el1_interrupt+0x54/0x64
 7449 01:47:21.287784  # [  205.287873] hardirqs last disabled at (243332): [<ffff800008127eac>] do_idle+0xec/0x310
 7450 01:47:21.287907  # [  205.296170] softirqs last  enabled at (243330): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7451 01:47:21.318961  # [  205.304987] softirqs last disabled at (243325): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7452 01:47:21.319210  # [  205.313805] ---[ end trace 0000000000000000 ]---
 7453 01:47:21.319381  # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok
 7454 01:47:21.322090  ok 78 selftests: lkdtm: FORTIFY_STRSCPY.sh
 7455 01:47:21.322319  # selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7456 01:47:21.828727  <6>[  206.394920] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7457 01:47:21.829395  <6>[  206.401035] lkdtm: trying to strcmp() past the end of a struct
 7458 01:47:21.829857  <0>[  206.407235] detected buffer overflow in strncpy
 7459 01:47:21.830155  <4>[  206.412184] ------------[ cut here ]------------
 7460 01:47:21.830451  <2>[  206.417082] kernel BUG at lib/string_helpers.c:1027!
 7461 01:47:21.830715  <0>[  206.422327] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7462 01:47:21.872179  <4>[  206.429490] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 7463 01:47:21.872447  <4>[  206.443374] CPU: 3 PID: 4129 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7464 01:47:21.872616  <4>[  206.451319] Hardware name: ARM Juno development board (r0) (DT)
 7465 01:47:21.872770  <4>[  206.457519] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7466 01:47:21.873181  <4>[  206.464769] pc : fortify_panic+0x24/0x28
 7467 01:47:21.873342  <4>[  206.468983] lr : fortify_panic+0x24/0x28
 7468 01:47:21.873487  <4>[  206.473187] sp : ffff8000113e3870
 7469 01:47:21.915582  <4>[  206.476772] x29: ffff8000113e3870 x28: ffff00080de28040 x27: 0000000000000000
 7470 01:47:21.915836  <4>[  206.484213] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 7471 01:47:21.916008  <4>[  206.491652] x23: ffff0008045e9000 x22: ffff8000113e3a50 x21: 0000000000000013
 7472 01:47:21.916165  <4>[  206.499090] x20: ffff0008045e9000 x19: ffff800009a72ab8 x18: 0000000000000000
 7473 01:47:21.916313  <4>[  206.506528] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb2b7f000
 7474 01:47:21.918956  <4>[  206.513966] x14: 0000000000000000 x13: 205d353332373034 x12: 2e36303220205b3e
 7475 01:47:21.959287  <4>[  206.521404] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815f928
 7476 01:47:21.959743  <4>[  206.528842] x8 : ffff00080de28040 x7 : 3533323730342e36 x6 : 0000000000000001
 7477 01:47:21.960082  <4>[  206.536280] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 7478 01:47:21.960397  <4>[  206.543718] x2 : 0000000000000000 x1 : ffff00080de28040 x0 : 0000000000000023
 7479 01:47:21.960696  <4>[  206.551156] Call trace:
 7480 01:47:21.960986  <4>[  206.553871]  fortify_panic+0x24/0x28
 7481 01:47:21.961272  <4>[  206.557729]  lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4
 7482 01:47:21.962454  <4>[  206.562545]  lkdtm_do_action+0x2c/0x50
 7483 01:47:22.002731  <4>[  206.566577]  direct_entry+0x164/0x180
 7484 01:47:22.003183  <4>[  206.570518]  full_proxy_write+0x68/0xc0
 7485 01:47:22.003520  <4>[  206.574639]  vfs_write+0xcc/0x2a0
 7486 01:47:22.003832  <4>[  206.578237]  ksys_write+0x78/0x104
 7487 01:47:22.004126  <4>[  206.581920]  __arm64_sys_write+0x28/0x3c
 7488 01:47:22.004417  <4>[  206.586127]  invoke_syscall+0x8c/0x120
 7489 01:47:22.004707  <4>[  206.590161]  el0_svc_common.constprop.0+0x68/0x124
 7490 01:47:22.004988  <4>[  206.595238]  do_el0_svc+0x40/0xcc
 7491 01:47:22.005267  <4>[  206.598835]  el0_svc+0x48/0xc0
 7492 01:47:22.005550  <4>[  206.602169]  el0t_64_sync_handler+0xb8/0xbc
 7493 01:47:22.006285  <4>[  206.606633]  el0t_64_sync+0x18c/0x190
 7494 01:47:22.046157  <0>[  206.610581] Code: aa1303e1 90004960 91374000 97ffe254 (d4210000) 
 7495 01:47:22.046431  <4>[  206.616957] ---[ end trace 0000000000000000 ]---
 7496 01:47:22.046873  <6>[  206.621851] note: cat[4129] exited with irqs disabled
 7497 01:47:22.047052  <6>[  206.627284] note: cat[4129] exited with preempt_count 1
 7498 01:47:22.047211  <4>[  206.633016] ------------[ cut here ]------------
 7499 01:47:22.047362  <4>[  206.637916] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7500 01:47:22.089870  <4>[  206.647880] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 7501 01:47:22.090189  <4>[  206.661768] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.1.92-cip22 #1
 7502 01:47:22.090398  <4>[  206.669978] Hardware name: ARM Juno development board (r0) (DT)
 7503 01:47:22.090613  <4>[  206.676178] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7504 01:47:22.090792  <4>[  206.683434] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7505 01:47:22.090927  <4>[  206.688953] lr : ct_idle_enter+0x10/0x1c
 7506 01:47:22.092719  <4>[  206.693159] sp : ffff80000c41bd20
 7507 01:47:22.133042  <4>[  206.696749] x29: ffff80000c41bd20 x28: 0000000000000000 x27: 0000000000000000
 7508 01:47:22.133314  <4>[  206.704198] x26: 0000000000000001 x25: 000000301c49068c x24: 0000000000000001
 7509 01:47:22.133536  <4>[  206.711638] x23: ffff000803360880 x22: 0000000000000001 x21: 0000000000000001
 7510 01:47:22.133737  <4>[  206.719078] x20: ffff00097ef6c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7511 01:47:22.133909  <4>[  206.726517] x17: 0000000000000400 x16: 0000000000000002 x15: ffff80000a5004c0
 7512 01:47:22.136217  <4>[  206.733956] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 7513 01:47:22.176446  <4>[  206.741394] x11: 000000000000183d x10: 000000000000183d x9 : ffff800009144c50
 7514 01:47:22.176684  <4>[  206.748832] x8 : ffff0008008ecf00 x7 : 071c71c71c71c71c x6 : ffff8000081c94c8
 7515 01:47:22.176898  <4>[  206.756271] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a70000
 7516 01:47:22.177099  <4>[  206.763708] x2 : ffff80000c41bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7517 01:47:22.177291  <4>[  206.771147] Call trace:
 7518 01:47:22.177478  <4>[  206.773862]  ct_kernel_exit.constprop.0+0x11c/0x180
 7519 01:47:22.179566  <4>[  206.779027]  ct_idle_enter+0x10/0x1c
 7520 01:47:22.220161  <4>[  206.782883]  cpuidle_enter_state+0x2a4/0x5a0
 7521 01:47:22.220662  <4>[  206.787439]  cpuidle_enter+0x40/0x60
 7522 01:47:22.221093  <4>[  206.791295]  do_idle+0x258/0x310
 7523 01:47:22.221487  <4>[  206.794805]  cpu_startup_entry+0x3c/0x44
 7524 01:47:22.221869  <4>[  206.799009]  secondary_start_kernel+0x138/0x160
 7525 01:47:22.222280  <4>[  206.803826]  __secondary_switched+0xb0/0xb4
 7526 01:47:22.222661  <4>[  206.808298] irq event stamp: 233656
 7527 01:47:22.223046  <4>[  206.812059] hardirqs last  enabled at (233655): [<ffff8000096c7a74>] el1_interrupt+0x54/0x64
 7528 01:47:22.223879  <4>[  206.820795] hardirqs last disabled at (233656): [<ffff800008127eac>] do_idle+0xec/0x310
 7529 01:47:22.263841  <4>[  206.829097] softirqs last  enabled at (233654): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7530 01:47:22.264336  <4>[  206.837918] softirqs last disabled at (233633): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7531 01:47:22.264869  <4>[  206.846741] ---[ end trace 0000000000000000 ]---
 7532 01:47:22.265297  # Segmentation fault
 7533 01:47:22.265746  # [  206.394920] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7534 01:47:22.266119  # [  206.401035] lkdtm: trying to strcmp() past the end of a struct
 7535 01:47:22.266985  # [  206.407235] detected buffer overflow in strncpy
 7536 01:47:22.306916  # [  206.412184] ------------[ cut here ]------------
 7537 01:47:22.307371  # [  206.417082] kernel BUG at lib/string_helpers.c:1027!
 7538 01:47:22.307707  # [  206.422327] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7539 01:47:22.308022  # [  206.429490] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 7540 01:47:22.308327  # [  206.443374] CPU: 3 PID: 4129 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7541 01:47:22.310177  # [  206.451319] Hardware name: ARM Juno development board (r0) (DT)
 7542 01:47:22.350069  # [  206.457519] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7543 01:47:22.350523  # [  206.464769] pc : fortify_panic+0x24/0x28
 7544 01:47:22.350862  # [  206.468983] lr : fortify_panic+0x24/0x28
 7545 01:47:22.351202  # [  206.473187] sp : ffff8000113e3870
 7546 01:47:22.351529  # [  206.476772] x29: ffff8000113e3870 x28: ffff00080de28040 x27: 0000000000000000
 7547 01:47:22.351830  # [  206.484213] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 7548 01:47:22.353337  # [  206.491652] x23: ffff0008045e9000 x22: ffff8000113e3a50 x21: 0000000000000013
 7549 01:47:22.393184  # [  206.499090] x20: ffff0008045e9000 x19: ffff800009a72ab8 x18: 0000000000000000
 7550 01:47:22.393651  # [  206.506528] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb2b7f000
 7551 01:47:22.394038  # [  206.513966] x14: 0000000000000000 x13: 205d353332373034 x12: 2e36303220205b3e
 7552 01:47:22.394465  # [  206.521404] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815f928
 7553 01:47:22.394865  # [  206.528842] x8 : ffff00080de28040 x7 : 3533323730342e36 x6 : 0000000000000001
 7554 01:47:22.396462  # [  206.536280] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 7555 01:47:22.436416  # [  206.543718] x2 : 0000000000000000 x1 : ffff00080de28040 x0 : 0000000000000023
 7556 01:47:22.436885  # [  206.551156] Call trace:
 7557 01:47:22.437313  # [  206.553871]  fortify_panic+0x24/0x28
 7558 01:47:22.437712  # [  206.557729]  lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4
 7559 01:47:22.438129  # [  206.562545]  lkdtm_do_action+0x2c/0x50
 7560 01:47:22.438512  # [  206.566577]  direct_entry+0x164/0x180
 7561 01:47:22.438879  # [  206.570518]  full_proxy_write+0x68/0xc0
 7562 01:47:22.439247  # [  206.574639]  vfs_write+0xcc/0x2a0
 7563 01:47:22.439649  # [  206.578237]  ksys_write+0x78/0x104
 7564 01:47:22.440018  # [  206.581920]  __arm64_sys_write+0x28/0x3c
 7565 01:47:22.440757  # [  206.586127]  invoke_syscall+0x8c/0x120
 7566 01:47:22.479561  # [  206.590161]  el0_svc_common.constprop.0+0x68/0x124
 7567 01:47:22.480028  # [  206.595238]  do_el0_svc+0x40/0xcc
 7568 01:47:22.480455  # [  206.598835]  el0_svc+0x48/0xc0
 7569 01:47:22.481249  # [  206.602169]  el0t_64_sync_handler+0xb8/0xbc
 7570 01:47:22.481617  # [  206.606633]  el0t_64_sync+0x18c/0x190
 7571 01:47:22.482023  # [  206.610581] Code: aa1303e1 90004960 91374000 97ffe254 (d4210000) 
 7572 01:47:22.482422  # [  206.616957] ---[ end trace 0000000000000000 ]---
 7573 01:47:22.482808  # [  206.621851] note: cat[4129] exited with irqs disabled
 7574 01:47:22.483271  # [  206.627284] note: cat[4129] exited with preempt_count 1
 7575 01:47:22.522784  # [  206.633016] ------------[ cut here ]------------
 7576 01:47:22.523664  # [  206.637916] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7577 01:47:22.524064  # [  206.647880] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 7578 01:47:22.524479  # [  206.661768] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.1.92-cip22 #1
 7579 01:47:22.526147  # [  206.669978] Hardware name: ARM Juno development board (r0) (DT)
 7580 01:47:22.565873  # [  206.676178] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7581 01:47:22.566397  # [  206.683434] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7582 01:47:22.567218  # [  206.688953] lr : ct_idle_enter+0x10/0x1c
 7583 01:47:22.567593  # [  206.693159] sp : ffff80000c41bd20
 7584 01:47:22.567990  # [  206.696749] x29: ffff80000c41bd20 x28: 0000000000000000 x27: 0000000000000000
 7585 01:47:22.568379  # [  206.704198] x26: 0000000000000001 x25: 000000301c49068c x24: 0000000000000001
 7586 01:47:22.568756  # [  206.711638] x23: ffff000803360880 x22: 0000000000000001 x21: 0000000000000001
 7587 01:47:22.609104  # [  206.719078] x20: ffff00097ef6c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7588 01:47:22.609604  # [  206.726517] x17: 0000000000000400 x16: 0000000000000002 x15: ffff80000a5004c0
 7589 01:47:22.610077  # [  206.733956] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 7590 01:47:22.610871  # [  206.741394] x11: 000000000000183d x10: 000000000000183d x9 : ffff800009144c50
 7591 01:47:22.611238  # [  206.748832] x8 : ffff0008008ecf00 x7 : 071c71c71c71c71c x6 : ffff8000081c94c8
 7592 01:47:22.612405  # [  206.756271] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a70000
 7593 01:47:22.661978  # [  206.763708] x2 : ffff80000c41bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7594 01:47:22.662610  # [  206.771147] Call trace:
 7595 01:47:22.663107  # [  206.773862]  ct_kernel_exit.constprop.0+0x11c/0x180
 7596 01:47:22.663591  # [  206.779027]  ct_idle_enter+0x10/0x1c
 7597 01:47:22.663981  # [  206.782883]  cpuidle_enter_state+0x2a4/0x5a0
 7598 01:47:22.664429  # [  206.787439]  cpuidle_enter+0x40/0x60
 7599 01:47:22.664812  # [  206.791295]  do_idle+0x258/0x310
 7600 01:47:22.665260  # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok
 7601 01:47:22.665597  ok 79 selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7602 01:47:22.666318  # selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7603 01:47:23.142077  <6>[  207.707932] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7604 01:47:23.142354  <6>[  207.714058] lkdtm: trying to strncpy() past the end of a struct member...
 7605 01:47:23.142577  <0>[  207.721268] detected buffer overflow in strncpy
 7606 01:47:23.142780  <4>[  207.726282] ------------[ cut here ]------------
 7607 01:47:23.142958  <2>[  207.731183] kernel BUG at lib/string_helpers.c:1027!
 7608 01:47:23.143117  <0>[  207.736432] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7609 01:47:23.185311  <4>[  207.743595] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 7610 01:47:23.185548  <4>[  207.757480] CPU: 3 PID: 4177 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7611 01:47:23.185719  <4>[  207.765426] Hardware name: ARM Juno development board (r0) (DT)
 7612 01:47:23.186223  <4>[  207.771625] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7613 01:47:23.186570  <4>[  207.778874] pc : fortify_panic+0x24/0x28
 7614 01:47:23.186870  <4>[  207.783086] lr : fortify_panic+0x24/0x28
 7615 01:47:23.187165  <4>[  207.787291] sp : ffff80001149b960
 7616 01:47:23.229055  <4>[  207.790877] x29: ffff80001149b960 x28: ffff00080de28040 x27: 0000000000000000
 7617 01:47:23.229533  <4>[  207.798317] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 7618 01:47:23.229874  <4>[  207.805756] x23: ffff000805e63000 x22: ffff80001149bb40 x21: ffff00080e546200
 7619 01:47:23.230242  <4>[  207.813195] x20: ffff80000a0c0f78 x19: ffff800009a72ab8 x18: 0000000000000000
 7620 01:47:23.230557  <4>[  207.820633] x17: ffff800008440308 x16: ffff80000843ff7c x15: ffff8000086b1bb8
 7621 01:47:23.232328  <4>[  207.828073] x14: 0000000000000000 x13: 205d383632313237 x12: 2e37303220205b3e
 7622 01:47:23.272505  <4>[  207.835511] x11: 65766f2072656666 x10: 0000000000001500 x9 : ffff80000815f928
 7623 01:47:23.272949  <4>[  207.842949] x8 : ffff00080de28040 x7 : ffff80000b0b9770 x6 : 0000000000000001
 7624 01:47:23.273289  <4>[  207.850386] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 7625 01:47:23.273607  <4>[  207.857823] x2 : 0000000000000000 x1 : ffff00080de28040 x0 : 0000000000000023
 7626 01:47:23.273905  <4>[  207.865261] Call trace:
 7627 01:47:23.274250  <4>[  207.867975]  fortify_panic+0x24/0x28
 7628 01:47:23.274545  <4>[  207.871832]  lkdtm_FORTIFY_STR_MEMBER+0xc8/0x150
 7629 01:47:23.275706  <4>[  207.876737]  lkdtm_do_action+0x2c/0x50
 7630 01:47:23.315870  <4>[  207.880767]  direct_entry+0x164/0x180
 7631 01:47:23.316314  <4>[  207.884709]  full_proxy_write+0x68/0xc0
 7632 01:47:23.316653  <4>[  207.888830]  vfs_write+0xcc/0x2a0
 7633 01:47:23.316963  <4>[  207.892428]  ksys_write+0x78/0x104
 7634 01:47:23.317262  <4>[  207.896111]  __arm64_sys_write+0x28/0x3c
 7635 01:47:23.317554  <4>[  207.900317]  invoke_syscall+0x8c/0x120
 7636 01:47:23.317839  <4>[  207.904352]  el0_svc_common.constprop.0+0x68/0x124
 7637 01:47:23.318173  <4>[  207.909429]  do_el0_svc+0x40/0xcc
 7638 01:47:23.318463  <4>[  207.913025]  el0_svc+0x48/0xc0
 7639 01:47:23.318746  <4>[  207.916359]  el0t_64_sync_handler+0xb8/0xbc
 7640 01:47:23.319510  <4>[  207.920822]  el0t_64_sync+0x18c/0x190
 7641 01:47:23.360361  <0>[  207.924770] Code: aa1303e1 90004960 91374000 97ffe254 (d4210000) 
 7642 01:47:23.360903  <4>[  207.931146] ---[ end trace 0000000000000000 ]---
 7643 01:47:23.361250  <6>[  207.936039] note: cat[4177] exited with irqs disabled
 7644 01:47:23.361574  <6>[  207.941863] note: cat[4177] exited with preempt_count 1
 7645 01:47:23.361986  <4>[  207.947801] ------------[ cut here ]------------
 7646 01:47:23.362357  <#4 >S[e g m207.952700] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7647 01:47:23.362662  entation fault
 7648 01:47:23.403634  <4>[  207.964581] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 7649 01:47:23.404115  <4>[  207.978470] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.1.92-cip22 #1
 7650 01:47:23.404459  <4>[  207.986681] Hardware name: ARM Juno development board (r0) (DT)
 7651 01:47:23.404774  <4>[  207.992881] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7652 01:47:23.405075  <4>[  208.000131] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7653 01:47:23.406912  <4>[  208.005645] lr : ct_idle_enter+0x10/0x1c
 7654 01:47:23.446961  <4>[  208.009850] sp : ffff80000c41bd20
 7655 01:47:23.447446  <4>[  208.013435] x29: ffff80000c41bd20 x28: 0000000000000000 x27: 0000000000000001
 7656 01:47:23.447798  <4>[  208.020877] x26: 0000000000000000 x25: 000000306aa70c70 x24: 0000000000000000
 7657 01:47:23.448114  <4>[  208.028314] x23: ffff000803360880 x22: 0000000000000000 x21: 0000000000000000
 7658 01:47:23.448422  <4>[  208.035753] x20: ffff00097ef6c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7659 01:47:23.449128  <4>[  208.043192] x17: 00000000000003d9 x16: 0000000000000001 x15: ffff80000a5004c0
 7660 01:47:23.490442  <4>[  208.050630] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 7661 01:47:23.490906  <4>[  208.058067] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009144c50
 7662 01:47:23.491252  <4>[  208.065505] x8 : ffff0008008ecf00 x7 : 0000000000000001 x6 : 0000000000000000
 7663 01:47:23.491570  <4>[  208.072942] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a70000
 7664 01:47:23.491872  # [  20<4>[  208.080382] x2 : ffff80000c41bd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7665 01:47:23.492168  <4>[  208.088395] Call trace:
 7666 01:47:23.493701  7.707<4>[  208.091115]  ct_kernel_exit.constprop.0+0x11c/0x180
 7667 01:47:23.533606  <4>[  208.096686]  ct_idle_enter+0x10/0x1c
 7668 01:47:23.534132  932] lkdtm: Performing direct ent<4>[  208.100545]  cpuidle_enter_state+0x2a4/0x5a0
 7669 01:47:23.534492  ry FORTIFY_STR_MEMBER
 7670 01:47:23.534807  # [  207.7<4>[  208.107943]  cpuidle_enter+0x40/0x60
 7671 01:47:23.535106  14058] lkdtm: trying to strncpy()<4>[  208.114646]  do_idle+0x258/0x310
 7672 01:47:23.535407   past the end of a struct member.<4>[  208.121003]  cpu_startup_entry+0x40/0x44
 7673 01:47:23.535698  ..
 7674 01:47:23.535981  # [  207.721268] detected buf<4>[  208.128055]  secondary_start_kernel+0x138/0x160
 7675 01:47:23.536266  er overflow in strncpy
 7676 01:47:23.537004  # [  207.726282] ------------[ cut here ]------------
 7677 01:47:23.576701  # [  207.731183] kernel BUG at lib/string_helpers.c:1027!
 7678 01:47:23.577179  # [  207.736432] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7679 01:47:23.577530  # [  207.743595] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 7680 01:47:23.577855  # [  207.757480] CPU: 3 PID: 4177 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7681 01:47:23.579970  # [  207.765426] Hardware name: ARM Juno development board (r0) (DT)
 7682 01:47:23.619826  # [  207.771625] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7683 01:47:23.620285  # [  207.778874] pc : fortify_panic+0x24/0x28
 7684 01:47:23.620621  # [  207.783086] lr : fortify_panic+0x24/0x28
 7685 01:47:23.620934  # [  207.787291] sp : ffff80001149b960
 7686 01:47:23.621238  # [  207.790877] x29: ffff80001149b960 x28: ffff00080de28040 x27: 0000000000000000
 7687 01:47:23.621533  # [  207.798317] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 7688 01:47:23.621820  # [  207.805756] x23: ffff000805e63000 x22: ffff80001149bb40 x21: ffff00080e546200
 7689 01:47:23.662976  # [  207.813195] x20: ffff80000a0c0f78 x19: ffff800009a72ab8 x18: 0000000000000000
 7690 01:47:23.663446  # [  207.820633] x17: ffff800008440308 x16: ffff80000843ff7c x15: ffff8000086b1bb8
 7691 01:47:23.663782  # [  207.828073] x14: 0000000000000000 x13: 205d383632313237 x12: 2e37303220205b3e
 7692 01:47:23.664092  # [  207.835511] x11: 65766f2072656666 x10: 0000000000001500 x9 : ffff80000815f928
 7693 01:47:23.664397  # [  207.842949] x8 : ffff00080de28040 x7 : ffff80000b0b9770 x6 : 0000000000000001
 7694 01:47:23.664691  # [  207.850386] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 7695 01:47:23.706254  # [  207.857823] x2 : 0000000000000000 x1 : ffff00080de28040 x0 : 0000000000000023
 7696 01:47:23.706716  # [  207.865261] Call trace:
 7697 01:47:23.707055  # [  207.867975]  fortify_panic+0x24/0x28
 7698 01:47:23.707365  # [  207.871832]  lkdtm_FORTIFY_STR_MEMBER+0xc8/0x150
 7699 01:47:23.707659  # [  207.876737]  lkdtm_do_action+0x2c/0x50
 7700 01:47:23.707943  # [  207.880767]  direct_entry+0x164/0x180
 7701 01:47:23.708223  # [  207.884709]  full_proxy_write+0x68/0xc0
 7702 01:47:23.708500  # [  207.888830]  vfs_write+0xcc/0x2a0
 7703 01:47:23.708776  # [  207.892428]  ksys_write+0x78/0x104
 7704 01:47:23.709067  # [  207.896111]  __arm64_sys_write+0x28/0x3c
 7705 01:47:23.709786  # [  207.900317]  invoke_syscall+0x8c/0x120
 7706 01:47:23.749371  # [  207.904352]  el0_svc_common.constprop.0+0x68/0x124
 7707 01:47:23.749841  # [  207.909429]  do_el0_svc+0x40/0xcc
 7708 01:47:23.750251  # [  207.913025]  el0_svc+0x48/0xc0
 7709 01:47:23.750572  # [  207.916359]  el0t_64_sync_handler+0xb8/0xbc
 7710 01:47:23.750875  # [  207.920822]  el0t_64_sync+0x18c/0x190
 7711 01:47:23.751293  # [  207.924770] Code: aa1303e1 90004960 91374000 97ffe254 (d4210000) 
 7712 01:47:23.751594  # [  207.931146] ---[ end trace 0000000000000000 ]---
 7713 01:47:23.751877  # [  207.936039] note: cat[4177] exited with irqs disabled
 7714 01:47:23.752156  # [  207.941863] note: cat[4177] exited with preempt_count 1
 7715 01:47:23.752911  # [  207.947801] ------------[ cut here ]------------
 7716 01:47:23.792502  # [  207.952700] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7717 01:47:23.792971  # [  207.964581] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 7718 01:47:23.793315  # [  207.978470] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.1.92-cip22 #1
 7719 01:47:23.793636  # [  207.986681] Hardware name: ARM Juno development board (r0) (DT)
 7720 01:47:23.835755  # [  207.992881] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7721 01:47:23.836230  # [  208.000131] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7722 01:47:23.836582  # [  208.005645] lr : ct_idle_enter+0x10/0x1c
 7723 01:47:23.836896  # [  208.009850] sp : ffff80000c41bd20
 7724 01:47:23.837273  # [  208.013435] x29: ffff80000c41bd20 x28: 0000000000000000 x27: 0000000000000001
 7725 01:47:23.837577  # [  208.020877] x26: 0000000000000000 x25: 000000306aa70c70 x24: 0000000000000000
 7726 01:47:23.837866  # [  208.028314] x23: ffff000803360880 x22: 0000000000000000 x21: 0000000000000000
 7727 01:47:23.878919  # [  208.035753] x20: ffff00097ef6c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7728 01:47:23.879387  # [  208.043192] x17: 00000000000003d9 x16: 0000000000000001 x15: ffff80000a5004c0
 7729 01:47:23.879730  # [  208.050630] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 7730 01:47:23.880045  # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok
 7731 01:47:23.880345  ok 80 selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7732 01:47:23.880637  # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 7733 01:47:23.880922  <4>[  208.472997]  __secondary_switched+0xb0/0xb4
 7734 01:47:23.881207  <4>[  208.477478] irq event stamp: 233656
 7735 01:47:23.921624  <4>[  208.481242] hardirqs last  enabled at (233655): [<ffff8000096c7a74>] el1_interrupt+0x54/0x64
 7736 01:47:23.921948  <4>[  208.489982] hardirqs last disabled at (233656): [<ffff800008127eac>] do_idle+0xec/0x310
 7737 01:47:23.922243  <4>[  208.498284] softirqs last  enabled at (233654): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7738 01:47:23.922460  <4>[  208.507106] softirqs last disabled at (233633): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7739 01:47:23.924716  <4>[  208.515929] ---[ end trace 0000000000000000 ]---
 7740 01:47:24.382213  <6>[  208.944786] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 7741 01:47:24.382495  <6>[  208.951645] lkdtm: trying to memcpy() past the end of a struct
 7742 01:47:24.382676  <6>[  208.957849] lkdtm: 0: 16
 7743 01:47:24.382834  <6>[  208.961075] lkdtm: 1: 16
 7744 01:47:24.383250  <6>[  208.963895] lkdtm: s: 20
 7745 01:47:24.383420  <0>[  208.966752] detected buffer overflow in memcpy
 7746 01:47:24.383565  <4>[  208.971641] ------------[ cut here ]------------
 7747 01:47:24.383702  <2>[  208.976539] kernel BUG at lib/string_helpers.c:1027!
 7748 01:47:24.385417  <0>[  208.981780] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7749 01:47:24.425578  <4>[  208.988942] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 7750 01:47:24.425862  <4>[  209.002786] CPU: 2 PID: 4225 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7751 01:47:24.426332  <4>[  209.010725] Hardware name: ARM Juno development board (r0) (DT)
 7752 01:47:24.426514  <4>[  209.016917] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7753 01:47:24.426673  <4>[  209.024161] pc : fortify_panic+0x24/0x28
 7754 01:47:24.428891  <4>[  209.028365] lr : fortify_panic+0x24/0x28
 7755 01:47:24.468917  <4>[  209.032561] sp : ffff80001154ba70
 7756 01:47:24.469150  <4>[  209.036141] x29: ffff80001154ba70 x28: ffff000806984f00 x27: 0000000000000000
 7757 01:47:24.469322  <4>[  209.043570] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 7758 01:47:24.469479  <4>[  209.050996] x23: ffff00080c113000 x22: ffff80001154bc90 x21: 0000000000000013
 7759 01:47:24.469631  <4>[  209.058421] x20: ffff00080c113000 x19: ffff800009f642d0 x18: 0000000000000000
 7760 01:47:24.469777  <4>[  209.065846] x17: 00000000000001d6 x16: 0000000000000003 x15: ffff80000a5004c0
 7761 01:47:24.512502  <4>[  209.073271] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7762 01:47:24.512948  <4>[  209.080694] x11: 0000000000000001 x10: 0000000000001500 x9 : ffff80000815f928
 7763 01:47:24.513289  <4>[  209.088119] x8 : ffff000806984f00 x7 : 071c71c71c71c71c x6 : 0000000000000001
 7764 01:47:24.513605  <4>[  209.095543] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 7765 01:47:24.513905  <4>[  209.102966] x2 : 0000000000000000 x1 : ffff000806984f00 x0 : 0000000000000022
 7766 01:47:24.514257  <4>[  209.110391] Call trace:
 7767 01:47:24.514555  <4>[  209.113101]  fortify_panic+0x24/0x28
 7768 01:47:24.515769  <4>[  209.116950]  lkdtm_FORTIFY_MEM_OBJECT+0xb4/0x114
 7769 01:47:24.555928  <4>[  209.121843]  lkdtm_do_action+0x2c/0x50
 7770 01:47:24.556398  <4>[  209.125867]  direct_entry+0x164/0x180
 7771 01:47:24.556734  <4>[  209.129802]  full_proxy_write+0x68/0xc0
 7772 01:47:24.557046  <4>[  209.133914]  vfs_write+0xcc/0x2a0
 7773 01:47:24.557342  <4>[  209.137504]  ksys_write+0x78/0x104
 7774 01:47:24.557631  <4>[  209.141179]  __arm64_sys_write+0x28/0x3c
 7775 01:47:24.557914  <4>[  209.145377]  invoke_syscall+0x8c/0x120
 7776 01:47:24.558243  <4>[  209.149402]  el0_svc_common.constprop.0+0x68/0x124
 7777 01:47:24.558536  <4>[  209.154471]  do_el0_svc+0x40/0xcc
 7778 01:47:24.559217  <4>[  209.158059]  el0_svc+0x48/0xc0
 7779 01:47:24.600622  <4>[  209.161385]  el0t_64_sync_handler+0xb8/0xbc
 7780 01:47:24.600974  <4>[  209.165841]  el0t_64_sync+0x18c/0x190
 7781 01:47:24.601206  <0>[  209.169778] Code: aa1303e1 90004960 91374000 97ffe254 (d4210000) 
 7782 01:47:24.601363  <4>[  209.176147] ---[ end trace 0000000000000000 ]---
 7783 01:47:24.601832  <6>[  209.181034] note: cat[4225] exited with irqs disabled
 7784 01:47:24.602041  <6>[  209.186441] note: cat[4225] exited with preempt_count 1
 7785 01:47:24.602205  <4>[  209.193603] ------------[ cut here ]------------
 7786 01:47:24.603788  <4>[  209.198494] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7787 01:47:24.644095  <4>[  209.208447] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 7788 01:47:24.644370  <4>[  209.222287] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.92-cip22 #1
 7789 01:47:24.644543  <4>[  209.230490] Hardware name: ARM Juno development board (r0) (DT)
 7790 01:47:24.644700  <4>[  209.236682] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7791 01:47:24.644851  <4>[  209.243926] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7792 01:47:24.647200  <4>[  209.249433] lr : ct_idle_enter+0x10/0x1c
 7793 01:47:24.687340  <4>[  209.253630] sp : ffff80000c413d20
 7794 01:47:24.687616  <4>[  209.257210] x29: ffff80000c413d20 x28: 0000000000000000 x27: 0000000000000000
 7795 01:47:24.687841  <4>[  209.264645] x26: 0000000000000000 x25: 00000030b4e8c800 x24: 0000000000000000
 7796 01:47:24.688042  <4>[  209.272070] x23: ffff00080b516880 x22: 0000000000000000 x21: 0000000000000000
 7797 01:47:24.688239  <4>[  209.279496] x20: ffff00097ef4c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7798 01:47:24.690484  <4>[  209.286921] x17: ffff800008023f18 x16: ffff8000096a6904 x15: ffff8000080bd4f0
 7799 01:47:24.730713  <4>[  209.294347] x14: ffff8000080bd324 x13: ffff8000096b9e54 x12: ffff8000096b1300
 7800 01:47:24.730971  <4>[  209.301772] x11: 000000000000057c x10: 000000000000057c x9 : ffff800009144c50
 7801 01:47:24.731455  <4>[  209.309197] x8 : 000000000003824e x7 : 071c71c71c71c71c x6 : ffff80000b5f6e68
 7802 01:47:24.731641  <4>[  209.316623] x5 : 000000000000072f x4 : 4000000000000002 x3 : ffff800974a50000
 7803 01:47:24.731842  <4>[  209.324046] x2 : ffff80000c413d20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7804 01:47:24.732014  <4>[  209.331471] Call trace:
 7805 01:47:24.733939  <4>[  209.334181]  ct_kernel_exit.constprop.0+0x11c/0x180
 7806 01:47:24.774062  <4>[  209.339336]  ct_idle_enter+0x10/0x1c
 7807 01:47:24.774325  <4>[  209.343184]  cpuidle_enter_state+0x2a4/0x5a0
 7808 01:47:24.774546  <4>[  209.347731]  cpuidle_enter+0x40/0x60
 7809 01:47:24.774747  <4>[  209.351580]  do_idle+0x258/0x310
 7810 01:47:24.774941  <4>[  209.355082]  cpu_startup_entry+0x40/0x44
 7811 01:47:24.775117  <4>[  209.359278]  secondary_start_kernel+0x138/0x160
 7812 01:47:24.775293  <4>[  209.364085]  __secondary_switched+0xb0/0xb4
 7813 01:47:24.775468  <4>[  209.368546] irq event stamp: 244454
 7814 01:47:24.777216  <4>[  209.372301] hardirqs last  enabled at (244453): [<ffff8000081cb418>] tick_nohz_idle_enter+0x78/0x144
 7815 01:47:24.817647  <4>[  209.381724] hardirqs last disabled at (244454): [<ffff800008127eac>] do_idle+0xec/0x310
 7816 01:47:24.817913  <4>[  209.390013] softirqs last  enabled at (244412): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7817 01:47:24.818155  <4>[  209.398820] softirqs last disabled at (244395): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7818 01:47:24.818363  <4>[  209.407629] ---[ end trace 0000000000000000 ]---
 7819 01:47:24.818562  # Segmentation fault
 7820 01:47:24.818754  # [  208.944786] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 7821 01:47:24.820778  # [  208.951645] lkdtm: trying to memcpy() past the end of a struct
 7822 01:47:24.860778  # [  208.957849] lkdtm: 0: 16
 7823 01:47:24.861007  # [  208.961075] lkdtm: 1: 16
 7824 01:47:24.861226  # [  208.963895] lkdtm: s: 20
 7825 01:47:24.861427  # [  208.966752] detected buffer overflow in memcpy
 7826 01:47:24.861622  # [  208.971641] ------------[ cut here ]------------
 7827 01:47:24.861803  # [  208.976539] kernel BUG at lib/string_helpers.c:1027!
 7828 01:47:24.861916  # [  208.981780] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7829 01:47:24.863908  # [  208.988942] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 7830 01:47:24.903959  # [  209.002786] CPU: 2 PID: 4225 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7831 01:47:24.904188  # [  209.010725] Hardware name: ARM Juno development board (r0) (DT)
 7832 01:47:24.904404  # [  209.016917] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7833 01:47:24.904611  # [  209.024161] pc : fortify_panic+0x24/0x28
 7834 01:47:24.904806  # [  209.028365] lr : fortify_panic+0x24/0x28
 7835 01:47:24.904986  # [  209.032561] sp : ffff80001154ba70
 7836 01:47:24.907360  # [  209.036141] x29: ffff80001154ba70 x28: ffff000806984f00 x27: 0000000000000000
 7837 01:47:24.947325  # [  209.043570] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 7838 01:47:24.947782  # [  209.050996] x23: ffff00080c113000 x22: ffff80001154bc90 x21: 0000000000000013
 7839 01:47:24.948210  # [  209.058421] x20: ffff00080c113000 x19: ffff800009f642d0 x18: 0000000000000000
 7840 01:47:24.948609  # [  209.065846] x17: 00000000000001d6 x16: 0000000000000003 x15: ffff80000a5004c0
 7841 01:47:24.948994  # [  209.073271] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7842 01:47:24.950673  # [  209.080694] x11: 0000000000000001 x10: 0000000000001500 x9 : ffff80000815f928
 7843 01:47:24.990558  # [  209.088119] x8 : ffff000806984f00 x7 : 071c71c71c71c71c x6 : 0000000000000001
 7844 01:47:24.991034  # [  209.095543] x5 : ffff80000b0b5508 x4 : 0000000000000001 x3 : 0000000000000000
 7845 01:47:24.991472  # [  209.102966] x2 : 0000000000000000 x1 : ffff000806984f00 x0 : 0000000000000022
 7846 01:47:24.991871  # [  209.110391] Call trace:
 7847 01:47:24.992260  # [  209.113101]  fortify_panic+0x24/0x28
 7848 01:47:24.992640  # [  209.116950]  lkdtm_FORTIFY_MEM_OBJECT+0xb4/0x114
 7849 01:47:24.993015  # [  209.121843]  lkdtm_do_action+0x2c/0x50
 7850 01:47:24.993383  # [  209.125867]  direct_entry+0x164/0x180
 7851 01:47:24.994182  # [  209.129802]  full_proxy_write+0x68/0xc0
 7852 01:47:25.033751  # [  209.133914]  vfs_write+0xcc/0x2a0
 7853 01:47:25.034275  # [  209.137504]  ksys_write+0x78/0x104
 7854 01:47:25.034703  # [  209.141179]  __arm64_sys_write+0x28/0x3c
 7855 01:47:25.035104  # [  209.145377]  invoke_syscall+0x8c/0x120
 7856 01:47:25.035487  # [  209.149402]  el0_svc_common.constprop.0+0x68/0x124
 7857 01:47:25.035865  # [  209.154471]  do_el0_svc+0x40/0xcc
 7858 01:47:25.036619  # [  209.158059]  el0_svc+0x48/0xc0
 7859 01:47:25.036971  # [  209.161385]  el0t_64_sync_handler+0xb8/0xbc
 7860 01:47:25.037349  # [  209.165841]  el0t_64_sync+0x18c/0x190
 7861 01:47:25.037812  # [  209.169778] Code: aa1303e1 90004960 91374000 97ffe254 (d4210000) 
 7862 01:47:25.076901  # [  209.176147] ---[ end trace 0000000000000000 ]---
 7863 01:47:25.077359  # [  209.181034] note: cat[4225] exited with irqs disabled
 7864 01:47:25.077786  # [  209.186441] note: cat[4225] exited with preempt_count 1
 7865 01:47:25.078233  # [  209.193603] ------------[ cut here ]------------
 7866 01:47:25.078625  # [  209.198494] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7867 01:47:25.080249  # [  209.208447] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 7868 01:47:25.120068  # [  209.222287] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.92-cip22 #1
 7869 01:47:25.120947  # [  209.230490] Hardware name: ARM Juno development board (r0) (DT)
 7870 01:47:25.121343  # [  209.236682] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7871 01:47:25.121749  # [  209.243926] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7872 01:47:25.122177  # [  209.249433] lr : ct_idle_enter+0x10/0x1c
 7873 01:47:25.122563  # [  209.253630] sp : ffff80000c413d20
 7874 01:47:25.122940  # [  209.257210] x29: ffff80000c413d20 x28: 0000000000000000 x27: 0000000000000000
 7875 01:47:25.162905  # [  209.264645] x26: 0000000000000000 x25: 00000030b4e8c800 x24: 0000000000000000
 7876 01:47:25.163183  # [  209.272070] x23: ffff00080b516880 x22: 0000000000000000 x21: 0000000000000000
 7877 01:47:25.163404  # [  209.279496] x20: ffff00097ef4c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7878 01:47:25.163876  # [  209.286921] x17: ffff800008023f18 x16: ffff8000096a6904 x15: ffff8000080bd4f0
 7879 01:47:25.164101  # [  209.294347] x14: ffff8000080bd324 x13: ffff8000096b9e54 x12: ffff8000096b1300
 7880 01:47:25.166055  # [  209.301772] x11: 000000000000057c x10: 000000000000057c x9 : ffff800009144c50
 7881 01:47:25.216553  # [  209.309197] x8 : 000000000003824e x7 : 071c71c71c71c71c x6 : ffff80000b5f6e68
 7882 01:47:25.216835  # [  209.316623] x5 : 000000000000072f x4 : 4000000000000002 x3 : ffff800974a50000
 7883 01:47:25.217057  # [  209.324046] x2 : ffff80000c413d20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7884 01:47:25.217258  # [  209.331471] Call trace:
 7885 01:47:25.217434  # [  209.334181]  ct_kernel_exit.constprop.0+0x11c/0x180
 7886 01:47:25.217550  # [  209.339336]  ct_idle_enter+0x10/0x1c
 7887 01:47:25.217662  # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok
 7888 01:47:25.217773  ok 81 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 7889 01:47:25.219673  # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 7890 01:47:25.723986  <6>[  210.289459] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 7891 01:47:25.724518  <6>[  210.295592] lkdtm: trying to memcpy() past the end of a struct member...
 7892 01:47:25.724872  <4>[  210.302650] ------------[ cut here ]------------
 7893 01:47:25.725565  <4>[  210.307605] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 7894 01:47:25.727529  <4>[  210.320056] WARNING: CPU: 1 PID: 4273 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7895 01:47:25.767323  <4>[  210.330371] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 7896 01:47:25.767807  <4>[  210.344214] CPU: 1 PID: 4273 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7897 01:47:25.768528  <4>[  210.352153] Hardware name: ARM Juno development board (r0) (DT)
 7898 01:47:25.768875  <4>[  210.358345] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7899 01:47:25.769185  <4>[  210.365587] pc : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7900 01:47:25.770895  <4>[  210.370917] lr : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7901 01:47:25.810672  <4>[  210.376244] sp : ffff800011623b10
 7902 01:47:25.811110  <4>[  210.379824] x29: ffff800011623b10 x28: ffff00080bdc8040 x27: 0000000000000000
 7903 01:47:25.811452  <4>[  210.387251] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 7904 01:47:25.811766  <4>[  210.394676] x23: ffff00080db40000 x22: ffff80000b6db000 x21: ffff00080dfad400
 7905 01:47:25.812066  <4>[  210.402101] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 7906 01:47:25.813929  <4>[  210.409524] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7907 01:47:25.854080  <4>[  210.416949] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 7908 01:47:25.854544  <4>[  210.424374] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d918c
 7909 01:47:25.854888  <4>[  210.431799] x8 : ffff00080bdc8040 x7 : 00000074b5503510 x6 : 0000000000000000
 7910 01:47:25.855204  <4>[  210.439224] x5 : ffff800011624000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 7911 01:47:25.855502  <4>[  210.446648] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bdc8040
 7912 01:47:25.855795  <4>[  210.454073] Call trace:
 7913 01:47:25.857343  <4>[  210.456783]  lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7914 01:47:25.897404  <4>[  210.461764]  lkdtm_do_action+0x2c/0x50
 7915 01:47:25.897845  <4>[  210.465786]  direct_entry+0x164/0x180
 7916 01:47:25.898242  <4>[  210.469720]  full_proxy_write+0x68/0xc0
 7917 01:47:25.898563  <4>[  210.473833]  vfs_write+0xcc/0x2a0
 7918 01:47:25.898863  <4>[  210.477422]  ksys_write+0x78/0x104
 7919 01:47:25.899156  <4>[  210.481097]  __arm64_sys_write+0x28/0x3c
 7920 01:47:25.899445  <4>[  210.485294]  invoke_syscall+0x8c/0x120
 7921 01:47:25.899730  <4>[  210.489318]  el0_svc_common.constprop.0+0x68/0x124
 7922 01:47:25.900014  <4>[  210.494387]  do_el0_svc+0x40/0xcc
 7923 01:47:25.900323  <4>[  210.497974]  el0_svc+0x48/0xc0
 7924 01:47:25.901039  <4>[  210.501299]  el0t_64_sync_handler+0xb8/0xbc
 7925 01:47:25.940797  <4>[  210.505756]  el0t_64_sync+0x18c/0x190
 7926 01:47:25.941240  <4>[  210.509688] irq event stamp: 0
 7927 01:47:25.941577  <4>[  210.513006] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 7928 01:47:25.941896  <4>[  210.519552] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 7929 01:47:25.942254  <4>[  210.528015] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 7930 01:47:25.942556  <4>[  210.536475] softirqs last disabled at (0): [<0000000000000000>] 0x0
 7931 01:47:25.944104  <4>[  210.543018] ---[ end trace 0000000000000000 ]---
 7932 01:47:25.966695  <3>[  210.547973] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 7933 01:47:25.969777  <3>[  210.556298] lkdtm: Unexpected! This kernel (6.1.92-cip22 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 7934 01:47:26.154029  # [  210.289459] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 7935 01:47:26.154532  # [  210.295592] lkdtm: trying to memcpy() past the end of a struct member...
 7936 01:47:26.154877  # [  210.302650] ------------[ cut here ]------------
 7937 01:47:26.155195  # [  210.307605] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 7938 01:47:26.155500  # [  210.320056] WARNING: CPU: 1 PID: 4273 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7939 01:47:26.197167  # [  210.330371] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables hdlcd crct10dif_ce tda998x cec drm_dma_helper drm_kms_helper drm smsc(E)
 7940 01:47:26.197611  # [  210.344214] CPU: 1 PID: 4273 Comm: cat Tainted: G    B D W   E      6.1.92-cip22 #1
 7941 01:47:26.198028  # [  210.352153] Hardware name: ARM Juno development board (r0) (DT)
 7942 01:47:26.198392  # [  210.358345] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7943 01:47:26.198735  # [  210.365587] pc : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7944 01:47:26.199095  # [  210.370917] lr : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7945 01:47:26.200496  # [  210.376244] sp : ffff800011623b10
 7946 01:47:26.240326  # [  210.379824] x29: ffff800011623b10 x28: ffff00080bdc8040 x27: 0000000000000000
 7947 01:47:26.240809  # [  210.387251] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802dfb328
 7948 01:47:26.241240  # [  210.394676] x23: ffff00080db40000 x22: ffff80000b6db000 x21: ffff00080dfad400
 7949 01:47:26.241641  # [  210.402101] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 7950 01:47:26.242054  # [  210.409524] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7951 01:47:26.243607  # [  210.416949] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 7952 01:47:26.283467  # [  210.424374] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d918c
 7953 01:47:26.283935  # [  210.431799] x8 : ffff00080bdc8040 x7 : 00000074b5503510 x6 : 0000000000000000
 7954 01:47:26.284365  # [  210.439224] x5 : ffff800011624000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 7955 01:47:26.284773  # [  210.446648] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bdc8040
 7956 01:47:26.285163  # [  210.454073] Call trace:
 7957 01:47:26.285547  # [  210.456783]  lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7958 01:47:26.286776  # [  210.461764]  lkdtm_do_action+0x2c/0x50
 7959 01:47:26.287227  # [  210.465786]  direct_entry+0x164/0x180
 7960 01:47:26.326548  # [  210.469720]  full_proxy_write+0x68/0xc0
 7961 01:47:26.327391  # [  210.473833]  vfs_write+0xcc/0x2a0
 7962 01:47:26.327776  # [  210.477422]  ksys_write+0x78/0x104
 7963 01:47:26.328187  # [  210.481097]  __arm64_sys_write+0x28/0x3c
 7964 01:47:26.328584  # [  210.485294]  invoke_syscall+0x8c/0x120
 7965 01:47:26.328967  # [  210.489318]  el0_svc_common.constprop.0+0x68/0x124
 7966 01:47:26.329347  # [  210.494387]  do_el0_svc+0x40/0xcc
 7967 01:47:26.329761  # [  210.497974]  el0_svc+0x48/0xc0
 7968 01:47:26.330113  # [  210.501299]  el0t_64_sync_handler+0xb8/0xbc
 7969 01:47:26.330409  # [  210.505756]  el0t_64_sync+0x18c/0x190
 7970 01:47:26.330776  # [  210.509688] irq event stamp: 0
 7971 01:47:26.369839  # [  210.513006] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 7972 01:47:26.370354  # [  210.519552] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 7973 01:47:26.370791  # [  210.528015] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 7974 01:47:26.371243  # [  210.536475] softirqs last disabled at (0): [<0000000000000000>] 0x0
 7975 01:47:26.371651  # [  210.543018] ---[ end trace 0000000000000000 ]---
 7976 01:47:26.373017  # [  210.547973] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 7977 01:47:26.401615  # [  210.556298] lkdtm: Unexpected! This kernel (6.1.92-cip22 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 7978 01:47:26.402136  # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok
 7979 01:47:26.404816  ok 82 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 7980 01:47:26.405265  # selftests: lkdtm: PPC_SLB_MULTIHIT.sh
 7981 01:47:26.553627  # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
 7982 01:47:26.585556  ok 83 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
 7983 01:47:26.681411  # selftests: lkdtm: stack-entropy.sh
 7984 01:47:26.892659  <6>[  211.457201] lkdtm: Performing direct entry REPORT_STACK
 7985 01:47:26.892924  <6>[  211.462783] lkdtm: Starting stack offset tracking for pid 4318
 7986 01:47:26.893094  <6>[  211.468974] lkdtm: Stack offset: 0
 7987 01:47:26.893245  <6>[  211.473213] lkdtm: Performing direct entry REPORT_STACK
 7988 01:47:26.893391  <6>[  211.478781] lkdtm: Stack offset: -224
 7989 01:47:26.893531  <6>[  211.483204] lkdtm: Performing direct entry REPORT_STACK
 7990 01:47:26.893669  <6>[  211.488771] lkdtm: Stack offset: -912
 7991 01:47:26.895983  <6>[  211.493184] lkdtm: Performing direct entry REPORT_STACK
 7992 01:47:26.937948  <6>[  211.498748] lkdtm: Stack offset: -560
 7993 01:47:26.938460  <6>[  211.503130] lkdtm: Performing direct entry REPORT_STACK
 7994 01:47:26.938793  <6>[  211.508700] lkdtm: Stack offset: -288
 7995 01:47:26.939099  <6>[  211.512901] lkdtm: Performing direct entry REPORT_STACK
 7996 01:47:26.939762  <6>[  211.518433] lkdtm: Stack offset: -960
 7997 01:47:26.940081  <6>[  211.522618] lkdtm: Performing direct entry REPORT_STACK
 7998 01:47:26.940374  <6>[  211.528150] lkdtm: Stack offset: -448
 7999 01:47:26.940656  <6>[  211.532334] lkdtm: Performing direct entry REPORT_STACK
 8000 01:47:26.940935  <6>[  211.537866] lkdtm: Stack offset: -336
 8001 01:47:26.982698  <6>[  211.542055] lkdtm: Performing direct entry REPORT_STACK
 8002 01:47:26.983149  <6>[  211.547586] lkdtm: Stack offset: -352
 8003 01:47:26.983473  <6>[  211.551771] lkdtm: Performing direct entry REPORT_STACK
 8004 01:47:26.983772  <6>[  211.557315] lkdtm: Stack offset: 0
 8005 01:47:26.984055  <6>[  211.561241] lkdtm: Performing direct entry REPORT_STACK
 8006 01:47:26.984334  <6>[  211.566773] lkdtm: Stack offset: -720
 8007 01:47:26.984609  <6>[  211.570953] lkdtm: Performing direct entry REPORT_STACK
 8008 01:47:26.984881  <6>[  211.576484] lkdtm: Stack offset: -928
 8009 01:47:26.985155  <6>[  211.580693] lkdtm: Performing direct entry REPORT_STACK
 8010 01:47:26.985919  <6>[  211.586230] lkdtm: Stack offset: -32
 8011 01:47:27.027268  <6>[  211.590334] lkdtm: Performing direct entry REPORT_STACK
 8012 01:47:27.027704  <6>[  211.595865] lkdtm: Stack offset: -368
 8013 01:47:27.028026  <6>[  211.600064] lkdtm: Performing direct entry REPORT_STACK
 8014 01:47:27.028326  <6>[  211.605600] lkdtm: Stack offset: -736
 8015 01:47:27.028616  <6>[  211.609793] lkdtm: Performing direct entry REPORT_STACK
 8016 01:47:27.028899  <6>[  211.615343] lkdtm: Stack offset: -16
 8017 01:47:27.029179  <6>[  211.619464] lkdtm: Performing direct entry REPORT_STACK
 8018 01:47:27.029458  <6>[  211.625000] lkdtm: Stack offset: -912
 8019 01:47:27.030493  <6>[  211.629183] lkdtm: Performing direct entry REPORT_STACK
 8020 01:47:27.072155  <6>[  211.634716] lkdtm: Stack offset: -768
 8021 01:47:27.072580  <6>[  211.638902] lkdtm: Performing direct entry REPORT_STACK
 8022 01:47:27.072902  <6>[  211.644437] lkdtm: Stack offset: -592
 8023 01:47:27.073209  <6>[  211.648664] lkdtm: Performing direct entry REPORT_STACK
 8024 01:47:27.073504  <6>[  211.654316] lkdtm: Stack offset: -880
 8025 01:47:27.073788  <6>[  211.658510] lkdtm: Performing direct entry REPORT_STACK
 8026 01:47:27.074148  <6>[  211.664043] lkdtm: Stack offset: -880
 8027 01:47:27.074440  <6>[  211.668225] lkdtm: Performing direct entry REPORT_STACK
 8028 01:47:27.075444  <6>[  211.673759] lkdtm: Stack offset: -304
 8029 01:47:27.116747  <6>[  211.677952] lkdtm: Performing direct entry REPORT_STACK
 8030 01:47:27.117192  <6>[  211.683486] lkdtm: Stack offset: -496
 8031 01:47:27.117512  <6>[  211.687670] lkdtm: Performing direct entry REPORT_STACK
 8032 01:47:27.117810  <6>[  211.693215] lkdtm: Stack offset: -864
 8033 01:47:27.118143  <6>[  211.697399] lkdtm: Performing direct entry REPORT_STACK
 8034 01:47:27.118434  <6>[  211.702932] lkdtm: Stack offset: -832
 8035 01:47:27.118741  <6>[  211.707113] lkdtm: Performing direct entry REPORT_STACK
 8036 01:47:27.119090  <6>[  211.712646] lkdtm: Stack offset: -448
 8037 01:47:27.119972  <6>[  211.716852] lkdtm: Performing direct entry REPORT_STACK
 8038 01:47:27.161113  <6>[  211.722448] lkdtm: Stack offset: -560
 8039 01:47:27.161392  <6>[  211.726633] lkdtm: Performing direct entry REPORT_STACK
 8040 01:47:27.161575  <6>[  211.732169] lkdtm: Stack offset: -560
 8041 01:47:27.161777  <6>[  211.736375] lkdtm: Performing direct entry REPORT_STACK
 8042 01:47:27.162236  <6>[  211.741922] lkdtm: Stack offset: -544
 8043 01:47:27.162393  <6>[  211.746102] lkdtm: Performing direct entry REPORT_STACK
 8044 01:47:27.162538  <6>[  211.751635] lkdtm: Stack offset: -736
 8045 01:47:27.162734  <6>[  211.755819] lkdtm: Performing direct entry REPORT_STACK
 8046 01:47:27.162890  <6>[  211.761347] lkdtm: Stack offset: -544
 8047 01:47:27.206202  <6>[  211.765543] lkdtm: Performing direct entry REPORT_STACK
 8048 01:47:27.206519  <6>[  211.771071] lkdtm: Stack offset: -48
 8049 01:47:27.206692  <6>[  211.775179] lkdtm: Performing direct entry REPORT_STACK
 8050 01:47:27.207156  <6>[  211.780725] lkdtm: Stack offset: -768
 8051 01:47:27.207353  <6>[  211.784954] lkdtm: Performing direct entry REPORT_STACK
 8052 01:47:27.207508  <6>[  211.790497] lkdtm: Stack offset: -208
 8053 01:47:27.207652  <6>[  211.794713] lkdtm: Performing direct entry REPORT_STACK
 8054 01:47:27.207796  <6>[  211.800281] lkdtm: Stack offset: -848
 8055 01:47:27.207931  <6>[  211.804502] lkdtm: Performing direct entry REPORT_STACK
 8056 01:47:27.209418  <6>[  211.810041] lkdtm: Stack offset: -240
 8057 01:47:27.250968  <6>[  211.814259] lkdtm: Performing direct entry REPORT_STACK
 8058 01:47:27.251221  <6>[  211.819847] lkdtm: Stack offset: -912
 8059 01:47:27.251394  <6>[  211.824065] lkdtm: Performing direct entry REPORT_STACK
 8060 01:47:27.251813  <6>[  211.829676] lkdtm: Stack offset: -240
 8061 01:47:27.251982  <6>[  211.833873] lkdtm: Performing direct entry REPORT_STACK
 8062 01:47:27.252139  <6>[  211.839412] lkdtm: Stack offset: -928
 8063 01:47:27.252275  <6>[  211.843598] lkdtm: Performing direct entry REPORT_STACK
 8064 01:47:27.252409  <6>[  211.849135] lkdtm: Stack offset: -368
 8065 01:47:27.254157  <6>[  211.853320] lkdtm: Performing direct entry REPORT_STACK
 8066 01:47:27.295729  <6>[  211.858934] lkdtm: Stack offset: -320
 8067 01:47:27.295963  <6>[  211.863140] lkdtm: Performing direct entry REPORT_STACK
 8068 01:47:27.296181  <6>[  211.868680] lkdtm: Stack offset: -272
 8069 01:47:27.296381  <6>[  211.872877] lkdtm: Performing direct entry REPORT_STACK
 8070 01:47:27.296574  <6>[  211.878415] lkdtm: Stack offset: -560
 8071 01:47:27.297126  <6>[  211.882599] lkdtm: Performing direct entry REPORT_STACK
 8072 01:47:27.297479  <6>[  211.888137] lkdtm: Stack offset: -688
 8073 01:47:27.297866  <6>[  211.892320] lkdtm: Performing direct entry REPORT_STACK
 8074 01:47:27.299138  <6>[  211.897858] lkdtm: Stack offset: -224
 8075 01:47:27.341342  <6>[  211.902053] lkdtm: Performing direct entry REPORT_STACK
 8076 01:47:27.341790  <6>[  211.907591] lkdtm: Stack offset: 32
 8077 01:47:27.342258  <6>[  211.911621] lkdtm: Performing direct entry REPORT_STACK
 8078 01:47:27.342666  <6>[  211.917160] lkdtm: Stack offset: -352
 8079 01:47:27.343061  <6>[  211.921360] lkdtm: Performing direct entry REPORT_STACK
 8080 01:47:27.343444  <6>[  211.926899] lkdtm: Stack offset: -656
 8081 01:47:27.343819  <6>[  211.931089] lkdtm: Performing direct entry REPORT_STACK
 8082 01:47:27.344194  <6>[  211.936641] lkdtm: Stack offset: -144
 8083 01:47:27.344940  <6>[  211.941551] lkdtm: Performing direct entry REPORT_STACK
 8084 01:47:27.386287  <6>[  211.947090] lkdtm: Stack offset: -688
 8085 01:47:27.387118  <6>[  211.951279] lkdtm: Performing direct entry REPORT_STACK
 8086 01:47:27.387504  <6>[  211.956950] lkdtm: Stack offset: -160
 8087 01:47:27.387915  <6>[  211.961151] lkdtm: Performing direct entry REPORT_STACK
 8088 01:47:27.388309  <6>[  211.966690] lkdtm: Stack offset: -960
 8089 01:47:27.388692  <6>[  211.970889] lkdtm: Performing direct entry REPORT_STACK
 8090 01:47:27.389067  <6>[  211.976427] lkdtm: Stack offset: -944
 8091 01:47:27.389437  <6>[  211.980671] lkdtm: Performing direct entry REPORT_STACK
 8092 01:47:27.389806  <6>[  211.986276] lkdtm: Stack offset: -576
 8093 01:47:27.431229  <6>[  211.990488] lkdtm: Performing direct entry REPORT_STACK
 8094 01:47:27.431680  <6>[  211.996086] lkdtm: Stack offset: -720
 8095 01:47:27.432129  <6>[  212.000284] lkdtm: Performing direct entry REPORT_STACK
 8096 01:47:27.432525  <6>[  212.005833] lkdtm: Stack offset: 0
 8097 01:47:27.432960  <6>[  212.009758] lkdtm: Performing direct entry REPORT_STACK
 8098 01:47:27.433348  <6>[  212.015296] lkdtm: Stack offset: -816
 8099 01:47:27.433721  <6>[  212.019480] lkdtm: Performing direct entry REPORT_STACK
 8100 01:47:27.434152  <6>[  212.025014] lkdtm: Stack offset: -880
 8101 01:47:27.434534  <6>[  212.029198] lkdtm: Performing direct entry REPORT_STACK
 8102 01:47:27.435262  <6>[  212.034733] lkdtm: Stack offset: -208
 8103 01:47:27.475457  <6>[  212.038923] lkdtm: Performing direct entry REPORT_STACK
 8104 01:47:27.475732  <6>[  212.044469] lkdtm: Stack offset: -864
 8105 01:47:27.476259  <6>[  212.048692] lkdtm: Performing direct entry REPORT_STACK
 8106 01:47:27.476468  <6>[  212.054242] lkdtm: Stack offset: -448
 8107 01:47:27.476677  <6>[  212.058424] lkdtm: Performing direct entry REPORT_STACK
 8108 01:47:27.476852  <6>[  212.063963] lkdtm: Stack offset: -352
 8109 01:47:27.477034  <6>[  212.068150] lkdtm: Performing direct entry REPORT_STACK
 8110 01:47:27.477226  <6>[  212.073685] lkdtm: Stack offset: -48
 8111 01:47:27.478622  <6>[  212.077792] lkdtm: Performing direct entry REPORT_STACK
 8112 01:47:27.520515  <6>[  212.083340] lkdtm: Stack offset: -864
 8113 01:47:27.520801  <6>[  212.087571] lkdtm: Performing direct entry REPORT_STACK
 8114 01:47:27.521143  <6>[  212.093111] lkdtm: Stack offset: -352
 8115 01:47:27.521320  <6>[  212.097318] lkdtm: Performing direct entry REPORT_STACK
 8116 01:47:27.521530  <6>[  212.102867] lkdtm: Stack offset: -576
 8117 01:47:27.521788  <6>[  212.107087] lkdtm: Performing direct entry REPORT_STACK
 8118 01:47:27.522089  <6>[  212.112634] lkdtm: Stack offset: -832
 8119 01:47:27.522289  <6>[  212.116855] lkdtm: Performing direct entry REPORT_STACK
 8120 01:47:27.523632  <6>[  212.122463] lkdtm: Stack offset: -80
 8121 01:47:27.565193  <6>[  212.126585] lkdtm: Performing direct entry REPORT_STACK
 8122 01:47:27.565472  <6>[  212.132129] lkdtm: Stack offset: -352
 8123 01:47:27.565692  <6>[  212.136335] lkdtm: Performing direct entry REPORT_STACK
 8124 01:47:27.565891  <6>[  212.141877] lkdtm: Stack offset: -800
 8125 01:47:27.566084  <6>[  212.146079] lkdtm: Performing direct entry REPORT_STACK
 8126 01:47:27.566247  <6>[  212.151616] lkdtm: Stack offset: -496
 8127 01:47:27.566406  <6>[  212.155818] lkdtm: Performing direct entry REPORT_STACK
 8128 01:47:27.566563  <6>[  212.161364] lkdtm: Stack offset: -928
 8129 01:47:27.568294  <6>[  212.165563] lkdtm: Performing direct entry REPORT_STACK
 8130 01:47:27.609923  <6>[  212.171100] lkdtm: Stack offset: -560
 8131 01:47:27.610171  <6>[  212.175286] lkdtm: Performing direct entry REPORT_STACK
 8132 01:47:27.610392  <6>[  212.180823] lkdtm: Stack offset: -368
 8133 01:47:27.610596  <6>[  212.185007] lkdtm: Performing direct entry REPORT_STACK
 8134 01:47:27.610792  <6>[  212.190544] lkdtm: Stack offset: -592
 8135 01:47:27.610983  <6>[  212.194728] lkdtm: Performing direct entry REPORT_STACK
 8136 01:47:27.611112  <6>[  212.200338] lkdtm: Stack offset: -784
 8137 01:47:27.611226  <6>[  212.204534] lkdtm: Performing direct entry REPORT_STACK
 8138 01:47:27.611337  <6>[  212.210075] lkdtm: Stack offset: -64
 8139 01:47:27.613062  <6>[  212.214182] lkdtm: Performing direct entry REPORT_STACK
 8140 01:47:27.654977  <6>[  212.219731] lkdtm: Stack offset: -864
 8141 01:47:27.655430  <6>[  212.223929] lkdtm: Performing direct entry REPORT_STACK
 8142 01:47:27.655866  <6>[  212.229467] lkdtm: Stack offset: -144
 8143 01:47:27.656271  <6>[  212.233666] lkdtm: Performing direct entry REPORT_STACK
 8144 01:47:27.656664  <6>[  212.239219] lkdtm: Stack offset: -96
 8145 01:47:27.657051  <6>[  212.243386] lkdtm: Performing direct entry REPORT_STACK
 8146 01:47:27.657429  <6>[  212.248923] lkdtm: Stack offset: -368
 8147 01:47:27.657806  <6>[  212.253112] lkdtm: Performing direct entry REPORT_STACK
 8148 01:47:27.658615  <6>[  212.258648] lkdtm: Stack offset: -912
 8149 01:47:27.699692  <6>[  212.262833] lkdtm: Performing direct entry REPORT_STACK
 8150 01:47:27.700148  <6>[  212.268370] lkdtm: Stack offset: -688
 8151 01:47:27.700573  <6>[  212.272553] lkdtm: Performing direct entry REPORT_STACK
 8152 01:47:27.700970  <6>[  212.278090] lkdtm: Stack offset: -624
 8153 01:47:27.701358  <6>[  212.282285] lkdtm: Performing direct entry REPORT_STACK
 8154 01:47:27.701738  <6>[  212.287823] lkdtm: Stack offset: -352
 8155 01:47:27.702151  <6>[  212.292014] lkdtm: Performing direct entry REPORT_STACK
 8156 01:47:27.702532  <6>[  212.297550] lkdtm: Stack offset: -16
 8157 01:47:27.703306  <6>[  212.301650] lkdtm: Performing direct entry REPORT_STACK
 8158 01:47:27.744436  <6>[  212.307187] lkdtm: Stack offset: -176
 8159 01:47:27.744894  <6>[  212.311371] lkdtm: Performing direct entry REPORT_STACK
 8160 01:47:27.745699  <6>[  212.316907] lkdtm: Stack offset: -48
 8161 01:47:27.746097  <6>[  212.321014] lkdtm: Performing direct entry REPORT_STACK
 8162 01:47:27.746503  <6>[  212.326551] lkdtm: Stack offset: -464
 8163 01:47:27.746895  <6>[  212.330735] lkdtm: Performing direct entry REPORT_STACK
 8164 01:47:27.747279  <6>[  212.336272] lkdtm: Stack offset: -80
 8165 01:47:27.747673  <6>[  212.340372] lkdtm: Performing direct entry REPORT_STACK
 8166 01:47:27.748144  <6>[  212.345919] lkdtm: Stack offset: -736
 8167 01:47:27.789380  <6>[  212.350127] lkdtm: Performing direct entry REPORT_STACK
 8168 01:47:27.789880  <6>[  212.355680] lkdtm: Stack offset: 0
 8169 01:47:27.790349  <6>[  212.359746] lkdtm: Performing direct entry REPORT_STACK
 8170 01:47:27.791136  <6>[  212.365284] lkdtm: Stack offset: -944
 8171 01:47:27.791499  <6>[  212.369470] lkdtm: Performing direct entry REPORT_STACK
 8172 01:47:27.791894  <6>[  212.375007] lkdtm: Stack offset: -752
 8173 01:47:27.792282  <6>[  212.379192] lkdtm: Performing direct entry REPORT_STACK
 8174 01:47:27.792672  <6>[  212.384730] lkdtm: Stack offset: -368
 8175 01:47:27.793140  <6>[  212.388921] lkdtm: Performing direct entry REPORT_STACK
 8176 01:47:27.793487  <6>[  212.394457] lkdtm: Stack offset: -272
 8177 01:47:27.833655  <6>[  212.398645] lkdtm: Performing direct entry REPORT_STACK
 8178 01:47:27.834095  <6>[  212.404183] lkdtm: Stack offset: -256
 8179 01:47:27.834674  <6>[  212.408380] lkdtm: Performing direct entry REPORT_STACK
 8180 01:47:27.834885  <6>[  212.413918] lkdtm: Stack offset: -896
 8181 01:47:27.835162  <6>[  212.418142] lkdtm: Performing direct entry REPORT_STACK
 8182 01:47:27.835338  <6>[  212.423685] lkdtm: Stack offset: -544
 8183 01:47:27.835507  <6>[  212.427899] lkdtm: Performing direct entry REPORT_STACK
 8184 01:47:27.835705  <6>[  212.433440] lkdtm: Stack offset: -720
 8185 01:47:27.836780  <6>[  212.437628] lkdtm: Performing direct entry REPORT_STACK
 8186 01:47:27.878641  <6>[  212.443163] lkdtm: Stack offset: -704
 8187 01:47:27.879011  <6>[  212.447345] lkdtm: Performing direct entry REPORT_STACK
 8188 01:47:27.879582  <6>[  212.452881] lkdtm: Stack offset: -736
 8189 01:47:27.879812  <6>[  212.457062] lkdtm: Performing direct entry REPORT_STACK
 8190 01:47:27.879984  <6>[  212.462598] lkdtm: Stack offset: -544
 8191 01:47:27.880119  <6>[  212.466804] lkdtm: Performing direct entry REPORT_STACK
 8192 01:47:27.880252  <6>[  212.472369] lkdtm: Stack offset: -560
 8193 01:47:27.880376  <6>[  212.476724] lkdtm: Performing direct entry REPORT_STACK
 8194 01:47:27.881784  <6>[  212.482256] lkdtm: Stack offset: 0
 8195 01:47:27.923280  <6>[  212.486199] lkdtm: Performing direct entry REPORT_STACK
 8196 01:47:27.923523  <6>[  212.491759] lkdtm: Stack offset: -768
 8197 01:47:27.923693  <6>[  212.495973] lkdtm: Performing direct entry REPORT_STACK
 8198 01:47:27.923849  <6>[  212.501513] lkdtm: Stack offset: -832
 8199 01:47:27.923998  <6>[  212.505704] lkdtm: Performing direct entry REPORT_STACK
 8200 01:47:27.924145  <6>[  212.511241] lkdtm: Stack offset: -96
 8201 01:47:27.924290  <6>[  212.515338] lkdtm: Performing direct entry REPORT_STACK
 8202 01:47:27.924430  <6>[  212.520872] lkdtm: Stack offset: -592
 8203 01:47:27.926434  <6>[  212.525072] lkdtm: Performing direct entry REPORT_STACK
 8204 01:47:27.968555  <6>[  212.530620] lkdtm: Stack offset: -192
 8205 01:47:27.969003  <6>[  212.534892] lkdtm: Performing direct entry REPORT_STACK
 8206 01:47:27.969346  <6>[  212.540440] lkdtm: Stack offset: -880
 8207 01:47:27.970053  <6>[  212.544672] lkdtm: Performing direct entry REPORT_STACK
 8208 01:47:27.970389  <6>[  212.550330] lkdtm: Stack offset: -336
 8209 01:47:27.970694  <6>[  212.554517] lkdtm: Performing direct entry REPORT_STACK
 8210 01:47:27.970991  <6>[  212.560054] lkdtm: Stack offset: -112
 8211 01:47:27.971276  <6>[  212.564238] lkdtm: Performing direct entry REPORT_STACK
 8212 01:47:27.971574  <6>[  212.569795] lkdtm: Stack offset: 32
 8213 01:47:28.013499  <6>[  212.573810] lkdtm: Performing direct entry REPORT_STACK
 8214 01:47:28.013953  <6>[  212.579345] lkdtm: Stack offset: -592
 8215 01:47:28.014441  <6>[  212.583536] lkdtm: Performing direct entry REPORT_STACK
 8216 01:47:28.014851  <6>[  212.589083] lkdtm: Stack offset: -64
 8217 01:47:28.015246  <6>[  212.593185] lkdtm: Performing direct entry REPORT_STACK
 8218 01:47:28.015632  <6>[  212.598720] lkdtm: Stack offset: -960
 8219 01:47:28.016008  <6>[  212.602903] lkdtm: Performing direct entry REPORT_STACK
 8220 01:47:28.016396  <6>[  212.608438] lkdtm: Stack offset: -288
 8221 01:47:28.016768  <6>[  212.612665] lkdtm: Performing direct entry REPORT_STACK
 8222 01:47:28.017505  <6>[  212.618274] lkdtm: Stack offset: -896
 8223 01:47:28.057978  <6>[  212.622466] lkdtm: Performing direct entry REPORT_STACK
 8224 01:47:28.058460  <6>[  212.628001] lkdtm: Stack offset: -512
 8225 01:47:28.058888  <6>[  212.632184] lkdtm: Performing direct entry REPORT_STACK
 8226 01:47:28.059298  <6>[  212.637729] lkdtm: Stack offset: -176
 8227 01:47:28.059682  <6>[  212.641915] lkdtm: Performing direct entry REPORT_STACK
 8228 01:47:28.060057  <6>[  212.647447] lkdtm: Stack offset: -112
 8229 01:47:28.060432  <6>[  212.651645] lkdtm: Performing direct entry REPORT_STACK
 8230 01:47:28.060800  <6>[  212.657182] lkdtm: Stack offset: -960
 8231 01:47:28.061571  <6>[  212.661370] lkdtm: Performing direct entry REPORT_STACK
 8232 01:47:28.102790  <6>[  212.666908] lkdtm: Stack offset: -688
 8233 01:47:28.103238  <6>[  212.671089] lkdtm: Performing direct entry REPORT_STACK
 8234 01:47:28.104045  <6>[  212.676626] lkdtm: Stack offset: -960
 8235 01:47:28.104409  <6>[  212.680840] lkdtm: Performing direct entry REPORT_STACK
 8236 01:47:28.104803  <6>[  212.686442] lkdtm: Stack offset: -176
 8237 01:47:28.105186  <6>[  212.690629] lkdtm: Performing direct entry REPORT_STACK
 8238 01:47:28.105567  <6>[  212.696169] lkdtm: Stack offset: -624
 8239 01:47:28.105939  <6>[  212.700349] lkdtm: Performing direct entry REPORT_STACK
 8240 01:47:28.106440  <6>[  212.705885] lkdtm: Stack offset: -32
 8241 01:47:28.147365  <6>[  212.709993] lkdtm: Performing direct entry REPORT_STACK
 8242 01:47:28.147819  <6>[  212.715525] lkdtm: Stack offset: -96
 8243 01:47:28.148248  <6>[  212.719624] lkdtm: Performing direct entry REPORT_STACK
 8244 01:47:28.148653  <6>[  212.725169] lkdtm: Stack offset: -688
 8245 01:47:28.149044  <6>[  212.729356] lkdtm: Performing direct entry REPORT_STACK
 8246 01:47:28.149427  <6>[  212.734893] lkdtm: Stack offset: -80
 8247 01:47:28.149872  <6>[  212.738986] lkdtm: Performing direct entry REPORT_STACK
 8248 01:47:28.150553  <6>[  212.744534] lkdtm: Stack offset: -688
 8249 01:47:28.151639  <6>[  212.748736] lkdtm: Performing direct entry REPORT_STACK
 8250 01:47:28.191872  <6>[  212.754259] lkdtm: Stack offset: -32
 8251 01:47:28.192207  <6>[  212.758370] lkdtm: Performing direct entry REPORT_STACK
 8252 01:47:28.192438  <6>[  212.763904] lkdtm: Stack offset: -816
 8253 01:47:28.192745  <6>[  212.768105] lkdtm: Performing direct entry REPORT_STACK
 8254 01:47:28.193009  <6>[  212.773650] lkdtm: Stack offset: 32
 8255 01:47:28.193200  <6>[  212.777662] lkdtm: Performing direct entry REPORT_STACK
 8256 01:47:28.193357  <6>[  212.783191] lkdtm: Stack offset: -384
 8257 01:47:28.193516  <6>[  212.787372] lkdtm: Performing direct entry REPORT_STACK
 8258 01:47:28.193664  <6>[  212.792911] lkdtm: Stack offset: -880
 8259 01:47:28.236859  <6>[  212.797154] lkdtm: Performing direct entry REPORT_STACK
 8260 01:47:28.237138  <6>[  212.802769] lkdtm: Stack offset: -304
 8261 01:47:28.237362  <6>[  212.806972] lkdtm: Performing direct entry REPORT_STACK
 8262 01:47:28.237566  <6>[  212.812512] lkdtm: Stack offset: -528
 8263 01:47:28.237760  <6>[  212.816724] lkdtm: Performing direct entry REPORT_STACK
 8264 01:47:28.237949  <6>[  212.822256] lkdtm: Stack offset: -128
 8265 01:47:28.238146  <6>[  212.826437] lkdtm: Performing direct entry REPORT_STACK
 8266 01:47:28.238296  <6>[  212.831971] lkdtm: Stack offset: -816
 8267 01:47:28.238445  <6>[  212.836169] lkdtm: Performing direct entry REPORT_STACK
 8268 01:47:28.239954  <6>[  212.841707] lkdtm: Stack offset: -544
 8269 01:47:28.281458  <6>[  212.845898] lkdtm: Performing direct entry REPORT_STACK
 8270 01:47:28.281694  <6>[  212.851431] lkdtm: Stack offset: -80
 8271 01:47:28.281908  <6>[  212.855541] lkdtm: Performing direct entry REPORT_STACK
 8272 01:47:28.282136  <6>[  212.861078] lkdtm: Stack offset: -848
 8273 01:47:28.282311  <6>[  212.865264] lkdtm: Performing direct entry REPORT_STACK
 8274 01:47:28.282481  <6>[  212.870801] lkdtm: Stack offset: -144
 8275 01:47:28.282647  <6>[  212.874986] lkdtm: Performing direct entry REPORT_STACK
 8276 01:47:28.282812  <6>[  212.880522] lkdtm: Stack offset: -208
 8277 01:47:28.284625  <6>[  212.884738] lkdtm: Performing direct entry REPORT_STACK
 8278 01:47:28.326599  <6>[  212.890332] lkdtm: Stack offset: -688
 8279 01:47:28.327055  <6>[  212.894532] lkdtm: Performing direct entry REPORT_STACK
 8280 01:47:28.327478  <6>[  212.900070] lkdtm: Stack offset: -288
 8281 01:47:28.327881  <6>[  212.904259] lkdtm: Performing direct entry REPORT_STACK
 8282 01:47:28.328267  <6>[  212.909801] lkdtm: Stack offset: -432
 8283 01:47:28.328643  <6>[  212.914023] lkdtm: Performing direct entry REPORT_STACK
 8284 01:47:28.329016  <6>[  212.919690] lkdtm: Stack offset: -304
 8285 01:47:28.329386  <6>[  212.923880] lkdtm: Performing direct entry REPORT_STACK
 8286 01:47:28.330191  <6>[  212.929418] lkdtm: Stack offset: -400
 8287 01:47:28.371382  <6>[  212.933605] lkdtm: Performing direct entry REPORT_STACK
 8288 01:47:28.371833  <6>[  212.939189] lkdtm: Stack offset: -640
 8289 01:47:28.372635  <6>[  212.943400] lkdtm: Performing direct entry REPORT_STACK
 8290 01:47:28.373003  <6>[  212.949072] lkdtm: Stack offset: -864
 8291 01:47:28.373398  <6>[  212.953278] lkdtm: Performing direct entry REPORT_STACK
 8292 01:47:28.373787  <6>[  212.958814] lkdtm: Stack offset: -864
 8293 01:47:28.374204  <6>[  212.963008] lkdtm: Performing direct entry REPORT_STACK
 8294 01:47:28.374594  <6>[  212.968543] lkdtm: Stack offset: 0
 8295 01:47:28.375065  <6>[  212.972469] lkdtm: Performing direct entry REPORT_STACK
 8296 01:47:28.416111  <6>[  212.978008] lkdtm: Stack offset: -48
 8297 01:47:28.416559  <6>[  212.982104] lkdtm: Performing direct entry REPORT_STACK
 8298 01:47:28.416989  <6>[  212.987643] lkdtm: Stack offset: -32
 8299 01:47:28.417771  <6>[  212.991738] lkdtm: Performing direct entry REPORT_STACK
 8300 01:47:28.418167  <6>[  212.997273] lkdtm: Stack offset: -736
 8301 01:47:28.418566  <6>[  213.001462] lkdtm: Performing direct entry REPORT_STACK
 8302 01:47:28.418954  <6>[  213.006996] lkdtm: Stack offset: -336
 8303 01:47:28.419337  <6>[  213.011182] lkdtm: Performing direct entry REPORT_STACK
 8304 01:47:28.419641  <6>[  213.016731] lkdtm: Stack offset: -64
 8305 01:47:28.460970  <6>[  213.020858] lkdtm: Performing direct entry REPORT_STACK
 8306 01:47:28.461421  <6>[  213.026431] lkdtm: Stack offset: -96
 8307 01:47:28.461757  <6>[  213.030530] lkdtm: Performing direct entry REPORT_STACK
 8308 01:47:28.462472  <6>[  213.036071] lkdtm: Stack offset: -544
 8309 01:47:28.462806  <6>[  213.040260] lkdtm: Performing direct entry REPORT_STACK
 8310 01:47:28.463114  <6>[  213.045796] lkdtm: Stack offset: -112
 8311 01:47:28.463403  <6>[  213.049989] lkdtm: Performing direct entry REPORT_STACK
 8312 01:47:28.463689  <6>[  213.055535] lkdtm: Stack offset: -864
 8313 01:47:28.463979  <6>[  213.059721] lkdtm: Performing direct entry REPORT_STACK
 8314 01:47:28.464463  <6>[  213.065258] lkdtm: Stack offset: -384
 8315 01:47:28.505145  <6>[  213.069445] lkdtm: Performing direct entry REPORT_STACK
 8316 01:47:28.505478  <6>[  213.074981] lkdtm: Stack offset: -368
 8317 01:47:28.505770  <6>[  213.079176] lkdtm: Performing direct entry REPORT_STACK
 8318 01:47:28.506054  <6>[  213.084711] lkdtm: Stack offset: -640
 8319 01:47:28.506230  <6>[  213.088900] lkdtm: Performing direct entry REPORT_STACK
 8320 01:47:28.506332  <6>[  213.094434] lkdtm: Stack offset: -848
 8321 01:47:28.506450  <6>[  213.098615] lkdtm: Performing direct entry REPORT_STACK
 8322 01:47:28.506559  <6>[  213.104157] lkdtm: Stack offset: -608
 8323 01:47:28.508237  <6>[  213.108348] lkdtm: Performing direct entry REPORT_STACK
 8324 01:47:28.550086  <6>[  213.113886] lkdtm: Stack offset: -672
 8325 01:47:28.550392  <6>[  213.118093] lkdtm: Performing direct entry REPORT_STACK
 8326 01:47:28.550607  <6>[  213.123626] lkdtm: Stack offset: -800
 8327 01:47:28.551161  <6>[  213.127807] lkdtm: Performing direct entry REPORT_STACK
 8328 01:47:28.551342  <6>[  213.133353] lkdtm: Stack offset: -944
 8329 01:47:28.551477  <6>[  213.137562] lkdtm: Performing direct entry REPORT_STACK
 8330 01:47:28.551606  <6>[  213.143192] lkdtm: Stack offset: -736
 8331 01:47:28.551731  <6>[  213.147404] lkdtm: Performing direct entry REPORT_STACK
 8332 01:47:28.553248  <6>[  213.152946] lkdtm: Stack offset: -496
 8333 01:47:28.594885  <6>[  213.157161] lkdtm: Performing direct entry REPORT_STACK
 8334 01:47:28.595158  <6>[  213.162696] lkdtm: Stack offset: -384
 8335 01:47:28.595330  <6>[  213.166874] lkdtm: Performing direct entry REPORT_STACK
 8336 01:47:28.595487  <6>[  213.172409] lkdtm: Stack offset: -416
 8337 01:47:28.595637  <6>[  213.176631] lkdtm: Performing direct entry REPORT_STACK
 8338 01:47:28.595783  <6>[  213.182282] lkdtm: Stack offset: -80
 8339 01:47:28.595928  <6>[  213.186389] lkdtm: Performing direct entry REPORT_STACK
 8340 01:47:28.596070  <6>[  213.191922] lkdtm: Stack offset: -128
 8341 01:47:28.598021  <6>[  213.196100] lkdtm: Performing direct entry REPORT_STACK
 8342 01:47:28.639697  <6>[  213.201645] lkdtm: Stack offset: -864
 8343 01:47:28.639925  <6>[  213.205828] lkdtm: Performing direct entry REPORT_STACK
 8344 01:47:28.640091  <6>[  213.211366] lkdtm: Stack offset: -368
 8345 01:47:28.640247  <6>[  213.215551] lkdtm: Performing direct entry REPORT_STACK
 8346 01:47:28.640396  <6>[  213.221088] lkdtm: Stack offset: -816
 8347 01:47:28.640542  <6>[  213.225272] lkdtm: Performing direct entry REPORT_STACK
 8348 01:47:28.640686  <6>[  213.230809] lkdtm: Stack offset: -48
 8349 01:47:28.640825  <6>[  213.234914] lkdtm: Performing direct entry REPORT_STACK
 8350 01:47:28.640965  <6>[  213.240519] lkdtm: Stack offset: -928
 8351 01:47:28.684813  <6>[  213.244749] lkdtm: Performing direct entry REPORT_STACK
 8352 01:47:28.685273  <6>[  213.250275] lkdtm: Stack offset: -192
 8353 01:47:28.685612  <6>[  213.254458] lkdtm: Performing direct entry REPORT_STACK
 8354 01:47:28.685923  <6>[  213.260015] lkdtm: Stack offset: -736
 8355 01:47:28.686261  <6>[  213.264220] lkdtm: Performing direct entry REPORT_STACK
 8356 01:47:28.686558  <6>[  213.269758] lkdtm: Stack offset: -576
 8357 01:47:28.686843  <6>[  213.273944] lkdtm: Performing direct entry REPORT_STACK
 8358 01:47:28.687126  <6>[  213.279481] lkdtm: Stack offset: -688
 8359 01:47:28.687406  <6>[  213.283663] lkdtm: Performing direct entry REPORT_STACK
 8360 01:47:28.688092  <6>[  213.289210] lkdtm: Stack offset: -720
 8361 01:47:28.729363  <6>[  213.293400] lkdtm: Performing direct entry REPORT_STACK
 8362 01:47:28.729809  <6>[  213.298950] lkdtm: Stack offset: -576
 8363 01:47:28.730179  <6>[  213.303192] lkdtm: Performing direct entry REPORT_STACK
 8364 01:47:28.730497  <6>[  213.308729] lkdtm: Stack offset: -272
 8365 01:47:28.730797  <6>[  213.312917] lkdtm: Performing direct entry REPORT_STACK
 8366 01:47:28.731087  <6>[  213.318454] lkdtm: Stack offset: -224
 8367 01:47:28.731372  <6>[  213.322652] lkdtm: Performing direct entry REPORT_STACK
 8368 01:47:28.731654  <6>[  213.328191] lkdtm: Stack offset: -176
 8369 01:47:28.732513  <6>[  213.332375] lkdtm: Performing direct entry REPORT_STACK
 8370 01:47:28.774128  <6>[  213.337932] lkdtm: Stack offset: -880
 8371 01:47:28.774572  <6>[  213.342118] lkdtm: Performing direct entry REPORT_STACK
 8372 01:47:28.774911  <6>[  213.347655] lkdtm: Stack offset: -576
 8373 01:47:28.775219  <6>[  213.351840] lkdtm: Performing direct entry REPORT_STACK
 8374 01:47:28.775519  <6>[  213.357378] lkdtm: Stack offset: -240
 8375 01:47:28.775806  <6>[  213.361569] lkdtm: Performing direct entry REPORT_STACK
 8376 01:47:28.776089  <6>[  213.367117] lkdtm: Stack offset: -480
 8377 01:47:28.776370  <6>[  213.371306] lkdtm: Performing direct entry REPORT_STACK
 8378 01:47:28.777272  <6>[  213.376842] lkdtm: Stack offset: -320
 8379 01:47:28.818793  <6>[  213.381038] lkdtm: Performing direct entry REPORT_STACK
 8380 01:47:28.819244  <6>[  213.386575] lkdtm: Stack offset: -960
 8381 01:47:28.819677  <6>[  213.390759] lkdtm: Performing direct entry REPORT_STACK
 8382 01:47:28.820083  <6>[  213.396295] lkdtm: Stack offset: -736
 8383 01:47:28.820476  <6>[  213.400478] lkdtm: Performing direct entry REPORT_STACK
 8384 01:47:28.820859  <6>[  213.406015] lkdtm: Stack offset: -400
 8385 01:47:28.821237  <6>[  213.410204] lkdtm: Performing direct entry REPORT_STACK
 8386 01:47:28.821611  <6>[  213.415755] lkdtm: Stack offset: -112
 8387 01:47:28.822479  <6>[  213.420065] lkdtm: Performing direct entry REPORT_STACK
 8388 01:47:28.863314  <6>[  213.425603] lkdtm: Stack offset: -640
 8389 01:47:28.863587  <6>[  213.429787] lkdtm: Performing direct entry REPORT_STACK
 8390 01:47:28.863810  <6>[  213.435324] lkdtm: Stack offset: -816
 8391 01:47:28.864054  <6>[  213.439508] lkdtm: Performing direct entry REPORT_STACK
 8392 01:47:28.864253  <6>[  213.445054] lkdtm: Stack offset: -160
 8393 01:47:28.864390  <6>[  213.449256] lkdtm: Performing direct entry REPORT_STACK
 8394 01:47:28.864513  <6>[  213.454792] lkdtm: Stack offset: -704
 8395 01:47:28.864630  <6>[  213.458996] lkdtm: Performing direct entry REPORT_STACK
 8396 01:47:28.864771  <6>[  213.464538] lkdtm: Stack offset: -32
 8397 01:47:28.908231  <6>[  213.468700] lkdtm: Performing direct entry REPORT_STACK
 8398 01:47:28.908509  <6>[  213.474351] lkdtm: Stack offset: -64
 8399 01:47:28.909028  <6>[  213.478461] lkdtm: Performing direct entry REPORT_STACK
 8400 01:47:28.909234  <6>[  213.483997] lkdtm: Stack offset: -960
 8401 01:47:28.909429  <6>[  213.488175] lkdtm: Performing direct entry REPORT_STACK
 8402 01:47:28.909604  <6>[  213.493715] lkdtm: Stack offset: -176
 8403 01:47:28.909776  <6>[  213.497904] lkdtm: Performing direct entry REPORT_STACK
 8404 01:47:28.909940  <6>[  213.503436] lkdtm: Stack offset: -688
 8405 01:47:28.910127  <6>[  213.507635] lkdtm: Performing direct entry REPORT_STACK
 8406 01:47:28.911318  <6>[  213.513175] lkdtm: Stack offset: -64
 8407 01:47:28.953090  <6>[  213.517271] lkdtm: Performing direct entry REPORT_STACK
 8408 01:47:28.953363  <6>[  213.522803] lkdtm: Stack offset: -864
 8409 01:47:28.953534  <6>[  213.527010] lkdtm: Performing direct entry REPORT_STACK
 8410 01:47:28.953694  <6>[  213.532556] lkdtm: Stack offset: -608
 8411 01:47:28.953843  <6>[  213.536823] lkdtm: Performing direct entry REPORT_STACK
 8412 01:47:28.953989  <6>[  213.542424] lkdtm: Stack offset: -288
 8413 01:47:28.954158  <6>[  213.546634] lkdtm: Performing direct entry REPORT_STACK
 8414 01:47:28.954307  <6>[  213.552172] lkdtm: Stack offset: 32
 8415 01:47:28.956225  <6>[  213.556204] lkdtm: Performing direct entry REPORT_STACK
 8416 01:47:28.997840  <6>[  213.561742] lkdtm: Stack offset: -944
 8417 01:47:28.998090  <6>[  213.565939] lkdtm: Performing direct entry REPORT_STACK
 8418 01:47:28.998267  <6>[  213.571475] lkdtm: Stack offset: -896
 8419 01:47:28.998426  <6>[  213.575673] lkdtm: Performing direct entry REPORT_STACK
 8420 01:47:28.998577  <6>[  213.581209] lkdtm: Stack offset: -336
 8421 01:47:28.998725  <6>[  213.585405] lkdtm: Performing direct entry REPORT_STACK
 8422 01:47:28.998870  <6>[  213.591014] lkdtm: Stack offset: -384
 8423 01:47:28.999012  <6>[  213.595204] lkdtm: Performing direct entry REPORT_STACK
 8424 01:47:29.001013  <6>[  213.600742] lkdtm: Stack offset: -880
 8425 01:47:29.042391  <6>[  213.604938] lkdtm: Performing direct entry REPORT_STACK
 8426 01:47:29.042621  <6>[  213.610474] lkdtm: Stack offset: -784
 8427 01:47:29.042789  <6>[  213.614659] lkdtm: Performing direct entry REPORT_STACK
 8428 01:47:29.042945  <6>[  213.620196] lkdtm: Stack offset: -752
 8429 01:47:29.043095  <6>[  213.624379] lkdtm: Performing direct entry REPORT_STACK
 8430 01:47:29.043240  <6>[  213.629926] lkdtm: Stack offset: -816
 8431 01:47:29.043388  <6>[  213.634113] lkdtm: Performing direct entry REPORT_STACK
 8432 01:47:29.043479  <6>[  213.639650] lkdtm: Stack offset: -528
 8433 01:47:29.045549  <6>[  213.643833] lkdtm: Performing direct entry REPORT_STACK
 8434 01:47:29.087247  <6>[  213.649370] lkdtm: Stack offset: -128
 8435 01:47:29.087471  <6>[  213.653568] lkdtm: Performing direct entry REPORT_STACK
 8436 01:47:29.087644  <6>[  213.659120] lkdtm: Stack offset: -384
 8437 01:47:29.087800  <6>[  213.663381] lkdtm: Performing direct entry REPORT_STACK
 8438 01:47:29.087951  <6>[  213.668926] lkdtm: Stack offset: -320
 8439 01:47:29.088097  <6>[  213.673110] lkdtm: Performing direct entry REPORT_STACK
 8440 01:47:29.088242  <6>[  213.678656] lkdtm: Stack offset: -480
 8441 01:47:29.088384  <6>[  213.682841] lkdtm: Performing direct entry REPORT_STACK
 8442 01:47:29.088475  <6>[  213.688377] lkdtm: Stack offset: -736
 8443 01:47:29.132037  <6>[  213.692569] lkdtm: Performing direct entry REPORT_STACK
 8444 01:47:29.132264  <6>[  213.698104] lkdtm: Stack offset: -80
 8445 01:47:29.132433  <6>[  213.702204] lkdtm: Performing direct entry REPORT_STACK
 8446 01:47:29.132589  <6>[  213.707740] lkdtm: Stack offset: -480
 8447 01:47:29.132735  <6>[  213.711923] lkdtm: Performing direct entry REPORT_STACK
 8448 01:47:29.132879  <6>[  213.717461] lkdtm: Stack offset: -448
 8449 01:47:29.133024  <6>[  213.721650] lkdtm: Performing direct entry REPORT_STACK
 8450 01:47:29.133165  <6>[  213.727187] lkdtm: Stack offset: -752
 8451 01:47:29.133305  <6>[  213.731370] lkdtm: Performing direct entry REPORT_STACK
 8452 01:47:29.135214  <6>[  213.736905] lkdtm: Stack offset: -384
 8453 01:47:29.176693  <6>[  213.741091] lkdtm: Performing direct entry REPORT_STACK
 8454 01:47:29.176916  <6>[  213.746627] lkdtm: Stack offset: -64
 8455 01:47:29.177083  <6>[  213.750735] lkdtm: Performing direct entry REPORT_STACK
 8456 01:47:29.177237  <6>[  213.756272] lkdtm: Stack offset: -800
 8457 01:47:29.177383  <6>[  213.760454] lkdtm: Performing direct entry REPORT_STACK
 8458 01:47:29.177524  <6>[  213.765989] lkdtm: Stack offset: -560
 8459 01:47:29.177651  <6>[  213.770177] lkdtm: Performing direct entry REPORT_STACK
 8460 01:47:29.177776  <6>[  213.775728] lkdtm: Stack offset: -416
 8461 01:47:29.179852  <6>[  213.780040] lkdtm: Performing direct entry REPORT_STACK
 8462 01:47:29.221436  <6>[  213.785589] lkdtm: Stack offset: -624
 8463 01:47:29.221816  <6>[  213.789782] lkdtm: Performing direct entry REPORT_STACK
 8464 01:47:29.222109  <6>[  213.795320] lkdtm: Stack offset: -768
 8465 01:47:29.222298  <6>[  213.799504] lkdtm: Performing direct entry REPORT_STACK
 8466 01:47:29.222445  <6>[  213.805040] lkdtm: Stack offset: -176
 8467 01:47:29.222598  <6>[  213.809255] lkdtm: Performing direct entry REPORT_STACK
 8468 01:47:29.222751  <6>[  213.814787] lkdtm: Stack offset: -384
 8469 01:47:29.222890  <6>[  213.818967] lkdtm: Performing direct entry REPORT_STACK
 8470 01:47:29.224539  <6>[  213.824496] lkdtm: Stack offset: -656
 8471 01:47:29.265938  <6>[  213.828703] lkdtm: Performing direct entry REPORT_STACK
 8472 01:47:29.266236  <6>[  213.834232] lkdtm: Stack offset: -208
 8473 01:47:29.266411  <6>[  213.838419] lkdtm: Performing direct entry REPORT_STACK
 8474 01:47:29.266615  <6>[  213.843950] lkdtm: Stack offset: -832
 8475 01:47:29.266848  <6>[  213.848130] lkdtm: Performing direct entry REPORT_STACK
 8476 01:47:29.267055  <6>[  213.853665] lkdtm: Stack offset: -800
 8477 01:47:29.267246  <6>[  213.857865] lkdtm: Performing direct entry REPORT_STACK
 8478 01:47:29.267396  <6>[  213.863398] lkdtm: Stack offset: -672
 8479 01:47:29.269039  <6>[  213.867580] lkdtm: Performing direct entry REPORT_STACK
 8480 01:47:29.310961  <6>[  213.873125] lkdtm: Stack offset: -784
 8481 01:47:29.311232  <6>[  213.877310] lkdtm: Performing direct entry REPORT_STACK
 8482 01:47:29.311457  <6>[  213.882851] lkdtm: Stack offset: -672
 8483 01:47:29.311659  <6>[  213.887042] lkdtm: Performing direct entry REPORT_STACK
 8484 01:47:29.311853  <6>[  213.892618] lkdtm: Stack offset: -736
 8485 01:47:29.312043  <6>[  213.896932] lkdtm: Performing direct entry REPORT_STACK
 8486 01:47:29.312231  <6>[  213.902460] lkdtm: Stack offset: -400
 8487 01:47:29.312342  <6>[  213.906651] lkdtm: Performing direct entry REPORT_STACK
 8488 01:47:29.312450  <6>[  213.912186] lkdtm: Stack offset: -240
 8489 01:47:29.355815  <6>[  213.916368] lkdtm: Performing direct entry REPORT_STACK
 8490 01:47:29.356055  <6>[  213.921907] lkdtm: Stack offset: -112
 8491 01:47:29.356272  <6>[  213.926093] lkdtm: Performing direct entry REPORT_STACK
 8492 01:47:29.356474  <6>[  213.931631] lkdtm: Stack offset: -48
 8493 01:47:29.356669  <6>[  213.935744] lkdtm: Performing direct entry REPORT_STACK
 8494 01:47:29.356861  <6>[  213.941283] lkdtm: Stack offset: -288
 8495 01:47:29.357050  <6>[  213.945550] lkdtm: Performing direct entry REPORT_STACK
 8496 01:47:29.357239  <6>[  213.951089] lkdtm: Stack offset: -736
 8497 01:47:29.357348  <6>[  213.955283] lkdtm: Performing direct entry REPORT_STACK
 8498 01:47:29.359109  <6>[  213.960821] lkdtm: Stack offset: -672
 8499 01:47:29.400643  <6>[  213.965008] lkdtm: Performing direct entry REPORT_STACK
 8500 01:47:29.401100  <6>[  213.970546] lkdtm: Stack offset: -496
 8501 01:47:29.401529  <6>[  213.974735] lkdtm: Performing direct entry REPORT_STACK
 8502 01:47:29.401929  <6>[  213.980274] lkdtm: Stack offset: -640
 8503 01:47:29.402359  <6>[  213.984459] lkdtm: Performing direct entry REPORT_STACK
 8504 01:47:29.402748  <6>[  213.989997] lkdtm: Stack offset: -640
 8505 01:47:29.403125  <6>[  213.994203] lkdtm: Performing direct entry REPORT_STACK
 8506 01:47:29.403511  <6>[  213.999741] lkdtm: Stack offset: -928
 8507 01:47:29.404267  <6>[  214.003931] lkdtm: Performing direct entry REPORT_STACK
 8508 01:47:29.445548  <6>[  214.009483] lkdtm: Stack offset: -256
 8509 01:47:29.445993  <6>[  214.013796] lkdtm: Performing direct entry REPORT_STACK
 8510 01:47:29.446378  <6>[  214.019334] lkdtm: Stack offset: -336
 8511 01:47:29.446691  <6>[  214.023523] lkdtm: Performing direct entry REPORT_STACK
 8512 01:47:29.446993  <6>[  214.029079] lkdtm: Stack offset: -240
 8513 01:47:29.447643  <6>[  214.033267] lkdtm: Performing direct entry REPORT_STACK
 8514 01:47:29.447964  <6>[  214.038805] lkdtm: Stack offset: -112
 8515 01:47:29.448253  <6>[  214.042991] lkdtm: Performing direct entry REPORT_STACK
 8516 01:47:29.448908  <6>[  214.048537] lkdtm: Stack offset: -128
 8517 01:47:29.490232  <6>[  214.052773] lkdtm: Performing direct entry REPORT_STACK
 8518 01:47:29.490689  <6>[  214.058427] lkdtm: Stack offset: -368
 8519 01:47:29.491500  <6>[  214.062624] lkdtm: Performing direct entry REPORT_STACK
 8520 01:47:29.491867  <6>[  214.068164] lkdtm: Stack offset: -960
 8521 01:47:29.492263  <6>[  214.072353] lkdtm: Performing direct entry REPORT_STACK
 8522 01:47:29.492647  <6>[  214.077890] lkdtm: Stack offset: -16
 8523 01:47:29.493028  <6>[  214.081992] lkdtm: Performing direct entry REPORT_STACK
 8524 01:47:29.493405  <6>[  214.087527] lkdtm: Stack offset: -976
 8525 01:47:29.493869  <6>[  214.091714] lkdtm: Performing direct entry REPORT_STACK
 8526 01:47:29.534976  <6>[  214.097263] lkdtm: Stack offset: -224
 8527 01:47:29.535434  <6>[  214.101448] lkdtm: Performing direct entry REPORT_STACK
 8528 01:47:29.535862  <6>[  214.107003] lkdtm: Stack offset: -832
 8529 01:47:29.536262  <6>[  214.111187] lkdtm: Performing direct entry REPORT_STACK
 8530 01:47:29.536650  <6>[  214.116738] lkdtm: Stack offset: -224
 8531 01:47:29.537030  <6>[  214.120935] lkdtm: Performing direct entry REPORT_STACK
 8532 01:47:29.537400  <6>[  214.126471] lkdtm: Stack offset: -272
 8533 01:47:29.537768  <6>[  214.130660] lkdtm: Performing direct entry REPORT_STACK
 8534 01:47:29.538259  <6>[  214.136195] lkdtm: Stack offset: 16
 8535 01:47:29.579631  <6>[  214.140209] lkdtm: Performing direct entry REPORT_STACK
 8536 01:47:29.579909  <6>[  214.145748] lkdtm: Stack offset: -192
 8537 01:47:29.580137  <6>[  214.149932] lkdtm: Performing direct entry REPORT_STACK
 8538 01:47:29.580339  <6>[  214.155471] lkdtm: Stack offset: -192
 8539 01:47:29.580532  <6>[  214.159659] lkdtm: Performing direct entry REPORT_STACK
 8540 01:47:29.580867  <6>[  214.165213] lkdtm: Stack offset: -544
 8541 01:47:29.581067  <6>[  214.169474] lkdtm: Performing direct entry REPORT_STACK
 8542 01:47:29.581224  <6>[  214.175014] lkdtm: Stack offset: -752
 8543 01:47:29.581343  <6>[  214.179221] lkdtm: Performing direct entry REPORT_STACK
 8544 01:47:29.582771  <6>[  214.184764] lkdtm: Stack offset: -288
 8545 01:47:29.624178  <6>[  214.188991] lkdtm: Performing direct entry REPORT_STACK
 8546 01:47:29.624535  <6>[  214.194535] lkdtm: Stack offset: -832
 8547 01:47:29.624735  <6>[  214.198738] lkdtm: Performing direct entry REPORT_STACK
 8548 01:47:29.624900  <6>[  214.204289] lkdtm: Stack offset: -832
 8549 01:47:29.625094  <6>[  214.208479] lkdtm: Performing direct entry REPORT_STACK
 8550 01:47:29.625236  <6>[  214.214021] lkdtm: Stack offset: -16
 8551 01:47:29.625435  <6>[  214.218138] lkdtm: Performing direct entry REPORT_STACK
 8552 01:47:29.625564  <6>[  214.223676] lkdtm: Stack offset: -688
 8553 01:47:29.627321  <6>[  214.227860] lkdtm: Performing direct entry REPORT_STACK
 8554 01:47:29.668997  <6>[  214.233404] lkdtm: Stack offset: -544
 8555 01:47:29.669259  <6>[  214.237603] lkdtm: Performing direct entry REPORT_STACK
 8556 01:47:29.669429  <6>[  214.243139] lkdtm: Stack offset: -64
 8557 01:47:29.669584  <6>[  214.247234] lkdtm: Performing direct entry REPORT_STACK
 8558 01:47:29.669736  <6>[  214.252771] lkdtm: Stack offset: -800
 8559 01:47:29.669882  <6>[  214.256958] lkdtm: Performing direct entry REPORT_STACK
 8560 01:47:29.670046  <6>[  214.262495] lkdtm: Stack offset: -224
 8561 01:47:29.670195  <6>[  214.266677] lkdtm: Performing direct entry REPORT_STACK
 8562 01:47:29.672162  <6>[  214.272215] lkdtm: Stack offset: -320
 8563 01:47:29.713732  <6>[  214.276407] lkdtm: Performing direct entry REPORT_STACK
 8564 01:47:29.713972  <6>[  214.281961] lkdtm: Stack offset: -144
 8565 01:47:29.714171  <6>[  214.286268] lkdtm: Performing direct entry REPORT_STACK
 8566 01:47:29.714330  <6>[  214.291806] lkdtm: Stack offset: -224
 8567 01:47:29.714481  <6>[  214.296008] lkdtm: Performing direct entry REPORT_STACK
 8568 01:47:29.714628  <6>[  214.301627] lkdtm: Stack offset: -768
 8569 01:47:29.714771  <6>[  214.305834] lkdtm: Performing direct entry REPORT_STACK
 8570 01:47:29.714914  <6>[  214.311373] lkdtm: Stack offset: -800
 8571 01:47:29.716875  <6>[  214.315560] lkdtm: Performing direct entry REPORT_STACK
 8572 01:47:29.758770  <6>[  214.321097] lkdtm: Stack offset: 16
 8573 01:47:29.759222  <6>[  214.325109] lkdtm: Performing direct entry REPORT_STACK
 8574 01:47:29.759560  <6>[  214.330647] lkdtm: Stack offset: -112
 8575 01:47:29.759873  <6>[  214.334833] lkdtm: Performing direct entry REPORT_STACK
 8576 01:47:29.760178  <6>[  214.340370] lkdtm: Stack offset: -96
 8577 01:47:29.760469  <6>[  214.344476] lkdtm: Performing direct entry REPORT_STACK
 8578 01:47:29.760755  <6>[  214.350013] lkdtm: Stack offset: -560
 8579 01:47:29.761042  <6>[  214.354202] lkdtm: Performing direct entry REPORT_STACK
 8580 01:47:29.761324  <6>[  214.359739] lkdtm: Stack offset: -80
 8581 01:47:29.803669  <6>[  214.363846] lkdtm: Performing direct entry REPORT_STACK
 8582 01:47:29.804123  <6>[  214.369385] lkdtm: Stack offset: -864
 8583 01:47:29.804826  <6>[  214.373571] lkdtm: Performing direct entry REPORT_STACK
 8584 01:47:29.805171  <6>[  214.379109] lkdtm: Stack offset: -656
 8585 01:47:29.805480  <6>[  214.383296] lkdtm: Performing direct entry REPORT_STACK
 8586 01:47:29.805778  <6>[  214.388834] lkdtm: Stack offset: -672
 8587 01:47:29.806101  <6>[  214.393019] lkdtm: Performing direct entry REPORT_STACK
 8588 01:47:29.806390  <6>[  214.398562] lkdtm: Stack offset: 16
 8589 01:47:29.806687  <6>[  214.402599] lkdtm: Performing direct entry REPORT_STACK
 8590 01:47:29.807177  <6>[  214.408264] lkdtm: Stack offset: -656
 8591 01:47:29.848293  <6>[  214.412466] lkdtm: Performing direct entry REPORT_STACK
 8592 01:47:29.848743  <6>[  214.418002] lkdtm: Stack offset: -352
 8593 01:47:29.849167  <6>[  214.422201] lkdtm: Performing direct entry REPORT_STACK
 8594 01:47:29.849568  <6>[  214.427736] lkdtm: Stack offset: -976
 8595 01:47:29.849955  <6>[  214.431924] lkdtm: Performing direct entry REPORT_STACK
 8596 01:47:29.850377  <6>[  214.437463] lkdtm: Stack offset: -320
 8597 01:47:29.850755  <6>[  214.441647] lkdtm: Performing direct entry REPORT_STACK
 8598 01:47:29.851126  <6>[  214.447186] lkdtm: Stack offset: -832
 8599 01:47:29.851871  <6>[  214.451369] lkdtm: Performing direct entry REPORT_STACK
 8600 01:47:29.893047  <6>[  214.456904] lkdtm: Stack offset: -256
 8601 01:47:29.893498  <6>[  214.461098] lkdtm: Performing direct entry REPORT_STACK
 8602 01:47:29.894292  <6>[  214.466633] lkdtm: Stack offset: -816
 8603 01:47:29.894663  <6>[  214.470821] lkdtm: Performing direct entry REPORT_STACK
 8604 01:47:29.895060  <6>[  214.476356] lkdtm: Stack offset: -880
 8605 01:47:29.895446  <6>[  214.480541] lkdtm: Performing direct entry REPORT_STACK
 8606 01:47:29.895823  <6>[  214.486090] lkdtm: Stack offset: -304
 8607 01:47:29.896198  <6>[  214.490279] lkdtm: Performing direct entry REPORT_STACK
 8608 01:47:29.896665  <6>[  214.495819] lkdtm: Stack offset: -368
 8609 01:47:29.937505  <6>[  214.500004] lkdtm: Performing direct entry REPORT_STACK
 8610 01:47:29.938138  <6>[  214.505543] lkdtm: Stack offset: -640
 8611 01:47:29.938373  <6>[  214.509745] lkdtm: Performing direct entry REPORT_STACK
 8612 01:47:29.938596  <6>[  214.515414] lkdtm: Stack offset: 0
 8613 01:47:29.938751  <6>[  214.519367] lkdtm: Performing direct entry REPORT_STACK
 8614 01:47:29.938920  <6>[  214.524908] lkdtm: Stack offset: -832
 8615 01:47:29.939106  <6>[  214.529116] lkdtm: Performing direct entry REPORT_STACK
 8616 01:47:29.939253  <6>[  214.534651] lkdtm: Stack offset: -800
 8617 01:47:29.940644  <6>[  214.538851] lkdtm: Performing direct entry REPORT_STACK
 8618 01:47:29.982508  <6>[  214.544390] lkdtm: Stack offset: -448
 8619 01:47:29.982784  <6>[  214.548648] lkdtm: Performing direct entry REPORT_STACK
 8620 01:47:29.982962  <6>[  214.554299] lkdtm: Stack offset: 32
 8621 01:47:29.983123  <6>[  214.558330] lkdtm: Performing direct entry REPORT_STACK
 8622 01:47:29.983275  <6>[  214.563865] lkdtm: Stack offset: -112
 8623 01:47:29.983420  <6>[  214.568047] lkdtm: Performing direct entry REPORT_STACK
 8624 01:47:29.983541  <6>[  214.573590] lkdtm: Stack offset: -736
 8625 01:47:29.983664  <6>[  214.577787] lkdtm: Performing direct entry REPORT_STACK
 8626 01:47:29.983784  <6>[  214.583326] lkdtm: Stack offset: -176
 8627 01:47:30.027460  <6>[  214.587550] lkdtm: Performing direct entry REPORT_STACK
 8628 01:47:30.027706  <6>[  214.593093] lkdtm: Stack offset: -944
 8629 01:47:30.027876  <6>[  214.597295] lkdtm: Performing direct entry REPORT_STACK
 8630 01:47:30.028030  <6>[  214.602829] lkdtm: Stack offset: -800
 8631 01:47:30.028181  <6>[  214.607029] lkdtm: Performing direct entry REPORT_STACK
 8632 01:47:30.028325  <6>[  214.612577] lkdtm: Stack offset: -960
 8633 01:47:30.028447  <6>[  214.616825] lkdtm: Performing direct entry REPORT_STACK
 8634 01:47:30.028567  <6>[  214.622412] lkdtm: Stack offset: -16
 8635 01:47:30.028687  <6>[  214.626511] lkdtm: Performing direct entry REPORT_STACK
 8636 01:47:30.030610  <6>[  214.632050] lkdtm: Stack offset: -848
 8637 01:47:30.072033  <6>[  214.636237] lkdtm: Performing direct entry REPORT_STACK
 8638 01:47:30.072258  <6>[  214.641852] lkdtm: Stack offset: -432
 8639 01:47:30.072426  <6>[  214.646046] lkdtm: Performing direct entry REPORT_STACK
 8640 01:47:30.072584  <6>[  214.651583] lkdtm: Stack offset: -656
 8641 01:47:30.072731  <6>[  214.655772] lkdtm: Performing direct entry REPORT_STACK
 8642 01:47:30.072878  <6>[  214.661310] lkdtm: Stack offset: -944
 8643 01:47:30.073023  <6>[  214.665513] lkdtm: Performing direct entry REPORT_STACK
 8644 01:47:30.073165  <6>[  214.671053] lkdtm: Stack offset: -480
 8645 01:47:30.075380  <6>[  214.675240] lkdtm: Performing direct entry REPORT_STACK
 8646 01:47:30.117056  <6>[  214.680778] lkdtm: Stack offset: -928
 8647 01:47:30.117503  <6>[  214.684966] lkdtm: Performing direct entry REPORT_STACK
 8648 01:47:30.117842  <6>[  214.690503] lkdtm: Stack offset: -592
 8649 01:47:30.118201  <6>[  214.694686] lkdtm: Performing direct entry REPORT_STACK
 8650 01:47:30.118506  <6>[  214.700224] lkdtm: Stack offset: -96
 8651 01:47:30.118797  <6>[  214.704320] lkdtm: Performing direct entry REPORT_STACK
 8652 01:47:30.119085  <6>[  214.709857] lkdtm: Stack offset: 32
 8653 01:47:30.119367  <6>[  214.713869] lkdtm: Performing direct entry REPORT_STACK
 8654 01:47:30.120239  <6>[  214.719407] lkdtm: Stack offset: -864
 8655 01:47:30.161753  <6>[  214.723608] lkdtm: Performing direct entry REPORT_STACK
 8656 01:47:30.162240  <6>[  214.729156] lkdtm: Stack offset: -944
 8657 01:47:30.162584  <6>[  214.733358] lkdtm: Performing direct entry REPORT_STACK
 8658 01:47:30.162896  <6>[  214.738911] lkdtm: Stack offset: -736
 8659 01:47:30.163198  <6>[  214.743173] lkdtm: Performing direct entry REPORT_STACK
 8660 01:47:30.163493  <6>[  214.748713] lkdtm: Stack offset: -752
 8661 01:47:30.163779  <6>[  214.752904] lkdtm: Performing direct entry REPORT_STACK
 8662 01:47:30.164063  <6>[  214.758439] lkdtm: Stack offset: -736
 8663 01:47:30.164896  <6>[  214.762626] lkdtm: Performing direct entry REPORT_STACK
 8664 01:47:30.206510  <6>[  214.768162] lkdtm: Stack offset: 32
 8665 01:47:30.206952  <6>[  214.772178] lkdtm: Performing direct entry REPORT_STACK
 8666 01:47:30.207292  <6>[  214.777716] lkdtm: Stack offset: -512
 8667 01:47:30.207603  <6>[  214.781896] lkdtm: Performing direct entry REPORT_STACK
 8668 01:47:30.207904  <6>[  214.787436] lkdtm: Stack offset: -128
 8669 01:47:30.208194  <6>[  214.791629] lkdtm: Performing direct entry REPORT_STACK
 8670 01:47:30.208481  <6>[  214.797190] lkdtm: Stack offset: -352
 8671 01:47:30.208761  <6>[  214.801390] lkdtm: Performing direct entry REPORT_STACK
 8672 01:47:30.209040  <6>[  214.806925] lkdtm: Stack offset: -480
 8673 01:47:30.251264  <6>[  214.811113] lkdtm: Performing direct entry REPORT_STACK
 8674 01:47:30.251536  <6>[  214.816652] lkdtm: Stack offset: 32
 8675 01:47:30.251730  <6>[  214.820689] lkdtm: Performing direct entry REPORT_STACK
 8676 01:47:30.251939  <6>[  214.826355] lkdtm: Stack offset: -32
 8677 01:47:30.252118  <6>[  214.830460] lkdtm: Performing direct entry REPORT_STACK
 8678 01:47:30.252503  <6>[  214.835999] lkdtm: Stack offset: -528
 8679 01:47:30.252655  <6>[  214.840186] lkdtm: Performing direct entry REPORT_STACK
 8680 01:47:30.252828  <6>[  214.845721] lkdtm: Stack offset: -928
 8681 01:47:30.252948  <6>[  214.849947] lkdtm: Performing direct entry REPORT_STACK
 8682 01:47:30.254451  <6>[  214.855487] lkdtm: Stack offset: -592
 8683 01:47:30.295892  <6>[  214.859690] lkdtm: Performing direct entry REPORT_STACK
 8684 01:47:30.296171  <6>[  214.865223] lkdtm: Stack offset: 0
 8685 01:47:30.296465  <6>[  214.869169] lkdtm: Performing direct entry REPORT_STACK
 8686 01:47:30.296685  <6>[  214.874731] lkdtm: Stack offset: -560
 8687 01:47:30.296843  <6>[  214.878915] lkdtm: Performing direct entry REPORT_STACK
 8688 01:47:30.297103  <6>[  214.884451] lkdtm: Stack offset: -176
 8689 01:47:30.297247  <6>[  214.888680] lkdtm: Performing direct entry REPORT_STACK
 8690 01:47:30.297588  <6>[  214.894305] lkdtm: Stack offset: -240
 8691 01:47:30.299065  <6>[  214.898495] lkdtm: Performing direct entry REPORT_STACK
 8692 01:47:30.340725  <6>[  214.904034] lkdtm: Stack offset: -448
 8693 01:47:30.341049  <6>[  214.908217] lkdtm: Performing direct entry REPORT_STACK
 8694 01:47:30.341286  <6>[  214.913772] lkdtm: Stack offset: -512
 8695 01:47:30.341489  <6>[  214.917961] lkdtm: Performing direct entry REPORT_STACK
 8696 01:47:30.341684  <6>[  214.923498] lkdtm: Stack offset: -672
 8697 01:47:30.341877  <6>[  214.927685] lkdtm: Performing direct entry REPORT_STACK
 8698 01:47:30.342105  <6>[  214.933230] lkdtm: Stack offset: -128
 8699 01:47:30.342258  <6>[  214.937428] lkdtm: Performing direct entry REPORT_STACK
 8700 01:47:30.343935  <6>[  214.942965] lkdtm: Stack offset: -432
 8701 01:47:30.385313  <6>[  214.947146] lkdtm: Performing direct entry REPORT_STACK
 8702 01:47:30.385552  <6>[  214.952684] lkdtm: Stack offset: -208
 8703 01:47:30.385765  <6>[  214.956871] lkdtm: Performing direct entry REPORT_STACK
 8704 01:47:30.385964  <6>[  214.962404] lkdtm: Stack offset: -32
 8705 01:47:30.386172  <6>[  214.966505] lkdtm: Performing direct entry REPORT_STACK
 8706 01:47:30.386335  <6>[  214.972042] lkdtm: Stack offset: -64
 8707 01:47:30.386494  <6>[  214.976152] lkdtm: Performing direct entry REPORT_STACK
 8708 01:47:30.386651  <6>[  214.981690] lkdtm: Stack offset: -752
 8709 01:47:30.388440  <6>[  214.985898] lkdtm: Performing direct entry REPORT_STACK
 8710 01:47:30.430182  <6>[  214.991436] lkdtm: Stack offset: -832
 8711 01:47:30.430433  <6>[  214.995621] lkdtm: Performing direct entry REPORT_STACK
 8712 01:47:30.430650  <6>[  215.001231] lkdtm: Stack offset: -512
 8713 01:47:30.430850  <6>[  215.005440] lkdtm: Performing direct entry REPORT_STACK
 8714 01:47:30.431044  <6>[  215.010993] lkdtm: Stack offset: -304
 8715 01:47:30.431571  <6>[  215.015258] lkdtm: Performing direct entry REPORT_STACK
 8716 01:47:30.431916  <6>[  215.020798] lkdtm: Stack offset: 16
 8717 01:47:30.432292  <6>[  215.024814] lkdtm: Performing direct entry REPORT_STACK
 8718 01:47:30.432659  <6>[  215.030339] lkdtm: Stack offset: -288
 8719 01:47:30.475324  <6>[  215.034534] lkdtm: Performing direct entry REPORT_STACK
 8720 01:47:30.475784  <6>[  215.040084] lkdtm: Stack offset: -112
 8721 01:47:30.476223  <6>[  215.044271] lkdtm: Performing direct entry REPORT_STACK
 8722 01:47:30.476625  <6>[  215.049809] lkdtm: Stack offset: -384
 8723 01:47:30.477011  <6>[  215.053997] lkdtm: Performing direct entry REPORT_STACK
 8724 01:47:30.477402  <6>[  215.059534] lkdtm: Stack offset: -544
 8725 01:47:30.477771  <6>[  215.063735] lkdtm: Performing direct entry REPORT_STACK
 8726 01:47:30.478201  <6>[  215.069273] lkdtm: Stack offset: -736
 8727 01:47:30.478606  <6>[  215.073463] lkdtm: Performing direct entry REPORT_STACK
 8728 01:47:30.479263  <6>[  215.079001] lkdtm: Stack offset: -976
 8729 01:47:30.519967  <6>[  215.083186] lkdtm: Performing direct entry REPORT_STACK
 8730 01:47:30.520419  <6>[  215.088724] lkdtm: Stack offset: -16
 8731 01:47:30.520757  <6>[  215.092849] lkdtm: Performing direct entry REPORT_STACK
 8732 01:47:30.521068  <6>[  215.098501] lkdtm: Stack offset: -544
 8733 01:47:30.521366  <6>[  215.102691] lkdtm: Performing direct entry REPORT_STACK
 8734 01:47:30.521655  <6>[  215.108230] lkdtm: Stack offset: 32
 8735 01:47:30.521938  <6>[  215.112243] lkdtm: Performing direct entry REPORT_STACK
 8736 01:47:30.522280  <6>[  215.117781] lkdtm: Stack offset: -672
 8737 01:47:30.523113  <6>[  215.121976] lkdtm: Performing direct entry REPORT_STACK
 8738 01:47:30.564834  <6>[  215.127511] lkdtm: Stack offset: -976
 8739 01:47:30.565679  <6>[  215.131697] lkdtm: Performing direct entry REPORT_STACK
 8740 01:47:30.566080  <6>[  215.137235] lkdtm: Stack offset: -96
 8741 01:47:30.566509  <6>[  215.141346] lkdtm: Performing direct entry REPORT_STACK
 8742 01:47:30.566909  <6>[  215.146888] lkdtm: Stack offset: -352
 8743 01:47:30.567296  <6>[  215.151072] lkdtm: Performing direct entry REPORT_STACK
 8744 01:47:30.567680  <6>[  215.156632] lkdtm: Stack offset: -800
 8745 01:47:30.568056  <6>[  215.160837] lkdtm: Performing direct entry REPORT_STACK
 8746 01:47:30.568525  <6>[  215.166444] lkdtm: Stack offset: 32
 8747 01:47:30.609254  <6>[  215.170457] lkdtm: Performing direct entry REPORT_STACK
 8748 01:47:30.609862  <6>[  215.176002] lkdtm: Stack offset: -304
 8749 01:47:30.610112  <6>[  215.180186] lkdtm: Performing direct entry REPORT_STACK
 8750 01:47:30.610315  <6>[  215.185722] lkdtm: Stack offset: -448
 8751 01:47:30.610521  <6>[  215.189912] lkdtm: Performing direct entry REPORT_STACK
 8752 01:47:30.610710  <6>[  215.195447] lkdtm: Stack offset: -288
 8753 01:47:30.610897  <6>[  215.199641] lkdtm: Performing direct entry REPORT_STACK
 8754 01:47:30.611351  <6>[  215.205180] lkdtm: Stack offset: -800
 8755 01:47:30.612272  <6>[  215.209367] lkdtm: Performing direct entry REPORT_STACK
 8756 01:47:30.653827  <6>[  215.214907] lkdtm: Stack offset: -480
 8757 01:47:30.654146  <6>[  215.219126] lkdtm: Performing direct entry REPORT_STACK
 8758 01:47:30.654338  <6>[  215.224668] lkdtm: Stack offset: -304
 8759 01:47:30.654499  <6>[  215.228874] lkdtm: Performing direct entry REPORT_STACK
 8760 01:47:30.654673  <6>[  215.234410] lkdtm: Stack offset: -736
 8761 01:47:30.654928  <6>[  215.238596] lkdtm: Performing direct entry REPORT_STACK
 8762 01:47:30.655114  <6>[  215.244129] lkdtm: Stack offset: -944
 8763 01:47:30.655238  <6>[  215.248331] lkdtm: Performing direct entry REPORT_STACK
 8764 01:47:30.655346  <6>[  215.253868] lkdtm: Stack offset: -352
 8765 01:47:30.656930  <6>[  215.258058] lkdtm: Performing direct entry REPORT_STACK
 8766 01:47:30.698865  <6>[  215.263590] lkdtm: Stack offset: -320
 8767 01:47:30.699454  <6>[  215.267793] lkdtm: Performing direct entry REPORT_STACK
 8768 01:47:30.699661  <6>[  215.273331] lkdtm: Stack offset: -288
 8769 01:47:30.699871  <6>[  215.277551] lkdtm: Performing direct entry REPORT_STACK
 8770 01:47:30.700077  <6>[  215.283114] lkdtm: Stack offset: -704
 8771 01:47:30.700223  <6>[  215.287415] lkdtm: Performing direct entry REPORT_STACK
 8772 01:47:30.700364  <6>[  215.292954] lkdtm: Stack offset: -256
 8773 01:47:30.700508  <6>[  215.297178] lkdtm: Performing direct entry REPORT_STACK
 8774 01:47:30.701981  <6>[  215.302715] lkdtm: Stack offset: -944
 8775 01:47:30.743674  <6>[  215.306920] lkdtm: Performing direct entry REPORT_STACK
 8776 01:47:30.743927  <6>[  215.312456] lkdtm: Stack offset: -352
 8777 01:47:30.744099  <6>[  215.316694] lkdtm: Performing direct entry REPORT_STACK
 8778 01:47:30.744255  <6>[  215.322362] lkdtm: Stack offset: -656
 8779 01:47:30.744402  <6>[  215.326570] lkdtm: Performing direct entry REPORT_STACK
 8780 01:47:30.744549  <6>[  215.332108] lkdtm: Stack offset: -400
 8781 01:47:30.744690  <6>[  215.336306] lkdtm: Performing direct entry REPORT_STACK
 8782 01:47:30.744832  <6>[  215.341858] lkdtm: Stack offset: -704
 8783 01:47:30.746813  <6>[  215.346047] lkdtm: Performing direct entry REPORT_STACK
 8784 01:47:30.788757  <6>[  215.351597] lkdtm: Stack offset: -832
 8785 01:47:30.789232  <6>[  215.355784] lkdtm: Performing direct entry REPORT_STACK
 8786 01:47:30.789565  <6>[  215.361329] lkdtm: Stack offset: -768
 8787 01:47:30.789872  <6>[  215.365516] lkdtm: Performing direct entry REPORT_STACK
 8788 01:47:30.790220  <6>[  215.371053] lkdtm: Stack offset: -832
 8789 01:47:30.790516  <6>[  215.375238] lkdtm: Performing direct entry REPORT_STACK
 8790 01:47:30.790800  <6>[  215.380775] lkdtm: Stack offset: 32
 8791 01:47:30.791080  <6>[  215.384808] lkdtm: Performing direct entry REPORT_STACK
 8792 01:47:30.791884  <6>[  215.390382] lkdtm: Stack offset: -240
 8793 01:47:30.833476  <6>[  215.394569] lkdtm: Performing direct entry REPORT_STACK
 8794 01:47:30.834284  <6>[  215.400106] lkdtm: Stack offset: -288
 8795 01:47:30.834649  <6>[  215.404301] lkdtm: Performing direct entry REPORT_STACK
 8796 01:47:30.834970  <6>[  215.409838] lkdtm: Stack offset: -512
 8797 01:47:30.835272  <6>[  215.414020] lkdtm: Performing direct entry REPORT_STACK
 8798 01:47:30.835565  <6>[  215.419556] lkdtm: Stack offset: 0
 8799 01:47:30.835852  <6>[  215.423480] lkdtm: Performing direct entry REPORT_STACK
 8800 01:47:30.836134  <6>[  215.429016] lkdtm: Stack offset: -320
 8801 01:47:30.836804  <6>[  215.433206] lkdtm: Performing direct entry REPORT_STACK
 8802 01:47:30.837130  <6>[  215.438742] lkdtm: Stack offset: 16
 8803 01:47:30.878089  <6>[  215.442753] lkdtm: Performing direct entry REPORT_STACK
 8804 01:47:30.878532  <6>[  215.448289] lkdtm: Stack offset: -384
 8805 01:47:30.878869  <6>[  215.452471] lkdtm: Performing direct entry REPORT_STACK
 8806 01:47:30.879186  <6>[  215.458018] lkdtm: Stack offset: -816
 8807 01:47:30.879487  <6>[  215.462215] lkdtm: Performing direct entry REPORT_STACK
 8808 01:47:30.879782  <6>[  215.467751] lkdtm: Stack offset: -224
 8809 01:47:30.880064  <6>[  215.471937] lkdtm: Performing direct entry REPORT_STACK
 8810 01:47:30.880351  <6>[  215.477474] lkdtm: Stack offset: -624
 8811 01:47:30.881221  <6>[  215.481656] lkdtm: Performing direct entry REPORT_STACK
 8812 01:47:30.922899  <6>[  215.487193] lkdtm: Stack offset: -656
 8813 01:47:30.923765  <6>[  215.491375] lkdtm: Performing direct entry REPORT_STACK
 8814 01:47:30.924141  <6>[  215.496911] lkdtm: Stack offset: -528
 8815 01:47:30.924462  <6>[  215.501104] lkdtm: Performing direct entry REPORT_STACK
 8816 01:47:30.924765  <6>[  215.506656] lkdtm: Stack offset: -432
 8817 01:47:30.925060  <6>[  215.510917] lkdtm: Performing direct entry REPORT_STACK
 8818 01:47:30.925348  <6>[  215.516455] lkdtm: Stack offset: -864
 8819 01:47:30.925632  <6>[  215.520685] lkdtm: Performing direct entry REPORT_STACK
 8820 01:47:30.926346  <6>[  215.526214] lkdtm: Stack offset: -320
 8821 01:47:30.967219  <6>[  215.530396] lkdtm: Performing direct entry REPORT_STACK
 8822 01:47:30.967495  <6>[  215.535934] lkdtm: Stack offset: -816
 8823 01:47:30.967670  <6>[  215.540115] lkdtm: Performing direct entry REPORT_STACK
 8824 01:47:30.968170  <6>[  215.545649] lkdtm: Stack offset: -928
 8825 01:47:30.968354  <6>[  215.549843] lkdtm: Performing direct entry REPORT_STACK
 8826 01:47:30.968521  <6>[  215.555377] lkdtm: Stack offset: -448
 8827 01:47:30.968748  <6>[  215.559578] lkdtm: Performing direct entry REPORT_STACK
 8828 01:47:30.968894  <6>[  215.565150] lkdtm: Stack offset: -800
 8829 01:47:30.970365  <6>[  215.569348] lkdtm: Performing direct entry REPORT_STACK
 8830 01:47:31.012144  <6>[  215.574889] lkdtm: Stack offset: -80
 8831 01:47:31.012435  <6>[  215.578982] lkdtm: Performing direct entry REPORT_STACK
 8832 01:47:31.012619  <6>[  215.584535] lkdtm: Stack offset: -96
 8833 01:47:31.012782  <6>[  215.588675] lkdtm: Performing direct entry REPORT_STACK
 8834 01:47:31.012936  <6>[  215.594331] lkdtm: Stack offset: -576
 8835 01:47:31.013094  <6>[  215.598549] lkdtm: Performing direct entry REPORT_STACK
 8836 01:47:31.013406  <6>[  215.604088] lkdtm: Stack offset: -208
 8837 01:47:31.013524  <6>[  215.608297] lkdtm: Performing direct entry REPORT_STACK
 8838 01:47:31.015287  <6>[  215.613830] lkdtm: Stack offset: -960
 8839 01:47:31.057154  <6>[  215.618024] lkdtm: Performing direct entry REPORT_STACK
 8840 01:47:31.057419  <6>[  215.623569] lkdtm: Stack offset: -944
 8841 01:47:31.057594  <6>[  215.627784] lkdtm: Performing direct entry REPORT_STACK
 8842 01:47:31.057753  <6>[  215.633326] lkdtm: Stack offset: -96
 8843 01:47:31.057902  <6>[  215.637440] lkdtm: Performing direct entry REPORT_STACK
 8844 01:47:31.058076  <6>[  215.643010] lkdtm: Stack offset: -544
 8845 01:47:31.058226  <6>[  215.647214] lkdtm: Performing direct entry REPORT_STACK
 8846 01:47:31.058377  <6>[  215.652752] lkdtm: Stack offset: -112
 8847 01:47:31.060305  <6>[  215.656938] lkdtm: Performing direct entry REPORT_STACK
 8848 01:47:31.060527  <6>[  215.662477] lkdtm: Stack offset: -256
 8849 01:47:31.101737  <6>[  215.666664] lkdtm: Performing direct entry REPORT_STACK
 8850 01:47:31.101963  <6>[  215.672213] lkdtm: Stack offset: -976
 8851 01:47:31.102311  <6>[  215.676402] lkdtm: Performing direct entry REPORT_STACK
 8852 01:47:31.102631  <6>[  215.681939] lkdtm: Stack offset: -864
 8853 01:47:31.102928  <6>[  215.686131] lkdtm: Performing direct entry REPORT_STACK
 8854 01:47:31.103220  <6>[  215.691737] lkdtm: Stack offset: -80
 8855 01:47:31.103510  <6>[  215.695844] lkdtm: Performing direct entry REPORT_STACK
 8856 01:47:31.103797  <6>[  215.701393] lkdtm: Stack offset: -896
 8857 01:47:31.105064  <6>[  215.705587] lkdtm: Performing direct entry REPORT_STACK
 8858 01:47:31.146832  <6>[  215.711140] lkdtm: Stack offset: -896
 8859 01:47:31.147647  <6>[  215.715419] lkdtm: Performing direct entry REPORT_STACK
 8860 01:47:31.148010  <6>[  215.720958] lkdtm: Stack offset: -528
 8861 01:47:31.148332  <6>[  215.725144] lkdtm: Performing direct entry REPORT_STACK
 8862 01:47:31.148638  <6>[  215.730681] lkdtm: Stack offset: -752
 8863 01:47:31.148935  <6>[  215.734867] lkdtm: Performing direct entry REPORT_STACK
 8864 01:47:31.149229  <6>[  215.740412] lkdtm: Stack offset: -64
 8865 01:47:31.149514  <6>[  215.744513] lkdtm: Performing direct entry REPORT_STACK
 8866 01:47:31.150227  <6>[  215.750066] lkdtm: Stack offset: -368
 8867 01:47:31.191482  <6>[  215.754256] lkdtm: Performing direct entry REPORT_STACK
 8868 01:47:31.191923  <6>[  215.759794] lkdtm: Stack offset: -352
 8869 01:47:31.192263  <6>[  215.763988] lkdtm: Performing direct entry REPORT_STACK
 8870 01:47:31.192573  <6>[  215.769526] lkdtm: Stack offset: 32
 8871 01:47:31.192869  <6>[  215.773554] lkdtm: Performing direct entry REPORT_STACK
 8872 01:47:31.193514  <6>[  215.779092] lkdtm: Stack offset: -560
 8873 01:47:31.193834  <6>[  215.783277] lkdtm: Performing direct entry REPORT_STACK
 8874 01:47:31.194181  <6>[  215.788815] lkdtm: Stack offset: -288
 8875 01:47:31.194838  <6>[  215.793003] lkdtm: Performing direct entry REPORT_STACK
 8876 01:47:31.236419  <6>[  215.798539] lkdtm: Stack offset: -736
 8877 01:47:31.236897  <6>[  215.802726] lkdtm: Performing direct entry REPORT_STACK
 8878 01:47:31.237238  <6>[  215.808264] lkdtm: Stack offset: -160
 8879 01:47:31.237916  <6>[  215.812447] lkdtm: Performing direct entry REPORT_STACK
 8880 01:47:31.238282  <6>[  215.817985] lkdtm: Stack offset: -640
 8881 01:47:31.238592  <6>[  215.822186] lkdtm: Performing direct entry REPORT_STACK
 8882 01:47:31.238887  <6>[  215.827749] lkdtm: Stack offset: -416
 8883 01:47:31.239179  <6>[  215.832063] lkdtm: Performing direct entry REPORT_STACK
 8884 01:47:31.239850  <6>[  215.837603] lkdtm: Stack offset: -352
 8885 01:47:31.281191  <6>[  215.841792] lkdtm: Performing direct entry REPORT_STACK
 8886 01:47:31.281642  <6>[  215.847330] lkdtm: Stack offset: -304
 8887 01:47:31.282107  <6>[  215.851515] lkdtm: Performing direct entry REPORT_STACK
 8888 01:47:31.282514  <6>[  215.857052] lkdtm: Stack offset: -320
 8889 01:47:31.282904  <6>[  215.861237] lkdtm: Performing direct entry REPORT_STACK
 8890 01:47:31.283282  <6>[  215.866774] lkdtm: Stack offset: -144
 8891 01:47:31.283651  <6>[  215.870961] lkdtm: Performing direct entry REPORT_STACK
 8892 01:47:31.284023  <6>[  215.876498] lkdtm: Stack offset: -384
 8893 01:47:31.284839  <6>[  215.880735] lkdtm: Performing direct entry REPORT_STACK
 8894 01:47:31.285190  <6>[  215.886261] lkdtm: Stack offset: -208
 8895 01:47:31.325434  <6>[  215.890452] lkdtm: Performing direct entry REPORT_STACK
 8896 01:47:31.325798  <6>[  215.895991] lkdtm: Stack offset: -896
 8897 01:47:31.326048  <6>[  215.900177] lkdtm: Performing direct entry REPORT_STACK
 8898 01:47:31.326258  <6>[  215.905714] lkdtm: Stack offset: -128
 8899 01:47:31.326466  <6>[  215.909912] lkdtm: Performing direct entry REPORT_STACK
 8900 01:47:31.326595  <6>[  215.915457] lkdtm: Stack offset: -48
 8901 01:47:31.326724  <6>[  215.919596] lkdtm: Performing direct entry REPORT_STACK
 8902 01:47:31.326853  <6>[  215.925149] lkdtm: Stack offset: -416
 8903 01:47:31.328523  <6>[  215.929357] lkdtm: Performing direct entry REPORT_STACK
 8904 01:47:31.370378  <6>[  215.934896] lkdtm: Stack offset: -416
 8905 01:47:31.370971  <6>[  215.939083] lkdtm: Performing direct entry REPORT_STACK
 8906 01:47:31.371194  <6>[  215.944645] lkdtm: Stack offset: -480
 8907 01:47:31.371379  <6>[  215.948960] lkdtm: Performing direct entry REPORT_STACK
 8908 01:47:31.371550  <6>[  215.954487] lkdtm: Stack offset: -352
 8909 01:47:31.371769  <6>[  215.958669] lkdtm: Performing direct entry REPORT_STACK
 8910 01:47:31.371937  <6>[  215.964209] lkdtm: Stack offset: -752
 8911 01:47:31.372102  <6>[  215.968396] lkdtm: Performing direct entry REPORT_STACK
 8912 01:47:31.373485  <6>[  215.973935] lkdtm: Stack offset: -592
 8913 01:47:31.414911  <6>[  215.978119] lkdtm: Performing direct entry REPORT_STACK
 8914 01:47:31.415187  <6>[  215.983666] lkdtm: Stack offset: -208
 8915 01:47:31.415409  <6>[  215.987849] lkdtm: Performing direct entry REPORT_STACK
 8916 01:47:31.415610  <6>[  215.993385] lkdtm: Stack offset: -528
 8917 01:47:31.415805  <6>[  215.997565] lkdtm: Performing direct entry REPORT_STACK
 8918 01:47:31.415997  <6>[  216.003103] lkdtm: Stack offset: -528
 8919 01:47:31.416157  <6>[  216.007303] lkdtm: Performing direct entry REPORT_STACK
 8920 01:47:31.416269  <6>[  216.012837] lkdtm: Stack offset: -432
 8921 01:47:31.418040  <6>[  216.017018] lkdtm: Performing direct entry REPORT_STACK
 8922 01:47:31.459856  <6>[  216.022550] lkdtm: Stack offset: -96
 8923 01:47:31.460087  <6>[  216.026646] lkdtm: Performing direct entry REPORT_STACK
 8924 01:47:31.460303  <6>[  216.032184] lkdtm: Stack offset: -432
 8925 01:47:31.460505  <6>[  216.036372] lkdtm: Performing direct entry REPORT_STACK
 8926 01:47:31.460697  <6>[  216.041910] lkdtm: Stack offset: -96
 8927 01:47:31.460886  <6>[  216.046008] lkdtm: Performing direct entry REPORT_STACK
 8928 01:47:31.461063  <6>[  216.051546] lkdtm: Stack offset: -800
 8929 01:47:31.461177  <6>[  216.055736] lkdtm: Performing direct entry REPORT_STACK
 8930 01:47:31.462981  <6>[  216.061360] lkdtm: Stack offset: -16
 8931 01:47:31.504738  <6>[  216.065604] lkdtm: Performing direct entry REPORT_STACK
 8932 01:47:31.504977  <6>[  216.071143] lkdtm: Stack offset: 32
 8933 01:47:31.505149  <6>[  216.075158] lkdtm: Performing direct entry REPORT_STACK
 8934 01:47:31.505305  <6>[  216.080699] lkdtm: Stack offset: -560
 8935 01:47:31.505456  <6>[  216.084899] lkdtm: Performing direct entry REPORT_STACK
 8936 01:47:31.505601  <6>[  216.090436] lkdtm: Stack offset: -656
 8937 01:47:31.505742  <6>[  216.094623] lkdtm: Performing direct entry REPORT_STACK
 8938 01:47:31.505884  <6>[  216.100160] lkdtm: Stack offset: -592
 8939 01:47:31.506088  <6>[  216.104344] lkdtm: Performing direct entry REPORT_STACK
 8940 01:47:31.508060  <6>[  216.109881] lkdtm: Stack offset: -240
 8941 01:47:31.549557  <6>[  216.114077] lkdtm: Performing direct entry REPORT_STACK
 8942 01:47:31.550027  <6>[  216.119615] lkdtm: Stack offset: -832
 8943 01:47:31.550383  <6>[  216.123811] lkdtm: Performing direct entry REPORT_STACK
 8944 01:47:31.550728  <6>[  216.129359] lkdtm: Stack offset: -16
 8945 01:47:31.551130  <6>[  216.133461] lkdtm: Performing direct entry REPORT_STACK
 8946 01:47:31.551436  <6>[  216.138999] lkdtm: Stack offset: -832
 8947 01:47:31.551722  <6>[  216.143184] lkdtm: Performing direct entry REPORT_STACK
 8948 01:47:31.552006  <6>[  216.148723] lkdtm: Stack offset: -848
 8949 01:47:31.552711  <6>[  216.152912] lkdtm: Performing direct entry REPORT_STACK
 8950 01:47:31.594457  <6>[  216.158449] lkdtm: Stack offset: -768
 8951 01:47:31.594903  <6>[  216.162634] lkdtm: Performing direct entry REPORT_STACK
 8952 01:47:31.595240  <6>[  216.168171] lkdtm: Stack offset: -576
 8953 01:47:31.595553  <6>[  216.172363] lkdtm: Performing direct entry REPORT_STACK
 8954 01:47:31.595855  <6>[  216.177915] lkdtm: Stack offset: -224
 8955 01:47:31.596146  <6>[  216.182230] lkdtm: Performing direct entry REPORT_STACK
 8956 01:47:31.596434  <6>[  216.187769] lkdtm: Stack offset: -224
 8957 01:47:31.596719  <6>[  216.191979] lkdtm: Performing direct entry REPORT_STACK
 8958 01:47:31.597600  <6>[  216.197518] lkdtm: Stack offset: -656
 8959 01:47:31.639142  <6>[  216.201704] lkdtm: Performing direct entry REPORT_STACK
 8960 01:47:31.639586  <6>[  216.207242] lkdtm: Stack offset: -832
 8961 01:47:31.639921  <6>[  216.211430] lkdtm: Performing direct entry REPORT_STACK
 8962 01:47:31.640236  <6>[  216.216969] lkdtm: Stack offset: -944
 8963 01:47:31.640539  <6>[  216.221158] lkdtm: Performing direct entry REPORT_STACK
 8964 01:47:31.640827  <6>[  216.226696] lkdtm: Stack offset: -832
 8965 01:47:31.641106  <6>[  216.230882] lkdtm: Performing direct entry REPORT_STACK
 8966 01:47:31.641385  <6>[  216.236419] lkdtm: Stack offset: -560
 8967 01:47:31.642454  <6>[  216.240670] lkdtm: Performing direct entry REPORT_STACK
 8968 01:47:31.683690  <6>[  216.246325] lkdtm: Stack offset: -368
 8969 01:47:31.683965  <6>[  216.250528] lkdtm: Performing direct entry REPORT_STACK
 8970 01:47:31.684233  <6>[  216.256067] lkdtm: Stack offset: -384
 8971 01:47:31.684454  <6>[  216.260256] lkdtm: Performing direct entry REPORT_STACK
 8972 01:47:31.684614  <6>[  216.265792] lkdtm: Stack offset: -176
 8973 01:47:31.684781  <6>[  216.269981] lkdtm: Performing direct entry REPORT_STACK
 8974 01:47:31.685050  <6>[  216.275516] lkdtm: Stack offset: -736
 8975 01:47:31.685492  <6>[  216.279728] lkdtm: Performing direct entry REPORT_STACK
 8976 01:47:31.686789  <6>[  216.285268] lkdtm: Stack offset: -800
 8977 01:47:31.728523  <6>[  216.289480] lkdtm: Performing direct entry REPORT_STACK
 8978 01:47:31.728846  <6>[  216.295028] lkdtm: Stack offset: -64
 8979 01:47:31.729346  <6>[  216.299163] lkdtm: Performing direct entry REPORT_STACK
 8980 01:47:31.729534  <6>[  216.304717] lkdtm: Stack offset: -160
 8981 01:47:31.729696  <6>[  216.308926] lkdtm: Performing direct entry REPORT_STACK
 8982 01:47:31.729852  <6>[  216.314463] lkdtm: Stack offset: -336
 8983 01:47:31.730034  <6>[  216.318649] lkdtm: Performing direct entry REPORT_STACK
 8984 01:47:31.730185  <6>[  216.324193] lkdtm: Stack offset: -208
 8985 01:47:31.731666  <6>[  216.328397] lkdtm: Performing direct entry REPORT_STACK
 8986 01:47:31.731901  <6>[  216.333937] lkdtm: Stack offset: -832
 8987 01:47:31.773298  <6>[  216.338133] lkdtm: Performing direct entry REPORT_STACK
 8988 01:47:31.773569  <6>[  216.343674] lkdtm: Stack offset: -960
 8989 01:47:31.773733  <6>[  216.347858] lkdtm: Performing direct entry REPORT_STACK
 8990 01:47:31.773886  <6>[  216.353399] lkdtm: Stack offset: -736
 8991 01:47:31.774057  <6>[  216.357602] lkdtm: Performing direct entry REPORT_STACK
 8992 01:47:31.774208  <6>[  216.363153] lkdtm: Stack offset: -704
 8993 01:47:31.774326  <6>[  216.367427] lkdtm: Performing direct entry REPORT_STACK
 8994 01:47:31.774443  <6>[  216.372986] lkdtm: Stack offset: -176
 8995 01:47:31.776459  <6>[  216.377173] lkdtm: Performing direct entry REPORT_STACK
 8996 01:47:31.818280  <6>[  216.382707] lkdtm: Stack offset: -144
 8997 01:47:31.818512  <6>[  216.386890] lkdtm: Performing direct entry REPORT_STACK
 8998 01:47:31.818675  <6>[  216.392428] lkdtm: Stack offset: -448
 8999 01:47:31.818826  <6>[  216.396671] lkdtm: Performing direct entry REPORT_STACK
 9000 01:47:31.818971  <6>[  216.402326] lkdtm: Stack offset: -512
 9001 01:47:31.819111  <6>[  216.406516] lkdtm: Performing direct entry REPORT_STACK
 9002 01:47:31.819250  <6>[  216.412054] lkdtm: Stack offset: 0
 9003 01:47:31.819379  <6>[  216.415988] lkdtm: Performing direct entry REPORT_STACK
 9004 01:47:31.821459  <6>[  216.421613] lkdtm: Stack offset: -912
 9005 01:47:31.863183  <6>[  216.425808] lkdtm: Performing direct entry REPORT_STACK
 9006 01:47:31.863627  <6>[  216.431346] lkdtm: Stack offset: -496
 9007 01:47:31.863952  <6>[  216.435544] lkdtm: Performing direct entry REPORT_STACK
 9008 01:47:31.864255  <6>[  216.441082] lkdtm: Stack offset: -32
 9009 01:47:31.864543  <6>[  216.445182] lkdtm: Performing direct entry REPORT_STACK
 9010 01:47:31.864822  <6>[  216.450720] lkdtm: Stack offset: -240
 9011 01:47:31.865095  <6>[  216.454907] lkdtm: Performing direct entry REPORT_STACK
 9012 01:47:31.865367  <6>[  216.460446] lkdtm: Stack offset: -576
 9013 01:47:31.866454  <6>[  216.464677] lkdtm: Performing direct entry REPORT_STACK
 9014 01:47:31.907929  <6>[  216.470248] lkdtm: Stack offset: -16
 9015 01:47:31.908379  <6>[  216.474347] lkdtm: Performing direct entry REPORT_STACK
 9016 01:47:31.908706  <6>[  216.479904] lkdtm: Stack offset: -528
 9017 01:47:31.909008  <6>[  216.484092] lkdtm: Performing direct entry REPORT_STACK
 9018 01:47:31.909302  <6>[  216.489630] lkdtm: Stack offset: -688
 9019 01:47:31.909587  <6>[  216.493830] lkdtm: Performing direct entry REPORT_STACK
 9020 01:47:31.909868  <6>[  216.499366] lkdtm: Stack offset: -256
 9021 01:47:31.910181  <6>[  216.503565] lkdtm: Performing direct entry REPORT_STACK
 9022 01:47:31.911165  <6>[  216.509103] lkdtm: Stack offset: -784
 9023 01:47:31.952753  <6>[  216.513292] lkdtm: Performing direct entry REPORT_STACK
 9024 01:47:31.953192  <6>[  216.518832] lkdtm: Stack offset: -848
 9025 01:47:31.953521  <6>[  216.523013] lkdtm: Performing direct entry REPORT_STACK
 9026 01:47:31.953822  <6>[  216.528552] lkdtm: Stack offset: -880
 9027 01:47:31.954172  <6>[  216.532761] lkdtm: Performing direct entry REPORT_STACK
 9028 01:47:31.954467  <6>[  216.538284] lkdtm: Stack offset: -832
 9029 01:47:31.954753  <6>[  216.542471] lkdtm: Performing direct entry REPORT_STACK
 9030 01:47:31.955034  <6>[  216.548006] lkdtm: Stack offset: -352
 9031 01:47:31.955999  <6>[  216.552191] lkdtm: Performing direct entry REPORT_STACK
 9032 01:47:31.956347  <6>[  216.557752] lkdtm: Stack offset: -64
 9033 01:47:31.997391  <6>[  216.561850] lkdtm: Performing direct entry REPORT_STACK
 9034 01:47:31.997818  <6>[  216.567390] lkdtm: Stack offset: -848
 9035 01:47:31.998232  <6>[  216.571577] lkdtm: Performing direct entry REPORT_STACK
 9036 01:47:31.998544  <6>[  216.577131] lkdtm: Stack offset: -144
 9037 01:47:31.998841  <6>[  216.581405] lkdtm: Performing direct entry REPORT_STACK
 9038 01:47:31.999127  <6>[  216.586944] lkdtm: Stack offset: -272
 9039 01:47:31.999406  <6>[  216.591135] lkdtm: Performing direct entry REPORT_STACK
 9040 01:47:31.999684  <6>[  216.596675] lkdtm: Stack offset: -320
 9041 01:47:32.000666  <6>[  216.600865] lkdtm: Performing direct entry REPORT_STACK
 9042 01:47:32.041884  <6>[  216.606416] lkdtm: Stack offset: 16
 9043 01:47:32.042459  <6>[  216.610425] lkdtm: Performing direct entry REPORT_STACK
 9044 01:47:32.042686  <6>[  216.615965] lkdtm: Stack offset: -160
 9045 01:47:32.042893  <6>[  216.620161] lkdtm: Performing direct entry REPORT_STACK
 9046 01:47:32.043091  <6>[  216.625696] lkdtm: Stack offset: -400
 9047 01:47:32.043348  <6>[  216.629885] lkdtm: Performing direct entry REPORT_STACK
 9048 01:47:32.043483  <6>[  216.635420] lkdtm: Stack offset: -528
 9049 01:47:32.043604  <6>[  216.639632] lkdtm: Performing direct entry REPORT_STACK
 9050 01:47:32.045003  <6>[  216.645167] lkdtm: Stack offset: -416
 9051 01:47:32.086631  <6>[  216.649375] lkdtm: Performing direct entry REPORT_STACK
 9052 01:47:32.086909  <6>[  216.654911] lkdtm: Stack offset: -784
 9053 01:47:32.087085  <6>[  216.659100] lkdtm: Performing direct entry REPORT_STACK
 9054 01:47:32.087246  <6>[  216.664636] lkdtm: Stack offset: -272
 9055 01:47:32.087469  <6>[  216.668840] lkdtm: Performing direct entry REPORT_STACK
 9056 01:47:32.087643  <6>[  216.674484] lkdtm: Stack offset: -560
 9057 01:47:32.087783  <6>[  216.678693] lkdtm: Performing direct entry REPORT_STACK
 9058 01:47:32.087943  <6>[  216.684241] lkdtm: Stack offset: -96
 9059 01:47:32.089736  <6>[  216.688352] lkdtm: Performing direct entry REPORT_STACK
 9060 01:47:32.131508  <6>[  216.693891] lkdtm: Stack offset: -960
 9061 01:47:32.131780  <6>[  216.698073] lkdtm: Performing direct entry REPORT_STACK
 9062 01:47:32.131953  <6>[  216.703611] lkdtm: Stack offset: -208
 9063 01:47:32.132109  <6>[  216.707790] lkdtm: Performing direct entry REPORT_STACK
 9064 01:47:32.132264  <6>[  216.713339] lkdtm: Stack offset: -480
 9065 01:47:32.132387  <6>[  216.717551] lkdtm: Performing direct entry REPORT_STACK
 9066 01:47:32.132510  <6>[  216.723095] lkdtm: Stack offset: -736
 9067 01:47:32.132630  <6>[  216.727298] lkdtm: Performing direct entry REPORT_STACK
 9068 01:47:32.132750  <6>[  216.732835] lkdtm: Stack offset: 16
 9069 01:47:32.176344  <6>[  216.736861] lkdtm: Performing direct entry REPORT_STACK
 9070 01:47:32.176576  <6>[  216.742395] lkdtm: Stack offset: -608
 9071 01:47:32.176744  <6>[  216.746579] lkdtm: Performing direct entry REPORT_STACK
 9072 01:47:32.176900  <6>[  216.752111] lkdtm: Stack offset: 32
 9073 01:47:32.177050  <6>[  216.756129] lkdtm: Performing direct entry REPORT_STACK
 9074 01:47:32.177195  <6>[  216.761667] lkdtm: Stack offset: -320
 9075 01:47:32.177339  <6>[  216.765852] lkdtm: Performing direct entry REPORT_STACK
 9076 01:47:32.177474  <6>[  216.771391] lkdtm: Stack offset: -16
 9077 01:47:32.177564  <6>[  216.775492] lkdtm: Performing direct entry REPORT_STACK
 9078 01:47:32.179501  <6>[  216.781100] lkdtm: Stack offset: -592
 9079 01:47:32.221141  <6>[  216.785300] lkdtm: Performing direct entry REPORT_STACK
 9080 01:47:32.221609  <6>[  216.790855] lkdtm: Stack offset: -912
 9081 01:47:32.221944  <6>[  216.795140] lkdtm: Performing direct entry REPORT_STACK
 9082 01:47:32.222287  <6>[  216.800690] lkdtm: Stack offset: -368
 9083 01:47:32.222585  <6>[  216.804878] lkdtm: Performing direct entry REPORT_STACK
 9084 01:47:32.222878  <6>[  216.810417] lkdtm: Stack offset: -752
 9085 01:47:32.223164  <6>[  216.814604] lkdtm: Performing direct entry REPORT_STACK
 9086 01:47:32.223443  <6>[  216.820154] lkdtm: Stack offset: -976
 9087 01:47:32.224296  <6>[  216.824343] lkdtm: Performing direct entry REPORT_STACK
 9088 01:47:32.266031  <6>[  216.829881] lkdtm: Stack offset: -624
 9089 01:47:32.266478  <6>[  216.834068] lkdtm: Performing direct entry REPORT_STACK
 9090 01:47:32.266814  <6>[  216.839605] lkdtm: Stack offset: -368
 9091 01:47:32.267128  <6>[  216.843796] lkdtm: Performing direct entry REPORT_STACK
 9092 01:47:32.267427  <6>[  216.849334] lkdtm: Stack offset: -576
 9093 01:47:32.267717  <6>[  216.853519] lkdtm: Performing direct entry REPORT_STACK
 9094 01:47:32.268001  <6>[  216.859057] lkdtm: Stack offset: 16
 9095 01:47:32.268281  <6>[  216.863079] lkdtm: Performing direct entry REPORT_STACK
 9096 01:47:32.269133  <6>[  216.868635] lkdtm: Stack offset: -624
 9097 01:47:32.310693  <6>[  216.872827] lkdtm: Performing direct entry REPORT_STACK
 9098 01:47:32.311140  <6>[  216.878353] lkdtm: Stack offset: -816
 9099 01:47:32.311475  <6>[  216.882536] lkdtm: Performing direct entry REPORT_STACK
 9100 01:47:32.311789  <6>[  216.888075] lkdtm: Stack offset: 32
 9101 01:47:32.312089  <6>[  216.892087] lkdtm: Performing direct entry REPORT_STACK
 9102 01:47:32.312382  <6>[  216.897623] lkdtm: Stack offset: -288
 9103 01:47:32.312672  <6>[  216.901821] lkdtm: Performing direct entry REPORT_STACK
 9104 01:47:32.312953  <6>[  216.907374] lkdtm: Stack offset: -416
 9105 01:47:32.313882  <6>[  216.911697] lkdtm: Performing direct entry REPORT_STACK
 9106 01:47:32.355469  <6>[  216.917236] lkdtm: Stack offset: -720
 9107 01:47:32.355920  <6>[  216.921446] lkdtm: Performing direct entry REPORT_STACK
 9108 01:47:32.356257  <6>[  216.926984] lkdtm: Stack offset: -224
 9109 01:47:32.356569  <6>[  216.931170] lkdtm: Performing direct entry REPORT_STACK
 9110 01:47:32.356865  <6>[  216.936709] lkdtm: Stack offset: -864
 9111 01:47:32.357156  <6>[  216.940899] lkdtm: Performing direct entry REPORT_STACK
 9112 01:47:32.357445  <6>[  216.946434] lkdtm: Stack offset: -864
 9113 01:47:32.357726  <6>[  216.950622] lkdtm: Performing direct entry REPORT_STACK
 9114 01:47:32.358046  <6>[  216.956160] lkdtm: Stack offset: -416
 9115 01:47:32.399984  <6>[  216.960347] lkdtm: Performing direct entry REPORT_STACK
 9116 01:47:32.400279  <6>[  216.965884] lkdtm: Stack offset: -496
 9117 01:47:32.400808  <6>[  216.970078] lkdtm: Performing direct entry REPORT_STACK
 9118 01:47:32.401010  <6>[  216.975617] lkdtm: Stack offset: -672
 9119 01:47:32.401241  <6>[  216.979804] lkdtm: Performing direct entry REPORT_STACK
 9120 01:47:32.401437  <6>[  216.985352] lkdtm: Stack offset: -880
 9121 01:47:32.401607  <6>[  216.989539] lkdtm: Performing direct entry REPORT_STACK
 9122 01:47:32.401773  <6>[  216.995078] lkdtm: Stack offset: -480
 9123 01:47:32.401970  <6>[  216.999286] lkdtm: Performing direct entry REPORT_STACK
 9124 01:47:32.403112  <6>[  217.004821] lkdtm: Stack offset: -448
 9125 01:47:32.444790  <6>[  217.009017] lkdtm: Performing direct entry REPORT_STACK
 9126 01:47:32.445076  <6>[  217.014553] lkdtm: Stack offset: -752
 9127 01:47:32.445547  <6>[  217.018759] lkdtm: Performing direct entry REPORT_STACK
 9128 01:47:32.445821  <6>[  217.024427] lkdtm: Stack offset: -560
 9129 01:47:32.446049  <6>[  217.028683] lkdtm: Performing direct entry REPORT_STACK
 9130 01:47:32.446289  <6>[  217.034232] lkdtm: Stack offset: -144
 9131 01:47:32.446456  <6>[  217.038440] lkdtm: Performing direct entry REPORT_STACK
 9132 01:47:32.446598  <6>[  217.043976] lkdtm: Stack offset: -576
 9133 01:47:32.447971  <6>[  217.048191] lkdtm: Performing direct entry REPORT_STACK
 9134 01:47:32.489618  <6>[  217.053731] lkdtm: Stack offset: -384
 9135 01:47:32.490138  <6>[  217.057936] lkdtm: Performing direct entry REPORT_STACK
 9136 01:47:32.490327  <6>[  217.063469] lkdtm: Stack offset: -432
 9137 01:47:32.490489  <6>[  217.067654] lkdtm: Performing direct entry REPORT_STACK
 9138 01:47:32.490639  <6>[  217.073192] lkdtm: Stack offset: -832
 9139 01:47:32.490784  <6>[  217.077369] lkdtm: Performing direct entry REPORT_STACK
 9140 01:47:32.490925  <6>[  217.082904] lkdtm: Stack offset: 16
 9141 01:47:32.491064  <6>[  217.086926] lkdtm: Performing direct entry REPORT_STACK
 9142 01:47:32.492833  <6>[  217.092464] lkdtm: Stack offset: -432
 9143 01:47:32.534293  <6>[  217.096699] lkdtm: Performing direct entry REPORT_STACK
 9144 01:47:32.534528  <6>[  217.102347] lkdtm: Stack offset: -672
 9145 01:47:32.534695  <6>[  217.106547] lkdtm: Performing direct entry REPORT_STACK
 9146 01:47:32.534852  <6>[  217.112103] lkdtm: Stack offset: -768
 9147 01:47:32.534999  <6>[  217.116289] lkdtm: Performing direct entry REPORT_STACK
 9148 01:47:32.535501  <6>[  217.121831] lkdtm: Stack offset: -880
 9149 01:47:32.535825  <6>[  217.126025] lkdtm: Performing direct entry REPORT_STACK
 9150 01:47:32.536123  <6>[  217.131574] lkdtm: Stack offset: -192
 9151 01:47:32.537643  <6>[  217.135760] lkdtm: Performing direct entry REPORT_STACK
 9152 01:47:32.579344  <6>[  217.141299] lkdtm: Stack offset: -208
 9153 01:47:32.579816  <6>[  217.145481] lkdtm: Performing direct entry REPORT_STACK
 9154 01:47:32.580159  <6>[  217.151019] lkdtm: Stack offset: -80
 9155 01:47:32.580473  <6>[  217.155121] lkdtm: Performing direct entry REPORT_STACK
 9156 01:47:32.580769  <6>[  217.160659] lkdtm: Stack offset: -976
 9157 01:47:32.581059  <6>[  217.164855] lkdtm: Performing direct entry REPORT_STACK
 9158 01:47:32.581348  <6>[  217.170393] lkdtm: Stack offset: -176
 9159 01:47:32.581631  <6>[  217.174577] lkdtm: Performing direct entry REPORT_STACK
 9160 01:47:32.581910  <6>[  217.180115] lkdtm: Stack offset: -944
 9161 01:47:32.624294  <6>[  217.184301] lkdtm: Performing direct entry REPORT_STACK
 9162 01:47:32.624738  <6>[  217.189838] lkdtm: Stack offset: -336
 9163 01:47:32.625074  <6>[  217.194029] lkdtm: Performing direct entry REPORT_STACK
 9164 01:47:32.625382  <6>[  217.199567] lkdtm: Stack offset: -528
 9165 01:47:32.625681  <6>[  217.203753] lkdtm: Performing direct entry REPORT_STACK
 9166 01:47:32.625971  <6>[  217.209291] lkdtm: Stack offset: -272
 9167 01:47:32.626310  <6>[  217.213499] lkdtm: Performing direct entry REPORT_STACK
 9168 01:47:32.626597  <6>[  217.219051] lkdtm: Stack offset: -944
 9169 01:47:32.626879  <6>[  217.223328] lkdtm: Performing direct entry REPORT_STACK
 9170 01:47:32.627532  <6>[  217.228877] lkdtm: Stack offset: -256
 9171 01:47:32.668853  <6>[  217.233076] lkdtm: Performing direct entry REPORT_STACK
 9172 01:47:32.669294  <6>[  217.238616] lkdtm: Stack offset: -544
 9173 01:47:32.669629  <6>[  217.242801] lkdtm: Performing direct entry REPORT_STACK
 9174 01:47:32.669946  <6>[  217.248350] lkdtm: Stack offset: -560
 9175 01:47:32.670293  <6>[  217.252534] lkdtm: Performing direct entry REPORT_STACK
 9176 01:47:32.670590  <6>[  217.258069] lkdtm: Stack offset: -640
 9177 01:47:32.670880  <6>[  217.262256] lkdtm: Performing direct entry REPORT_STACK
 9178 01:47:32.671161  <6>[  217.267792] lkdtm: Stack offset: -304
 9179 01:47:32.672023  <6>[  217.271978] lkdtm: Performing direct entry REPORT_STACK
 9180 01:47:32.713635  <6>[  217.277517] lkdtm: Stack offset: -576
 9181 01:47:32.714119  <6>[  217.281706] lkdtm: Performing direct entry REPORT_STACK
 9182 01:47:32.714465  <6>[  217.287245] lkdtm: Stack offset: -16
 9183 01:47:32.714782  <6>[  217.291369] lkdtm: Performing direct entry REPORT_STACK
 9184 01:47:32.715081  <6>[  217.296905] lkdtm: Stack offset: 32
 9185 01:47:32.715374  <6>[  217.300924] lkdtm: Performing direct entry REPORT_STACK
 9186 01:47:32.715661  <6>[  217.306461] lkdtm: Stack offset: -128
 9187 01:47:32.715942  <6>[  217.310646] lkdtm: Performing direct entry REPORT_STACK
 9188 01:47:32.716786  <6>[  217.316184] lkdtm: Stack offset: -864
 9189 01:47:32.757997  <6>[  217.320369] lkdtm: Performing direct entry REPORT_STACK
 9190 01:47:32.758308  <6>[  217.325907] lkdtm: Stack offset: -848
 9191 01:47:32.758489  <6>[  217.330099] lkdtm: Performing direct entry REPORT_STACK
 9192 01:47:32.758701  <6>[  217.335654] lkdtm: Stack offset: -240
 9193 01:47:32.758935  <6>[  217.339980] lkdtm: Performing direct entry REPORT_STACK
 9194 01:47:32.759134  <6>[  217.345522] lkdtm: Stack offset: -368
 9195 01:47:32.759285  <6>[  217.349720] lkdtm: Performing direct entry REPORT_STACK
 9196 01:47:32.759392  <6>[  217.355260] lkdtm: Stack offset: -304
 9197 01:47:32.761066  <6>[  217.359447] lkdtm: Performing direct entry REPORT_STACK
 9198 01:47:32.802890  <6>[  217.364985] lkdtm: Stack offset: -288
 9199 01:47:32.803193  <6>[  217.369179] lkdtm: Performing direct entry REPORT_STACK
 9200 01:47:32.803433  <6>[  217.374713] lkdtm: Stack offset: -448
 9201 01:47:32.803669  <6>[  217.378906] lkdtm: Performing direct entry REPORT_STACK
 9202 01:47:32.803839  <6>[  217.384435] lkdtm: Stack offset: -192
 9203 01:47:32.804057  <6>[  217.388676] lkdtm: Performing direct entry REPORT_STACK
 9204 01:47:32.804273  <6>[  217.394328] lkdtm: Stack offset: -272
 9205 01:47:32.804416  <6>[  217.398522] lkdtm: Performing direct entry REPORT_STACK
 9206 01:47:32.804553  <6>[  217.404066] lkdtm: Stack offset: -16
 9207 01:47:32.847930  <6>[  217.408189] lkdtm: Performing direct entry REPORT_STACK
 9208 01:47:32.848213  <6>[  217.413736] lkdtm: Stack offset: -432
 9209 01:47:32.848385  <6>[  217.417927] lkdtm: Performing direct entry REPORT_STACK
 9210 01:47:32.848539  <6>[  217.423466] lkdtm: Stack offset: -32
 9211 01:47:32.848689  <6>[  217.427582] lkdtm: Performing direct entry REPORT_STACK
 9212 01:47:32.848871  <6>[  217.433125] lkdtm: Stack offset: -928
 9213 01:47:32.849017  <6>[  217.437327] lkdtm: Performing direct entry REPORT_STACK
 9214 01:47:32.849163  <6>[  217.442880] lkdtm: Stack offset: -736
 9215 01:47:32.849252  <6>[  217.447096] lkdtm: Performing direct entry REPORT_STACK
 9216 01:47:32.851075  <6>[  217.452638] lkdtm: Stack offset: -16
 9217 01:47:32.892547  <6>[  217.456785] lkdtm: Performing direct entry REPORT_STACK
 9218 01:47:32.892778  <6>[  217.462385] lkdtm: Stack offset: -912
 9219 01:47:32.892998  <6>[  217.466577] lkdtm: Performing direct entry REPORT_STACK
 9220 01:47:32.893201  <6>[  217.472115] lkdtm: Stack offset: -304
 9221 01:47:32.893388  <6>[  217.476319] lkdtm: Performing direct entry REPORT_STACK
 9222 01:47:32.893547  <6>[  217.481858] lkdtm: Stack offset: 32
 9223 01:47:32.893705  <6>[  217.485871] lkdtm: Performing direct entry REPORT_STACK
 9224 01:47:32.893859  <6>[  217.491409] lkdtm: Stack offset: -944
 9225 01:47:32.895669  <6>[  217.495593] lkdtm: Performing direct entry REPORT_STACK
 9226 01:47:32.937306  <6>[  217.501131] lkdtm: Stack offset: -96
 9227 01:47:32.937552  <6>[  217.505238] lkdtm: Performing direct entry REPORT_STACK
 9228 01:47:32.937772  <6>[  217.510776] lkdtm: Stack offset: -112
 9229 01:47:32.937973  <6>[  217.514963] lkdtm: Performing direct entry REPORT_STACK
 9230 01:47:32.938427  <6>[  217.520500] lkdtm: Stack offset: -640
 9231 01:47:32.938815  <6>[  217.524720] lkdtm: Performing direct entry REPORT_STACK
 9232 01:47:32.939191  <6>[  217.530245] lkdtm: Stack offset: -928
 9233 01:47:32.939566  <6>[  217.534439] lkdtm: Performing direct entry REPORT_STACK
 9234 01:47:32.940671  <6>[  217.539978] lkdtm: Stack offset: -208
 9235 01:47:32.982262  <6>[  217.544163] lkdtm: Performing direct entry REPORT_STACK
 9236 01:47:32.982723  <6>[  217.549713] lkdtm: Stack offset: -48
 9237 01:47:32.983151  <6>[  217.553813] lkdtm: Performing direct entry REPORT_STACK
 9238 01:47:32.983555  <6>[  217.559351] lkdtm: Stack offset: -464
 9239 01:47:32.983943  <6>[  217.563536] lkdtm: Performing direct entry REPORT_STACK
 9240 01:47:32.984329  <6>[  217.569075] lkdtm: Stack offset: -144
 9241 01:47:32.984703  <6>[  217.573274] lkdtm: Performing direct entry REPORT_STACK
 9242 01:47:32.985452  <6>[  217.578827] lkdtm: Stack offset: -240
 9243 01:47:32.985795  <6>[  217.583089] lkdtm: Performing direct entry REPORT_STACK
 9244 01:47:33.026961  <6>[  217.588628] lkdtm: Stack offset: -592
 9245 01:47:33.027430  <6>[  217.592828] lkdtm: Performing direct entry REPORT_STACK
 9246 01:47:33.027865  <6>[  217.598354] lkdtm: Stack offset: -576
 9247 01:47:33.028273  <6>[  217.602537] lkdtm: Performing direct entry REPORT_STACK
 9248 01:47:33.028661  <6>[  217.608075] lkdtm: Stack offset: -528
 9249 01:47:33.029040  <6>[  217.612260] lkdtm: Performing direct entry REPORT_STACK
 9250 01:47:33.029416  <6>[  217.617797] lkdtm: Stack offset: -48
 9251 01:47:33.029803  <6>[  217.621906] lkdtm: Performing direct entry REPORT_STACK
 9252 01:47:33.030226  <6>[  217.627444] lkdtm: Stack offset: -864
 9253 01:47:33.071768  <6>[  217.631629] lkdtm: Performing direct entry REPORT_STACK
 9254 01:47:33.072220  <6>[  217.637167] lkdtm: Stack offset: 0
 9255 01:47:33.072650  <6>[  217.641098] lkdtm: Performing direct entry REPORT_STACK
 9256 01:47:33.073046  <6>[  217.646636] lkdtm: Stack offset: -768
 9257 01:47:33.073432  <6>[  217.650821] lkdtm: Performing direct entry REPORT_STACK
 9258 01:47:33.073813  <6>[  217.656378] lkdtm: Stack offset: -64
 9259 01:47:33.074242  <6>[  217.660479] lkdtm: Performing direct entry REPORT_STACK
 9260 01:47:33.074644  <6>[  217.666016] lkdtm: Stack offset: -704
 9261 01:47:33.075034  <6>[  217.670205] lkdtm: Performing direct entry REPORT_STACK
 9262 01:47:33.075715  <6>[  217.675742] lkdtm: Stack offset: -752
 9263 01:47:33.116118  <6>[  217.679926] lkdtm: Performing direct entry REPORT_STACK
 9264 01:47:33.116387  <6>[  217.685465] lkdtm: Stack offset: -384
 9265 01:47:33.116636  <6>[  217.689655] lkdtm: Performing direct entry REPORT_STACK
 9266 01:47:33.116839  <6>[  217.695210] lkdtm: Stack offset: -144
 9267 01:47:33.116997  <6>[  217.699526] lkdtm: Performing direct entry REPORT_STACK
 9268 01:47:33.117200  <6>[  217.705070] lkdtm: Stack offset: 16
 9269 01:47:33.117366  <6>[  217.709086] lkdtm: Performing direct entry REPORT_STACK
 9270 01:47:33.117510  <6>[  217.714636] lkdtm: Stack offset: -64
 9271 01:47:33.119236  <6>[  217.718739] lkdtm: Performing direct entry REPORT_STACK
 9272 01:47:33.160870  <6>[  217.724276] lkdtm: Stack offset: -160
 9273 01:47:33.161178  <6>[  217.728472] lkdtm: Performing direct entry REPORT_STACK
 9274 01:47:33.161376  <6>[  217.734003] lkdtm: Stack offset: -368
 9275 01:47:33.161838  <6>[  217.738189] lkdtm: Performing direct entry REPORT_STACK
 9276 01:47:33.162075  <6>[  217.743722] lkdtm: Stack offset: -448
 9277 01:47:33.162287  <6>[  217.747921] lkdtm: Performing direct entry REPORT_STACK
 9278 01:47:33.162443  <6>[  217.753456] lkdtm: Stack offset: -912
 9279 01:47:33.162630  <6>[  217.757672] lkdtm: Performing direct entry REPORT_STACK
 9280 01:47:33.163987  <6>[  217.763210] lkdtm: Stack offset: -880
 9281 01:47:33.205662  <6>[  217.767406] lkdtm: Performing direct entry REPORT_STACK
 9282 01:47:33.206046  <6>[  217.772980] lkdtm: Stack offset: -512
 9283 01:47:33.206321  <6>[  217.777187] lkdtm: Performing direct entry REPORT_STACK
 9284 01:47:33.206568  <6>[  217.782725] lkdtm: Stack offset: -928
 9285 01:47:33.206720  <6>[  217.786910] lkdtm: Performing direct entry REPORT_STACK
 9286 01:47:33.206895  <6>[  217.792442] lkdtm: Stack offset: -432
 9287 01:47:33.207029  <6>[  217.796670] lkdtm: Performing direct entry REPORT_STACK
 9288 01:47:33.207150  <6>[  217.802327] lkdtm: Stack offset: -640
 9289 01:47:33.208775  <6>[  217.806525] lkdtm: Performing direct entry REPORT_STACK
 9290 01:47:33.250534  <6>[  217.812069] lkdtm: Stack offset: -112
 9291 01:47:33.250794  <6>[  217.816271] lkdtm: Performing direct entry REPORT_STACK
 9292 01:47:33.251053  <6>[  217.821810] lkdtm: Stack offset: -928
 9293 01:47:33.251259  <6>[  217.826000] lkdtm: Performing direct entry REPORT_STACK
 9294 01:47:33.251455  <6>[  217.831533] lkdtm: Stack offset: -384
 9295 01:47:33.251655  <6>[  217.835731] lkdtm: Performing direct entry REPORT_STACK
 9296 01:47:33.251785  <6>[  217.841270] lkdtm: Stack offset: -368
 9297 01:47:33.251899  <6>[  217.845457] lkdtm: Performing direct entry REPORT_STACK
 9298 01:47:33.252029  <6>[  217.851011] lkdtm: Stack offset: -272
 9299 01:47:33.295574  <6>[  217.855201] lkdtm: Performing direct entry REPORT_STACK
 9300 01:47:33.296029  <6>[  217.860750] lkdtm: Stack offset: -80
 9301 01:47:33.296460  <6>[  217.864853] lkdtm: Performing direct entry REPORT_STACK
 9302 01:47:33.296867  <6>[  217.870391] lkdtm: Stack offset: -880
 9303 01:47:33.297259  <6>[  217.874582] lkdtm: Performing direct entry REPORT_STACK
 9304 01:47:33.297642  <6>[  217.880119] lkdtm: Stack offset: -80
 9305 01:47:33.298052  <6>[  217.884216] lkdtm: Performing direct entry REPORT_STACK
 9306 01:47:33.298432  <6>[  217.889755] lkdtm: Stack offset: -480
 9307 01:47:33.298809  <6>[  217.893952] lkdtm: Performing direct entry REPORT_STACK
 9308 01:47:33.299550  <6>[  217.899491] lkdtm: Stack offset: -688
 9309 01:47:33.340297  <6>[  217.903678] lkdtm: Performing direct entry REPORT_STACK
 9310 01:47:33.340760  <6>[  217.909216] lkdtm: Stack offset: -304
 9311 01:47:33.341191  <6>[  217.913406] lkdtm: Performing direct entry REPORT_STACK
 9312 01:47:33.341589  <6>[  217.918958] lkdtm: Stack offset: -864
 9313 01:47:33.341971  <6>[  217.923261] lkdtm: Performing direct entry REPORT_STACK
 9314 01:47:33.342393  <6>[  217.928800] lkdtm: Stack offset: -592
 9315 01:47:33.342768  <6>[  217.932986] lkdtm: Performing direct entry REPORT_STACK
 9316 01:47:33.343142  <6>[  217.938524] lkdtm: Stack offset: -592
 9317 01:47:33.343926  <6>[  217.942710] lkdtm: Performing direct entry REPORT_STACK
 9318 01:47:33.385005  <6>[  217.948249] lkdtm: Stack offset: -480
 9319 01:47:33.385459  <6>[  217.952433] lkdtm: Performing direct entry REPORT_STACK
 9320 01:47:33.386274  <6>[  217.957994] lkdtm: Stack offset: -224
 9321 01:47:33.386646  <6>[  217.962182] lkdtm: Performing direct entry REPORT_STACK
 9322 01:47:33.387058  <6>[  217.967732] lkdtm: Stack offset: -800
 9323 01:47:33.387446  <6>[  217.971921] lkdtm: Performing direct entry REPORT_STACK
 9324 01:47:33.387824  <6>[  217.977459] lkdtm: Stack offset: -16
 9325 01:47:33.388200  <6>[  217.981566] lkdtm: Performing direct entry REPORT_STACK
 9326 01:47:33.388666  <6>[  217.987103] lkdtm: Stack offset: -176
 9327 01:47:33.429648  <6>[  217.991290] lkdtm: Performing direct entry REPORT_STACK
 9328 01:47:33.430128  <6>[  217.996837] lkdtm: Stack offset: -576
 9329 01:47:33.430563  <6>[  218.001025] lkdtm: Performing direct entry REPORT_STACK
 9330 01:47:33.430971  <6>[  218.006563] lkdtm: Stack offset: -720
 9331 01:47:33.431365  <6>[  218.010747] lkdtm: Performing direct entry REPORT_STACK
 9332 01:47:33.431750  <6>[  218.016286] lkdtm: Stack offset: -656
 9333 01:47:33.432126  <6>[  218.020481] lkdtm: Performing direct entry REPORT_STACK
 9334 01:47:33.432519  <6>[  218.026020] lkdtm: Stack offset: -464
 9335 01:47:33.433253  <6>[  218.030211] lkdtm: Performing direct entry REPORT_STACK
 9336 01:47:33.474139  <6>[  218.035776] lkdtm: Stack offset: -208
 9337 01:47:33.474681  <6>[  218.040090] lkdtm: Performing direct entry REPORT_STACK
 9338 01:47:33.475014  <6>[  218.045630] lkdtm: Stack offset: -288
 9339 01:47:33.475287  <6>[  218.049816] lkdtm: Performing direct entry REPORT_STACK
 9340 01:47:33.475538  <6>[  218.055353] lkdtm: Stack offset: -32
 9341 01:47:33.475717  <6>[  218.059452] lkdtm: Performing direct entry REPORT_STACK
 9342 01:47:33.475842  <6>[  218.064991] lkdtm: Stack offset: -784
 9343 01:47:33.475964  <6>[  218.069187] lkdtm: Performing direct entry REPORT_STACK
 9344 01:47:33.476084  <6>[  218.074725] lkdtm: Stack offset: -240
 9345 01:47:33.519293  <6>[  218.078939] lkdtm: Performing direct entry REPORT_STACK
 9346 01:47:33.519570  <6>[  218.084479] lkdtm: Stack offset: -672
 9347 01:47:33.519791  <6>[  218.088731] lkdtm: Performing direct entry REPORT_STACK
 9348 01:47:33.520063  <6>[  218.094392] lkdtm: Stack offset: -656
 9349 01:47:33.520295  <6>[  218.098604] lkdtm: Performing direct entry REPORT_STACK
 9350 01:47:33.520490  <6>[  218.104142] lkdtm: Stack offset: -416
 9351 01:47:33.520976  <6>[  218.108355] lkdtm: Performing direct entry REPORT_STACK
 9352 01:47:33.521102  <6>[  218.113896] lkdtm: Stack offset: -352
 9353 01:47:33.521227  <6>[  218.118085] lkdtm: Performing direct entry REPORT_STACK
 9354 01:47:33.522430  <6>[  218.123623] lkdtm: Stack offset: -96
 9355 01:47:33.563709  <6>[  218.127718] lkdtm: Performing direct entry REPORT_STACK
 9356 01:47:33.564015  <6>[  218.133258] lkdtm: Stack offset: -592
 9357 01:47:33.564535  <6>[  218.137451] lkdtm: Performing direct entry REPORT_STACK
 9358 01:47:33.564779  <6>[  218.142988] lkdtm: Stack offset: -912
 9359 01:47:33.565038  <6>[  218.147175] lkdtm: Performing direct entry REPORT_STACK
 9360 01:47:33.565219  <6>[  218.152706] lkdtm: Stack offset: -912
 9361 01:47:33.565390  <6>[  218.156882] lkdtm: Performing direct entry REPORT_STACK
 9362 01:47:33.565621  <6>[  218.162415] lkdtm: Stack offset: -256
 9363 01:47:33.566866  <6>[  218.166591] lkdtm: Performing direct entry REPORT_STACK
 9364 01:47:33.608674  <6>[  218.172123] lkdtm: Stack offset: -736
 9365 01:47:33.608934  <6>[  218.176314] lkdtm: Performing direct entry REPORT_STACK
 9366 01:47:33.609107  <6>[  218.181860] lkdtm: Stack offset: -704
 9367 01:47:33.609263  <6>[  218.186067] lkdtm: Performing direct entry REPORT_STACK
 9368 01:47:33.609413  <6>[  218.191604] lkdtm: Stack offset: -480
 9369 01:47:33.609557  <6>[  218.195803] lkdtm: Performing direct entry REPORT_STACK
 9370 01:47:33.609703  <6>[  218.201352] lkdtm: Stack offset: -448
 9371 01:47:33.609812  <6>[  218.205546] lkdtm: Performing direct entry REPORT_STACK
 9372 01:47:33.611858  <6>[  218.211101] lkdtm: Stack offset: -224
 9373 01:47:33.653450  <6>[  218.215351] lkdtm: Performing direct entry REPORT_STACK
 9374 01:47:33.653680  <6>[  218.220888] lkdtm: Stack offset: -784
 9375 01:47:33.653849  <6>[  218.225078] lkdtm: Performing direct entry REPORT_STACK
 9376 01:47:33.654020  <6>[  218.230687] lkdtm: Stack offset: -400
 9377 01:47:33.654173  <6>[  218.234881] lkdtm: Performing direct entry REPORT_STACK
 9378 01:47:33.654753  <6>[  218.240419] lkdtm: Stack offset: -848
 9379 01:47:33.655072  <6>[  218.244648] lkdtm: Performing direct entry REPORT_STACK
 9380 01:47:33.655367  <6>[  218.250304] lkdtm: Stack offset: -32
 9381 01:47:33.656819  <6>[  218.254405] lkdtm: Performing direct entry REPORT_STACK
 9382 01:47:33.698464  <6>[  218.259941] lkdtm: Stack offset: -608
 9383 01:47:33.698905  <6>[  218.264144] lkdtm: Performing direct entry REPORT_STACK
 9384 01:47:33.699242  <6>[  218.269679] lkdtm: Stack offset: -752
 9385 01:47:33.699927  <6>[  218.273868] lkdtm: Performing direct entry REPORT_STACK
 9386 01:47:33.700257  <6>[  218.279414] lkdtm: Stack offset: -224
 9387 01:47:33.700594  <6>[  218.283601] lkdtm: Performing direct entry REPORT_STACK
 9388 01:47:33.700894  <6>[  218.289139] lkdtm: Stack offset: -224
 9389 01:47:33.701184  <6>[  218.293319] lkdtm: Performing direct entry REPORT_STACK
 9390 01:47:33.701503  <6>[  218.298856] lkdtm: Stack offset: -688
 9391 01:47:33.743285  <6>[  218.303034] lkdtm: Performing direct entry REPORT_STACK
 9392 01:47:33.743735  <6>[  218.308572] lkdtm: Stack offset: -128
 9393 01:47:33.744071  <6>[  218.312801] lkdtm: Performing direct entry REPORT_STACK
 9394 01:47:33.744758  <6>[  218.318377] lkdtm: Stack offset: -32
 9395 01:47:33.745090  <6>[  218.322490] lkdtm: Performing direct entry REPORT_STACK
 9396 01:47:33.745393  <6>[  218.328030] lkdtm: Stack offset: -960
 9397 01:47:33.745686  <6>[  218.332212] lkdtm: Performing direct entry REPORT_STACK
 9398 01:47:33.745981  <6>[  218.337746] lkdtm: Stack offset: -960
 9399 01:47:33.746311  <6>[  218.341930] lkdtm: Performing direct entry REPORT_STACK
 9400 01:47:33.746762  <6>[  218.347463] lkdtm: Stack offset: -224
 9401 01:47:33.787882  <6>[  218.351643] lkdtm: Performing direct entry REPORT_STACK
 9402 01:47:33.788347  <6>[  218.357180] lkdtm: Stack offset: -112
 9403 01:47:33.789153  <6>[  218.361366] lkdtm: Performing direct entry REPORT_STACK
 9404 01:47:33.789523  <6>[  218.366904] lkdtm: Stack offset: -416
 9405 01:47:33.789917  <6>[  218.371087] lkdtm: Performing direct entry REPORT_STACK
 9406 01:47:33.790341  <6>[  218.376633] lkdtm: Stack offset: 0
 9407 01:47:33.790725  <6>[  218.380528] lkdtm: Performing direct entry REPORT_STACK
 9408 01:47:33.791112  <6>[  218.386082] lkdtm: Stack offset: -880
 9409 01:47:33.791576  <6>[  218.390265] lkdtm: Performing direct entry REPORT_STACK
 9410 01:47:33.832655  <6>[  218.395798] lkdtm: Stack offset: -768
 9411 01:47:33.833105  <6>[  218.399984] lkdtm: Performing direct entry REPORT_STACK
 9412 01:47:33.833911  <6>[  218.405521] lkdtm: Stack offset: -704
 9413 01:47:33.834310  <6>[  218.409703] lkdtm: Performing direct entry REPORT_STACK
 9414 01:47:33.834717  <6>[  218.415240] lkdtm: Stack offset: -928
 9415 01:47:33.835108  <6>[  218.419427] lkdtm: Performing direct entry REPORT_STACK
 9416 01:47:33.835493  <6>[  218.424979] lkdtm: Stack offset: -768
 9417 01:47:33.835874  <6>[  218.429249] lkdtm: Performing direct entry REPORT_STACK
 9418 01:47:33.836338  <6>[  218.434782] lkdtm: Stack offset: -576
 9419 01:47:33.876814  <6>[  218.438969] lkdtm: Performing direct entry REPORT_STACK
 9420 01:47:33.877444  <6>[  218.444501] lkdtm: Stack offset: -144
 9421 01:47:33.877659  <6>[  218.448741] lkdtm: Performing direct entry REPORT_STACK
 9422 01:47:33.877879  <6>[  218.454267] lkdtm: Stack offset: -960
 9423 01:47:33.878230  <6>[  218.458458] lkdtm: Performing direct entry REPORT_STACK
 9424 01:47:33.878438  <6>[  218.463991] lkdtm: Stack offset: -976
 9425 01:47:33.878609  <6>[  218.468174] lkdtm: Performing direct entry REPORT_STACK
 9426 01:47:33.878733  <6>[  218.473708] lkdtm: Stack offset: 0
 9427 01:47:33.880001  <6>[  218.477628] lkdtm: Performing direct entry REPORT_STACK
 9428 01:47:33.921704  <6>[  218.483166] lkdtm: Stack offset: -976
 9429 01:47:33.921988  <6>[  218.487348] lkdtm: Performing direct entry REPORT_STACK
 9430 01:47:33.922280  <6>[  218.492898] lkdtm: Stack offset: -128
 9431 01:47:33.922760  <6>[  218.497106] lkdtm: Performing direct entry REPORT_STACK
 9432 01:47:33.922996  <6>[  218.502647] lkdtm: Stack offset: -112
 9433 01:47:33.923210  <6>[  218.506891] lkdtm: Performing direct entry REPORT_STACK
 9434 01:47:33.923368  <6>[  218.512436] lkdtm: Stack offset: 16
 9435 01:47:33.923520  <6>[  218.516466] lkdtm: Performing direct entry REPORT_STACK
 9436 01:47:33.923648  <6>[  218.522007] lkdtm: Stack offset: -784
 9437 01:47:33.966819  <6>[  218.526190] lkdtm: Performing direct entry REPORT_STACK
 9438 01:47:33.967086  <6>[  218.531729] lkdtm: Stack offset: -848
 9439 01:47:33.967257  <6>[  218.535938] lkdtm: Performing direct entry REPORT_STACK
 9440 01:47:33.967412  <6>[  218.541484] lkdtm: Stack offset: -352
 9441 01:47:33.967561  <6>[  218.545700] lkdtm: Performing direct entry REPORT_STACK
 9442 01:47:33.967707  <6>[  218.551355] lkdtm: Stack offset: -352
 9443 01:47:33.967851  <6>[  218.555547] lkdtm: Performing direct entry REPORT_STACK
 9444 01:47:33.967994  <6>[  218.561083] lkdtm: Stack offset: -48
 9445 01:47:33.968135  <6>[  218.565197] lkdtm: Performing direct entry REPORT_STACK
 9446 01:47:33.969977  <6>[  218.570736] lkdtm: Stack offset: -160
 9447 01:47:34.011353  <6>[  218.574922] lkdtm: Performing direct entry REPORT_STACK
 9448 01:47:34.011582  <6>[  218.580461] lkdtm: Stack offset: -928
 9449 01:47:34.011751  <6>[  218.584702] lkdtm: Performing direct entry REPORT_STACK
 9450 01:47:34.011907  <6>[  218.590227] lkdtm: Stack offset: -448
 9451 01:47:34.012055  <6>[  218.594409] lkdtm: Performing direct entry REPORT_STACK
 9452 01:47:34.012198  <6>[  218.599958] lkdtm: Stack offset: -512
 9453 01:47:34.012340  <6>[  218.604155] lkdtm: Performing direct entry REPORT_STACK
 9454 01:47:34.012481  <6>[  218.609694] lkdtm: Stack offset: 16
 9455 01:47:34.014471  <6>[  218.613705] lkdtm: Performing direct entry REPORT_STACK
 9456 01:47:34.056349  <6>[  218.619243] lkdtm: Stack offset: -560
 9457 01:47:34.056794  <6>[  218.623429] lkdtm: Performing direct entry REPORT_STACK
 9458 01:47:34.057128  <6>[  218.628978] lkdtm: Stack offset: -720
 9459 01:47:34.057435  <6>[  218.633164] lkdtm: Performing direct entry REPORT_STACK
 9460 01:47:34.057729  <6>[  218.638702] lkdtm: Stack offset: -208
 9461 01:47:34.058092  <6>[  218.642889] lkdtm: Performing direct entry REPORT_STACK
 9462 01:47:34.058401  <6>[  218.648426] lkdtm: Stack offset: -432
 9463 01:47:34.058685  <6>[  218.652642] lkdtm: Performing direct entry REPORT_STACK
 9464 01:47:34.059611  <6>[  218.658172] lkdtm: Stack offset: -80
 9465 01:47:34.101091  <6>[  218.662294] lkdtm: Performing direct entry REPORT_STACK
 9466 01:47:34.101533  <6>[  218.667961] lkdtm: Stack offset: -64
 9467 01:47:34.101867  <6>[  218.672065] lkdtm: Performing direct entry REPORT_STACK
 9468 01:47:34.102234  <6>[  218.677604] lkdtm: Stack offset: -512
 9469 01:47:34.102537  <6>[  218.681788] lkdtm: Performing direct entry REPORT_STACK
 9470 01:47:34.102831  <6>[  218.687340] lkdtm: Stack offset: -576
 9471 01:47:34.103122  <6>[  218.691541] lkdtm: Performing direct entry REPORT_STACK
 9472 01:47:34.103410  <6>[  218.697079] lkdtm: Stack offset: -128
 9473 01:47:34.104226  <6>[  218.701276] lkdtm: Performing direct entry REPORT_STACK
 9474 01:47:34.145827  <6>[  218.706814] lkdtm: Stack offset: -528
 9475 01:47:34.146312  <6>[  218.710998] lkdtm: Performing direct entry REPORT_STACK
 9476 01:47:34.146656  <6>[  218.716535] lkdtm: Stack offset: 32
 9477 01:47:34.146967  <6>[  218.720553] lkdtm: Performing direct entry REPORT_STACK
 9478 01:47:34.147263  <6>[  218.726090] lkdtm: Stack offset: -224
 9479 01:47:34.147550  <6>[  218.730274] lkdtm: Performing direct entry REPORT_STACK
 9480 01:47:34.147837  <6>[  218.735812] lkdtm: Stack offset: -384
 9481 01:47:34.148120  <6>[  218.739998] lkdtm: Performing direct entry REPORT_STACK
 9482 01:47:34.148403  <6>[  218.745536] lkdtm: Stack offset: -384
 9483 01:47:34.190823  <6>[  218.749731] lkdtm: Performing direct entry REPORT_STACK
 9484 01:47:34.191282  <6>[  218.755278] lkdtm: Stack offset: -992
 9485 01:47:34.191621  <6>[  218.759464] lkdtm: Performing direct entry REPORT_STACK
 9486 01:47:34.191935  <6>[  218.765017] lkdtm: Stack offset: -672
 9487 01:47:34.192234  <6>[  218.769208] lkdtm: Performing direct entry REPORT_STACK
 9488 01:47:34.192527  <6>[  218.774761] lkdtm: Stack offset: -784
 9489 01:47:34.192810  <6>[  218.779074] lkdtm: Performing direct entry REPORT_STACK
 9490 01:47:34.193091  <6>[  218.784624] lkdtm: Stack offset: -480
 9491 01:47:34.193371  <6>[  218.788819] lkdtm: Performing direct entry REPORT_STACK
 9492 01:47:34.194055  <6>[  218.794345] lkdtm: Stack offset: -912
 9493 01:47:34.235189  <6>[  218.798529] lkdtm: Performing direct entry REPORT_STACK
 9494 01:47:34.235466  <6>[  218.804064] lkdtm: Stack offset: -800
 9495 01:47:34.235652  <6>[  218.808275] lkdtm: Performing direct entry REPORT_STACK
 9496 01:47:34.235828  <6>[  218.813829] lkdtm: Stack offset: -336
 9497 01:47:34.236007  <6>[  218.818025] lkdtm: Performing direct entry REPORT_STACK
 9498 01:47:34.236207  <6>[  218.823568] lkdtm: Stack offset: -784
 9499 01:47:34.236359  <6>[  218.827787] lkdtm: Performing direct entry REPORT_STACK
 9500 01:47:34.236506  <6>[  218.833332] lkdtm: Stack offset: -272
 9501 01:47:34.238299  <6>[  218.837544] lkdtm: Performing direct entry REPORT_STACK
 9502 01:47:34.279903  <6>[  218.843082] lkdtm: Stack offset: -704
 9503 01:47:34.280492  <6>[  218.847280] lkdtm: Performing direct entry REPORT_STACK
 9504 01:47:34.280703  <6>[  218.852822] lkdtm: Stack offset: -336
 9505 01:47:34.280936  <6>[  218.857014] lkdtm: Performing direct entry REPORT_STACK
 9506 01:47:34.281136  <6>[  218.862547] lkdtm: Stack offset: -448
 9507 01:47:34.281356  <6>[  218.866731] lkdtm: Performing direct entry REPORT_STACK
 9508 01:47:34.281538  <6>[  218.872270] lkdtm: Stack offset: -512
 9509 01:47:34.281694  <6>[  218.876487] lkdtm: Performing direct entry REPORT_STACK
 9510 01:47:34.283105  <6>[  218.882028] lkdtm: Stack offset: -544
 9511 01:47:34.324729  <6>[  218.886226] lkdtm: Performing direct entry REPORT_STACK
 9512 01:47:34.324996  <6>[  218.891779] lkdtm: Stack offset: -368
 9513 01:47:34.325219  <6>[  218.896119] lkdtm: Performing direct entry REPORT_STACK
 9514 01:47:34.325430  <6>[  218.901659] lkdtm: Stack offset: -784
 9515 01:47:34.325602  <6>[  218.905853] lkdtm: Performing direct entry REPORT_STACK
 9516 01:47:34.325770  <6>[  218.911399] lkdtm: Stack offset: 32
 9517 01:47:34.325936  <6>[  218.915415] lkdtm: Performing direct entry REPORT_STACK
 9518 01:47:34.326120  <6>[  218.920953] lkdtm: Stack offset: -560
 9519 01:47:34.327881  <6>[  218.925143] lkdtm: Performing direct entry REPORT_STACK
 9520 01:47:34.369776  <6>[  218.930682] lkdtm: Stack offset: -96
 9521 01:47:34.370258  <6>[  218.934792] lkdtm: Performing direct entry REPORT_STACK
 9522 01:47:34.370690  <6>[  218.940330] lkdtm: Stack offset: -192
 9523 01:47:34.371092  <6>[  218.944526] lkdtm: Performing direct entry REPORT_STACK
 9524 01:47:34.371481  <6>[  218.950133] lkdtm: Stack offset: -144
 9525 01:47:34.371865  <6>[  218.954335] lkdtm: Performing direct entry REPORT_STACK
 9526 01:47:34.372237  <6>[  218.959874] lkdtm: Stack offset: -704
 9527 01:47:34.372610  <6>[  218.964060] lkdtm: Performing direct entry REPORT_STACK
 9528 01:47:34.373004  <6>[  218.969598] lkdtm: Stack offset: -512
 9529 01:47:34.414753  <6>[  218.973784] lkdtm: Performing direct entry REPORT_STACK
 9530 01:47:34.415219  <6>[  218.979322] lkdtm: Stack offset: -80
 9531 01:47:34.416014  <6>[  218.983419] lkdtm: Performing direct entry REPORT_STACK
 9532 01:47:34.416382  <6>[  218.988956] lkdtm: Stack offset: -640
 9533 01:47:34.416781  <6>[  218.993151] lkdtm: Performing direct entry REPORT_STACK
 9534 01:47:34.417169  <6>[  218.998689] lkdtm: Stack offset: -576
 9535 01:47:34.417542  <6>[  219.002878] lkdtm: Performing direct entry REPORT_STACK
 9536 01:47:34.417918  <6>[  219.008430] lkdtm: Stack offset: -704
 9537 01:47:34.418323  <6>[  219.012793] lkdtm: Performing direct entry REPORT_STACK
 9538 01:47:34.418785  <6>[  219.018320] lkdtm: Stack offset: -304
 9539 01:47:34.459477  <6>[  219.022506] lkdtm: Performing direct entry REPORT_STACK
 9540 01:47:34.459924  <6>[  219.028179] lkdtm: Stack offset: -624
 9541 01:47:34.460355  <6>[  219.032372] lkdtm: Performing direct entry REPORT_STACK
 9542 01:47:34.460756  <6>[  219.037910] lkdtm: Stack offset: -864
 9543 01:47:34.461143  <6>[  219.042100] lkdtm: Performing direct entry REPORT_STACK
 9544 01:47:34.461521  <6>[  219.047634] lkdtm: Stack offset: -288
 9545 01:47:34.461892  <6>[  219.051820] lkdtm: Performing direct entry REPORT_STACK
 9546 01:47:34.462297  <6>[  219.057369] lkdtm: Stack offset: -272
 9547 01:47:34.463064  <6>[  219.061559] lkdtm: Performing direct entry REPORT_STACK
 9548 01:47:34.504240  <6>[  219.067098] lkdtm: Stack offset: -208
 9549 01:47:34.504702  <6>[  219.071282] lkdtm: Performing direct entry REPORT_STACK
 9550 01:47:34.505130  <6>[  219.076817] lkdtm: Stack offset: -512
 9551 01:47:34.505525  <6>[  219.081004] lkdtm: Performing direct entry REPORT_STACK
 9552 01:47:34.505912  <6>[  219.086539] lkdtm: Stack offset: 0
 9553 01:47:34.506323  <6>[  219.090463] lkdtm: Performing direct entry REPORT_STACK
 9554 01:47:34.506699  <6>[  219.095997] lkdtm: Stack offset: -656
 9555 01:47:34.507068  <6>[  219.100177] lkdtm: Performing direct entry REPORT_STACK
 9556 01:47:34.507856  <6>[  219.105717] lkdtm: Stack offset: -448
 9557 01:47:34.548760  <6>[  219.109900] lkdtm: Performing direct entry REPORT_STACK
 9558 01:47:34.549209  <6>[  219.115440] lkdtm: Stack offset: -560
 9559 01:47:34.550123  <6>[  219.119646] lkdtm: Performing direct entry REPORT_STACK
 9560 01:47:34.550561  <6>[  219.125187] lkdtm: Stack offset: -432
 9561 01:47:34.551091  <6>[  219.129396] lkdtm: Performing direct entry REPORT_STACK
 9562 01:47:34.551505  <6>[  219.134958] lkdtm: Stack offset: -848
 9563 01:47:34.552032  <6>[  219.139141] lkdtm: Performing direct entry REPORT_STACK
 9564 01:47:34.552494  <6>[  219.144676] lkdtm: Stack offset: 16
 9565 01:47:34.553113  <6>[  219.148694] lkdtm: Performing direct entry REPORT_STACK
 9566 01:47:34.553610  <6>[  219.154216] lkdtm: Stack offset: -64
 9567 01:47:34.593376  <6>[  219.158318] lkdtm: Performing direct entry REPORT_STACK
 9568 01:47:34.593934  <6>[  219.163852] lkdtm: Stack offset: -656
 9569 01:47:34.594165  <6>[  219.168058] lkdtm: Performing direct entry REPORT_STACK
 9570 01:47:34.594416  <6>[  219.173596] lkdtm: Stack offset: -688
 9571 01:47:34.594628  <6>[  219.177802] lkdtm: Performing direct entry REPORT_STACK
 9572 01:47:34.594793  <6>[  219.183339] lkdtm: Stack offset: -128
 9573 01:47:34.594949  <6>[  219.187532] lkdtm: Performing direct entry REPORT_STACK
 9574 01:47:34.595085  <6>[  219.193072] lkdtm: Stack offset: -656
 9575 01:47:34.596419  <6>[  219.197276] lkdtm: Performing direct entry REPORT_STACK
 9576 01:47:34.638129  <6>[  219.202815] lkdtm: Stack offset: -496
 9577 01:47:34.638401  <6>[  219.207015] lkdtm: Performing direct entry REPORT_STACK
 9578 01:47:34.638640  <6>[  219.212548] lkdtm: Stack offset: -368
 9579 01:47:34.638885  <6>[  219.216759] lkdtm: Performing direct entry REPORT_STACK
 9580 01:47:34.639053  <6>[  219.222296] lkdtm: Stack offset: -624
 9581 01:47:34.639204  <6>[  219.226475] lkdtm: Performing direct entry REPORT_STACK
 9582 01:47:34.639380  <6>[  219.232010] lkdtm: Stack offset: -720
 9583 01:47:34.639521  <6>[  219.236189] lkdtm: Performing direct entry REPORT_STACK
 9584 01:47:34.641229  <6>[  219.241758] lkdtm: Stack offset: -912
 9585 01:47:34.682857  <6>[  219.245965] lkdtm: Performing direct entry REPORT_STACK
 9586 01:47:34.683126  <6>[  219.251617] lkdtm: Stack offset: 32
 9587 01:47:34.683297  <6>[  219.255629] lkdtm: Performing direct entry REPORT_STACK
 9588 01:47:34.683454  <6>[  219.261162] lkdtm: Stack offset: 16
 9589 01:47:34.683603  <6>[  219.265170] lkdtm: Performing direct entry REPORT_STACK
 9590 01:47:34.683749  <6>[  219.270705] lkdtm: Stack offset: 32
 9591 01:47:34.683892  <6>[  219.274732] lkdtm: Performing direct entry REPORT_STACK
 9592 01:47:34.684033  <6>[  219.280270] lkdtm: Stack offset: -640
 9593 01:47:34.686192  <6>[  219.284455] lkdtm: Performing direct entry REPORT_STACK
 9594 01:47:34.727985  <6>[  219.289989] lkdtm: Stack offset: -672
 9595 01:47:34.728431  <6>[  219.294174] lkdtm: Performing direct entry REPORT_STACK
 9596 01:47:34.728767  <6>[  219.299710] lkdtm: Stack offset: -176
 9597 01:47:34.729082  <6>[  219.303915] lkdtm: Performing direct entry REPORT_STACK
 9598 01:47:34.729383  <6>[  219.309522] lkdtm: Stack offset: -416
 9599 01:47:34.729674  <6>[  219.313715] lkdtm: Performing direct entry REPORT_STACK
 9600 01:47:34.729961  <6>[  219.319278] lkdtm: Stack offset: -896
 9601 01:47:34.730286  <6>[  219.323466] lkdtm: Performing direct entry REPORT_STACK
 9602 01:47:34.731152  <6>[  219.329013] lkdtm: Stack offset: -944
 9603 01:47:34.772869  <6>[  219.333199] lkdtm: Performing direct entry REPORT_STACK
 9604 01:47:34.773312  <6>[  219.338735] lkdtm: Stack offset: -400
 9605 01:47:34.773653  <6>[  219.342922] lkdtm: Performing direct entry REPORT_STACK
 9606 01:47:34.773965  <6>[  219.348458] lkdtm: Stack offset: -704
 9607 01:47:34.774315  <6>[  219.352688] lkdtm: Performing direct entry REPORT_STACK
 9608 01:47:34.774607  <6>[  219.358338] lkdtm: Stack offset: -912
 9609 01:47:34.774892  <6>[  219.362537] lkdtm: Performing direct entry REPORT_STACK
 9610 01:47:34.775177  <6>[  219.368074] lkdtm: Stack offset: -240
 9611 01:47:34.776114  <6>[  219.372258] lkdtm: Performing direct entry REPORT_STACK
 9612 01:47:34.776548  <6>[  219.377794] lkdtm: Stack offset: -736
 9613 01:47:34.817547  <6>[  219.381976] lkdtm: Performing direct entry REPORT_STACK
 9614 01:47:34.817988  <6>[  219.387512] lkdtm: Stack offset: -656
 9615 01:47:34.818372  <6>[  219.391697] lkdtm: Performing direct entry REPORT_STACK
 9616 01:47:34.818689  <6>[  219.397234] lkdtm: Stack offset: -48
 9617 01:47:34.818989  <6>[  219.401331] lkdtm: Performing direct entry REPORT_STACK
 9618 01:47:34.819283  <6>[  219.406866] lkdtm: Stack offset: -320
 9619 01:47:34.819568  <6>[  219.411049] lkdtm: Performing direct entry REPORT_STACK
 9620 01:47:34.819849  <6>[  219.416584] lkdtm: Stack offset: -128
 9621 01:47:34.820809  <6>[  219.420950] lkdtm: Performing direct entry REPORT_STACK
 9622 01:47:34.862303  <6>[  219.426477] lkdtm: Stack offset: -160
 9623 01:47:34.862758  <6>[  219.430664] lkdtm: Performing direct entry REPORT_STACK
 9624 01:47:34.863095  <6>[  219.436210] lkdtm: Stack offset: -912
 9625 01:47:34.863404  <6>[  219.440397] lkdtm: Performing direct entry REPORT_STACK
 9626 01:47:34.863699  <6>[  219.445933] lkdtm: Stack offset: -480
 9627 01:47:34.863986  <6>[  219.450115] lkdtm: Performing direct entry REPORT_STACK
 9628 01:47:34.864267  <6>[  219.455654] lkdtm: Stack offset: -848
 9629 01:47:34.864543  <6>[  219.459836] lkdtm: Performing direct entry REPORT_STACK
 9630 01:47:34.865600  <6>[  219.465373] lkdtm: Stack offset: -976
 9631 01:47:34.906857  <6>[  219.469559] lkdtm: Performing direct entry REPORT_STACK
 9632 01:47:34.907298  <6>[  219.475098] lkdtm: Stack offset: -400
 9633 01:47:34.907632  <6>[  219.479281] lkdtm: Performing direct entry REPORT_STACK
 9634 01:47:34.907943  <6>[  219.484828] lkdtm: Stack offset: -208
 9635 01:47:34.908237  <6>[  219.489015] lkdtm: Performing direct entry REPORT_STACK
 9636 01:47:34.908525  <6>[  219.494551] lkdtm: Stack offset: -832
 9637 01:47:34.908809  <6>[  219.498749] lkdtm: Performing direct entry REPORT_STACK
 9638 01:47:34.909085  <6>[  219.504282] lkdtm: Stack offset: -640
 9639 01:47:34.910061  <6>[  219.508475] lkdtm: Performing direct entry REPORT_STACK
 9640 01:47:34.951464  <6>[  219.514012] lkdtm: Stack offset: 32
 9641 01:47:34.951792  <6>[  219.518021] lkdtm: Performing direct entry REPORT_STACK
 9642 01:47:34.951999  <6>[  219.523558] lkdtm: Stack offset: -208
 9643 01:47:34.952179  <6>[  219.527764] lkdtm: Performing direct entry REPORT_STACK
 9644 01:47:34.952337  <6>[  219.533319] lkdtm: Stack offset: -864
 9645 01:47:34.952463  <6>[  219.537586] lkdtm: Performing direct entry REPORT_STACK
 9646 01:47:34.952585  <6>[  219.543121] lkdtm: Stack offset: -176
 9647 01:47:34.952756  <6>[  219.547320] lkdtm: Performing direct entry REPORT_STACK
 9648 01:47:34.954618  <6>[  219.552861] lkdtm: Stack offset: -416
 9649 01:47:34.996169  <6>[  219.557039] lkdtm: Performing direct entry REPORT_STACK
 9650 01:47:34.996465  <6>[  219.562573] lkdtm: Stack offset: -352
 9651 01:47:34.996680  <6>[  219.566763] lkdtm: Performing direct entry REPORT_STACK
 9652 01:47:34.996921  <6>[  219.572299] lkdtm: Stack offset: -64
 9653 01:47:34.997085  <6>[  219.576395] lkdtm: Performing direct entry REPORT_STACK
 9654 01:47:34.997221  <6>[  219.581930] lkdtm: Stack offset: -48
 9655 01:47:34.997337  <6>[  219.586024] lkdtm: Performing direct entry REPORT_STACK
 9656 01:47:34.997472  <6>[  219.591560] lkdtm: Stack offset: -928
 9657 01:47:34.997643  <6>[  219.595749] lkdtm: Performing direct entry REPORT_STACK
 9658 01:47:34.999291  <6>[  219.601286] lkdtm: Stack offset: -384
 9659 01:47:35.040740  <6>[  219.605480] lkdtm: Performing direct entry REPORT_STACK
 9660 01:47:35.041011  <6>[  219.611019] lkdtm: Stack offset: -272
 9661 01:47:35.041187  <6>[  219.615198] lkdtm: Performing direct entry REPORT_STACK
 9662 01:47:35.041348  <6>[  219.620738] lkdtm: Stack offset: -496
 9663 01:47:35.041503  <6>[  219.624929] lkdtm: Performing direct entry REPORT_STACK
 9664 01:47:35.041649  <6>[  219.630465] lkdtm: Stack offset: -176
 9665 01:47:35.041794  <6>[  219.634652] lkdtm: Performing direct entry REPORT_STACK
 9666 01:47:35.041936  <6>[  219.640189] lkdtm: Stack offset: -720
 9667 01:47:35.043868  <6>[  219.644384] lkdtm: Performing direct entry REPORT_STACK
 9668 01:47:35.085685  <6>[  219.649940] lkdtm: Stack offset: -672
 9669 01:47:35.085914  <6>[  219.654258] lkdtm: Performing direct entry REPORT_STACK
 9670 01:47:35.086106  <6>[  219.659796] lkdtm: Stack offset: -480
 9671 01:47:35.086266  <6>[  219.663983] lkdtm: Performing direct entry REPORT_STACK
 9672 01:47:35.086418  <6>[  219.669531] lkdtm: Stack offset: -272
 9673 01:47:35.086565  <6>[  219.673721] lkdtm: Performing direct entry REPORT_STACK
 9674 01:47:35.086708  <6>[  219.679258] lkdtm: Stack offset: -144
 9675 01:47:35.086849  <6>[  219.683442] lkdtm: Performing direct entry REPORT_STACK
 9676 01:47:35.088810  <6>[  219.689049] lkdtm: Stack offset: -384
 9677 01:47:35.130237  <6>[  219.693255] lkdtm: Performing direct entry REPORT_STACK
 9678 01:47:35.130463  <6>[  219.698792] lkdtm: Stack offset: -336
 9679 01:47:35.130634  <6>[  219.702977] lkdtm: Performing direct entry REPORT_STACK
 9680 01:47:35.130791  <6>[  219.708513] lkdtm: Stack offset: -368
 9681 01:47:35.130943  <6>[  219.712731] lkdtm: Performing direct entry REPORT_STACK
 9682 01:47:35.131091  <6>[  219.718256] lkdtm: Stack offset: -528
 9683 01:47:35.131218  <6>[  219.722442] lkdtm: Performing direct entry REPORT_STACK
 9684 01:47:35.131344  <6>[  219.727979] lkdtm: Stack offset: -736
 9685 01:47:35.133359  <6>[  219.732174] lkdtm: Performing direct entry REPORT_STACK
 9686 01:47:35.175420  <6>[  219.737710] lkdtm: Stack offset: 32
 9687 01:47:35.175864  <6>[  219.741721] lkdtm: Performing direct entry REPORT_STACK
 9688 01:47:35.176200  <6>[  219.747267] lkdtm: Stack offset: -192
 9689 01:47:35.176509  <6>[  219.751454] lkdtm: Performing direct entry REPORT_STACK
 9690 01:47:35.176814  <6>[  219.756990] lkdtm: Stack offset: -304
 9691 01:47:35.177104  <6>[  219.761177] lkdtm: Performing direct entry REPORT_STACK
 9692 01:47:35.177391  <6>[  219.766727] lkdtm: Stack offset: -304
 9693 01:47:35.177669  <6>[  219.771038] lkdtm: Performing direct entry REPORT_STACK
 9694 01:47:35.178653  <6>[  219.776574] lkdtm: Stack offset: -896
 9695 01:47:35.220407  <6>[  219.780799] lkdtm: Performing direct entry REPORT_STACK
 9696 01:47:35.220885  <6>[  219.786456] lkdtm: Stack offset: -464
 9697 01:47:35.221320  <6>[  219.790657] lkdtm: Performing direct entry REPORT_STACK
 9698 01:47:35.221724  <6>[  219.796195] lkdtm: Stack offset: -464
 9699 01:47:35.222148  <6>[  219.800378] lkdtm: Performing direct entry REPORT_STACK
 9700 01:47:35.222903  <6>[  219.805912] lkdtm: Stack offset: -256
 9701 01:47:35.223256  <6>[  219.810098] lkdtm: Performing direct entry REPORT_STACK
 9702 01:47:35.223716  <6>[  219.815631] lkdtm: Stack offset: -112
 9703 01:47:35.224199  <6>[  219.819822] lkdtm: Performing direct entry REPORT_STACK
 9704 01:47:35.224548  <6>[  219.825359] lkdtm: Stack offset: -112
 9705 01:47:35.264899  <6>[  219.829537] lkdtm: Performing direct entry REPORT_STACK
 9706 01:47:35.265343  <6>[  219.835073] lkdtm: Stack offset: -944
 9707 01:47:35.266065  <6>[  219.839253] lkdtm: Performing direct entry REPORT_STACK
 9708 01:47:35.266418  <6>[  219.844786] lkdtm: Stack offset: -320
 9709 01:47:35.266734  <6>[  219.848994] lkdtm: Performing direct entry REPORT_STACK
 9710 01:47:35.267031  <6>[  219.854527] lkdtm: Stack offset: -80
 9711 01:47:35.267317  <6>[  219.858627] lkdtm: Performing direct entry REPORT_STACK
 9712 01:47:35.267602  <6>[  219.864159] lkdtm: Stack offset: -144
 9713 01:47:35.268252  <6>[  219.868347] lkdtm: Performing direct entry REPORT_STACK
 9714 01:47:35.309451  <6>[  219.873886] lkdtm: Stack offset: -48
 9715 01:47:35.309784  <6>[  219.877988] lkdtm: Performing direct entry REPORT_STACK
 9716 01:47:35.309968  <6>[  219.883533] lkdtm: Stack offset: -720
 9717 01:47:35.310177  <6>[  219.887720] lkdtm: Performing direct entry REPORT_STACK
 9718 01:47:35.310365  <6>[  219.893272] lkdtm: Stack offset: -416
 9719 01:47:35.310552  <6>[  219.897503] lkdtm: Performing direct entry REPORT_STACK
 9720 01:47:35.310720  <6>[  219.903036] lkdtm: Stack offset: -576
 9721 01:47:35.310852  <6>[  219.907229] lkdtm: Performing direct entry REPORT_STACK
 9722 01:47:35.312533  <6>[  219.912777] lkdtm: Stack offset: -688
 9723 01:47:35.353973  <6>[  219.916963] lkdtm: Performing direct entry REPORT_STACK
 9724 01:47:35.354361  <6>[  219.922496] lkdtm: Stack offset: -512
 9725 01:47:35.354611  <6>[  219.926680] lkdtm: Performing direct entry REPORT_STACK
 9726 01:47:35.354829  <6>[  219.932210] lkdtm: Stack offset: -256
 9727 01:47:35.355086  <6>[  219.936394] lkdtm: Performing direct entry REPORT_STACK
 9728 01:47:35.355259  <6>[  219.941926] lkdtm: Stack offset: -768
 9729 01:47:35.355383  <6>[  219.946103] lkdtm: Performing direct entry REPORT_STACK
 9730 01:47:35.355505  <6>[  219.951639] lkdtm: Stack offset: -576
 9731 01:47:35.357035  <6>[  219.955837] lkdtm: Performing direct entry REPORT_STACK
 9732 01:47:35.398757  <6>[  219.961368] lkdtm: Stack offset: -736
 9733 01:47:35.399042  <6>[  219.965554] lkdtm: Performing direct entry REPORT_STACK
 9734 01:47:35.399589  <6>[  219.971092] lkdtm: Stack offset: -496
 9735 01:47:35.399783  <6>[  219.975290] lkdtm: Performing direct entry REPORT_STACK
 9736 01:47:35.400016  <6>[  219.980839] lkdtm: Stack offset: -304
 9737 01:47:35.400191  <6>[  219.985046] lkdtm: Performing direct entry REPORT_STACK
 9738 01:47:35.400328  <6>[  219.990584] lkdtm: Stack offset: -48
 9739 01:47:35.400459  <6>[  219.994690] lkdtm: Performing direct entry REPORT_STACK
 9740 01:47:35.401884  <6>[  220.000227] lkdtm: Stack offset: -16
 9741 01:47:35.443687  <6>[  220.004332] lkdtm: Performing direct entry REPORT_STACK
 9742 01:47:35.443941  <6>[  220.009887] lkdtm: Stack offset: -800
 9743 01:47:35.444110  <6>[  220.014188] lkdtm: Performing direct entry REPORT_STACK
 9744 01:47:35.444268  <6>[  220.019723] lkdtm: Stack offset: -832
 9745 01:47:35.444417  <6>[  220.023916] lkdtm: Performing direct entry REPORT_STACK
 9746 01:47:35.444563  <6>[  220.029455] lkdtm: Stack offset: -208
 9747 01:47:35.444971  <6>[  220.033653] lkdtm: Performing direct entry REPORT_STACK
 9748 01:47:35.445129  <6>[  220.039191] lkdtm: Stack offset: -960
 9749 01:47:35.446863  <6>[  220.043375] lkdtm: Performing direct entry REPORT_STACK
 9750 01:47:35.447083  <6>[  220.048911] lkdtm: Stack offset: -752
 9751 01:47:35.488189  <6>[  220.053098] lkdtm: Performing direct entry REPORT_STACK
 9752 01:47:35.488418  <6>[  220.058659] lkdtm: Stack offset: -768
 9753 01:47:35.488586  <6>[  220.062847] lkdtm: Performing direct entry REPORT_STACK
 9754 01:47:35.488742  <6>[  220.068383] lkdtm: Stack offset: -48
 9755 01:47:35.488889  <6>[  220.072495] lkdtm: Performing direct entry REPORT_STACK
 9756 01:47:35.489033  <6>[  220.078031] lkdtm: Stack offset: -368
 9757 01:47:35.489184  <6>[  220.082212] lkdtm: Performing direct entry REPORT_STACK
 9758 01:47:35.489296  <6>[  220.087747] lkdtm: Stack offset: -336
 9759 01:47:35.491350  <6>[  220.091932] lkdtm: Performing direct entry REPORT_STACK
 9760 01:47:35.533383  <6>[  220.097480] lkdtm: Stack offset: -544
 9761 01:47:35.533865  <6>[  220.101665] lkdtm: Performing direct entry REPORT_STACK
 9762 01:47:35.534261  <6>[  220.107200] lkdtm: Stack offset: -128
 9763 01:47:35.534583  <6>[  220.111383] lkdtm: Performing direct entry REPORT_STACK
 9764 01:47:35.534880  <6>[  220.116919] lkdtm: Stack offset: -592
 9765 01:47:35.535174  <6>[  220.121106] lkdtm: Performing direct entry REPORT_STACK
 9766 01:47:35.535466  <6>[  220.126656] lkdtm: Stack offset: -336
 9767 01:47:35.535750  <6>[  220.130961] lkdtm: Performing direct entry REPORT_STACK
 9768 01:47:35.536540  <6>[  220.136498] lkdtm: Stack offset: -944
 9769 01:47:35.578142  <6>[  220.140745] lkdtm: Performing direct entry REPORT_STACK
 9770 01:47:35.578613  <6>[  220.146394] lkdtm: Stack offset: -256
 9771 01:47:35.578956  <6>[  220.150585] lkdtm: Performing direct entry REPORT_STACK
 9772 01:47:35.579271  <6>[  220.156122] lkdtm: Stack offset: -960
 9773 01:47:35.579568  <6>[  220.160317] lkdtm: Performing direct entry REPORT_STACK
 9774 01:47:35.579859  <6>[  220.165874] lkdtm: Stack offset: -96
 9775 01:47:35.580143  <6>[  220.169976] lkdtm: Performing direct entry REPORT_STACK
 9776 01:47:35.580424  <6>[  220.175510] lkdtm: Stack offset: -880
 9777 01:47:35.581281  <6>[  220.179703] lkdtm: Performing direct entry REPORT_STACK
 9778 01:47:35.622804  <6>[  220.185242] lkdtm: Stack offset: -240
 9779 01:47:35.623245  <6>[  220.189425] lkdtm: Performing direct entry REPORT_STACK
 9780 01:47:35.623587  <6>[  220.194963] lkdtm: Stack offset: -672
 9781 01:47:35.623898  <6>[  220.199144] lkdtm: Performing direct entry REPORT_STACK
 9782 01:47:35.624193  <6>[  220.204682] lkdtm: Stack offset: -912
 9783 01:47:35.624487  <6>[  220.208866] lkdtm: Performing direct entry REPORT_STACK
 9784 01:47:35.624773  <6>[  220.214399] lkdtm: Stack offset: -960
 9785 01:47:35.625053  <6>[  220.218594] lkdtm: Performing direct entry REPORT_STACK
 9786 01:47:35.626052  <6>[  220.224129] lkdtm: Stack offset: -656
 9787 01:47:35.667692  <6>[  220.228315] lkdtm: Performing direct entry REPORT_STACK
 9788 01:47:35.668207  <6>[  220.233853] lkdtm: Stack offset: -800
 9789 01:47:35.668735  <6>[  220.238048] lkdtm: Performing direct entry REPORT_STACK
 9790 01:47:35.669155  <6>[  220.243598] lkdtm: Stack offset: -576
 9791 01:47:35.669527  <6>[  220.247784] lkdtm: Performing direct entry REPORT_STACK
 9792 01:47:35.669830  <6>[  220.253320] lkdtm: Stack offset: -912
 9793 01:47:35.670288  <6>[  220.257518] lkdtm: Performing direct entry REPORT_STACK
 9794 01:47:35.670788  <6>[  220.263068] lkdtm: Stack offset: -656
 9795 01:47:35.671503  <6>[  220.267285] lkdtm: Performing direct entry REPORT_STACK
 9796 01:47:35.711957  <6>[  220.272834] lkdtm: Stack offset: -944
 9797 01:47:35.712231  <6>[  220.277043] lkdtm: Performing direct entry REPORT_STACK
 9798 01:47:35.712564  <6>[  220.282579] lkdtm: Stack offset: -288
 9799 01:47:35.712738  <6>[  220.286782] lkdtm: Performing direct entry REPORT_STACK
 9800 01:47:35.712893  <6>[  220.292316] lkdtm: Stack offset: -64
 9801 01:47:35.713054  <6>[  220.296442] lkdtm: Performing direct entry REPORT_STACK
 9802 01:47:35.713290  <6>[  220.301983] lkdtm: Stack offset: -32
 9803 01:47:35.713660  <6>[  220.306094] lkdtm: Performing direct entry REPORT_STACK
 9804 01:47:35.713791  <6>[  220.311634] lkdtm: Stack offset: -512
 9805 01:47:35.715125  <6>[  220.315828] lkdtm: Performing direct entry REPORT_STACK
 9806 01:47:35.756761  <6>[  220.321369] lkdtm: Stack offset: -272
 9807 01:47:35.757122  <6>[  220.325578] lkdtm: Performing direct entry REPORT_STACK
 9808 01:47:35.757343  <6>[  220.331114] lkdtm: Stack offset: -304
 9809 01:47:35.757859  <6>[  220.335293] lkdtm: Performing direct entry REPORT_STACK
 9810 01:47:35.758079  <6>[  220.340839] lkdtm: Stack offset: -592
 9811 01:47:35.758223  <6>[  220.345040] lkdtm: Performing direct entry REPORT_STACK
 9812 01:47:35.758356  <6>[  220.350583] lkdtm: Stack offset: -192
 9813 01:47:35.758483  <6>[  220.354796] lkdtm: Performing direct entry REPORT_STACK
 9814 01:47:35.759866  <6>[  220.360336] lkdtm: Stack offset: -928
 9815 01:47:35.801548  <6>[  220.364530] lkdtm: Performing direct entry REPORT_STACK
 9816 01:47:35.801814  <6>[  220.370062] lkdtm: Stack offset: -992
 9817 01:47:35.801985  <6>[  220.374253] lkdtm: Performing direct entry REPORT_STACK
 9818 01:47:35.802170  <6>[  220.379820] lkdtm: Stack offset: -832
 9819 01:47:35.802322  <6>[  220.384130] lkdtm: Performing direct entry REPORT_STACK
 9820 01:47:35.802466  <6>[  220.389665] lkdtm: Stack offset: -128
 9821 01:47:35.802609  <6>[  220.393848] lkdtm: Performing direct entry REPORT_STACK
 9822 01:47:35.802754  <6>[  220.399386] lkdtm: Stack offset: -816
 9823 01:47:35.804643  <6>[  220.403583] lkdtm: Performing direct entry REPORT_STACK
 9824 01:47:35.846334  <6>[  220.409121] lkdtm: Stack offset: -512
 9825 01:47:35.846564  <6>[  220.413309] lkdtm: Performing direct entry REPORT_STACK
 9826 01:47:35.846735  <6>[  220.418846] lkdtm: Stack offset: -368
 9827 01:47:35.846892  <6>[  220.423033] lkdtm: Performing direct entry REPORT_STACK
 9828 01:47:35.847043  <6>[  220.428656] lkdtm: Stack offset: -816
 9829 01:47:35.847189  <6>[  220.432850] lkdtm: Performing direct entry REPORT_STACK
 9830 01:47:35.847298  <6>[  220.438388] lkdtm: Stack offset: -160
 9831 01:47:35.847391  <6>[  220.442582] lkdtm: Performing direct entry REPORT_STACK
 9832 01:47:35.849460  <6>[  220.448128] lkdtm: Stack offset: -256
 9833 01:47:35.891067  <6>[  220.452315] lkdtm: Performing direct entry REPORT_STACK
 9834 01:47:35.891838  <6>[  220.457853] lkdtm: Stack offset: -944
 9835 01:47:35.892166  <6>[  220.462049] lkdtm: Performing direct entry REPORT_STACK
 9836 01:47:35.892455  <6>[  220.467587] lkdtm: Stack offset: -640
 9837 01:47:35.892723  <6>[  220.471774] lkdtm: Performing direct entry REPORT_STACK
 9838 01:47:35.892981  <6>[  220.477311] lkdtm: Stack offset: -864
 9839 01:47:35.893233  <6>[  220.481507] lkdtm: Performing direct entry REPORT_STACK
 9840 01:47:35.893486  <6>[  220.487046] lkdtm: Stack offset: -880
 9841 01:47:35.894388  <6>[  220.491234] lkdtm: Performing direct entry REPORT_STACK
 9842 01:47:35.936052  <6>[  220.496788] lkdtm: Stack offset: -816
 9843 01:47:35.936450  <6>[  220.501100] lkdtm: Performing direct entry REPORT_STACK
 9844 01:47:35.936750  <6>[  220.506639] lkdtm: Stack offset: 0
 9845 01:47:35.937027  <6>[  220.510566] lkdtm: Performing direct entry REPORT_STACK
 9846 01:47:35.937293  <6>[  220.516105] lkdtm: Stack offset: 16
 9847 01:47:35.937549  <6>[  220.520114] lkdtm: Performing direct entry REPORT_STACK
 9848 01:47:35.937801  <6>[  220.525662] lkdtm: Stack offset: -256
 9849 01:47:35.938096  <6>[  220.529850] lkdtm: Performing direct entry REPORT_STACK
 9850 01:47:35.938376  <6>[  220.535388] lkdtm: Stack offset: -320
 9851 01:47:35.939255  <6>[  220.539574] lkdtm: Performing direct entry REPORT_STACK
 9852 01:47:35.980852  <6>[  220.545112] lkdtm: Stack offset: 16
 9853 01:47:35.981293  <6>[  220.549122] lkdtm: Performing direct entry REPORT_STACK
 9854 01:47:35.981632  <6>[  220.554660] lkdtm: Stack offset: -240
 9855 01:47:35.981946  <6>[  220.558853] lkdtm: Performing direct entry REPORT_STACK
 9856 01:47:35.982320  <6>[  220.564391] lkdtm: Stack offset: -512
 9857 01:47:35.982620  <6>[  220.568573] lkdtm: Performing direct entry REPORT_STACK
 9858 01:47:35.982908  <6>[  220.574110] lkdtm: Stack offset: -256
 9859 01:47:35.983187  <6>[  220.578294] lkdtm: Performing direct entry REPORT_STACK
 9860 01:47:35.984129  <6>[  220.583831] lkdtm: Stack offset: -368
 9861 01:47:36.025559  <6>[  220.588033] lkdtm: Performing direct entry REPORT_STACK
 9862 01:47:36.026028  <6>[  220.593570] lkdtm: Stack offset: -560
 9863 01:47:36.026381  <6>[  220.597755] lkdtm: Performing direct entry REPORT_STACK
 9864 01:47:36.026699  <6>[  220.603293] lkdtm: Stack offset: -592
 9865 01:47:36.027005  <6>[  220.607484] lkdtm: Performing direct entry REPORT_STACK
 9866 01:47:36.027297  <6>[  220.613036] lkdtm: Stack offset: -128
 9867 01:47:36.027585  <6>[  220.617352] lkdtm: Performing direct entry REPORT_STACK
 9868 01:47:36.027869  <6>[  220.622889] lkdtm: Stack offset: -640
 9869 01:47:36.028752  <6>[  220.627075] lkdtm: Performing direct entry REPORT_STACK
 9870 01:47:36.070214  <6>[  220.632631] lkdtm: Stack offset: -336
 9871 01:47:36.070499  <6>[  220.636835] lkdtm: Performing direct entry REPORT_STACK
 9872 01:47:36.070737  <6>[  220.642488] lkdtm: Stack offset: -864
 9873 01:47:36.070940  <6>[  220.646684] lkdtm: Performing direct entry REPORT_STACK
 9874 01:47:36.071134  <6>[  220.652228] lkdtm: Stack offset: -48
 9875 01:47:36.071325  <6>[  220.656364] lkdtm: Performing direct entry REPORT_STACK
 9876 01:47:36.071542  <6>[  220.661906] lkdtm: Stack offset: -608
 9877 01:47:36.071693  <6>[  220.666113] lkdtm: Performing direct entry REPORT_STACK
 9878 01:47:36.073311  <6>[  220.671650] lkdtm: Stack offset: -208
 9879 01:47:36.115036  <6>[  220.675850] lkdtm: Performing direct entry REPORT_STACK
 9880 01:47:36.115318  <6>[  220.681384] lkdtm: Stack offset: -416
 9881 01:47:36.115585  <6>[  220.685574] lkdtm: Performing direct entry REPORT_STACK
 9882 01:47:36.116064  <6>[  220.691123] lkdtm: Stack offset: -400
 9883 01:47:36.116248  <6>[  220.695321] lkdtm: Performing direct entry REPORT_STACK
 9884 01:47:36.116497  <6>[  220.700855] lkdtm: Stack offset: -576
 9885 01:47:36.116669  <6>[  220.705055] lkdtm: Performing direct entry REPORT_STACK
 9886 01:47:36.116836  <6>[  220.710588] lkdtm: Stack offset: -128
 9887 01:47:36.118185  <6>[  220.714787] lkdtm: Performing direct entry REPORT_STACK
 9888 01:47:36.118383  <6>[  220.720330] lkdtm: Stack offset: -176
 9889 01:47:36.159744  <6>[  220.724535] lkdtm: Performing direct entry REPORT_STACK
 9890 01:47:36.160030  <6>[  220.730070] lkdtm: Stack offset: -224
 9891 01:47:36.160250  <6>[  220.734255] lkdtm: Performing direct entry REPORT_STACK
 9892 01:47:36.160451  <6>[  220.739786] lkdtm: Stack offset: -624
 9893 01:47:36.160642  <6>[  220.744009] lkdtm: Performing direct entry REPORT_STACK
 9894 01:47:36.160833  <6>[  220.749551] lkdtm: Stack offset: -896
 9895 01:47:36.161020  <6>[  220.753754] lkdtm: Performing direct entry REPORT_STACK
 9896 01:47:36.161206  <6>[  220.759306] lkdtm: Stack offset: -256
 9897 01:47:36.162915  <6>[  220.763527] lkdtm: Performing direct entry REPORT_STACK
 9898 01:47:36.204580  <6>[  220.769077] lkdtm: Stack offset: -688
 9899 01:47:36.204813  <6>[  220.773267] lkdtm: Performing direct entry REPORT_STACK
 9900 01:47:36.205029  <6>[  220.778805] lkdtm: Stack offset: -464
 9901 01:47:36.205227  <6>[  220.782989] lkdtm: Performing direct entry REPORT_STACK
 9902 01:47:36.205418  <6>[  220.788527] lkdtm: Stack offset: -384
 9903 01:47:36.205596  <6>[  220.792849] lkdtm: Performing direct entry REPORT_STACK
 9904 01:47:36.205769  <6>[  220.798376] lkdtm: Stack offset: -784
 9905 01:47:36.205945  <6>[  220.802562] lkdtm: Performing direct entry REPORT_STACK
 9906 01:47:36.207709  <6>[  220.808100] lkdtm: Stack offset: -944
 9907 01:47:36.249143  <6>[  220.812293] lkdtm: Performing direct entry REPORT_STACK
 9908 01:47:36.249389  <6>[  220.817831] lkdtm: Stack offset: -432
 9909 01:47:36.249605  <6>[  220.822026] lkdtm: Performing direct entry REPORT_STACK
 9910 01:47:36.250041  <6>[  220.827563] lkdtm: Stack offset: -496
 9911 01:47:36.250434  <6>[  220.831762] lkdtm: Performing direct entry REPORT_STACK
 9912 01:47:36.250814  <6>[  220.837300] lkdtm: Stack offset: 0
 9913 01:47:36.251187  <6>[  220.841228] lkdtm: Performing direct entry REPORT_STACK
 9914 01:47:36.251554  <6>[  220.846767] lkdtm: Stack offset: -256
 9915 01:47:36.252418  <6>[  220.850953] lkdtm: Performing direct entry REPORT_STACK
 9916 01:47:36.294328  <6>[  220.856491] lkdtm: Stack offset: -800
 9917 01:47:36.294784  <6>[  220.860724] lkdtm: Performing direct entry REPORT_STACK
 9918 01:47:36.295217  <6>[  220.866384] lkdtm: Stack offset: -624
 9919 01:47:36.295995  <6>[  220.870577] lkdtm: Performing direct entry REPORT_STACK
 9920 01:47:36.296362  <6>[  220.876116] lkdtm: Stack offset: -400
 9921 01:47:36.296752  <6>[  220.880302] lkdtm: Performing direct entry REPORT_STACK
 9922 01:47:36.297135  <6>[  220.885838] lkdtm: Stack offset: -384
 9923 01:47:36.297590  <6>[  220.890050] lkdtm: Performing direct entry REPORT_STACK
 9924 01:47:36.298110  <6>[  220.895586] lkdtm: Stack offset: -288
 9925 01:47:36.338887  <6>[  220.899783] lkdtm: Performing direct entry REPORT_STACK
 9926 01:47:36.339338  <6>[  220.905322] lkdtm: Stack offset: -768
 9927 01:47:36.339767  <6>[  220.909503] lkdtm: Performing direct entry REPORT_STACK
 9928 01:47:36.340170  <6>[  220.915042] lkdtm: Stack offset: -960
 9929 01:47:36.340556  <6>[  220.919223] lkdtm: Performing direct entry REPORT_STACK
 9930 01:47:36.340934  <6>[  220.924763] lkdtm: Stack offset: -656
 9931 01:47:36.341306  <6>[  220.928950] lkdtm: Performing direct entry REPORT_STACK
 9932 01:47:36.341675  <6>[  220.934485] lkdtm: Stack offset: -272
 9933 01:47:36.342475  <6>[  220.938680] lkdtm: Performing direct entry REPORT_STACK
 9934 01:47:36.342828  <6>[  220.944216] lkdtm: Stack offset: -672
 9935 01:47:36.383881  <6>[  220.948400] lkdtm: Performing direct entry REPORT_STACK
 9936 01:47:36.384333  <6>[  220.953949] lkdtm: Stack offset: -816
 9937 01:47:36.384758  <6>[  220.958136] lkdtm: Performing direct entry REPORT_STACK
 9938 01:47:36.385154  <6>[  220.963676] lkdtm: Stack offset: -704
 9939 01:47:36.385947  <6>[  220.967876] lkdtm: Performing direct entry REPORT_STACK
 9940 01:47:36.386351  <6>[  220.973430] lkdtm: Stack offset: -752
 9941 01:47:36.386738  <6>[  220.977753] lkdtm: Performing direct entry REPORT_STACK
 9942 01:47:36.387122  <6>[  220.983289] lkdtm: Stack offset: -848
 9943 01:47:36.387590  <6>[  220.987479] lkdtm: Performing direct entry REPORT_STACK
 9944 01:47:36.428428  <6>[  220.993018] lkdtm: Stack offset: -752
 9945 01:47:36.428992  <6>[  220.997203] lkdtm: Performing direct entry REPORT_STACK
 9946 01:47:36.429262  <6>[  221.002754] lkdtm: Stack offset: -560
 9947 01:47:36.429449  <6>[  221.006957] lkdtm: Performing direct entry REPORT_STACK
 9948 01:47:36.429617  <6>[  221.012507] lkdtm: Stack offset: -256
 9949 01:47:36.429778  <6>[  221.016744] lkdtm: Performing direct entry REPORT_STACK
 9950 01:47:36.429982  <6>[  221.022274] lkdtm: Stack offset: -112
 9951 01:47:36.430216  <6>[  221.026484] lkdtm: Performing direct entry REPORT_STACK
 9952 01:47:36.431525  <6>[  221.032021] lkdtm: Stack offset: -976
 9953 01:47:36.472987  <6>[  221.036223] lkdtm: Performing direct entry REPORT_STACK
 9954 01:47:36.473276  <6>[  221.041755] lkdtm: Stack offset: -352
 9955 01:47:36.473462  <6>[  221.045955] lkdtm: Performing direct entry REPORT_STACK
 9956 01:47:36.473913  <6>[  221.051488] lkdtm: Stack offset: -112
 9957 01:47:36.474124  <6>[  221.055674] lkdtm: Performing direct entry REPORT_STACK
 9958 01:47:36.474295  <6>[  221.061205] lkdtm: Stack offset: -544
 9959 01:47:36.474449  <6>[  221.065396] lkdtm: Performing direct entry REPORT_STACK
 9960 01:47:36.474589  <6>[  221.070937] lkdtm: Stack offset: -112
 9961 01:47:36.476087  <6>[  221.075155] lkdtm: Performing direct entry REPORT_STACK
 9962 01:47:36.518042  <6>[  221.080693] lkdtm: Stack offset: -592
 9963 01:47:36.518309  <6>[  221.084900] lkdtm: Performing direct entry REPORT_STACK
 9964 01:47:36.518479  <6>[  221.090446] lkdtm: Stack offset: -128
 9965 01:47:36.518635  <6>[  221.094665] lkdtm: Performing direct entry REPORT_STACK
 9966 01:47:36.518783  <6>[  221.100320] lkdtm: Stack offset: -848
 9967 01:47:36.518929  <6>[  221.104513] lkdtm: Performing direct entry REPORT_STACK
 9968 01:47:36.519070  <6>[  221.110059] lkdtm: Stack offset: -864
 9969 01:47:36.519194  <6>[  221.114246] lkdtm: Performing direct entry REPORT_STACK
 9970 01:47:36.521165  <6>[  221.119780] lkdtm: Stack offset: -560
 9971 01:47:36.562793  <6>[  221.123969] lkdtm: Performing direct entry REPORT_STACK
 9972 01:47:36.563261  <6>[  221.129508] lkdtm: Stack offset: -208
 9973 01:47:36.563598  <6>[  221.133702] lkdtm: Performing direct entry REPORT_STACK
 9974 01:47:36.563907  <6>[  221.139240] lkdtm: Stack offset: -272
 9975 01:47:36.564202  <6>[  221.143424] lkdtm: Performing direct entry REPORT_STACK
 9976 01:47:36.564491  <6>[  221.148960] lkdtm: Stack offset: 16
 9977 01:47:36.564776  <6>[  221.152978] lkdtm: Performing direct entry REPORT_STACK
 9978 01:47:36.565057  <6>[  221.158514] lkdtm: Stack offset: -144
 9979 01:47:36.565935  <6>[  221.162698] lkdtm: Performing direct entry REPORT_STACK
 9980 01:47:36.595148  <6>[  221.168236] lkdtm: Stack offset: -192
 9981 01:47:36.595772  <6>[  221.172424] lkdtm: Performing direct entry REPORT_STACK
 9982 01:47:36.596139  <6>[  221.177960] lkdtm: Stack offset: -384
 9983 01:47:36.596459  <6>[  221.182146] lkdtm: Performing direct entry REPORT_STACK
 9984 01:47:36.598422  <6>[  221.187683] lkdtm: Stack offset: 32
 9985 01:47:36.917654  # Bits of stack entropy: 7
 9986 01:47:36.997583  ok 84 selftests: lkdtm: stack-entropy.sh
 9987 01:47:39.937763  lkdtm_PANIC_sh skip
 9988 01:47:39.938327  lkdtm_BUG_sh pass
 9989 01:47:39.938706  lkdtm_WARNING_sh pass
 9990 01:47:39.939042  lkdtm_WARNING_MESSAGE_sh pass
 9991 01:47:39.939354  lkdtm_EXCEPTION_sh pass
 9992 01:47:39.939654  lkdtm_LOOP_sh skip
 9993 01:47:39.939949  lkdtm_EXHAUST_STACK_sh skip
 9994 01:47:39.940235  lkdtm_CORRUPT_STACK_sh skip
 9995 01:47:39.940516  lkdtm_CORRUPT_STACK_STRONG_sh skip
 9996 01:47:39.940804  lkdtm_ARRAY_BOUNDS_sh pass
 9997 01:47:39.941191  lkdtm_CORRUPT_LIST_ADD_sh pass
 9998 01:47:39.941869  lkdtm_CORRUPT_LIST_DEL_sh pass
 9999 01:47:39.942228  lkdtm_STACK_GUARD_PAGE_LEADING_sh pass
10000 01:47:39.942522  lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass
10001 01:47:39.942803  lkdtm_REPORT_STACK_CANARY_sh pass
10002 01:47:39.943084  lkdtm_UNSET_SMEP_sh skip
10003 01:47:39.943363  lkdtm_DOUBLE_FAULT_sh skip
10004 01:47:39.980797  lkdtm_CORRUPT_PAC_sh fail
10005 01:47:39.981336  lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip
10006 01:47:39.981700  lkdtm_SLAB_LINEAR_OVERFLOW_sh pass
10007 01:47:39.982058  lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass
10008 01:47:39.982393  lkdtm_WRITE_AFTER_FREE_sh skip
10009 01:47:39.983069  lkdtm_READ_AFTER_FREE_sh pass
10010 01:47:39.983388  lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip
10011 01:47:39.983683  lkdtm_READ_BUDDY_AFTER_FREE_sh pass
10012 01:47:39.984092  lkdtm_SLAB_INIT_ON_ALLOC_sh pass
10013 01:47:39.984465  lkdtm_BUDDY_INIT_ON_ALLOC_sh pass
10014 01:47:39.984752  lkdtm_SLAB_FREE_DOUBLE_sh pass
10015 01:47:39.985032  lkdtm_SLAB_FREE_CROSS_sh pass
10016 01:47:39.985306  lkdtm_SLAB_FREE_PAGE_sh pass
10017 01:47:39.985660  lkdtm_SOFTLOCKUP_sh skip
10018 01:47:39.985953  lkdtm_HARDLOCKUP_sh skip
10019 01:47:40.024114  lkdtm_SPINLOCKUP_sh skip
10020 01:47:40.024591  lkdtm_HUNG_TASK_sh skip
10021 01:47:40.024926  lkdtm_EXEC_DATA_sh pass
10022 01:47:40.025235  lkdtm_EXEC_STACK_sh pass
10023 01:47:40.025531  lkdtm_EXEC_KMALLOC_sh pass
10024 01:47:40.025818  lkdtm_EXEC_VMALLOC_sh pass
10025 01:47:40.026238  lkdtm_EXEC_RODATA_sh pass
10026 01:47:40.026538  lkdtm_EXEC_USERSPACE_sh pass
10027 01:47:40.026818  lkdtm_EXEC_NULL_sh pass
10028 01:47:40.027192  lkdtm_ACCESS_USERSPACE_sh fail
10029 01:47:40.027490  lkdtm_ACCESS_NULL_sh pass
10030 01:47:40.027779  lkdtm_WRITE_RO_sh pass
10031 01:47:40.028114  lkdtm_WRITE_RO_AFTER_INIT_sh pass
10032 01:47:40.028395  lkdtm_WRITE_KERN_sh pass
10033 01:47:40.028668  lkdtm_WRITE_OPD_sh skip
10034 01:47:40.028945  lkdtm_REFCOUNT_INC_OVERFLOW_sh pass
10035 01:47:40.029591  lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass
10036 01:47:40.067182  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass
10037 01:47:40.067645  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass
10038 01:47:40.067982  lkdtm_REFCOUNT_DEC_ZERO_sh pass
10039 01:47:40.068287  lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass
10040 01:47:40.068650  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass
10041 01:47:40.068957  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass
10042 01:47:40.069241  lkdtm_REFCOUNT_INC_ZERO_sh pass
10043 01:47:40.069520  lkdtm_REFCOUNT_ADD_ZERO_sh pass
10044 01:47:40.069795  lkdtm_REFCOUNT_INC_SATURATED_sh pass
10045 01:47:40.070157  lkdtm_REFCOUNT_DEC_SATURATED_sh pass
10046 01:47:40.070546  lkdtm_REFCOUNT_ADD_SATURATED_sh pass
10047 01:47:40.071198  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass
10048 01:47:40.110354  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass
10049 01:47:40.110899  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass
10050 01:47:40.111270  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass
10051 01:47:40.111579  lkdtm_REFCOUNT_TIMING_sh skip
10052 01:47:40.111873  lkdtm_ATOMIC_TIMING_sh skip
10053 01:47:40.112155  lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass
10054 01:47:40.112435  lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass
10055 01:47:40.113080  lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass
10056 01:47:40.113402  lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass
10057 01:47:40.113792  lkdtm_USERCOPY_STACK_FRAME_TO_sh fail
10058 01:47:40.114225  lkdtm_USERCOPY_STACK_FRAME_FROM_sh fail
10059 01:47:40.114699  lkdtm_USERCOPY_STACK_BEYOND_sh pass
10060 01:47:40.115033  lkdtm_USERCOPY_KERNEL_sh pass
10061 01:47:40.152919  lkdtm_STACKLEAK_ERASING_sh pass
10062 01:47:40.153392  lkdtm_CFI_FORWARD_PROTO_sh fail
10063 01:47:40.153820  lkdtm_CFI_BACKWARD_sh fail
10064 01:47:40.154283  lkdtm_FORTIFY_STRSCPY_sh pass
10065 01:47:40.154675  lkdtm_FORTIFY_STR_OBJECT_sh pass
10066 01:47:40.155056  lkdtm_FORTIFY_STR_MEMBER_sh pass
10067 01:47:40.155430  lkdtm_FORTIFY_MEM_OBJECT_sh pass
10068 01:47:40.155827  lkdtm_FORTIFY_MEM_MEMBER_sh pass
10069 01:47:40.156192  lkdtm_PPC_SLB_MULTIHIT_sh skip
10070 01:47:40.156487  lkdtm_stack-entropy_sh pass
10071 01:47:40.157131  + ../../utils/send-to-lava.sh ./output/result.txt
10072 01:47:40.280292  Received signal: <TESTCASE> TEST_CASE_ID=shardfile-lkdtm RESULT=pass
10074 01:47:40.282662  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-lkdtm RESULT=pass>
10075 01:47:40.486582  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip>
10076 01:47:40.487531  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip
10078 01:47:40.681381  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>
10079 01:47:40.682084  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
10081 01:47:40.892515  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
10083 01:47:40.895464  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>
10084 01:47:41.103164  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>
10085 01:47:41.103919  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
10087 01:47:41.318083  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass>
10088 01:47:41.318834  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass
10090 01:47:41.514813  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip>
10091 01:47:41.515565  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip
10093 01:47:41.722630  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip>
10094 01:47:41.723414  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip
10096 01:47:41.938522  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip>
10097 01:47:41.939271  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip
10099 01:47:42.161357  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip>
10100 01:47:42.162135  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip
10102 01:47:42.359185  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass>
10103 01:47:42.359945  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass
10105 01:47:42.568682  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass>
10106 01:47:42.569392  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass
10108 01:47:42.777828  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass>
10109 01:47:42.778684  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass
10111 01:47:42.983581  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass>
10112 01:47:42.984397  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass
10114 01:47:43.188447  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass>
10115 01:47:43.189274  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass
10117 01:47:43.405343  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass>
10118 01:47:43.406109  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass
10120 01:47:43.622945  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip>
10121 01:47:43.623693  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip
10123 01:47:43.841756  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip>
10124 01:47:43.842542  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip
10126 01:47:44.061640  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail>
10127 01:47:44.062421  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail
10129 01:47:44.281421  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip>
10130 01:47:44.282292  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip
10132 01:47:44.491161  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass
10134 01:47:44.494061  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass>
10135 01:47:44.712918  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass>
10136 01:47:44.713667  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass
10138 01:47:44.912416  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip>
10139 01:47:44.912906  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip
10141 01:47:45.120248  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass>
10142 01:47:45.120739  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass
10144 01:47:45.327253  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip>
10145 01:47:45.327991  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip
10147 01:47:45.545275  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass>
10148 01:47:45.546059  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass
10150 01:47:45.762043  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass>
10151 01:47:45.762811  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass
10153 01:47:45.974786  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass>
10154 01:47:45.975537  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass
10156 01:47:46.184192  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass>
10157 01:47:46.184682  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass
10159 01:47:46.389143  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass>
10160 01:47:46.389634  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass
10162 01:47:46.593031  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass>
10163 01:47:46.593523  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass
10165 01:47:46.798775  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip>
10166 01:47:46.799267  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip
10168 01:47:47.006449  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip>
10169 01:47:47.006923  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip
10171 01:47:47.211468  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip>
10172 01:47:47.211959  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip
10174 01:47:47.416220  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip>
10175 01:47:47.416713  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip
10177 01:47:47.623988  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass>
10178 01:47:47.624480  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass
10180 01:47:47.836925  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass>
10181 01:47:47.837683  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass
10183 01:47:48.050588  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass>
10184 01:47:48.051070  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass
10186 01:47:48.265427  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass>
10187 01:47:48.265922  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass
10189 01:47:48.473356  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass>
10190 01:47:48.474075  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass
10192 01:47:48.679128  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass>
10193 01:47:48.679606  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass
10195 01:47:48.886843  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass>
10196 01:47:48.887304  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass
10198 01:47:49.107703  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail>
10199 01:47:49.108164  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail
10201 01:47:49.297445  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass>
10202 01:47:49.297938  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass
10204 01:47:49.505228  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass>
10205 01:47:49.505770  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass
10207 01:47:49.721470  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass>
10208 01:47:49.722217  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass
10210 01:47:49.941213  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass>
10211 01:47:49.941943  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass
10213 01:47:50.159714  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip>
10214 01:47:50.160176  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip
10216 01:47:50.367738  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass>
10217 01:47:50.368474  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass
10219 01:47:50.591266  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass>
10220 01:47:50.591758  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass
10222 01:47:50.798179  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10223 01:47:50.798668  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass
10225 01:47:51.003956  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10226 01:47:51.004439  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass
10228 01:47:51.200809  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass>
10229 01:47:51.201302  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass
10231 01:47:51.408549  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>
10232 01:47:51.409030  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
10234 01:47:51.626563  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>
10235 01:47:51.627316  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
10237 01:47:51.839160  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>
10238 01:47:51.839643  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
10240 01:47:52.043293  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass>
10241 01:47:52.044041  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass
10243 01:47:52.256017  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass>
10244 01:47:52.256690  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass
10246 01:47:52.468832  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>
10247 01:47:52.469559  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
10249 01:47:52.683726  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>
10250 01:47:52.684426  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
10252 01:47:52.891501  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>
10253 01:47:52.892260  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
10255 01:47:53.097387  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass>
10256 01:47:53.098135  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass
10258 01:47:53.305127  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass>
10259 01:47:53.305866  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass
10261 01:47:53.522980  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>
10262 01:47:53.523728  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
10264 01:47:53.740641  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>
10265 01:47:53.741375  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
10267 01:47:53.954582  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip>
10268 01:47:53.955336  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip
10270 01:47:54.173404  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip>
10271 01:47:54.174113  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip
10273 01:47:54.387186  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass>
10274 01:47:54.387974  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass
10276 01:47:54.604961  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass>
10277 01:47:54.605783  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass
10279 01:47:54.823798  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass>
10280 01:47:54.824633  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass
10282 01:47:55.041543  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass>
10283 01:47:55.042315  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass
10285 01:47:55.238364  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=fail>
10286 01:47:55.239175  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=fail
10288 01:47:55.446192  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=fail>
10289 01:47:55.446979  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=fail
10291 01:47:55.653855  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass>
10292 01:47:55.654722  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass
10294 01:47:55.872732  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass>
10295 01:47:55.873483  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass
10297 01:47:56.090525  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=pass>
10298 01:47:56.091238  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=pass
10300 01:47:56.305426  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>
10301 01:47:56.306176  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
10303 01:47:56.513128  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail>
10304 01:47:56.513853  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail
10306 01:47:56.720066  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass>
10307 01:47:56.720808  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass
10309 01:47:56.934910  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass>
10310 01:47:56.935645  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass
10312 01:47:57.149622  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass>
10313 01:47:57.150374  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass
10315 01:47:57.365258  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass>
10316 01:47:57.365934  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass
10318 01:47:57.572936  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass>
10319 01:47:57.573664  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass
10321 01:47:57.792847  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip>
10322 01:47:57.793520  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip
10324 01:47:58.021263  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass>
10325 01:47:58.021536  + set +x
10326 01:47:58.021908  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass
10328 01:47:58.024447  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 347704_1.6.2.4.5>
10329 01:47:58.024859  Received signal: <ENDRUN> 1_kselftest-lkdtm 347704_1.6.2.4.5
10330 01:47:58.025049  Ending use of test pattern.
10331 01:47:58.025207  Ending test lava.1_kselftest-lkdtm (347704_1.6.2.4.5), duration 157.29
10333 01:47:58.025740  ok: lava_test_shell seems to have completed
10334 01:47:58.026727  lkdtm_ACCESS_NULL_sh: pass
lkdtm_ACCESS_USERSPACE_sh: fail
lkdtm_ARRAY_BOUNDS_sh: pass
lkdtm_ATOMIC_TIMING_sh: skip
lkdtm_BUDDY_INIT_ON_ALLOC_sh: pass
lkdtm_BUG_sh: pass
lkdtm_CFI_BACKWARD_sh: fail
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: pass
lkdtm_CORRUPT_LIST_DEL_sh: pass
lkdtm_CORRUPT_PAC_sh: fail
lkdtm_CORRUPT_STACK_STRONG_sh: skip
lkdtm_CORRUPT_STACK_sh: skip
lkdtm_DOUBLE_FAULT_sh: skip
lkdtm_EXCEPTION_sh: pass
lkdtm_EXEC_DATA_sh: pass
lkdtm_EXEC_KMALLOC_sh: pass
lkdtm_EXEC_NULL_sh: pass
lkdtm_EXEC_RODATA_sh: pass
lkdtm_EXEC_STACK_sh: pass
lkdtm_EXEC_USERSPACE_sh: pass
lkdtm_EXEC_VMALLOC_sh: pass
lkdtm_EXHAUST_STACK_sh: skip
lkdtm_FORTIFY_MEM_MEMBER_sh: pass
lkdtm_FORTIFY_MEM_OBJECT_sh: pass
lkdtm_FORTIFY_STRSCPY_sh: pass
lkdtm_FORTIFY_STR_MEMBER_sh: pass
lkdtm_FORTIFY_STR_OBJECT_sh: pass
lkdtm_HARDLOCKUP_sh: skip
lkdtm_HUNG_TASK_sh: skip
lkdtm_LOOP_sh: skip
lkdtm_PANIC_sh: skip
lkdtm_PPC_SLB_MULTIHIT_sh: skip
lkdtm_READ_AFTER_FREE_sh: pass
lkdtm_READ_BUDDY_AFTER_FREE_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh: skip
lkdtm_REPORT_STACK_CANARY_sh: pass
lkdtm_SLAB_FREE_CROSS_sh: pass
lkdtm_SLAB_FREE_DOUBLE_sh: pass
lkdtm_SLAB_FREE_PAGE_sh: pass
lkdtm_SLAB_INIT_ON_ALLOC_sh: pass
lkdtm_SLAB_LINEAR_OVERFLOW_sh: pass
lkdtm_SOFTLOCKUP_sh: skip
lkdtm_SPINLOCKUP_sh: skip
lkdtm_STACKLEAK_ERASING_sh: pass
lkdtm_STACK_GUARD_PAGE_LEADING_sh: pass
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: pass
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh: skip
lkdtm_UNSET_SMEP_sh: skip
lkdtm_USERCOPY_KERNEL_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_FROM_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_TO_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh: pass
lkdtm_USERCOPY_STACK_BEYOND_sh: pass
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: fail
lkdtm_USERCOPY_STACK_FRAME_TO_sh: fail
lkdtm_VMALLOC_LINEAR_OVERFLOW_sh: pass
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh: skip
lkdtm_WRITE_KERN_sh: pass
lkdtm_WRITE_OPD_sh: skip
lkdtm_WRITE_RO_AFTER_INIT_sh: pass
lkdtm_WRITE_RO_sh: pass
lkdtm_stack-entropy_sh: pass
shardfile-lkdtm: pass

10335 01:47:58.026960  end: 3.1 lava-test-shell (duration 00:02:40) [common]
10336 01:47:58.027140  end: 3 lava-test-retry (duration 00:02:40) [common]
10337 01:47:58.027310  start: 4 finalize (timeout 00:01:46) [common]
10338 01:47:58.027477  start: 4.1 power-off (timeout 00:00:30) [common]
10339 01:47:58.027736  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc54a00b1&port=1'
10340 01:47:59.077440  >> OK - accepted request

10341 01:47:59.079446  Returned 0 in 1 seconds
10342 01:47:59.180340  end: 4.1 power-off (duration 00:00:01) [common]
10344 01:47:59.181292  start: 4.2 read-feedback (timeout 00:01:45) [common]
10346 01:47:59.182608  Listened to connection for namespace 'common' for up to 1s
10347 01:48:00.182825  Finalising connection for namespace 'common'
10348 01:48:00.183412  Disconnecting from shell: Finalise
10349 01:48:00.183829  / # 
10350 01:48:00.284690  end: 4.2 read-feedback (duration 00:00:01) [common]
10351 01:48:00.285338  end: 4 finalize (duration 00:00:02) [common]
10352 01:48:00.285882  Cleaning after the job
10353 01:48:00.286406  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/347704/tftp-deploy-julwhp25/ramdisk
10354 01:48:00.298812  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/347704/tftp-deploy-julwhp25/kernel
10355 01:48:00.345648  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/347704/tftp-deploy-julwhp25/dtb
10356 01:48:00.346274  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/347704/tftp-deploy-julwhp25/nfsrootfs
10357 01:48:00.440394  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/347704/tftp-deploy-julwhp25/modules
10358 01:48:00.453619  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/347704
10359 01:48:01.168371  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/347704
10360 01:48:01.168635  Job finished correctly