Boot log: juno-uboot

    1 01:31:48.296943  lava-dispatcher, installed at version: 2024.01
    2 01:31:48.297301  start: 0 validate
    3 01:31:48.297516  Start time: 2024-06-21 01:31:48.297504+00:00 (UTC)
    4 01:31:48.297789  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz exists
    5 01:31:48.574068  Validating that http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.94-cip23/arm64/defconfig+kselftest/gcc-10/kernel/Image exists
    6 01:31:48.712769  Validating that http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.94-cip23/arm64/defconfig+kselftest/gcc-10/dtbs/arm/juno.dtb exists
    7 01:31:48.855130  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz exists
    8 01:31:48.993454  Validating that http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.94-cip23/arm64/defconfig+kselftest/gcc-10/modules.tar.xz exists
    9 01:31:49.137497  validate duration: 0.84
   11 01:31:49.138657  start: 1 tftp-deploy (timeout 00:10:00) [common]
   12 01:31:49.139118  start: 1.1 download-retry (timeout 00:10:00) [common]
   13 01:31:49.139546  start: 1.1.1 http-download (timeout 00:10:00) [common]
   14 01:31:49.140170  Not decompressing ramdisk as can be used compressed.
   15 01:31:49.140664  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz
   16 01:31:49.140966  saving as /var/lib/lava/dispatcher/tmp/434812/tftp-deploy-rl5aqjr9/ramdisk/initrd.cpio.gz
   17 01:31:49.141249  total size: 5628169 (5 MB)
   18 01:31:49.414453  progress   0 % (0 MB)
   19 01:31:49.821852  progress   5 % (0 MB)
   20 01:31:49.960567  progress  10 % (0 MB)
   21 01:31:50.091624  progress  15 % (0 MB)
   22 01:31:50.100358  progress  20 % (1 MB)
   23 01:31:50.108235  progress  25 % (1 MB)
   24 01:31:50.228338  progress  30 % (1 MB)
   25 01:31:50.237613  progress  35 % (1 MB)
   26 01:31:50.245792  progress  40 % (2 MB)
   27 01:31:50.254584  progress  45 % (2 MB)
   28 01:31:50.262375  progress  50 % (2 MB)
   29 01:31:50.270419  progress  55 % (2 MB)
   30 01:31:50.365229  progress  60 % (3 MB)
   31 01:31:50.371854  progress  65 % (3 MB)
   32 01:31:50.379108  progress  70 % (3 MB)
   33 01:31:50.385706  progress  75 % (4 MB)
   34 01:31:50.393039  progress  80 % (4 MB)
   35 01:31:50.399374  progress  85 % (4 MB)
   36 01:31:50.405859  progress  90 % (4 MB)
   37 01:31:50.411483  progress  95 % (5 MB)
   38 01:31:50.416139  progress 100 % (5 MB)
   39 01:31:50.416833  5 MB downloaded in 1.28 s (4.21 MB/s)
   40 01:31:50.417266  end: 1.1.1 http-download (duration 00:00:01) [common]
   42 01:31:50.417961  end: 1.1 download-retry (duration 00:00:01) [common]
   43 01:31:50.418247  start: 1.2 download-retry (timeout 00:09:59) [common]
   44 01:31:50.418480  start: 1.2.1 http-download (timeout 00:09:59) [common]
   45 01:31:50.418831  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.94-cip23/arm64/defconfig+kselftest/gcc-10/kernel/Image
   46 01:31:50.419022  saving as /var/lib/lava/dispatcher/tmp/434812/tftp-deploy-rl5aqjr9/kernel/Image
   47 01:31:50.419187  total size: 58098176 (55 MB)
   48 01:31:50.419350  No compression specified
   49 01:31:50.556662  progress   0 % (0 MB)
   50 01:31:50.737983  progress   5 % (2 MB)
   51 01:31:51.120596  progress  10 % (5 MB)
   52 01:31:51.278156  progress  15 % (8 MB)
   53 01:31:51.508881  progress  20 % (11 MB)
   54 01:31:51.825064  progress  25 % (13 MB)
   55 01:31:52.096210  progress  30 % (16 MB)
   56 01:31:52.410635  progress  35 % (19 MB)
   57 01:31:52.749373  progress  40 % (22 MB)
   58 01:31:53.091824  progress  45 % (24 MB)
   59 01:31:53.426858  progress  50 % (27 MB)
   60 01:31:53.766618  progress  55 % (30 MB)
   61 01:31:54.099465  progress  60 % (33 MB)
   62 01:31:54.383672  progress  65 % (36 MB)
   63 01:31:54.719435  progress  70 % (38 MB)
   64 01:31:55.046531  progress  75 % (41 MB)
   65 01:31:55.330958  progress  80 % (44 MB)
   66 01:31:55.662214  progress  85 % (47 MB)
   67 01:31:55.984245  progress  90 % (49 MB)
   68 01:31:56.278752  progress  95 % (52 MB)
   69 01:31:56.562351  progress 100 % (55 MB)
   70 01:31:56.562983  55 MB downloaded in 6.14 s (9.02 MB/s)
   71 01:31:56.563661  end: 1.2.1 http-download (duration 00:00:06) [common]
   73 01:31:56.564826  end: 1.2 download-retry (duration 00:00:06) [common]
   74 01:31:56.565283  start: 1.3 download-retry (timeout 00:09:53) [common]
   75 01:31:56.565711  start: 1.3.1 http-download (timeout 00:09:53) [common]
   76 01:31:56.566360  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.94-cip23/arm64/defconfig+kselftest/gcc-10/dtbs/arm/juno.dtb
   77 01:31:56.566718  saving as /var/lib/lava/dispatcher/tmp/434812/tftp-deploy-rl5aqjr9/dtb/juno.dtb
   78 01:31:56.567023  total size: 26981 (0 MB)
   79 01:31:56.567329  No compression specified
   80 01:31:56.709525  progress 100 % (0 MB)
   81 01:31:56.710857  0 MB downloaded in 0.14 s (0.18 MB/s)
   82 01:31:56.711551  end: 1.3.1 http-download (duration 00:00:00) [common]
   84 01:31:56.712716  end: 1.3 download-retry (duration 00:00:00) [common]
   85 01:31:56.713156  start: 1.4 download-retry (timeout 00:09:52) [common]
   86 01:31:56.713579  start: 1.4.1 http-download (timeout 00:09:52) [common]
   87 01:31:56.714222  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz
   88 01:31:56.714581  saving as /var/lib/lava/dispatcher/tmp/434812/tftp-deploy-rl5aqjr9/nfsrootfs/full.rootfs.tar
   89 01:31:56.714883  total size: 120894716 (115 MB)
   90 01:31:56.715193  Using unxz to decompress xz
   91 01:31:56.854382  progress   0 % (0 MB)
   92 01:31:57.464801  progress   5 % (5 MB)
   93 01:31:58.095470  progress  10 % (11 MB)
   94 01:31:58.698549  progress  15 % (17 MB)
   95 01:31:59.333351  progress  20 % (23 MB)
   96 01:31:59.963231  progress  25 % (28 MB)
   97 01:32:00.575663  progress  30 % (34 MB)
   98 01:32:01.205290  progress  35 % (40 MB)
   99 01:32:01.811765  progress  40 % (46 MB)
  100 01:32:02.441739  progress  45 % (51 MB)
  101 01:32:03.063660  progress  50 % (57 MB)
  102 01:32:03.677930  progress  55 % (63 MB)
  103 01:32:04.279286  progress  60 % (69 MB)
  104 01:32:04.873877  progress  65 % (74 MB)
  105 01:32:05.466618  progress  70 % (80 MB)
  106 01:32:06.068564  progress  75 % (86 MB)
  107 01:32:06.635337  progress  80 % (92 MB)
  108 01:32:07.209647  progress  85 % (98 MB)
  109 01:32:07.779466  progress  90 % (103 MB)
  110 01:32:08.317891  progress  95 % (109 MB)
  111 01:32:08.888624  progress 100 % (115 MB)
  112 01:32:08.896984  115 MB downloaded in 12.18 s (9.46 MB/s)
  113 01:32:08.897330  end: 1.4.1 http-download (duration 00:00:12) [common]
  115 01:32:08.897832  end: 1.4 download-retry (duration 00:00:12) [common]
  116 01:32:08.898045  start: 1.5 download-retry (timeout 00:09:40) [common]
  117 01:32:08.898235  start: 1.5.1 http-download (timeout 00:09:40) [common]
  118 01:32:08.898518  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.94-cip23/arm64/defconfig+kselftest/gcc-10/modules.tar.xz
  119 01:32:08.898669  saving as /var/lib/lava/dispatcher/tmp/434812/tftp-deploy-rl5aqjr9/modules/modules.tar
  120 01:32:08.898791  total size: 13066224 (12 MB)
  121 01:32:08.898912  Using unxz to decompress xz
  122 01:32:09.038687  progress   0 % (0 MB)
  123 01:32:09.101235  progress   5 % (0 MB)
  124 01:32:09.161978  progress  10 % (1 MB)
  125 01:32:09.225856  progress  15 % (1 MB)
  126 01:32:09.289105  progress  20 % (2 MB)
  127 01:32:09.353924  progress  25 % (3 MB)
  128 01:32:09.416782  progress  30 % (3 MB)
  129 01:32:09.481762  progress  35 % (4 MB)
  130 01:32:09.543927  progress  40 % (5 MB)
  131 01:32:09.610555  progress  45 % (5 MB)
  132 01:32:09.673792  progress  50 % (6 MB)
  133 01:32:09.737451  progress  55 % (6 MB)
  134 01:32:09.799679  progress  60 % (7 MB)
  135 01:32:09.862121  progress  65 % (8 MB)
  136 01:32:09.923691  progress  70 % (8 MB)
  137 01:32:09.989553  progress  75 % (9 MB)
  138 01:32:10.050571  progress  80 % (9 MB)
  139 01:32:10.117388  progress  85 % (10 MB)
  140 01:32:10.182547  progress  90 % (11 MB)
  141 01:32:10.242567  progress  95 % (11 MB)
  142 01:32:10.305286  progress 100 % (12 MB)
  143 01:32:10.314706  12 MB downloaded in 1.42 s (8.80 MB/s)
  144 01:32:10.315030  end: 1.5.1 http-download (duration 00:00:01) [common]
  146 01:32:10.315615  end: 1.5 download-retry (duration 00:00:01) [common]
  147 01:32:10.315857  start: 1.6 prepare-tftp-overlay (timeout 00:09:39) [common]
  148 01:32:10.316095  start: 1.6.1 extract-nfsrootfs (timeout 00:09:39) [common]
  149 01:32:16.025518  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/434812/extract-nfsrootfs-tg3uy8cn
  150 01:32:16.025817  end: 1.6.1 extract-nfsrootfs (duration 00:00:06) [common]
  151 01:32:16.025990  start: 1.6.2 lava-overlay (timeout 00:09:33) [common]
  152 01:32:16.026324  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39
  153 01:32:16.026537  makedir: /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/bin
  154 01:32:16.026702  makedir: /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/tests
  155 01:32:16.026869  makedir: /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/results
  156 01:32:16.027042  Creating /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/bin/lava-add-keys
  157 01:32:16.027299  Creating /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/bin/lava-add-sources
  158 01:32:16.027528  Creating /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/bin/lava-background-process-start
  159 01:32:16.027747  Creating /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/bin/lava-background-process-stop
  160 01:32:16.027972  Creating /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/bin/lava-common-functions
  161 01:32:16.028187  Creating /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/bin/lava-echo-ipv4
  162 01:32:16.028401  Creating /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/bin/lava-install-packages
  163 01:32:16.028615  Creating /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/bin/lava-installed-packages
  164 01:32:16.028826  Creating /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/bin/lava-os-build
  165 01:32:16.029044  Creating /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/bin/lava-probe-channel
  166 01:32:16.029261  Creating /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/bin/lava-probe-ip
  167 01:32:16.029474  Creating /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/bin/lava-target-ip
  168 01:32:16.029690  Creating /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/bin/lava-target-mac
  169 01:32:16.029902  Creating /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/bin/lava-target-storage
  170 01:32:16.030148  Creating /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/bin/lava-test-case
  171 01:32:16.030372  Creating /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/bin/lava-test-event
  172 01:32:16.030586  Creating /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/bin/lava-test-feedback
  173 01:32:16.030800  Creating /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/bin/lava-test-raise
  174 01:32:16.031010  Creating /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/bin/lava-test-reference
  175 01:32:16.031223  Creating /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/bin/lava-test-runner
  176 01:32:16.031444  Creating /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/bin/lava-test-set
  177 01:32:16.031655  Creating /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/bin/lava-test-shell
  178 01:32:16.031872  Updating /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/bin/lava-add-keys (debian)
  179 01:32:16.032135  Updating /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/bin/lava-add-sources (debian)
  180 01:32:16.032389  Updating /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/bin/lava-install-packages (debian)
  181 01:32:16.032635  Updating /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/bin/lava-installed-packages (debian)
  182 01:32:16.032877  Updating /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/bin/lava-os-build (debian)
  183 01:32:16.033092  Creating /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/environment
  184 01:32:16.033305  LAVA metadata
  185 01:32:16.033432  - LAVA_JOB_ID=434812
  186 01:32:16.033550  - LAVA_DISPATCHER_IP=192.168.56.230
  187 01:32:16.033751  start: 1.6.2.1 ssh-authorize (timeout 00:09:33) [common]
  188 01:32:16.034193  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  189 01:32:16.034362  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:33) [common]
  190 01:32:16.034489  skipped lava-vland-overlay
  191 01:32:16.034632  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  192 01:32:16.034788  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:33) [common]
  193 01:32:16.034891  skipped lava-multinode-overlay
  194 01:32:16.035028  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  195 01:32:16.035169  start: 1.6.2.4 test-definition (timeout 00:09:33) [common]
  196 01:32:16.035286  Loading test definitions
  197 01:32:16.035427  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:33) [common]
  198 01:32:16.035534  Using /lava-434812 at stage 0
  199 01:32:16.036003  uuid=434812_1.6.2.4.1 testdef=None
  200 01:32:16.036159  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  201 01:32:16.036310  start: 1.6.2.4.2 test-overlay (timeout 00:09:33) [common]
  202 01:32:16.037026  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  204 01:32:16.037409  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:33) [common]
  205 01:32:16.038700  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  207 01:32:16.039131  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:33) [common]
  208 01:32:16.040094  runner path: /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/0/tests/0_timesync-off test_uuid 434812_1.6.2.4.1
  209 01:32:16.040383  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  211 01:32:16.040788  start: 1.6.2.4.5 git-repo-action (timeout 00:09:33) [common]
  212 01:32:16.040909  Using /lava-434812 at stage 0
  213 01:32:16.041101  Fetching tests from https://github.com/kernelci/test-definitions.git
  214 01:32:16.041243  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/0/tests/1_kselftest-lkdtm'
  215 01:32:18.710235  Running '/usr/bin/git checkout kernelci.org
  216 01:32:18.953565  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  217 01:32:18.954393  uuid=434812_1.6.2.4.5 testdef=None
  218 01:32:18.954628  end: 1.6.2.4.5 git-repo-action (duration 00:00:03) [common]
  220 01:32:18.955036  start: 1.6.2.4.6 test-overlay (timeout 00:09:30) [common]
  221 01:32:18.956243  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  223 01:32:18.956641  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:30) [common]
  224 01:32:18.958349  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  226 01:32:18.958795  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:30) [common]
  227 01:32:18.960426  runner path: /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/0/tests/1_kselftest-lkdtm test_uuid 434812_1.6.2.4.5
  228 01:32:18.960594  BOARD='juno-uboot'
  229 01:32:18.960726  BRANCH='cip'
  230 01:32:18.960845  SKIPFILE='/dev/null'
  231 01:32:18.960957  SKIP_INSTALL='True'
  232 01:32:18.961067  TESTPROG_URL='http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.94-cip23/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz'
  233 01:32:18.961163  TST_CASENAME=''
  234 01:32:18.961255  TST_CMDFILES='lkdtm'
  235 01:32:18.961523  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  237 01:32:18.961869  Creating lava-test-runner.conf files
  238 01:32:18.961971  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/434812/lava-overlay-ad822a39/lava-434812/0 for stage 0
  239 01:32:18.962152  - 0_timesync-off
  240 01:32:18.962266  - 1_kselftest-lkdtm
  241 01:32:18.962459  end: 1.6.2.4 test-definition (duration 00:00:03) [common]
  242 01:32:18.962612  start: 1.6.2.5 compress-overlay (timeout 00:09:30) [common]
  243 01:32:30.838042  end: 1.6.2.5 compress-overlay (duration 00:00:12) [common]
  244 01:32:30.838288  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:18) [common]
  245 01:32:30.838464  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  246 01:32:30.838633  end: 1.6.2 lava-overlay (duration 00:00:15) [common]
  247 01:32:30.838790  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:18) [common]
  248 01:32:31.055110  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  249 01:32:31.055371  start: 1.6.4 extract-modules (timeout 00:09:18) [common]
  250 01:32:31.055551  extracting modules file /var/lib/lava/dispatcher/tmp/434812/tftp-deploy-rl5aqjr9/modules/modules.tar to /var/lib/lava/dispatcher/tmp/434812/extract-nfsrootfs-tg3uy8cn
  251 01:32:31.486038  extracting modules file /var/lib/lava/dispatcher/tmp/434812/tftp-deploy-rl5aqjr9/modules/modules.tar to /var/lib/lava/dispatcher/tmp/434812/extract-overlay-ramdisk-kr37gith/ramdisk
  252 01:32:31.931517  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  253 01:32:31.931749  start: 1.6.5 apply-overlay-tftp (timeout 00:09:17) [common]
  254 01:32:31.931910  [common] Applying overlay to NFS
  255 01:32:31.932038  [common] Applying overlay /var/lib/lava/dispatcher/tmp/434812/compress-overlay-mq15x73f/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/434812/extract-nfsrootfs-tg3uy8cn
  256 01:32:33.277905  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  257 01:32:33.278274  start: 1.6.6 prepare-kernel (timeout 00:09:16) [common]
  258 01:32:33.278485  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:16) [common]
  259 01:32:33.278630  Converting downloaded kernel to a uImage
  260 01:32:33.278802  mkimage -A arm64 -O linux -T kernel -C none -a 0x80200000 -e 0x80200000 -d /var/lib/lava/dispatcher/tmp/434812/tftp-deploy-rl5aqjr9/kernel/Image /var/lib/lava/dispatcher/tmp/434812/tftp-deploy-rl5aqjr9/kernel/uImage
  261 01:32:33.952949  output: Image Name:   
  262 01:32:33.953173  output: Created:      Fri Jun 21 01:32:33 2024
  263 01:32:33.953336  output: Image Type:   AArch64 Linux Kernel Image (uncompressed)
  264 01:32:33.953476  output: Data Size:    58098176 Bytes = 56736.50 KiB = 55.41 MiB
  265 01:32:33.953610  output: Load Address: 80200000
  266 01:32:33.953734  output: Entry Point:  80200000
  267 01:32:33.953852  output: 
  268 01:32:33.954039  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:01) [common]
  269 01:32:33.954197  end: 1.6.6 prepare-kernel (duration 00:00:01) [common]
  270 01:32:33.954347  start: 1.6.7 configure-preseed-file (timeout 00:09:15) [common]
  271 01:32:33.954494  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  272 01:32:33.954638  start: 1.6.8 compress-ramdisk (timeout 00:09:15) [common]
  273 01:32:33.954773  Building ramdisk /var/lib/lava/dispatcher/tmp/434812/extract-overlay-ramdisk-kr37gith/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/434812/extract-overlay-ramdisk-kr37gith/ramdisk
  274 01:32:34.937719  >> 201534 blocks

  275 01:32:39.755923  Adding RAMdisk u-boot header.
  276 01:32:39.756133  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/434812/extract-overlay-ramdisk-kr37gith/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/434812/extract-overlay-ramdisk-kr37gith/ramdisk.cpio.gz.uboot
  277 01:32:40.017358  output: Image Name:   
  278 01:32:40.017560  output: Created:      Fri Jun 21 01:32:39 2024
  279 01:32:40.017690  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  280 01:32:40.017809  output: Data Size:    26223569 Bytes = 25608.95 KiB = 25.01 MiB
  281 01:32:40.017909  output: Load Address: 00000000
  282 01:32:40.018018  output: Entry Point:  00000000
  283 01:32:40.018129  output: 
  284 01:32:40.018317  rename /var/lib/lava/dispatcher/tmp/434812/extract-overlay-ramdisk-kr37gith/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/434812/tftp-deploy-rl5aqjr9/ramdisk/ramdisk.cpio.gz.uboot
  285 01:32:40.018499  end: 1.6.8 compress-ramdisk (duration 00:00:06) [common]
  286 01:32:40.018644  end: 1.6 prepare-tftp-overlay (duration 00:00:30) [common]
  287 01:32:40.018792  start: 1.7 lxc-create-udev-rule-action (timeout 00:09:09) [common]
  288 01:32:40.018921  No LXC device requested
  289 01:32:40.019066  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  290 01:32:40.019215  start: 1.8 deploy-device-env (timeout 00:09:09) [common]
  291 01:32:40.019357  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  292 01:32:40.019474  Checking files for TFTP limit of 4294967296 bytes.
  293 01:32:40.020161  end: 1 tftp-deploy (duration 00:00:51) [common]
  294 01:32:40.020336  start: 2 uboot-action (timeout 00:05:00) [common]
  295 01:32:40.020486  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  296 01:32:40.020633  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  297 01:32:40.020771  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  298 01:32:40.020933  Using kernel file from prepare-kernel: 434812/tftp-deploy-rl5aqjr9/kernel/uImage
  299 01:32:40.021115  substitutions:
  300 01:32:40.021225  - {BOOTX}: bootm 0x80200000 0x8fe00000 0x8fc00000
  301 01:32:40.021343  - {DTB_ADDR}: 0x8fc00000
  302 01:32:40.021455  - {DTB}: 434812/tftp-deploy-rl5aqjr9/dtb/juno.dtb
  303 01:32:40.021566  - {INITRD}: 434812/tftp-deploy-rl5aqjr9/ramdisk/ramdisk.cpio.gz.uboot
  304 01:32:40.021677  - {KERNEL_ADDR}: 0x80200000
  305 01:32:40.021769  - {KERNEL}: 434812/tftp-deploy-rl5aqjr9/kernel/uImage
  306 01:32:40.021861  - {LAVA_MAC}: None
  307 01:32:40.021964  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/434812/extract-nfsrootfs-tg3uy8cn
  308 01:32:40.022070  - {NFS_SERVER_IP}: 192.168.56.230
  309 01:32:40.022162  - {PRESEED_CONFIG}: None
  310 01:32:40.022252  - {PRESEED_LOCAL}: None
  311 01:32:40.022342  - {RAMDISK_ADDR}: 0x8fe00000
  312 01:32:40.022430  - {RAMDISK}: 434812/tftp-deploy-rl5aqjr9/ramdisk/ramdisk.cpio.gz.uboot
  313 01:32:40.022520  - {ROOT_PART}: None
  314 01:32:40.022610  - {ROOT}: None
  315 01:32:40.022698  - {SERVER_IP}: 192.168.56.230
  316 01:32:40.022787  - {TEE_ADDR}: 0x83000000
  317 01:32:40.022875  - {TEE}: None
  318 01:32:40.022966  Parsed boot commands:
  319 01:32:40.023053  - setenv autoload no
  320 01:32:40.023141  - setenv initrd_high 0xffffffffffffffff
  321 01:32:40.023228  - setenv fdt_high 0xffffffffffffffff
  322 01:32:40.023315  - dhcp
  323 01:32:40.023401  - setenv serverip 192.168.56.230
  324 01:32:40.023488  - tftp 0x80200000 434812/tftp-deploy-rl5aqjr9/kernel/uImage
  325 01:32:40.023576  - tftp 0x8fe00000 434812/tftp-deploy-rl5aqjr9/ramdisk/ramdisk.cpio.gz.uboot
  326 01:32:40.023664  - setenv initrd_size ${filesize}
  327 01:32:40.023753  - tftp 0x8fc00000 434812/tftp-deploy-rl5aqjr9/dtb/juno.dtb
  328 01:32:40.023842  - setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/434812/extract-nfsrootfs-tg3uy8cn,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  329 01:32:40.023935  - bootm 0x80200000 0x8fe00000 0x8fc00000
  330 01:32:40.024060  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  332 01:32:40.024395  start: 2.3 connect-device (timeout 00:05:00) [common]
  333 01:32:40.024504  [common] connect-device Connecting to device using 'telnet 127.0.0.1 63001'
  334 01:32:40.028876  Setting prompt string to ['lava-test: # ']
  335 01:32:40.029364  end: 2.3 connect-device (duration 00:00:00) [common]
  336 01:32:40.029559  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  337 01:32:40.029727  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  338 01:32:40.029928  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  339 01:32:40.030429  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc54a00b1&port=1'
  340 01:32:47.237732  >> OK - accepted request

  341 01:32:47.240084  Returned 0 in 7 seconds
  342 01:32:47.341212  end: 2.4.1.1 pdu-reboot (duration 00:00:07) [common]
  344 01:32:47.342580  end: 2.4.1 reset-device (duration 00:00:07) [common]
  345 01:32:47.343084  start: 2.4.2 bootloader-interrupt (timeout 00:04:53) [common]
  346 01:32:47.343514  Setting prompt string to ['Hit any key to stop autoboot']
  347 01:32:47.343887  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  348 01:32:47.345203  Trying 127.0.0.1...
  349 01:32:47.345583  Connected to 127.0.0.1.
  350 01:32:47.345907  Escape character is '^]'.
  351 01:32:47.540750  ��
  352 01:32:47.541242  
  353 01:32:47.541602  ARM V2M-Juno Boot loader v1.0.0
  354 01:32:47.541925  HBI0262 build 2068
  355 01:32:47.542283  
  356 01:32:47.543951  MBbios update in progress DO NOT SWITCH OFF...
  357 01:32:58.206493  
Device programmed: 1%
Device programmed: 3%
Device programmed: 4%
Device programmed: 6%
Device programmed: 7%
Device programmed: 9%
Device programmed: 10%
Device programmed: 12%
Device programmed: 14%
Device programmed: 15%
Device programmed: 17%
Device programmed: 18%
Device programmed: 20%
Device programmed: 21%
Device programmed: 23%
Device programmed: 25%
Device programmed: 26%
Device programmed: 28%
Device programmed: 29%
Device programmed: 31%
Device programmed: 32%
Device programmed: 34%
Device programmed: 35%
Device programmed: 37%
Device programmed: 39%
  358 01:32:58.207061  MBbios update complete.
  359 01:32:58.909922  
  360 01:32:58.910476  ARM V2M_Juno Firmware v1.5.1
  361 01:32:58.925802  Build Date: Apr  3 2019
  362 01:32:58.926306  
  363 01:32:58.926669  Time :  00:00:00 
  364 01:32:58.926994  Date :  01:01:2000 
  365 01:32:59.149692  
  366 01:32:59.150231  Press Enter to stop auto boot...
  367 01:32:59.150601  
  368 01:33:04.265191  
  369 01:33:04.265718  Powering up system...
  370 01:33:04.457012  
  371 01:33:04.457527  Switching on ATXPSU...
  372 01:33:06.135638  PMIC RAM configuration (pms_v103.bin)...
  373 01:33:10.148129  MBtemp   : 38 degC
  374 01:33:10.170973  
  375 01:33:10.171476  Configuring motherboard (rev B, var A)...
  376 01:33:10.174243  IOFPGA image \MB\HBI0262B\io_b118.bit
  377 01:33:13.611053  IOFPGA  config: PASSED
  378 01:33:15.657358  OSC CLK config: PASSED
  379 01:33:15.657885  
  380 01:33:15.697228  Configuring SCC registers...
  381 01:33:15.697723  Writing SCC 0x00000054 with 0x0007FFFE
  382 01:33:15.698087  Writing SCC 0x0000005C with 0x00FE001E
  383 01:33:15.698397  Writing SCC 0x00000100 with 0x003F1000
  384 01:33:15.698685  Writing SCC 0x00000104 with 0x0001F300
  385 01:33:15.698965  Writing SCC 0x00000108 with 0x00371000
  386 01:33:15.699239  Writing SCC 0x0000010C with 0x0001B300
  387 01:33:15.699510  Writing SCC 0x00000118 with 0x003F1000
  388 01:33:15.700116  Writing SCC 0x0000011C with 0x0001F100
  389 01:33:15.700509  Writing SCC 0x000000F8 with 0x0BEC0000
  390 01:33:15.700812  Writing SCC 0x000000FC with 0xABE40000
  391 01:33:15.701092  Writing SCC 0x0000000C with 0x000000C2
  392 01:33:15.701436  Writing SCC 0x00000010 with 0x000000C2
  393 01:33:15.701715  
  394 01:33:15.729031  Peripheral ID0:0x000000AD
  395 01:33:15.729477  Peripheral ID1:0x000000B0
  396 01:33:15.729800  Peripheral ID2:0x0000000B
  397 01:33:15.730142  Peripheral ID3:0x00000000
  398 01:33:15.730435  Peripheral ID4:0x0000000D
  399 01:33:15.730713  Peripheral ID5:0x000000F0
  400 01:33:15.730989  Peripheral ID6:0x00000005
  401 01:33:15.732387  Peripheral ID7:0x000000B1
  402 01:33:15.732801  
  403 01:33:15.844125  Programming NOR Flash
  404 01:33:16.771376  PCIE clock configured...
  405 01:33:16.963228  
  406 01:33:16.979206  Testing motherboard interfaces (FPGA build 118)...
  407 01:33:16.995128  SRAM 32MB test: PASSED
  408 01:33:17.266953  LAN9118   test: PASSED
  409 01:33:17.506713  ERROR: SMC USB SRAM mode lock
  410 01:33:17.522714  SMC USB   test: FAILED
  411 01:33:17.538651  KMI1/2    test: PASSED
  412 01:33:17.554592  MMC       test: PASSED
  413 01:33:17.570627  PB/LEDs   test: PASSED
  414 01:33:17.602553  FPGA UART test: PASSED
  415 01:33:17.842438  PCIe init test: PASSED
  416 01:33:17.842907  MAC addrs test: PASSED
  417 01:33:17.843256  
  418 01:33:17.906370  SMC MAC address 0002-F700-584D
  419 01:33:17.922375  Setting HDMI0 mode for SVGA.
  420 01:33:18.050247  Setting HDMI1 mode for SVGA.
  421 01:33:18.146114  
  422 01:33:18.258166  SoC SMB clock enabled.
  423 01:33:18.385932  
  424 01:33:18.386452  Testing SMB clock...
  425 01:33:18.497874  SMB clock running
  426 01:33:18.545809  Releasing system resets...
  427 01:33:18.657647  
  428 01:33:18.673657  UART0 set to SoC UART0
  429 01:33:18.674154  UART1 set to SoC UART1
  430 01:33:18.674508  
  431 01:33:18.793488  NOTICE:  Booting Trusted Firmware
  432 01:33:18.796725  NOTICE:  BL1: v2.1(release):v2.2-rc0
  433 01:33:18.797186  NOTICE:  BL1: Built : 02:01:47, Apr 13 2022
  434 01:33:18.819405  NOTICE:  BL1: Booting BL2
  435 01:33:18.822600  NOTICE:  BL2: v2.1(release):v2.2-rc0
  436 01:33:18.823048  NOTICE:  BL2: Built : 02:01:49, Apr 13 2022
  437 01:33:20.311068  NOTICE:  BL1: Booting BL31
  438 01:33:20.311591  NOTICE:  BL31: v2.1(release):v2.2-rc0
  439 01:33:20.314259  NOTICE:  BL31: Built : 02:01:52, Apr 13 2022
  440 01:33:20.720453  
  441 01:33:20.720749  
  442 01:33:20.723755  U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a
  443 01:33:20.724235  
  444 01:33:21.059528  DRAM:  8 GiB
  445 01:33:21.131308  PCIe XR3 Host Bridge enabled: x4 link (Gen 2)
  446 01:33:21.131787  Core:  21 devices, 8 uclasses, devicetree: board
  447 01:33:21.134506  Flash: 64 MiB
  448 01:33:21.175211  Loading Environment from Flash... *** Warning - bad CRC, using default environment
  449 01:33:21.175686  
  450 01:33:21.176021  In:    serial@7ff80000
  451 01:33:21.176323  Out:   serial@7ff80000
  452 01:33:21.176619  Err:   serial@7ff80000
  453 01:33:21.176902  Net:   eth0: ethernet@200000000
  455 01:33:21.229432  Hit any key to stop autoboot:  1 
  456 01:33:21.230179  end: 2.4.2 bootloader-interrupt (duration 00:00:34) [common]
  457 01:33:21.230683  start: 2.4.3 bootloader-commands (timeout 00:04:19) [common]
  458 01:33:21.231077  Setting prompt string to ['VExpress64#']
  459 01:33:21.231462  bootloader-commands: Wait for prompt ['VExpress64#'] (timeout 00:04:19)
  460 01:33:21.258313   0 
  461 01:33:21.259153  Setting prompt string to ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  462 01:33:21.259574  Sending with 100 millisecond of delay
  464 01:33:24.015833  VExpress64# setenv autoload no
  465 01:33:24.116557  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:16)
  466 01:33:24.120134  setenv autoload no
  467 01:33:24.120787  Sending with 100 millisecond of delay
  469 01:33:29.732513  VExpress64# setenv initrd_high 0xffffffffffffffff
  470 01:33:29.833204  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:10)
  471 01:33:29.833945  setenv initrd_high 0xffffffffffffffff
  472 01:33:29.834629  Sending with 100 millisecond of delay
  474 01:33:34.995455  VExpress64# setenv fdt_high 0xffffffffffffffff
  475 01:33:35.096144  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:05)
  476 01:33:35.096878  setenv fdt_high 0xffffffffffffffff
  477 01:33:35.097557  Sending with 100 millisecond of delay
  479 01:33:35.749647  VExpress64# dhcp
  480 01:33:35.850405  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:04)
  481 01:33:35.851164  dhcp
  482 01:33:35.851525  smc911x: detected LAN9118 controller
  483 01:33:37.377957  smc911x: phy initialized
  484 01:33:37.378489  smc911x: MAC 00:02:f7:00:58:4d
  485 01:33:37.381201  BOOTP broadcast 1
  486 01:33:37.620885  BOOTP broadcast 2
  487 01:33:38.132381  BOOTP broadcast 3
  488 01:33:39.123583  BOOTP broadcast 4
  489 01:33:41.121726  BOOTP broadcast 5
  490 01:33:41.137689  *** Unhandled DHCP Option in OFFER/ACK: 42
  491 01:33:41.168523  *** Unhandled DHCP Option in OFFER/ACK: 42
  492 01:33:41.168953  DHCP client bound to address 192.168.56.217 (3785 ms)
  493 01:33:41.171838  smc911x: MAC 00:02:f7:00:58:4d
  494 01:33:41.172551  Sending with 100 millisecond of delay
  496 01:33:45.732229  VExpress64# setenv serverip 192.168.56.230
  497 01:33:45.832931  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:54)
  498 01:33:45.833700  setenv serverip 192.168.56.230
  499 01:33:45.834417  Sending with 100 millisecond of delay
  501 01:33:54.452152  VExpress64# tftp 0x80200000 434812/tftp-deploy-rl5aqjr9/kernel/uImage
  502 01:33:54.552880  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:45)
  503 01:33:54.553751  tftp 0x80200000 434812/tftp-deploy-rl5aqjr9/kernel/uImage
  504 01:33:54.554185  smc911x: detected LAN9118 controller
  505 01:33:56.079541  smc911x: phy initialized
  506 01:33:56.080058  smc911x: MAC 00:02:f7:00:58:4d
  507 01:33:56.080415  Using ethernet@200000000 device
  508 01:33:56.080745  TFTP from server 192.168.56.230; our IP address is 192.168.56.217
  509 01:33:56.082840  Filename '434812/tftp-deploy-rl5aqjr9/kernel/uImage'.
  510 01:33:56.083496  Load address: 0x80200000
  511 01:34:01.438034  Loading: *#################################################################
  512 01:34:01.805749  	 #################################################################
  513 01:34:02.157473  	 #################################################################
  514 01:34:02.540999  	 #################################################################
  515 01:34:02.908664  	 #################################################################
  516 01:34:03.276311  	 #################################################################
  517 01:34:03.660098  	 #################################################################
  518 01:34:04.043604  	 #################################################################
  519 01:34:04.411279  	 #################################################################
  520 01:34:04.795019  	 #################################################################
  521 01:34:05.162810  	 #################################################################
  522 01:34:05.530505  	 #################################################################
  523 01:34:05.898188  	 #################################################################
  524 01:34:06.233977  	 #################################################################
  525 01:34:06.617566  	 #################################################################
  526 01:34:06.985094  	 #################################################################
  527 01:34:07.368841  	 #################################################################
  528 01:34:07.736546  	 #################################################################
  529 01:34:08.120192  	 #################################################################
  530 01:34:08.487933  	 #################################################################
  531 01:34:08.871447  	 #################################################################
  532 01:34:09.255083  	 #################################################################
  533 01:34:09.638809  	 #################################################################
  534 01:34:10.006436  	 #################################################################
  535 01:34:10.390105  	 #################################################################
  536 01:34:10.741930  	 #################################################################
  537 01:34:11.093536  	 #################################################################
  538 01:34:11.461172  	 #################################################################
  539 01:34:11.844799  	 #################################################################
  540 01:34:12.212517  	 #################################################################
  541 01:34:12.580150  	 #################################################################
  542 01:34:12.947771  	 #################################################################
  543 01:34:13.331459  	 #################################################################
  544 01:34:13.715070  	 #################################################################
  545 01:34:14.050751  	 #################################################################
  546 01:34:14.434409  	 #################################################################
  547 01:34:14.818080  	 #################################################################
  548 01:34:15.185766  	 #################################################################
  549 01:34:15.569576  	 #################################################################
  550 01:34:15.937212  	 #################################################################
  551 01:34:16.320839  	 #################################################################
  552 01:34:16.704546  	 #################################################################
  553 01:34:17.072100  	 #################################################################
  554 01:34:17.455783  	 #################################################################
  555 01:34:17.823511  	 #################################################################
  556 01:34:18.206994  	 #################################################################
  557 01:34:18.590668  	 #################################################################
  558 01:34:18.958308  	 #################################################################
  559 01:34:19.342134  	 #################################################################
  560 01:34:19.725788  	 #################################################################
  561 01:34:20.093392  	 #################################################################
  562 01:34:20.477042  	 #################################################################
  563 01:34:20.844810  	 #################################################################
  564 01:34:21.228523  	 #################################################################
  565 01:34:21.596265  	 #################################################################
  566 01:34:21.947966  	 #################################################################
  567 01:34:22.299630  	 #################################################################
  568 01:34:22.667461  	 #################################################################
  569 01:34:23.050876  	 #################################################################
  570 01:34:23.434681  	 #################################################################
  571 01:34:23.774481  	 ##########################################################
  572 01:34:23.774972  	 2 MiB/s
  573 01:34:23.775304  done
  574 01:34:23.775607  Bytes transferred = 58098240 (3768240 hex)
  575 01:34:23.777698  smc911x: MAC 00:02:f7:00:58:4d
  576 01:34:23.778639  Sending with 100 millisecond of delay
  578 01:34:34.800887  VExpress64# tftp 0x8fe00000 434812/tftp-deploy-rl5aqjr9/ramdisk/ramdisk.cpio.gz.uboot
  579 01:34:34.901598  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:05)
  580 01:34:34.902416  tftp 0x8fe00000 434812/tftp-deploy-rl5aqjr9/ramdisk/ramdisk.cpio.gz.uboot
  581 01:34:34.902777  smc911x: detected LAN9118 controller
  582 01:34:36.428464  smc911x: phy initialized
  583 01:34:36.428965  smc911x: MAC 00:02:f7:00:58:4d
  584 01:34:36.429299  Using ethernet@200000000 device
  585 01:34:36.429600  TFTP from server 192.168.56.230; our IP address is 192.168.56.217
  586 01:34:36.429896  Filename '434812/tftp-deploy-rl5aqjr9/ramdisk/ramdisk.cpio.gz.uboot'.
  587 01:34:36.430239  Load address: 0x8fe00000
  588 01:34:41.786646  Loading: *#################################################################
  589 01:34:42.154404  	 #################################################################
  590 01:34:42.506102  	 #################################################################
  591 01:34:42.889684  	 #################################################################
  592 01:34:43.273412  	 #################################################################
  593 01:34:43.641113  	 #################################################################
  594 01:34:44.024840  	 #################################################################
  595 01:34:44.392543  	 #################################################################
  596 01:34:44.744087  	 #################################################################
  597 01:34:45.111876  	 #################################################################
  598 01:34:45.447515  	 #################################################################
  599 01:34:45.799361  	 #################################################################
  600 01:34:46.151037  	 #################################################################
  601 01:34:46.502614  	 #################################################################
  602 01:34:46.854406  	 #################################################################
  603 01:34:47.190155  	 #################################################################
  604 01:34:47.541790  	 #################################################################
  605 01:34:47.877309  	 #################################################################
  606 01:34:48.229122  	 #################################################################
  607 01:34:48.580869  	 #################################################################
  608 01:34:48.964421  	 #################################################################
  609 01:34:49.316280  	 #################################################################
  610 01:34:49.651885  	 #################################################################
  611 01:34:50.019546  	 #################################################################
  612 01:34:50.387190  	 #################################################################
  613 01:34:50.754901  	 #################################################################
  614 01:34:51.106598  	 #################################################################
  615 01:34:51.289418  	 ################################
  616 01:34:51.289914  	 1.7 MiB/s
  617 01:34:51.290309  done
  618 01:34:51.292565  Bytes transferred = 26223633 (1902411 hex)
  619 01:34:51.292995  smc911x: MAC 00:02:f7:00:58:4d
  620 01:34:51.293686  Sending with 100 millisecond of delay
  622 01:34:55.853344  VExpress64# setenv initrd_size ${filesize}
  623 01:34:55.954084  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:44)
  624 01:34:55.954849  setenv initrd_size ${filesize}
  625 01:34:55.955490  Sending with 100 millisecond of delay
  627 01:35:04.422762  VExpress64# tftp 0x8fc00000 434812/tftp-deploy-rl5aqjr9/dtb/juno.dtb
  628 01:35:04.523485  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:35)
  629 01:35:04.524272  tftp 0x8fc00000 434812/tftp-deploy-rl5aqjr9/dtb/juno.dtb
  630 01:35:04.524663  smc911x: detected LAN9118 controller
  631 01:35:06.038578  smc911x: phy initialized
  632 01:35:06.039107  smc911x: MAC 00:02:f7:00:58:4d
  633 01:35:06.039450  Using ethernet@200000000 device
  634 01:35:06.039764  TFTP from server 192.168.56.230; our IP address is 192.168.56.217
  635 01:35:06.041775  Filename '434812/tftp-deploy-rl5aqjr9/dtb/juno.dtb'.
  636 01:35:06.042417  Load address: 0x8fc00000
  637 01:35:11.052768  Loading: *##
  638 01:35:11.053054  	 4.9 KiB/s
  639 01:35:11.053346  done
  640 01:35:11.053633  Bytes transferred = 26981 (6965 hex)
  641 01:35:11.055926  smc911x: MAC 00:02:f7:00:58:4d
  642 01:35:11.056406  Sending with 100 millisecond of delay
  644 01:35:49.582538  VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/434812/extract-nfsrootfs-tg3uy8cn,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  645 01:35:49.683300  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:50)
  646 01:35:49.684076  setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/434812/extract-nfsrootfs-tg3uy8cn,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  647 01:35:49.684708  Sending with 100 millisecond of delay
  649 01:35:55.446633  VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000
  650 01:35:55.547365  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  651 01:35:55.547926  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:44)
  652 01:35:55.548799  bootm 0x80200000 0x8fe00000 0x8fc00000
  653 01:35:55.549164  ## Booting kernel from Legacy Image at 80200000 ...
  654 01:35:55.549484     Image Name:   
  655 01:35:55.549782     Image Type:   AArch64 Linux Kernel Image (uncompressed)
  656 01:35:55.550150     Data Size:    58098176 Bytes = 55.4 MiB
  657 01:35:55.550513     Load Address: 80200000
  658 01:35:55.550803     Entry Point:  80200000
  659 01:35:56.004733     Verifying Checksum ... OK
  660 01:35:56.005304  ## Loading init Ramdisk from Legacy Image at 8fe00000 ...
  661 01:35:56.005649     Image Name:   
  662 01:35:56.005967     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  663 01:35:56.006314     Data Size:    26223569 Bytes = 25 MiB
  664 01:35:56.006609     Load Address: 00000000
  665 01:35:56.006890     Entry Point:  00000000
  666 01:35:56.234520     Verifying Checksum ... OK
  667 01:35:56.235001  ## Flattened Device Tree blob at 8fc00000
  668 01:35:56.237786     Booting using the fdt blob at 0x8fc00000
  669 01:35:56.238251     Loading Kernel Image
  670 01:35:56.297690     Using Device Tree in place at 000000008fc00000, end 000000008fc09964
  671 01:35:56.298168  
  672 01:35:56.298512  Starting kernel ...
  673 01:35:56.298823  
  674 01:35:56.299559  end: 2.4.3 bootloader-commands (duration 00:02:35) [common]
  675 01:35:56.300036  start: 2.4.4 auto-login-action (timeout 00:01:44) [common]
  676 01:35:56.300398  Setting prompt string to ['Linux version [0-9]']
  677 01:35:56.300747  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  678 01:35:56.301097  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  679 01:35:56.376681  [    0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030]
  680 01:35:56.377629  start: 2.4.4.1 login-action (timeout 00:01:44) [common]
  681 01:35:56.378110  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  682 01:35:56.378484  Setting prompt string to []
  683 01:35:56.378857  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  684 01:35:56.379217  Using line separator: #'\n'#
  685 01:35:56.379519  No login prompt set.
  686 01:35:56.379827  Parsing kernel messages
  687 01:35:56.380177  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  688 01:35:56.380719  [login-action] Waiting for messages, (timeout 00:01:44)
  689 01:35:56.381061  Waiting using forced prompt support (timeout 00:00:52)
  690 01:35:56.383362  [    0.000000] Linux version 6.1.94-cip23 (KernelCI@build-j239186-arm64-gcc-10-defconfig-kselftest-cgfh5) (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP PREEMPT Fri Jun 21 00:09:18 UTC 2024
  691 01:35:56.383772  [    0.000000] Machine model: ARM Juno development board (r0)
  692 01:35:56.384106  [    0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '')
  693 01:35:56.395543  [    0.000000] printk: bootconsole [pl11] enabled
  694 01:35:56.395982  [    0.000000] efi: UEFI not found.
  695 01:35:56.661262  [    0.000000] NUMA: No NUMA configuration found
  696 01:35:56.661774  [    0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff]
  697 01:35:56.662153  [    0.000000] NUMA: NODE_DATA [mem 0x9fefd2640-0x9fefd4fff]
  698 01:35:56.662474  [    0.000000] Zone ranges:
  699 01:35:56.663104  [    0.000000]   DMA      [mem 0x0000000080000000-0x00000000ffffffff]
  700 01:35:56.663435  [    0.000000]   DMA32    empty
  701 01:35:56.663727  [    0.000000]   Normal   [mem 0x0000000100000000-0x00000009ffffffff]
  702 01:35:56.664024  [    0.000000] Movable zone start for each node
  703 01:35:56.664677  [    0.000000] Early memory node ranges
  704 01:35:56.692975  [    0.000000]   node   0: [mem 0x0000000080000000-0x00000000feffffff]
  705 01:35:56.693427  [    0.000000]   node   0: [mem 0x0000000880000000-0x00000009ffffffff]
  706 01:35:56.696335  [    0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff]
  707 01:35:56.841547  [    0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges
  708 01:35:56.842075  [    0.000000] cma: Reserved 32 MiB at 0x00000000fd000000
  709 01:35:56.842427  [    0.000000] psci: probing for conduit method from DT.
  710 01:35:56.842746  [    0.000000] psci: PSCIv1.1 detected in firmware.
  711 01:35:56.843438  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  712 01:35:56.843778  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  713 01:35:56.844071  [    0.000000] psci: SMC Calling Convention v1.1
  714 01:35:56.845033  [    0.000000] percpu: Embedded 32 pages/cpu s92768 r8192 d30112 u131072
  715 01:35:56.886297  [    0.000000] Detected VIPT I-cache on CPU0
  716 01:35:56.886746  [    0.000000] CPU features: detected: ARM erratum 843419
  717 01:35:56.887076  [    0.000000] CPU features: detected: ARM erratum 845719
  718 01:35:56.887389  [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
  719 01:35:56.887685  [    0.000000] alternatives: applying boot alternatives
  720 01:35:56.887971  [    0.000000] Fallback order for Node 0: 0 
  721 01:35:56.888254  [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2060288
  722 01:35:56.889559  [    0.000000] Policy zone: Normal
  723 01:35:56.933199  [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/434812/extract-nfsrootfs-tg3uy8cn,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
  724 01:35:56.933649  <6>[    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
  725 01:35:56.934037  <6>[    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  726 01:35:56.936506  <6>[    0.000000] mem auto-init: stack:off, heap alloc:on, heap free:on
  727 01:35:56.965871  <6>[    0.000000] mem auto-init: clearing system memory may take some time...
  728 01:35:56.966347  <6>[    0.000000] stackdepot hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  729 01:35:56.969141  <6>[    0.000000] software IO TLB: area num 8.
  730 01:35:57.005978  <6>[    0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB)
  731 01:35:58.942449  <6>[    0.000000] Memory: 8014548K/8372224K available (23424K kernel code, 7072K rwdata, 11828K rodata, 14272K init, 11399K bss, 324908K reserved, 32768K cma-reserved)
  732 01:35:58.942962  <4>[    0.000000] **********************************************************
  733 01:35:58.943300  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  734 01:35:58.943620  <4>[    0.000000] **                                                      **
  735 01:35:58.945708  <4>[    0.000000] ** This system shows unhashed kernel memory addresses   **
  736 01:35:58.986098  <4>[    0.000000] ** via the console, logs, and other interfaces. This    **
  737 01:35:58.986582  <4>[    0.000000] ** might reduce the security of your system.            **
  738 01:35:58.987396  <4>[    0.000000] **                                                      **
  739 01:35:58.987756  <4>[    0.000000] ** If you see this message and you are not debugging    **
  740 01:35:58.988067  <4>[    0.000000] ** the kernel, report this immediately to your system   **
  741 01:35:58.989634  <4>[    0.000000] ** administrator!                                       **
  742 01:35:59.031047  <4>[    0.000000] **                                                      **
  743 01:35:59.031498  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  744 01:35:59.031837  <4>[    0.000000] **********************************************************
  745 01:35:59.032147  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
  746 01:35:59.034315  <6>[    0.000000] ftrace: allocating 67007 entries in 262 pages
  747 01:35:59.357324  <6>[    0.000000] ftrace: allocated 262 pages with 3 groups
  748 01:35:59.357829  <6>[    0.000000] trace event string verifier disabled
  749 01:35:59.358199  <6>[    0.000000] Running RCU self tests
  750 01:35:59.358519  <6>[    0.000000] rcu: Preemptible hierarchical RCU implementation.
  751 01:35:59.359310  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  752 01:35:59.359644  <6>[    0.000000] rcu: 	RCU lockdep checking is enabled.
  753 01:35:59.359950  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6.
  754 01:35:59.360771  <6>[    0.000000] 	Trampoline variant of Tasks RCU enabled.
  755 01:35:59.394665  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  756 01:35:59.395126  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  757 01:35:59.395469  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
  758 01:35:59.398059  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
  759 01:35:59.512196  <6>[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  760 01:35:59.512697  <6>[    0.000000] Root IRQ handler: gic_handle_irq
  761 01:35:59.513036  <6>[    0.000000] GIC: Using split EOI/Deactivate mode
  762 01:35:59.513895  <6>[    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
  763 01:35:59.514278  <6>[    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
  764 01:35:59.514590  <6>[    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
  765 01:35:59.515556  <6>[    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
  766 01:35:59.566278  <6>[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  767 01:35:59.567354  <3>[    0.000000] timer_sp804: timer clock not found: -517
  768 01:35:59.567738  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  769 01:35:59.568059  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
  770 01:35:59.568384  <3>[    0.000000] timer_sp804: timer clock not found: -517
  771 01:35:59.568805  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  772 01:35:59.613919  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
  773 01:35:59.614429  <6>[    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
  774 01:35:59.614870  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
  775 01:35:59.615292  <6>[    0.000001] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns
  776 01:35:59.615687  <6>[    0.011105] Console: colour dummy device 80x25
  777 01:35:59.617173  <4>[    0.016011] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
  778 01:35:59.658332  <4>[    0.024201] ... MAX_LOCKDEP_SUBCLASSES:  8
  779 01:35:59.658782  <4>[    0.028688] ... MAX_LOCK_DEPTH:          48
  780 01:35:59.659211  <4>[    0.033260] ... MAX_LOCKDEP_KEYS:        8192
  781 01:35:59.659610  <4>[    0.038008] ... CLASSHASH_SIZE:          4096
  782 01:35:59.659994  <4>[    0.042757] ... MAX_LOCKDEP_ENTRIES:     32768
  783 01:35:59.660372  <4>[    0.047593] ... MAX_LOCKDEP_CHAINS:      65536
  784 01:35:59.660742  <4>[    0.052430] ... CHAINHASH_SIZE:          32768
  785 01:35:59.661108  <4>[    0.057266]  memory used by lock dependency info: 6365 kB
  786 01:35:59.662188  <4>[    0.063071]  memory used for stack traces: 4224 kB
  787 01:35:59.705313  <4>[    0.068260]  per task-struct memory footprint: 1920 bytes
  788 01:35:59.705770  <6>[    0.074447] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=200000)
  789 01:35:59.706242  <6>[    0.085397] pid_max: default: 32768 minimum: 301
  790 01:35:59.706655  <6>[    0.091447] LSM: Security Framework initializing
  791 01:35:59.707046  <6>[    0.096698] landlock: Up and running.
  792 01:35:59.707430  <6>[    0.100886] LSM support for eBPF active
  793 01:35:59.708551  <6>[    0.106023] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  794 01:35:59.729545  <6>[    0.114059] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  795 01:35:59.777006  <6>[    0.141979] cblist_init_generic: Setting adjustable number of callback queues.
  796 01:35:59.777499  <6>[    0.149726] cblist_init_generic: Setting shift to 3 and lim to 1.
  797 01:35:59.777848  <6>[    0.156976] cblist_init_generic: Setting adjustable number of callback queues.
  798 01:35:59.778206  <6>[    0.164732] cblist_init_generic: Setting shift to 3 and lim to 1.
  799 01:35:59.778512  <6>[    0.171981] cblist_init_generic: Setting adjustable number of callback queues.
  800 01:35:59.780289  <6>[    0.179736] cblist_init_generic: Setting shift to 3 and lim to 1.
  801 01:35:59.795763  <6>[    0.186954] Running RCU-tasks wait API self tests
  802 01:35:59.915347  <6>[    0.299387] rcu: Hierarchical SRCU implementation.
  803 01:35:59.915842  <6>[    0.304622] rcu: 	Max phase no-delay instances is 1000.
  804 01:35:59.918470  <6>[    0.310477] Callback from call_rcu_tasks_trace() invoked.
  805 01:35:59.957163  <6>[    0.344206] EFI services will not be available.
  806 01:35:59.960383  <6>[    0.352722] smp: Bringing up secondary CPUs ...
  807 01:36:00.018556  <6>[    0.363174] CPU features: detected: Spectre-v2
  808 01:36:00.019024  <6>[    0.363188] CPU features: detected: Spectre-v3a
  809 01:36:00.019463  <6>[    0.363197] CPU features: detected: Spectre-BHB
  810 01:36:00.019876  <6>[    0.363207] CPU features: detected: ARM erratum 834220
  811 01:36:00.020270  <6>[    0.363217] CPU features: detected: ARM erratum 832075
  812 01:36:00.020660  <6>[    0.363224] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
  813 01:36:00.021045  <6>[    0.363231] Detected PIPT I-cache on CPU1
  814 01:36:00.062674  <6>[    0.363460] CPU1: Booted secondary processor 0x0000000000 [0x410fd070]
  815 01:36:00.063141  <6>[    0.368962] Detected PIPT I-cache on CPU2
  816 01:36:00.064287  <6>[    0.369100] CPU2: Booted secondary processor 0x0000000001 [0x410fd070]
  817 01:36:00.064674  <6>[    0.374209] Detected VIPT I-cache on CPU3
  818 01:36:00.065079  <6>[    0.374485] CPU3: Booted secondary processor 0x0000000101 [0x410fd030]
  819 01:36:00.065466  <6>[    0.379685] Detected VIPT I-cache on CPU4
  820 01:36:00.065889  <6>[    0.379942] CPU4: Booted secondary processor 0x0000000102 [0x410fd030]
  821 01:36:00.066264  <6>[    0.385169] Detected VIPT I-cache on CPU5
  822 01:36:00.122123  <6>[    0.385429] CPU5: Booted secondary processor 0x0000000103 [0x410fd030]
  823 01:36:00.122575  <6>[    0.386092] smp: Brought up 1 node, 6 CPUs
  824 01:36:00.122914  <6>[    0.483746] SMP: Total of 6 processors activated.
  825 01:36:00.123235  <6>[    0.488991] Callback from call_rcu_tasks_rude() invoked.
  826 01:36:00.123544  <6>[    0.494970] CPU features: detected: 32-bit EL0 Support
  827 01:36:00.123837  <6>[    0.500544] CPU features: detected: 32-bit EL1 Support
  828 01:36:00.124131  <6>[    0.506234] CPU features: detected: CRC32 instructions
  829 01:36:00.124415  <6>[    0.512147] CPU: All CPU(s) started at EL2
  830 01:36:00.125455  <6>[    0.516667] alternatives: applying system-wide alternatives
  831 01:36:00.141134  <6>[    0.543256] devtmpfs: initialized
  832 01:36:00.205098  <6>[    0.604501] Callback from call_rcu_tasks() invoked.
  833 01:36:00.267961  <6>[    0.647404] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
  834 01:36:00.271191  <6>[    0.657638] futex hash table entries: 2048 (order: 6, 262144 bytes, linear)
  835 01:36:00.303071  <6>[    0.694437] pinctrl core: initialized pinctrl subsystem
  836 01:36:00.359006  <6>[    0.712396] DMI not present or invalid.
  837 01:36:00.359464  <6>[    0.719889] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  838 01:36:00.359817  <6>[    0.732649] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
  839 01:36:00.360139  <6>[    0.741228] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  840 01:36:00.360448  <6>[    0.751747] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  841 01:36:00.362296  <6>[    0.760547] audit: initializing netlink subsys (disabled)
  842 01:36:00.410812  <5>[    0.767129] audit: type=2000 audit(0.632:1): state=initialized audit_enabled=0 res=1
  843 01:36:00.411275  <6>[    0.775713] thermal_sys: Registered thermal governor 'step_wise'
  844 01:36:00.411626  <6>[    0.775734] thermal_sys: Registered thermal governor 'power_allocator'
  845 01:36:00.411946  <6>[    0.782643] cpuidle: using governor menu
  846 01:36:00.412250  <6>[    0.795312] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  847 01:36:00.414083  <6>[    0.803046] ASID allocator initialised with 65536 entries
  848 01:36:00.429925  <6>[    0.822922] Serial: AMBA PL011 UART driver
  849 01:36:00.524409  <6>[    0.885170] amba 20010000.etf: Fixed dependency cycle(s) with /funnel@20040000
  850 01:36:00.524890  <6>[    0.893441] amba 20040000.funnel: Fixed dependency cycle(s) with /etf@20010000
  851 01:36:00.525252  <6>[    0.903481] amba 20040000.funnel: Fixed dependency cycle(s) with /stm@20100000
  852 01:36:00.525581  <6>[    0.911624] amba 20100000.stm: Fixed dependency cycle(s) with /funnel@20040000
  853 01:36:00.525887  <6>[    0.920896] amba 20070000.etr: Fixed dependency cycle(s) with /replicator@20120000
  854 01:36:00.574966  <6>[    0.929442] amba 20030000.tpiu: Fixed dependency cycle(s) with /replicator@20120000
  855 01:36:00.575472  <6>[    0.938032] amba 20010000.etf: Fixed dependency cycle(s) with /replicator@20120000
  856 01:36:00.575843  <6>[    0.946501] amba 20120000.replicator: Fixed dependency cycle(s) with /etf@20010000
  857 01:36:00.576175  <6>[    0.954953] amba 20120000.replicator: Fixed dependency cycle(s) with /etr@20070000
  858 01:36:00.576488  <6>[    0.963434] amba 20120000.replicator: Fixed dependency cycle(s) with /tpiu@20030000
  859 01:36:00.578272  <6>[    0.975559] amba 22040000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  860 01:36:00.628217  <6>[    0.983678] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@220c0000
  861 01:36:00.628683  <6>[    0.992042] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22040000
  862 01:36:00.629038  <6>[    1.000217] amba 220c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  863 01:36:00.629363  <6>[    1.010259] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22140000
  864 01:36:00.629671  <6>[    1.018432] amba 22140000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  865 01:36:00.631508  <6>[    1.031040] amba 23040000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  866 01:36:00.678786  <6>[    1.039233] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@230c0000
  867 01:36:00.679240  <6>[    1.047671] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23040000
  868 01:36:00.679588  <6>[    1.055836] amba 230c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  869 01:36:00.679907  <6>[    1.065895] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23140000
  870 01:36:00.680215  <6>[    1.074140] amba 23140000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  871 01:36:00.720547  <6>[    1.084528] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23240000
  872 01:36:00.721001  <6>[    1.092787] amba 23240000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  873 01:36:00.721347  <6>[    1.103191] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23340000
  874 01:36:00.723767  <6>[    1.111449] amba 23340000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  875 01:36:00.743219  <6>[    1.142355] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 15, base_baud = 0) is a PL011 rev3
  876 01:36:00.771582  <6>[    1.151787] printk: console [ttyAMA0] enabled
  877 01:36:00.772043  <6>[    1.151787] printk: console [ttyAMA0] enabled
  878 01:36:00.772393  <6>[    1.161162] printk: bootconsole [pl11] disabled
  879 01:36:00.774738  <6>[    1.161162] printk: bootconsole [pl11] disabled
  880 01:36:00.790622  <4>[    1.192851] KASLR disabled due to lack of seed
  881 01:36:00.934354  <6>[    1.302336] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
  882 01:36:00.935539  <6>[    1.309529] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
  883 01:36:00.935923  <6>[    1.316114] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
  884 01:36:00.936252  <6>[    1.323213] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
  885 01:36:00.936562  <6>[    1.329789] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
  886 01:36:00.937633  <6>[    1.336904] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
  887 01:36:00.960396  <6>[    1.343484] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
  888 01:36:00.960840  <6>[    1.350578] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
  889 01:36:00.979455  <6>[    1.370586] ACPI: Interpreter disabled.
  890 01:36:01.035720  <6>[    1.389601] iommu: Default domain type: Translated 
  891 01:36:01.036891  <6>[    1.394831] iommu: DMA domain TLB invalidation policy: strict mode 
  892 01:36:01.037271  <5>[    1.404864] SCSI subsystem initialized
  893 01:36:01.037602  <6>[    1.413490] usbcore: registered new interface driver usbfs
  894 01:36:01.037910  <6>[    1.419677] usbcore: registered new interface driver hub
  895 01:36:01.038245  <6>[    1.425605] usbcore: registered new device driver usb
  896 01:36:01.039263  <6>[    1.435694] platform 7ff60000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@70
  897 01:36:01.087689  <6>[    1.445958] i2c 0-0070: Fixed dependency cycle(s) with /hdlcd@7ff60000
  898 01:36:01.088169  <6>[    1.454004] platform 7ff50000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@71
  899 01:36:01.088515  <6>[    1.464055] i2c 0-0071: Fixed dependency cycle(s) with /hdlcd@7ff50000
  900 01:36:01.089523  <6>[    1.476604] pps_core: LinuxPPS API ver. 1 registered
  901 01:36:01.089875  <6>[    1.481885] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  902 01:36:01.090959  <6>[    1.491503] PTP clock support registered
  903 01:36:01.149274  <6>[    1.496550] EDAC MC: Ver: 3.0.0
  904 01:36:01.149736  <6>[    1.508995] FPGA manager framework
  905 01:36:01.150091  <6>[    1.513765] Advanced Linux Sound Architecture Driver Initialized.
  906 01:36:01.150409  <6>[    1.524836] NET: Registered PF_ATMPVC protocol family
  907 01:36:01.150709  <6>[    1.530207] NET: Registered PF_ATMSVC protocol family
  908 01:36:01.151697  <6>[    1.537265] vgaarb: loaded
  909 01:36:01.152722  <6>[    1.542176] clocksource: Switched to clocksource arch_sys_counter
  910 01:36:02.710847  <5>[    3.095429] VFS: Disk quotas dquot_6.6.0
  911 01:36:02.714120  <6>[    3.099931] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  912 01:36:02.714568  <6>[    3.109316] pnp: PnP ACPI: disabled
  913 01:36:02.790797  <6>[    3.175397] NET: Registered PF_INET protocol family
  914 01:36:02.794141  <6>[    3.181113] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
  915 01:36:02.835801  <6>[    3.199605] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, linear)
  916 01:36:02.836253  <6>[    3.209595] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  917 01:36:02.836604  <6>[    3.217827] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
  918 01:36:02.839216  <6>[    3.226893] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage)
  919 01:36:02.912896  <6>[    3.266559] TCP: Hash tables configured (established 65536 bind 65536)
  920 01:36:02.914089  <6>[    3.275368] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, linear)
  921 01:36:02.914484  <6>[    3.285946] UDP hash table entries: 4096 (order: 7, 655360 bytes, linear)
  922 01:36:02.914816  <6>[    3.295729] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, linear)
  923 01:36:02.915127  <6>[    3.306676] NET: Registered PF_UNIX/PF_LOCAL protocol family
  924 01:36:02.916282  <6>[    3.316225] RPC: Registered named UNIX socket transport module.
  925 01:36:02.970575  <6>[    3.322540] RPC: Registered udp transport module.
  926 01:36:02.971035  <6>[    3.327569] RPC: Registered tcp transport module.
  927 01:36:02.971381  <6>[    3.332591] RPC: Registered tcp NFSv4.1 backchannel transport module.
  928 01:36:02.971702  <6>[    3.339368] NET: Registered PF_XDP protocol family
  929 01:36:02.972004  <6>[    3.344503] PCI: CLS 0 bytes, default 64
  930 01:36:02.972297  <6>[    3.350807] Unpacking initramfs...
  931 01:36:02.972584  <6>[    3.362537] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 counters available
  932 01:36:03.002670  <6>[    3.374923] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available
  933 01:36:03.003163  <6>[    3.383841] kvm [1]: Guests without required CPU erratum workarounds can deadlock system!
  934 01:36:03.003525  <6>[    3.383841] Only trusted guests should be used on this system.
  935 01:36:03.005859  <6>[    3.398443] kvm [1]: IPA Size Limit: 40 bits
  936 01:36:03.028617  <6>[    3.418659] kvm [1]: vgic interrupt IRQ9
  937 01:36:03.031836  <6>[    3.423645] kvm [1]: Hyp mode initialized successfully
  938 01:36:03.060521  <5>[    3.444198] Initialise system trusted keyrings
  939 01:36:03.063777  <6>[    3.450230] workingset: timestamp_bits=42 max_order=21 bucket_order=0
  940 01:36:03.245441  <6>[    3.589929] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  941 01:36:03.245950  <5>[    3.605189] NFS: Registering the id_resolver key type
  942 01:36:03.246364  <5>[    3.610702] Key type id_resolver registered
  943 01:36:03.246700  <5>[    3.615239] Key type id_legacy registered
  944 01:36:03.247015  <6>[    3.620579] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  945 01:36:03.247318  <6>[    3.627678] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  946 01:36:03.248677  <6>[    3.638356] 9p: Installing v9fs 9p2000 file system support
  947 01:36:03.335392  <6>[    3.695631] NET: Registered PF_ALG protocol family
  948 01:36:03.335876  <5>[    3.700883] Key type asymmetric registered
  949 01:36:03.336236  <5>[    3.705340] Asymmetric key parser 'x509' registered
  950 01:36:03.336565  <6>[    3.710998] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244)
  951 01:36:03.336880  <6>[    3.718768] io scheduler mq-deadline registered
  952 01:36:03.337181  <6>[    3.723622] io scheduler kyber registered
  953 01:36:03.338459  <4>[    3.730072] test_firmware: interface ready
  954 01:36:03.402383  <6>[    3.791850] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered
  955 01:36:03.418400  <6>[    3.818653] EINJ: ACPI disabled.
  956 01:36:03.558309  <6>[    3.945876] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  957 01:36:03.612804  <6>[    3.971002] SuperH (H)SCI(F) driver initialized
  958 01:36:03.613287  <6>[    3.978270] msm_serial: driver initialized
  959 01:36:03.613631  <5>[    3.989894] arm-smmu 7fb00000.iommu: probing hardware configuration...
  960 01:36:03.613945  <5>[    3.996762] arm-smmu 7fb00000.iommu: SMMUv1 with:
  961 01:36:03.614281  <5>[    4.001790] arm-smmu 7fb00000.iommu: 	stage 2 translation
  962 01:36:03.614580  <5>[    4.007507] arm-smmu 7fb00000.iommu: 	coherent table walk
  963 01:36:03.616095  <5>[    4.013263] arm-smmu 7fb00000.iommu: 	stream matching with 16 register groups
  964 01:36:03.660488  <5>[    4.020751] arm-smmu 7fb00000.iommu: 	4 context banks (4 stage-2 only)
  965 01:36:03.660943  <5>[    4.027627] arm-smmu 7fb00000.iommu: 	Supported page sizes: 0x60211000
  966 01:36:03.661287  <5>[    4.034477] arm-smmu 7fb00000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  967 01:36:03.661605  <5>[    4.044111] arm-smmu 7fb00000.iommu: 	preserved 0 boot mappings
  968 01:36:03.661911  <5>[    4.051651] arm-smmu 7fb10000.iommu: probing hardware configuration...
  969 01:36:03.662264  <5>[    4.058510] arm-smmu 7fb10000.iommu: SMMUv1 with:
  970 01:36:03.663804  <5>[    4.063532] arm-smmu 7fb10000.iommu: 	stage 2 translation
  971 01:36:03.706738  <5>[    4.069248] arm-smmu 7fb10000.iommu: 	non-coherent table walk
  972 01:36:03.707198  <5>[    4.075328] arm-smmu 7fb10000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  973 01:36:03.707542  <5>[    4.083073] arm-smmu 7fb10000.iommu: 	stream matching with 2 register groups
  974 01:36:03.707862  <5>[    4.090499] arm-smmu 7fb10000.iommu: 	1 context banks (1 stage-2 only)
  975 01:36:03.708164  <5>[    4.097379] arm-smmu 7fb10000.iommu: 	Supported page sizes: 0x60211000
  976 01:36:03.708456  <5>[    4.104248] arm-smmu 7fb10000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  977 01:36:03.751524  <5>[    4.113614] arm-smmu 7fb10000.iommu: 	preserved 0 boot mappings
  978 01:36:03.751980  <5>[    4.121048] arm-smmu 7fb20000.iommu: probing hardware configuration...
  979 01:36:03.752328  <5>[    4.127909] arm-smmu 7fb20000.iommu: SMMUv1 with:
  980 01:36:03.752643  <5>[    4.132933] arm-smmu 7fb20000.iommu: 	stage 2 translation
  981 01:36:03.752949  <5>[    4.138666] arm-smmu 7fb20000.iommu: 	non-coherent table walk
  982 01:36:03.753242  <5>[    4.144733] arm-smmu 7fb20000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  983 01:36:03.754789  <5>[    4.152467] arm-smmu 7fb20000.iommu: 	stream matching with 2 register groups
  984 01:36:03.799023  <5>[    4.159855] arm-smmu 7fb20000.iommu: 	1 context banks (1 stage-2 only)
  985 01:36:03.799486  <5>[    4.166719] arm-smmu 7fb20000.iommu: 	Supported page sizes: 0x60211000
  986 01:36:03.799833  <5>[    4.173569] arm-smmu 7fb20000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  987 01:36:03.800151  <5>[    4.183084] arm-smmu 7fb20000.iommu: 	preserved 0 boot mappings
  988 01:36:03.800456  <5>[    4.190511] arm-smmu 7fb30000.iommu: probing hardware configuration...
  989 01:36:03.800751  <5>[    4.197367] arm-smmu 7fb30000.iommu: SMMUv1 with:
  990 01:36:03.802341  <5>[    4.202404] arm-smmu 7fb30000.iommu: 	stage 2 translation
  991 01:36:03.849839  <5>[    4.208119] arm-smmu 7fb30000.iommu: 	coherent table walk
  992 01:36:03.850331  <5>[    4.213850] arm-smmu 7fb30000.iommu: 	stream matching with 2 register groups
  993 01:36:03.850681  <5>[    4.221238] arm-smmu 7fb30000.iommu: 	1 context banks (1 stage-2 only)
  994 01:36:03.850997  <5>[    4.228101] arm-smmu 7fb30000.iommu: 	Supported page sizes: 0x60211000
  995 01:36:03.851299  <5>[    4.234948] arm-smmu 7fb30000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  996 01:36:03.853164  <5>[    4.244374] arm-smmu 7fb30000.iommu: 	preserved 0 boot mappings
  997 01:36:03.952723  <6>[    4.322538] loop: module loaded
  998 01:36:03.953181  <6>[    4.330344] lkdtm: No crash points registered, enable through debugfs
  999 01:36:03.955924  <6>[    4.345610] megasas: 07.719.03.00-rc1
 1000 01:36:04.003855  <6>[    4.407894] thunder_xcv, ver 1.0
 1001 01:36:04.052829  <6>[    4.411817] thunder_bgx, ver 1.0
 1002 01:36:04.053290  <6>[    4.415722] nicpf, ver 1.0
 1003 01:36:04.053635  <6>[    4.425658] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
 1004 01:36:04.053959  <6>[    4.433214] hns3: Copyright (c) 2017 Huawei Corporation.
 1005 01:36:04.054323  <6>[    4.439401] hclge is initializing
 1006 01:36:04.054619  <6>[    4.443227] e1000: Intel(R) PRO/1000 Network Driver
 1007 01:36:04.054910  <6>[    4.448445] e1000: Copyright (c) 1999-2006 Intel Corporation.
 1008 01:36:04.055199  <6>[    4.454923] e1000e: Intel(R) PRO/1000 Network Driver
 1009 01:36:04.097704  <6>[    4.460205] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
 1010 01:36:04.098187  <6>[    4.466867] igb: Intel(R) Gigabit Ethernet Network Driver
 1011 01:36:04.098543  <6>[    4.472586] igb: Copyright (c) 2007-2014 Intel Corporation.
 1012 01:36:04.098861  <6>[    4.478752] igbvf: Intel(R) Gigabit Virtual Function Network Driver
 1013 01:36:04.099164  <6>[    4.485340] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
 1014 01:36:04.100947  <6>[    4.493398] sky2: driver version 1.30
 1015 01:36:05.827286  <6>[    6.230936] Freeing initrd memory: 25604K
 1016 01:36:05.912237  <5>[    6.298501] smsc: module verification failed: signature and/or required key missing - tainting kernel
 1017 01:36:05.946463  <6>[    6.326936] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d
 1018 01:36:05.949240  <6>[    6.338815] VFIO - User Level meta-driver version: 0.3
 1019 01:36:05.992174  <6>[    6.359972] ehci-platform 7ffc0000.usb: Adding to iommu group 0
 1020 01:36:05.992660  <6>[    6.361774] usbcore: registered new interface driver usb-storage
 1021 01:36:05.993014  <6>[    6.367217] ohci-platform 7ffb0000.usb: Adding to iommu group 0
 1022 01:36:05.994086  <6>[    6.371506] ehci-platform 7ffc0000.usb: EHCI Host Controller
 1023 01:36:05.994466  <6>[    6.372141] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 1
 1024 01:36:05.994781  <6>[    6.374295] ehci-platform 7ffc0000.usb: irq 29, io mem 0x7ffc0000
 1025 01:36:06.035894  <6>[    6.379793] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller
 1026 01:36:06.036361  <6>[    6.397674] rtc-pl031 1c170000.rtc: registered as rtc0
 1027 01:36:06.037423  <6>[    6.398300] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00
 1028 01:36:06.037787  <6>[    6.409106] hub 1-0:1.0: USB hub found
 1029 01:36:06.038139  <6>[    6.412162] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:03:07 UTC (946684987)
 1030 01:36:06.038447  <6>[    6.419198] hub 1-0:1.0: 1 port detected
 1031 01:36:06.038737  <6>[    6.426751] i2c_dev: i2c /dev entries driver
 1032 01:36:06.071876  <6>[    6.437008] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 2
 1033 01:36:06.072364  <6>[    6.449556] ohci-platform 7ffb0000.usb: irq 30, io mem 0x7ffb0000
 1034 01:36:06.075048  <6>[    6.464697] sp805-wdt 1c0f0000.watchdog: registration successful
 1035 01:36:06.144003  <6>[    6.494701] sdhci: Secure Digital Host Controller Interface driver
 1036 01:36:06.144467  <6>[    6.501213] sdhci: Copyright(c) Pierre Ossman
 1037 01:36:06.144815  <6>[    6.503168] mmci-pl18x 1c050000.mmc: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 34,0 (pio)
 1038 01:36:06.145143  <6>[    6.508834] Synopsys Designware Multimedia Card Interface Driver
 1039 01:36:06.145449  <6>[    6.524958] sdhci-pltfm: SDHCI platform and OF driver helper
 1040 01:36:06.145746  <6>[    6.539341] hub 2-0:1.0: USB hub found
 1041 01:36:06.146073  <6>[    6.540455] leds-syscon 1c010008.0.led: registered LED (null)
 1042 01:36:06.147213  <6>[    6.543627] hub 2-0:1.0: 1 port detected
 1043 01:36:06.197886  <6>[    6.550948] leds-syscon 1c010008.1.led: registered LED (null)
 1044 01:36:06.198402  <6>[    6.560788] leds-syscon 1c010008.2.led: registered LED (null)
 1045 01:36:06.198759  <6>[    6.567916] leds-syscon 1c010008.3.led: registered LED (null)
 1046 01:36:06.199077  <6>[    6.575177] leds-syscon 1c010008.4.led: registered LED (null)
 1047 01:36:06.199382  <6>[    6.582360] leds-syscon 1c010008.5.led: registered LED (null)
 1048 01:36:06.199676  <6>[    6.589461] leds-syscon 1c010008.6.led: registered LED (null)
 1049 01:36:06.201201  <6>[    6.596595] leds-syscon 1c010008.7.led: registered LED (null)
 1050 01:36:06.216867  <6>[    6.606396] ledtrig-cpu: registered to indicate activity on CPUs
 1051 01:36:06.246745  <6>[    6.627369] usbcore: registered new interface driver usbhid
 1052 01:36:06.247198  <6>[    6.633262] usbhid: USB HID core driver
 1053 01:36:06.249940  <6>[    6.642224] mhu 2b1f0000.mhu: ARM MHU Mailbox registered
 1054 01:36:06.281820  <6>[    6.679324] IPv4 over IPsec tunneling driver
 1055 01:36:06.308696  <6>[    6.690271] usb 1-1: new high-speed USB device number 2 using ehci-platform
 1056 01:36:06.311905  <6>[    6.701267] NET: Registered PF_INET6 protocol family
 1057 01:36:06.368647  <6>[    6.718608] Segment Routing with IPv6
 1058 01:36:06.369115  <6>[    6.722823] In-situ OAM (IOAM) with IPv6
 1059 01:36:06.369446  <6>[    6.730867] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
 1060 01:36:06.369757  <6>[    6.744296] NET: Registered PF_PACKET protocol family
 1061 01:36:06.370097  <6>[    6.750947] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
 1062 01:36:06.370433  <6>[    6.765997] 8021q: 802.1Q VLAN Support v1.8
 1063 01:36:06.371941  <6>[    6.772137] 9pnet: Installing 9P2000 support
 1064 01:36:06.389563  <5>[    6.777093] Key type dns_resolver registered
 1065 01:36:06.390037  <6>[    6.781697] mpls_gso: MPLS GSO support
 1066 01:36:06.413604  <6>[    6.803911] registered taskstats version 1
 1067 01:36:06.416832  <5>[    6.808584] Loading compiled-in X.509 certificates
 1068 01:36:06.464636  <6>[    6.868285] hub 1-1:1.0: USB hub found
 1069 01:36:06.480668  <6>[    6.873093] hub 1-1:1.0: 4 ports detected
 1070 01:36:06.566481  <5>[    6.938880] Loaded X.509 cert 'Build time autogenerated kernel key: 6b5d504138b4431b56c121b6591acc025d612b50'
 1071 01:36:06.566954  <6>[    6.950277] ima: No TPM chip found, activating TPM-bypass!
 1072 01:36:06.567294  <6>[    6.956116] ima: Allocated hash algorithm: sha1
 1073 01:36:06.569717  <6>[    6.961183] ima: No architecture policies found
 1074 01:36:06.645650  <6>[    7.033142] dma-pl330 7ff00000.dma-controller: Adding to iommu group 1
 1075 01:36:06.683339  <6>[    7.062459] dma-pl330 7ff00000.dma-controller: Loaded driver for PL330 DMAC-341330
 1076 01:36:06.686609  <6>[    7.070486] dma-pl330 7ff00000.dma-controller: 	DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8
 1077 01:36:06.749243  <3>[    7.134463] scpi_protocol scpi: incorrect or no SCP firmware found
 1078 01:36:06.752521  <4>[    7.141007] scpi_protocol: probe of scpi failed with error -110
 1079 01:36:06.776479  <6>[    7.163553] input: gpio-keys as /devices/platform/gpio-keys/input/input1
 1080 01:36:07.015262  <4>[    7.402468] atkbd serio0: keyboard reset failed on 1c060000.kmi
 1081 01:36:07.252773  <6>[    7.630074] 8021q: adding VLAN 0 to HW filter on device bond0
 1082 01:36:07.256112  <6>[    7.636945] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL)
 1083 01:36:07.276956  <6>[    7.662235] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff80000c9e0000, IRQ: 28
 1084 01:36:08.294973  <4>[    8.682253] atkbd serio1: keyboard reset failed on 1c070000.kmi
 1085 01:36:09.317961  <6>[    9.707231] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
 1086 01:36:14.974052  <5>[    9.734282] Sending DHCP requests ..
 1087 01:36:14.977385  <6>[   15.352916] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3
 1088 01:36:15.098147  <4>[   15.485211] psmouse serio0: Failed to enable mouse on 1c060000.kmi
 1089 01:36:15.689581  <4>[   16.038267] ., OK
 1090 01:36:15.730216  <6>[   16.096684] IP-Config: Got DHCP answer from 192.168.56.254, my address is 192.168.56.217
 1091 01:36:15.730695  <6>[   16.105174] IP-Config: Complete:
 1092 01:36:15.731729  <6>[   16.108756]      device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.56.217, mask=255.255.255.0, gw=192.168.56.254
 1093 01:36:15.732093  <6>[   16.119642]      host=192.168.56.217, domain=mayfield.sirena.org.uk, nis-domain=(none)
 1094 01:36:15.732416  <6>[   16.127907]      bootserver=192.168.56.254, rootserver=192.168.56.230, rootpath=
 1095 01:36:15.733855  <6>[   16.127935]      nameserver0=192.168.56.254
 1096 01:36:15.762207  <6>[   16.140197]      ntpserver0=50.205.244.22, ntpserver1=85.199.214.99
 1097 01:36:15.762659  <6>[   16.154795] clk: Disabling unused clocks
 1098 01:36:15.763684  <6>[   16.159158] ALSA device list:
 1099 01:36:15.764044  <6>[   16.162529]   No soundcards found.
 1100 01:36:15.765598  <6>[   16.167567] uart-pl011 7ff80000.serial: no DMA platform data
 1101 01:36:15.864238  <6>[   16.254477] Freeing unused kernel memory: 14272K
 1102 01:36:15.867479  <6>[   16.259599] Run /init as init process
 1103 01:36:15.963304  Loading, please wait...
 1104 01:36:16.235069  Starting systemd-udevd version 252.22-1~deb12u1
 1105 01:36:21.558662  <6>[   21.935300] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4
 1106 01:36:21.677373  <4>[   22.064464] psmouse serio1: Failed to enable mouse on 1c070000.kmi
 1107 01:36:22.988274  <6>[   23.386872] tda998x 0-0070: found TDA19988
 1108 01:36:23.260033  <6>[   23.652580] tda998x 0-0071: found TDA19988
 1109 01:36:23.339937  Begin: Loading essential drivers ... done.
 1110 01:36:23.382724  Begin: Running /scripts/init-premount ... done.
 1111 01:36:23.383863  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 1112 01:36:23.386113  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
 1113 01:36:23.417823  Device /sys/class/net/bond0 found
 1114 01:36:23.418289  done.
 1115 01:36:23.621668  Begin: Waiting up to 180 secs for any network device to become available ... done.
 1116 01:36:23.772369  IP-Config: bond0 hardware address<6>[   24.155687] 8021q: adding VLAN 0 to HW filter on device bond0
 1117 01:36:23.772843   6a:23:5d:8b:67:11 mtu 1500 DHCP
 1118 01:36:23.775675  /sys/class/net/bonding_masters/flags: Not a directory
 1119 01:36:23.791533  IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP
 1120 01:36:23.848341  IP-Config: eth0 complete (dhcp from 192.168.56.254):
 1121 01:36:23.849502   address: 192.168.56.217   broadcast: 192.168.56.255   netmask: 255.255.255.0   
 1122 01:36:23.849880   gateway: 192.168.56.254   dns0     : 192.168.56.254   dns1   : 0.0.0.0         
 1123 01:36:23.850243   domain : mayfield.sirena.org.uk                                          
 1124 01:36:23.851724   rootserver: 192.168.56.254 rootpath: 
 1125 01:36:23.852160   filename  : 
 1126 01:36:23.995413  done.
 1127 01:36:24.020284  Begin: Running /scripts/nfs-bottom ... done.
 1128 01:36:24.167164  Begin: Running /scripts/init-bottom ... done.
 1129 01:36:27.913018  <30>[   28.299266] systemd[1]: System time before build time, advancing clock.
 1130 01:36:28.587926  <30>[   28.945177] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
 1131 01:36:28.590717  <30>[   28.978564] systemd[1]: Detected architecture arm64.
 1132 01:36:28.606351  
 1133 01:36:28.606961  Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m!
 1134 01:36:28.607312  
 1135 01:36:28.650438  <30>[   29.036931] systemd[1]: Hostname set to <debian-bookworm-arm64>.
 1136 01:36:31.309097  <30>[   31.696244] systemd[1]: Queued start job for default target graphical.target.
 1137 01:36:31.390803  <30>[   31.772758] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
 1138 01:36:31.394103  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty.
 1139 01:36:31.430735  <30>[   31.808569] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
 1140 01:36:31.434061  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe.
 1141 01:36:31.465743  <30>[   31.844820] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
 1142 01:36:31.469121  [[0;32m  OK  [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty.
 1143 01:36:31.495631  <30>[   31.879542] systemd[1]: Created slice user.slice - User and Session Slice.
 1144 01:36:31.498974  [[0;32m  OK  [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice.
 1145 01:36:31.527700  <30>[   31.905421] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
 1146 01:36:31.530975  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch.
 1147 01:36:31.578872  <30>[   31.936722] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
 1148 01:36:31.579360  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch.
 1149 01:36:31.579792  <30>[   31.963337] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc).
 1150 01:36:31.649442  <30>[   31.983471] systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0...
 1151 01:36:31.649927           Expecting device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0...
 1152 01:36:31.650393  <30>[   32.006635] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
 1153 01:36:31.650806  [[0;32m  OK  [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes.
 1154 01:36:31.651198  <30>[   32.030820] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
 1155 01:36:31.652664  [[0;32m  OK  [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes.
 1156 01:36:31.718302  <30>[   32.058886] systemd[1]: Reached target paths.target - Path Units.
 1157 01:36:31.718802  [[0;32m  OK  [0m] Reached target [0;1;39mpaths.target[0m - Path Units.
 1158 01:36:31.719146  <30>[   32.082794] systemd[1]: Reached target remote-fs.target - Remote File Systems.
 1159 01:36:31.719461  [[0;32m  OK  [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems.
 1160 01:36:31.719761  <30>[   32.106604] systemd[1]: Reached target slices.target - Slice Units.
 1161 01:36:31.721571  [[0;32m  OK  [0m] Reached target [0;1;39mslices.target[0m - Slice Units.
 1162 01:36:31.779319  <30>[   32.126626] systemd[1]: Reached target swap.target - Swaps.
 1163 01:36:31.779769  [[0;32m  OK  [0m] Reached target [0;1;39mswap.target[0m - Swaps.
 1164 01:36:31.780109  <30>[   32.146682] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
 1165 01:36:31.780431  [[0;32m  OK  [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes.
 1166 01:36:31.780740  <30>[   32.172924] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
 1167 01:36:31.797627  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe.
 1168 01:36:31.827460  <30>[   32.206580] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
 1169 01:36:31.830624  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket.
 1170 01:36:31.854377  <30>[   32.236565] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
 1171 01:36:31.857616  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log).
 1172 01:36:31.883333  <30>[   32.267083] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
 1173 01:36:31.886490  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket.
 1174 01:36:31.918265  <30>[   32.296495] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
 1175 01:36:31.921557  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket.
 1176 01:36:31.954319  <30>[   32.333082] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
 1177 01:36:31.954785  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket.
 1178 01:36:31.981250  <30>[   32.362096] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
 1179 01:36:31.984533  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket.
 1180 01:36:32.056172  <30>[   32.439873] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
 1181 01:36:32.059440           Mounting [0;1;39mdev-hugepages.mount[0m - Huge Pages File System...
 1182 01:36:32.106128  <30>[   32.490229] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
 1183 01:36:32.109416           Mounting [0;1;39mdev-mqueue.mount…POSIX Message Queue File System...
 1184 01:36:32.159093  <30>[   32.542757] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
 1185 01:36:32.162402           Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System...
 1186 01:36:32.217934  <30>[   32.598957] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
 1187 01:36:32.221172           Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System...
 1188 01:36:32.330906  <30>[   32.709045] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
 1189 01:36:32.334132           Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes...
 1190 01:36:32.382905  <30>[   32.767126] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
 1191 01:36:32.386142           Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs...
 1192 01:36:32.468832  <30>[   32.852513] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
 1193 01:36:32.472080           Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
 1194 01:36:32.548749  <30>[   32.932538] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
 1195 01:36:32.551996           Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm...
 1196 01:36:32.656761  <30>[   33.008503] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
 1197 01:36:32.657262           Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
 1198 01:36:32.657604  <4>[   33.030853] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
 1199 01:36:32.659979  <6>[   33.048214] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com
 1200 01:36:32.737572  <30>[   33.120364] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
 1201 01:36:32.740935           Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse...
 1202 01:36:32.820673  <30>[   33.204386] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
 1203 01:36:32.823988           Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
 1204 01:36:32.871674  <6>[   33.270994] fuse: init (API version 7.37)
 1205 01:36:32.920464  <30>[   33.304698] systemd[1]: Starting systemd-journald.service - Journal Service...
 1206 01:36:32.923682           Starting [0;1;39msystemd-journald.service[0m - Journal Service...
 1207 01:36:33.020286  <30>[   33.404520] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
 1208 01:36:33.023617           Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules...
 1209 01:36:33.085217  <30>[   33.463148] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
 1210 01:36:33.088563           Starting [0;1;39msystemd-network-g… units from Kernel command line...
 1211 01:36:33.172162  <30>[   33.549993] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
 1212 01:36:33.175406           Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems...
 1213 01:36:33.253119  <30>[   33.636578] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
 1214 01:36:33.256317           Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices...
 1215 01:36:33.355008  <30>[   33.712454] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
 1216 01:36:33.355534  [[0;32m  OK  [0m] Mounted [0;1;39mdev-hugepages.mount[0m - Huge Pages File System.
 1217 01:36:33.355935  <30>[   33.737846] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
 1218 01:36:33.358294  [[0;32m  OK  [0m] Mounted [0;1;39mdev-mqueue.mount[…- POSIX Message Queue File System.
 1219 01:36:33.390896  <30>[   33.768713] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
 1220 01:36:33.394145  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System.
 1221 01:36:33.428812  <30>[   33.805577] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
 1222 01:36:33.432022  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System.
 1223 01:36:33.465878  <30>[   33.844331] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
 1224 01:36:33.469060  [[0;32m  OK  [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes.
 1225 01:36:33.521747  <30>[   33.887839] systemd[1]: modprobe@configfs.service: Deactivated successfully.
 1226 01:36:33.522302  <30>[   33.900903] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
 1227 01:36:33.524943  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs.
 1228 01:36:33.574720  <30>[   33.941117] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
 1229 01:36:33.575283  <30>[   33.954520] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
 1230 01:36:33.577926  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
 1231 01:36:33.624871  <30>[   33.989652] systemd[1]: modprobe@drm.service: Deactivated successfully.
 1232 01:36:33.625437  <30>[   34.003895] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
 1233 01:36:33.628097  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm.
 1234 01:36:33.679816  <30>[   34.047568] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
 1235 01:36:33.680323  <30>[   34.061531] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
 1236 01:36:33.683075  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
 1237 01:36:33.731730  <30>[   34.097798] systemd[1]: modprobe@fuse.service: Deactivated successfully.
 1238 01:36:33.732210  <30>[   34.112165] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
 1239 01:36:33.734926  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse.
 1240 01:36:33.790664  <30>[   34.156619] systemd[1]: modprobe@loop.service: Deactivated successfully.
 1241 01:36:33.791135  <30>[   34.173994] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
 1242 01:36:33.793883  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
 1243 01:36:33.833633  <30>[   34.213662] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
 1244 01:36:33.836891  [[0;32m  OK  [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules.
 1245 01:36:33.876608  <30>[   34.252476] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line.
 1246 01:36:33.879831  [[0;32m  OK  [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line.
 1247 01:36:33.919570  <30>[   34.299725] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
 1248 01:36:33.922768  [[0;32m  OK  [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems.
 1249 01:36:33.961460  <30>[   34.340133] systemd[1]: Reached target network-pre.target - Preparation for Network.
 1250 01:36:33.964726  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network.
 1251 01:36:34.069428  <30>[   34.451965] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System...
 1252 01:36:34.072596           Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System...
 1253 01:36:34.128339  <30>[   34.507062] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System...
 1254 01:36:34.131577           Mounting [0;1;39msys-kernel-config…ernel Configuration File System...
 1255 01:36:34.168272  <30>[   34.535082] systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
 1256 01:36:34.171419  <30>[   34.550793] systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
 1257 01:36:34.211333  <30>[   34.593637] systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed...
 1258 01:36:34.214454           Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed...
 1259 01:36:34.249436  <30>[   34.630940] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met.
 1260 01:36:34.337156  <30>[   34.717344] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
 1261 01:36:34.340372           Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables...
 1262 01:36:34.390111  <30>[   34.774998] systemd[1]: Starting systemd-sysusers.service - Create System Users...
 1263 01:36:34.393291           Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users...
 1264 01:36:34.457101  <30>[   34.841470] systemd[1]: Started systemd-journald.service - Journal Service.
 1265 01:36:34.460316  [[0;32m  OK  [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service.
 1266 01:36:34.534182  [[0;32m  OK  [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System.
 1267 01:36:34.558182  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System.
 1268 01:36:34.665022           Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage...
 1269 01:36:34.792853  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables.
 1270 01:36:34.888813  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users.
 1271 01:36:34.980794           Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev...
 1272 01:36:35.003751  <46>[   35.390714] systemd-journald[254]: Received client request to flush runtime journal.
 1273 01:36:35.882731  <5>[   36.283030] random: crng init done
 1274 01:36:36.742989  [[0;32m  OK  [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed.
 1275 01:36:36.868877  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev.
 1276 01:36:36.889905  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems.
 1277 01:36:36.912902  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems.
 1278 01:36:37.477391           Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files...
 1279 01:36:38.238622  [[0;32m  OK  [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage.
 1280 01:36:38.334495           Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories...
 1281 01:36:38.549221  [[0;32m  OK  [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files.
 1282 01:36:38.650242           Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration...
 1283 01:36:39.582387  [[0;32m  OK  [0m] Found device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0.
 1284 01:36:39.918312  [[0;32m  OK  [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices.
 1285 01:36:40.411730  <5>[   40.798827] cfg80211: Loading compiled-in X.509 certificates for regulatory database
 1286 01:36:40.690176  <5>[   41.066057] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
 1287 01:36:40.693328  <5>[   41.081537] cfg80211: Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
 1288 01:36:40.714290  <4>[   41.100961] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
 1289 01:36:40.730248  <6>[   41.126839] cfg80211: failed to load regulatory.db
 1290 01:36:40.806221  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories.
 1291 01:36:40.942364           Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization...
 1292 01:36:40.987937           Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP...
 1293 01:36:41.315156  [[0;32m  OK  [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration.
 1294 01:36:41.351608  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP.
 1295 01:36:41.354752  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork.target[0m - Network.
 1296 01:36:42.026248  [[0;32m  OK  [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization.
 1297 01:36:42.047254  [[0;32m  OK  [0m] Reached target [0;1;39msysinit.target[0m - System Initialization.
 1298 01:36:42.068242  [[0;32m  OK  [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories.
 1299 01:36:42.084435  [[0;32m  OK  [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set.
 1300 01:36:42.159444  [[0;32m  OK  [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities.
 1301 01:36:42.237275  [[0;32m  OK  [0m] Started [0;1;39mapt-daily-upgrade.… apt upgrade and clean activities.
 1302 01:36:42.258333  [[0;32m  OK  [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer.
 1303 01:36:42.294846  [[0;32m  OK  [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems.
 1304 01:36:42.379884  [[0;32m  OK  [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week.
 1305 01:36:42.402804  [[0;32m  OK  [0m] Reached target [0;1;39mtimers.target[0m - Timer Units.
 1306 01:36:42.434724  [[0;32m  OK  [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket.
 1307 01:36:42.437886  [[0;32m  OK  [0m] Reached target [0;1;39msockets.target[0m - Socket Units.
 1308 01:36:42.458857  [[0;32m  OK  [0m] Reached target [0;1;39mbasic.target[0m - Basic System.
 1309 01:36:42.576720           Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus...
 1310 01:36:42.725451           Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots...
 1311 01:36:42.922452           Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management...
 1312 01:36:42.968274           Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions...
 1313 01:36:43.085179  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch.
 1314 01:36:43.626777  [[0;32m  OK  [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions.
 1315 01:36:43.733681  [[0;32m  OK  [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1.
 1316 01:36:43.824796  [[0;32m  OK  [0m] Started [0;1;39mserial-getty@ttyAM…ice[0m - Serial Getty on ttyAMA0.
 1317 01:36:43.845797  [[0;32m  OK  [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts.
 1318 01:36:43.869791  [[0;32m  OK  [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus.
 1319 01:36:43.917356  [[0;32m  OK  [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots.
 1320 01:36:43.948337  [[0;32m  OK  [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management.
 1321 01:36:44.017419  [[0;32m  OK  [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System.
 1322 01:36:44.038331  [[0;32m  OK  [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface.
 1323 01:36:44.150457           Starting [0;1;39msystemd-hostnamed.service[0m - Hostname Service...
 1324 01:36:44.198499           Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP...
 1325 01:36:44.437922  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP.
 1326 01:36:44.811732  [[0;32m  OK  [0m] Started [0;1;39msystemd-hostnamed.service[0m - Hostname Service.
 1327 01:36:45.028391  
 1328 01:36:45.028666  Debian GNU/Linux 12 debian-bookworm-arm64 ttyAMA0
 1329 01:36:45.028835  
 1330 01:36:45.031518  debian-bookworm-arm64 login: root (automatic login)
 1331 01:36:45.031738  
 1332 01:36:46.008394  Linux debian-bookworm-arm64 6.1.94-cip23 #1 SMP PREEMPT Fri Jun 21 00:09:18 UTC 2024 aarch64
 1333 01:36:46.008675  
 1334 01:36:46.009321  The programs included with the Debian GNU/Linux system are free software;
 1335 01:36:46.009508  the exact distribution terms for each program are described in the
 1336 01:36:46.009663  individual files in /usr/share/doc/*/copyright.
 1337 01:36:46.009878  
 1338 01:36:46.010046  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1339 01:36:46.011611  permitted by applicable law.
 1340 01:36:48.205983  ShellCommand command timed out.: Sending # in case of corruption. Connection timeout 00:01:44, retry in 00:00:52
 1341 01:36:48.206555  pattern: ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
 1343 01:36:48.307631  #
 1344 01:36:48.313728  #
 1345 01:36:49.146082  Matched prompt #10: / #
 1347 01:36:49.147231  Setting prompt string to ['/ #']
 1348 01:36:49.147676  end: 2.4.4.1 login-action (duration 00:00:53) [common]
 1350 01:36:49.148652  end: 2.4.4 auto-login-action (duration 00:00:53) [common]
 1351 01:36:49.149093  start: 2.4.5 expect-shell-connection (timeout 00:00:51) [common]
 1352 01:36:49.149443  Setting prompt string to ['/ #']
 1353 01:36:49.149746  Forcing a shell prompt, looking for ['/ #']
 1355 01:36:49.200552  / # 
 1356 01:36:49.201144  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1357 01:36:49.201524  Waiting using forced prompt support (timeout 00:02:30)
 1358 01:36:49.202241  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1359 01:36:49.202673  start: 2.4.6 export-device-env (timeout 00:00:51) [common]
 1360 01:36:49.203015  Sending with 100 millisecond of delay
 1362 01:37:01.576458  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/434812/extract-nfsrootfs-tg3uy8cn'
 1363 01:37:01.677350  
 1364 01:37:01.677824  / # export NFS_ROOTFS='/v<46>[   52.731487] systemd-journald[254]: Oldest entry in /var/log/journal/44a983756b26438995e691b947c527e4/system.journal is older than the configured file retention duration (1month), suggesting rotation.
 1365 01:37:01.678198  <46>[   52.749853] systemd-journald[254]: /var/log/journal/44a983756b26438995e691b947c527e4/system.journal: Journal header limits reached or header out-of-date, rotating.
 1366 01:37:01.678606  ar/lib/lava/dispatcher/tmp/434812/extract-nfsrootfs-tg3uy8cn'
 1367 01:37:01.679182  Sending with 100 millisecond of delay
 1369 01:37:07.290835  / # export NFS_SERVER_IP='192.168.56.230'
 1370 01:37:07.391786  end: 2.4.6 export-device-env (duration 00:00:18) [common]
 1371 01:37:07.392467  end: 2.4 uboot-commands (duration 00:04:27) [common]
 1372 01:37:07.392980  end: 2 uboot-action (duration 00:04:27) [common]
 1373 01:37:07.393454  start: 3 lava-test-retry (timeout 00:04:42) [common]
 1374 01:37:07.393935  start: 3.1 lava-test-shell (timeout 00:04:42) [common]
 1375 01:37:07.394367  Using namespace: common
 1377 01:37:07.495416  #
 1378 01:37:07.496048  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1379 01:37:07.496637  export NFS_SERVER_IP='192.168.56.230'
 1380 01:37:07.497312  Using /lava-434812
 1382 01:37:07.598320  / # #export SHELL=/bin/bash
 1383 01:37:07.599095  
 1385 01:37:07.700512  / # export SHELL=/bin/bash. /lava-434812/environment
 1386 01:37:07.701289  
 1388 01:37:07.802796  / # . /lava-434812/environment/lava-434812/bin/lava-test-runner /lava-434812/0
 1389 01:37:07.803410  Test shell timeout: 10s (minimum of the action and connection timeout)
 1390 01:37:07.804804  
 1391 01:37:07.811518  / # /lava-434812/bin/lava-test-runner /lava-434812/0
 1392 01:37:08.916436  + export TESTRUN_ID=0_timesync-off
 1393 01:37:08.916943  + TESTRUN_ID=0_timesync-off
 1394 01:37:08.919684  + cd /lava-434812/0/tests/0_timesync-off
 1395 01:37:08.920124  ++ cat uuid
 1396 01:37:09.010374  + UUID=434812_1.6.2.4.1
 1397 01:37:09.010858  + set +x
 1398 01:37:09.013571  <LAVA_SIGNAL_STARTRUN 0_timesync-off 434812_1.6.2.4.1>
 1399 01:37:09.014048  + systemctl stop systemd-timesyncd
 1400 01:37:09.014700  Received signal: <STARTRUN> 0_timesync-off 434812_1.6.2.4.1
 1401 01:37:09.015079  Starting test lava.0_timesync-off (434812_1.6.2.4.1)
 1402 01:37:09.015492  Skipping test definition patterns.
 1403 01:37:09.317155  + set +x
 1404 01:37:09.317615  <LAVA_SIGNAL_ENDRUN 0_timesync-off 434812_1.6.2.4.1>
 1405 01:37:09.318159  Received signal: <ENDRUN> 0_timesync-off 434812_1.6.2.4.1
 1406 01:37:09.318519  Ending use of test pattern.
 1407 01:37:09.318800  Ending test lava.0_timesync-off (434812_1.6.2.4.1), duration 0.30
 1409 01:37:09.716608  + export TESTRUN_ID=1_kselftest-lkdtm
 1410 01:37:09.734418  + TESTRUN_ID=1_kselftest-lkdtm
 1411 01:37:09.737539  + cd /lava-434812/0/tests/1_kselftest-lkdtm
 1412 01:37:09.737764  ++ cat uuid
 1413 01:37:09.830298  + UUID=434812_1.6.2.4.5
 1414 01:37:09.830556  + set +x
 1415 01:37:09.830729  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 434812_1.6.2.4.5>
 1416 01:37:09.830887  + cd ./automated/linux/kselftest/
 1417 01:37:09.831266  Received signal: <STARTRUN> 1_kselftest-lkdtm 434812_1.6.2.4.5
 1418 01:37:09.831440  Starting test lava.1_kselftest-lkdtm (434812_1.6.2.4.5)
 1419 01:37:09.831634  Skipping test definition patterns.
 1420 01:37:09.833595  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.94-cip23/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz -L '' -S /dev/null -b juno-uboot -g cip -e '' -p /opt/kselftests/mainline/ -n 1 -i 1
 1421 01:37:10.265346  INFO: install_deps skipped
 1422 01:37:11.534887  --2024-06-21 01:37:11--  http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.94-cip23/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz
 1423 01:37:11.594844  Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
 1424 01:37:11.725948  Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
 1425 01:37:11.886789  HTTP request sent, awaiting response... 200 OK
 1426 01:37:11.887286  Length: 1650020 (1.6M) [application/octet-stream]
 1427 01:37:11.887625  Saving to: 'kselftest_armhf.tar.gz'
 1428 01:37:11.887936  
 1429 01:37:20.309257  
kselftest_armhf.tar   0%[                    ]       0  --.-KB/s               
kselftest_armhf.tar   1%[                    ]  20.39K  74.2KB/s               
kselftest_armhf.tar   4%[                    ]  70.04K   127KB/s               
kselftest_armhf.tar   6%[>                   ] 110.82K   133KB/s               
kselftest_armhf.tar   9%[>                   ] 153.01K   144KB/s               
kselftest_armhf.tar  12%[=>                  ] 196.60K   152KB/s               
kselftest_armhf.tar  14%[=>                  ] 230.35K   151KB/s               
kselftest_armhf.tar  17%[==>                 ] 278.17K   158KB/s               
kselftest_armhf.tar  20%[===>                ] 325.98K   164KB/s               
kselftest_armhf.tar  22%[===>                ] 361.14K   163KB/s               
kselftest_armhf.tar  25%[====>               ] 410.35K   168KB/s               
kselftest_armhf.tar  28%[====>               ] 460.98K   172KB/s               
kselftest_armhf.tar  31%[=====>              ] 500.35K   172KB/s               
kselftest_armhf.tar  34%[=====>              ] 559.42K   178KB/s    eta 6s     
kselftest_armhf.tar  38%[======>             ] 612.85K   182KB/s    eta 6s     
kselftest_armhf.tar  40%[=======>            ] 657.85K   182KB/s    eta 6s     
kselftest_armhf.tar  44%[=======>            ] 723.95K   189KB/s    eta 6s     
kselftest_armhf.tar  48%[========>           ] 781.60K   201KB/s    eta 6s     
kselftest_armhf.tar  51%[=========>          ] 833.64K   204KB/s    eta 4s     
kselftest_armhf.tar  52%[=========>          ] 849.10K   196KB/s    eta 4s     
kselftest_armhf.tar  56%[==========>         ] 909.14K   201KB/s    eta 4s     
kselftest_armhf.tar  59%[==========>         ] 953.17K   203KB/s    eta 4s     
kselftest_armhf.tar  61%[===========>        ] 992.54K   198KB/s    eta 3s     
kselftest_armhf.tar  64%[===========>        ]   1.01M   198KB/s    eta 3s     
kselftest_armhf.tar  66%[============>       ]   1.05M   196KB/s    eta 3s     
kselftest_armhf.tar  69%[============>       ]   1.09M   195KB/s    eta 3s     
kselftest_armhf.tar  71%[=============>      ]   1.12M   193KB/s    eta 3s     
kselftest_armhf.tar  74%[=============>      ]   1.17M   192KB/s    eta 2s     
kselftest_armhf.tar  76%[==============>     ]   1.21M   193KB/s    eta 2s     
kselftest_armhf.tar  79%[==============>     ]   1.25M   188KB/s    eta 2s     
kselftest_armhf.tar  82%[===============>    ]   1.30M   189KB/s    eta 2s     
kselftest_armhf.tar  85%[================>   ]   1.35M   186KB/s    eta 2s     
kselftest_armhf.tar  88%[================>   ]   1.39M   184KB/s    eta 1s     
kselftest_armhf.tar  92%[=================>  ]   1.45M   188KB/s    eta 1s     
kselftest_armhf.tar  95%[==================> ]   1.50M   185KB/s    eta 1s     
kselftest_armhf.tar  98%[==================> ]   1.55M   193KB/s    eta 1s     
kselftest_armhf.tar 100%[===================>]   1.57M   196KB/s    in 8.4s    
 1430 01:37:20.309910  
 1431 01:37:20.474792  2024-06-21 01:37:20 (191 KB/s) - 'kselftest_armhf.tar.gz' saved [1650020/1650020]
 1432 01:37:20.475093  
 1433 01:37:24.738353  <4>[   85.104206] amba 20010000.etf: deferred probe timeout, ignoring dependency
 1434 01:37:24.738657  <4>[   85.111598] amba 20030000.tpiu: deferred probe timeout, ignoring dependency
 1435 01:37:24.738860  <4>[   85.118975] amba 20040000.funnel: deferred probe timeout, ignoring dependency
 1436 01:37:24.739298  <4>[   85.126507] amba 20070000.etr: deferred probe timeout, ignoring dependency
 1437 01:37:24.739486  <4>[   85.133775] amba 20100000.stm: deferred probe timeout, ignoring dependency
 1438 01:37:24.782309  <4>[   85.141043] amba 20120000.replicator: deferred probe timeout, ignoring dependency
 1439 01:37:24.782603  <4>[   85.148928] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency
 1440 01:37:24.782798  <4>[   85.156740] amba 22040000.etm: deferred probe timeout, ignoring dependency
 1441 01:37:24.782969  <4>[   85.164008] amba 22020000.cti: deferred probe timeout, ignoring dependency
 1442 01:37:24.783378  <4>[   85.171275] amba 220c0000.funnel: deferred probe timeout, ignoring dependency
 1443 01:37:24.783534  <4>[   85.178802] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency
 1444 01:37:24.826373  <4>[   85.186594] amba 22140000.etm: deferred probe timeout, ignoring dependency
 1445 01:37:24.826669  <4>[   85.193865] amba 22120000.cti: deferred probe timeout, ignoring dependency
 1446 01:37:24.826879  <4>[   85.201135] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency
 1447 01:37:24.827045  <4>[   85.208939] amba 23040000.etm: deferred probe timeout, ignoring dependency
 1448 01:37:24.827183  <4>[   85.216237] amba 23020000.cti: deferred probe timeout, ignoring dependency
 1449 01:37:24.827318  <4>[   85.223545] amba 230c0000.funnel: deferred probe timeout, ignoring dependency
 1450 01:37:24.870465  <4>[   85.231112] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency
 1451 01:37:24.870777  <4>[   85.238924] amba 23140000.etm: deferred probe timeout, ignoring dependency
 1452 01:37:24.870984  <4>[   85.246230] amba 23120000.cti: deferred probe timeout, ignoring dependency
 1453 01:37:24.871414  <4>[   85.253492] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency
 1454 01:37:24.871577  <4>[   85.261294] amba 23240000.etm: deferred probe timeout, ignoring dependency
 1455 01:37:24.871746  <4>[   85.268570] amba 23220000.cti: deferred probe timeout, ignoring dependency
 1456 01:37:24.913795  <4>[   85.275880] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency
 1457 01:37:24.914095  <4>[   85.283682] amba 23340000.etm: deferred probe timeout, ignoring dependency
 1458 01:37:24.914275  <4>[   85.290959] amba 23320000.cti: deferred probe timeout, ignoring dependency
 1459 01:37:24.914434  <4>[   85.298256] amba 20020000.cti: deferred probe timeout, ignoring dependency
 1460 01:37:24.916969  <4>[   85.305524] amba 20110000.cti: deferred probe timeout, ignoring dependency
 1461 01:37:24.964622  <6>[   85.326028] platform 2b600000.iommu: deferred probe pending
 1462 01:37:24.964904  <6>[   85.334251] amba 20010000.etf: deferred probe pending
 1463 01:37:24.965102  <6>[   85.341967] amba 20030000.tpiu: deferred probe pending
 1464 01:37:24.965275  <6>[   85.347435] amba 20040000.funnel: deferred probe pending
 1465 01:37:24.965436  <6>[   85.353079] amba 20070000.etr: deferred probe pending
 1466 01:37:24.965591  <6>[   85.358452] amba 20100000.stm: deferred probe pending
 1467 01:37:24.965743  <6>[   85.363823] amba 20120000.replicator: deferred probe pending
 1468 01:37:25.008326  <6>[   85.369822] amba 22010000.cpu-debug: deferred probe pending
 1469 01:37:25.008642  <6>[   85.375728] amba 22040000.etm: deferred probe pending
 1470 01:37:25.008947  <6>[   85.381121] amba 22020000.cti: deferred probe pending
 1471 01:37:25.009150  <6>[   85.386515] amba 220c0000.funnel: deferred probe pending
 1472 01:37:25.009293  <6>[   85.392161] amba 22110000.cpu-debug: deferred probe pending
 1473 01:37:25.009429  <6>[   85.398059] amba 22140000.etm: deferred probe pending
 1474 01:37:25.009593  <6>[   85.403437] amba 22120000.cti: deferred probe pending
 1475 01:37:25.011472  <6>[   85.408814] amba 23010000.cpu-debug: deferred probe pending
 1476 01:37:25.051953  <6>[   85.414709] amba 23040000.etm: deferred probe pending
 1477 01:37:25.052253  <6>[   85.420086] amba 23020000.cti: deferred probe pending
 1478 01:37:25.052501  <6>[   85.425460] amba 230c0000.funnel: deferred probe pending
 1479 01:37:25.052686  <6>[   85.431102] amba 23110000.cpu-debug: deferred probe pending
 1480 01:37:25.052854  <6>[   85.436997] amba 23140000.etm: deferred probe pending
 1481 01:37:25.053022  <6>[   85.442371] amba 23120000.cti: deferred probe pending
 1482 01:37:25.053139  <6>[   85.447767] amba 23210000.cpu-debug: deferred probe pending
 1483 01:37:25.055130  <6>[   85.453666] amba 23240000.etm: deferred probe pending
 1484 01:37:25.105619  <6>[   85.459039] amba 23220000.cti: deferred probe pending
 1485 01:37:25.105920  <6>[   85.464429] amba 23310000.cpu-debug: deferred probe pending
 1486 01:37:25.106152  <6>[   85.470353] amba 23340000.etm: deferred probe pending
 1487 01:37:25.106366  <6>[   85.475736] amba 23320000.cti: deferred probe pending
 1488 01:37:25.106535  <6>[   85.481109] amba 20020000.cti: deferred probe pending
 1489 01:37:25.106689  <6>[   85.486518] amba 20110000.cti: deferred probe pending
 1490 01:37:25.106840  <6>[   85.491892] platform 7ff50000.hdlcd: deferred probe pending
 1491 01:37:25.108736  <6>[   85.497790] platform 7ff60000.hdlcd: deferred probe pending
 1492 01:37:39.785175  skiplist:
 1493 01:37:39.785446  ========================================
 1494 01:37:39.788408  ========================================
 1495 01:37:40.059961  lkdtm:PANIC.sh
 1496 01:37:40.060435  lkdtm:BUG.sh
 1497 01:37:40.060739  lkdtm:WARNING.sh
 1498 01:37:40.061016  lkdtm:WARNING_MESSAGE.sh
 1499 01:37:40.061279  lkdtm:EXCEPTION.sh
 1500 01:37:40.061533  lkdtm:LOOP.sh
 1501 01:37:40.061783  lkdtm:EXHAUST_STACK.sh
 1502 01:37:40.062063  lkdtm:CORRUPT_STACK.sh
 1503 01:37:40.062317  lkdtm:CORRUPT_STACK_STRONG.sh
 1504 01:37:40.062560  lkdtm:ARRAY_BOUNDS.sh
 1505 01:37:40.062808  lkdtm:CORRUPT_LIST_ADD.sh
 1506 01:37:40.063463  lkdtm:CORRUPT_LIST_DEL.sh
 1507 01:37:40.063769  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1508 01:37:40.064027  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1509 01:37:40.064277  lkdtm:REPORT_STACK_CANARY.sh
 1510 01:37:40.064522  lkdtm:UNSET_SMEP.sh
 1511 01:37:40.064770  lkdtm:DOUBLE_FAULT.sh
 1512 01:37:40.065017  lkdtm:CORRUPT_PAC.sh
 1513 01:37:40.065260  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1514 01:37:40.103091  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1515 01:37:40.103561  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1516 01:37:40.103866  lkdtm:WRITE_AFTER_FREE.sh
 1517 01:37:40.104142  lkdtm:READ_AFTER_FREE.sh
 1518 01:37:40.104405  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1519 01:37:40.104664  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1520 01:37:40.104918  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1521 01:37:40.105539  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1522 01:37:40.105830  lkdtm:SLAB_FREE_DOUBLE.sh
 1523 01:37:40.106119  lkdtm:SLAB_FREE_CROSS.sh
 1524 01:37:40.106467  lkdtm:SLAB_FREE_PAGE.sh
 1525 01:37:40.106816  lkdtm:SOFTLOCKUP.sh
 1526 01:37:40.107147  lkdtm:HARDLOCKUP.sh
 1527 01:37:40.107475  lkdtm:SPINLOCKUP.sh
 1528 01:37:40.107797  lkdtm:HUNG_TASK.sh
 1529 01:37:40.108115  lkdtm:EXEC_DATA.sh
 1530 01:37:40.108433  lkdtm:EXEC_STACK.sh
 1531 01:37:40.108747  lkdtm:EXEC_KMALLOC.sh
 1532 01:37:40.109150  lkdtm:EXEC_VMALLOC.sh
 1533 01:37:40.109447  lkdtm:EXEC_RODATA.sh
 1534 01:37:40.146393  lkdtm:EXEC_USERSPACE.sh
 1535 01:37:40.146855  lkdtm:EXEC_NULL.sh
 1536 01:37:40.147280  lkdtm:ACCESS_USERSPACE.sh
 1537 01:37:40.147676  lkdtm:ACCESS_NULL.sh
 1538 01:37:40.148056  lkdtm:WRITE_RO.sh
 1539 01:37:40.148427  lkdtm:WRITE_RO_AFTER_INIT.sh
 1540 01:37:40.148792  lkdtm:WRITE_KERN.sh
 1541 01:37:40.149157  lkdtm:WRITE_OPD.sh
 1542 01:37:40.149549  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1543 01:37:40.149913  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1544 01:37:40.150319  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1545 01:37:40.150688  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1546 01:37:40.151051  lkdtm:REFCOUNT_DEC_ZERO.sh
 1547 01:37:40.151418  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1548 01:37:40.151778  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1549 01:37:40.152535  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1550 01:37:40.152880  lkdtm:REFCOUNT_INC_ZERO.sh
 1551 01:37:40.189541  lkdtm:REFCOUNT_ADD_ZERO.sh
 1552 01:37:40.190075  lkdtm:REFCOUNT_INC_SATURATED.sh
 1553 01:37:40.190476  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1554 01:37:40.190838  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1555 01:37:40.191182  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1556 01:37:40.191522  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1557 01:37:40.191858  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1558 01:37:40.192245  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1559 01:37:40.192437  lkdtm:REFCOUNT_TIMING.sh
 1560 01:37:40.192623  lkdtm:ATOMIC_TIMING.sh
 1561 01:37:40.192805  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1562 01:37:40.192992  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1563 01:37:40.193197  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1564 01:37:40.193647  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1565 01:37:40.232414  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1566 01:37:40.232670  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1567 01:37:40.232897  lkdtm:USERCOPY_STACK_BEYOND.sh
 1568 01:37:40.233103  lkdtm:USERCOPY_KERNEL.sh
 1569 01:37:40.233299  lkdtm:STACKLEAK_ERASING.sh
 1570 01:37:40.233491  lkdtm:CFI_FORWARD_PROTO.sh
 1571 01:37:40.233688  lkdtm:CFI_BACKWARD.sh
 1572 01:37:40.233801  lkdtm:FORTIFY_STRSCPY.sh
 1573 01:37:40.233917  lkdtm:FORTIFY_STR_OBJECT.sh
 1574 01:37:40.234056  lkdtm:FORTIFY_STR_MEMBER.sh
 1575 01:37:40.234166  lkdtm:FORTIFY_MEM_OBJECT.sh
 1576 01:37:40.234272  lkdtm:FORTIFY_MEM_MEMBER.sh
 1577 01:37:40.234376  lkdtm:PPC_SLB_MULTIHIT.sh
 1578 01:37:40.234481  lkdtm:stack-entropy.sh
 1579 01:37:40.234587  ============== Tests to run ===============
 1580 01:37:40.234693  lkdtm:PANIC.sh
 1581 01:37:40.235492  lkdtm:BUG.sh
 1582 01:37:40.235609  lkdtm:WARNING.sh
 1583 01:37:40.275891  lkdtm:WARNING_MESSAGE.sh
 1584 01:37:40.276385  lkdtm:EXCEPTION.sh
 1585 01:37:40.276829  lkdtm:LOOP.sh
 1586 01:37:40.277241  lkdtm:EXHAUST_STACK.sh
 1587 01:37:40.277633  lkdtm:CORRUPT_STACK.sh
 1588 01:37:40.278048  lkdtm:CORRUPT_STACK_STRONG.sh
 1589 01:37:40.278436  lkdtm:ARRAY_BOUNDS.sh
 1590 01:37:40.278832  lkdtm:CORRUPT_LIST_ADD.sh
 1591 01:37:40.279211  lkdtm:CORRUPT_LIST_DEL.sh
 1592 01:37:40.279574  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1593 01:37:40.279934  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1594 01:37:40.280294  lkdtm:REPORT_STACK_CANARY.sh
 1595 01:37:40.280650  lkdtm:UNSET_SMEP.sh
 1596 01:37:40.281009  lkdtm:DOUBLE_FAULT.sh
 1597 01:37:40.281362  lkdtm:CORRUPT_PAC.sh
 1598 01:37:40.281722  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1599 01:37:40.282110  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1600 01:37:40.282841  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1601 01:37:40.283175  lkdtm:WRITE_AFTER_FREE.sh
 1602 01:37:40.319071  lkdtm:READ_AFTER_FREE.sh
 1603 01:37:40.319563  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1604 01:37:40.320007  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1605 01:37:40.320414  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1606 01:37:40.320798  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1607 01:37:40.321180  lkdtm:SLAB_FREE_DOUBLE.sh
 1608 01:37:40.321546  lkdtm:SLAB_FREE_CROSS.sh
 1609 01:37:40.321911  lkdtm:SLAB_FREE_PAGE.sh
 1610 01:37:40.322337  lkdtm:SOFTLOCKUP.sh
 1611 01:37:40.322704  lkdtm:HARDLOCKUP.sh
 1612 01:37:40.323068  lkdtm:SPINLOCKUP.sh
 1613 01:37:40.323428  lkdtm:HUNG_TASK.sh
 1614 01:37:40.323787  lkdtm:EXEC_DATA.sh
 1615 01:37:40.324140  lkdtm:EXEC_STACK.sh
 1616 01:37:40.324493  lkdtm:EXEC_KMALLOC.sh
 1617 01:37:40.324848  lkdtm:EXEC_VMALLOC.sh
 1618 01:37:40.325201  lkdtm:EXEC_RODATA.sh
 1619 01:37:40.325551  lkdtm:EXEC_USERSPACE.sh
 1620 01:37:40.326299  lkdtm:EXEC_NULL.sh
 1621 01:37:40.326658  lkdtm:ACCESS_USERSPACE.sh
 1622 01:37:40.362154  lkdtm:ACCESS_NULL.sh
 1623 01:37:40.362683  lkdtm:WRITE_RO.sh
 1624 01:37:40.363131  lkdtm:WRITE_RO_AFTER_INIT.sh
 1625 01:37:40.363534  lkdtm:WRITE_KERN.sh
 1626 01:37:40.363918  lkdtm:WRITE_OPD.sh
 1627 01:37:40.364680  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1628 01:37:40.365033  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1629 01:37:40.365427  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1630 01:37:40.365798  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1631 01:37:40.366219  lkdtm:REFCOUNT_DEC_ZERO.sh
 1632 01:37:40.366591  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1633 01:37:40.366954  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1634 01:37:40.367317  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1635 01:37:40.367672  lkdtm:REFCOUNT_INC_ZERO.sh
 1636 01:37:40.368127  lkdtm:REFCOUNT_ADD_ZERO.sh
 1637 01:37:40.368457  lkdtm:REFCOUNT_INC_SATURATED.sh
 1638 01:37:40.405370  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1639 01:37:40.405860  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1640 01:37:40.406337  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1641 01:37:40.407145  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1642 01:37:40.407517  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1643 01:37:40.407908  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1644 01:37:40.408288  lkdtm:REFCOUNT_TIMING.sh
 1645 01:37:40.408671  lkdtm:ATOMIC_TIMING.sh
 1646 01:37:40.409040  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1647 01:37:40.409408  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1648 01:37:40.409767  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1649 01:37:40.410165  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1650 01:37:40.410528  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1651 01:37:40.410980  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1652 01:37:40.453030  lkdtm:USERCOPY_STACK_BEYOND.sh
 1653 01:37:40.453501  lkdtm:USERCOPY_KERNEL.sh
 1654 01:37:40.453935  lkdtm:STACKLEAK_ERASING.sh
 1655 01:37:40.454369  lkdtm:CFI_FORWARD_PROTO.sh
 1656 01:37:40.454762  lkdtm:CFI_BACKWARD.sh
 1657 01:37:40.455143  lkdtm:FORTIFY_STRSCPY.sh
 1658 01:37:40.455519  lkdtm:FORTIFY_STR_OBJECT.sh
 1659 01:37:40.455891  lkdtm:FORTIFY_STR_MEMBER.sh
 1660 01:37:40.456260  lkdtm:FORTIFY_MEM_OBJECT.sh
 1661 01:37:40.456984  lkdtm:FORTIFY_MEM_MEMBER.sh
 1662 01:37:40.457330  lkdtm:PPC_SLB_MULTIHIT.sh
 1663 01:37:40.457701  lkdtm:stack-entropy.sh
 1664 01:37:40.458098  ===========End Tests to run ===============
 1665 01:37:40.458472  shardfile-lkdtm pass
 1666 01:37:46.690431  <12>[  107.078012] kselftest: Running tests in lkdtm
 1667 01:37:46.770362  TAP version 13
 1668 01:37:46.850304  1..84
 1669 01:37:47.042288  # selftests: lkdtm: PANIC.sh
 1670 01:37:48.177337  # Skipping PANIC: crashes entire system
 1671 01:37:48.225187  ok 1 selftests: lkdtm: PANIC.sh # SKIP
 1672 01:37:48.401074  # selftests: lkdtm: BUG.sh
 1673 01:37:49.360999  <6>[  109.726072] lkdtm: Performing direct entry BUG
 1674 01:37:49.361536  <4>[  109.731182] ------------[ cut here ]------------
 1675 01:37:49.361879  <2>[  109.736079] kernel BUG at drivers/misc/lkdtm/bugs.c:78!
 1676 01:37:49.362639  <0>[  109.741735] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1677 01:37:49.362994  <4>[  109.748806] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 1678 01:37:49.404309  <4>[  109.762649] CPU: 2 PID: 818 Comm: cat Tainted: G            E      6.1.94-cip23 #1
 1679 01:37:49.404794  <4>[  109.770502] Hardware name: ARM Juno development board (r0) (DT)
 1680 01:37:49.405525  <4>[  109.776695] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1681 01:37:49.405882  <4>[  109.783938] pc : lkdtm_BUG+0x14/0x20
 1682 01:37:49.406240  <4>[  109.787794] lr : lkdtm_do_action+0x2c/0x50
 1683 01:37:49.406543  <4>[  109.792165] sp : ffff80000dc8ba70
 1684 01:37:49.406835  <4>[  109.795746] x29: ffff80000dc8ba70 x28: ffff000805f50040 x27: 0000000000000000
 1685 01:37:49.407861  <4>[  109.803177] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 1686 01:37:49.447681  <4>[  109.810603] x23: ffff0008047de000 x22: ffff80000dc8bbf0 x21: 0000000000000004
 1687 01:37:49.448524  <4>[  109.818029] x20: ffff0008047de000 x19: ffff80000b546188 x18: 0000000000000000
 1688 01:37:49.448903  <4>[  109.825454] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8241f000
 1689 01:37:49.449217  <4>[  109.832878] x14: 0000000000000000 x13: 205d323730363237 x12: 0000000000040000
 1690 01:37:49.449521  <4>[  109.840303] x11: 7fffffffffffffff x10: 0000000000000001 x9 : ffff800008c13d7c
 1691 01:37:49.450969  <4>[  109.847728] x8 : 00000000de9b440f x7 : ffff8000096cf504 x6 : 0000000000000001
 1692 01:37:49.490970  <4>[  109.855153] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 1693 01:37:49.491428  <4>[  109.862577] x2 : 0000000000000000 x1 : ffff000805f50040 x0 : ffff800008c147c0
 1694 01:37:49.491767  <4>[  109.870003] Call trace:
 1695 01:37:49.492078  <4>[  109.872713]  lkdtm_BUG+0x14/0x20
 1696 01:37:49.492379  <4>[  109.876215]  lkdtm_do_action+0x2c/0x50
 1697 01:37:49.492670  <4>[  109.880238]  direct_entry+0x164/0x180
 1698 01:37:49.492959  <4>[  109.884174]  full_proxy_write+0x68/0xc0
 1699 01:37:49.493241  <4>[  109.888288]  vfs_write+0xcc/0x2a0
 1700 01:37:49.493524  <4>[  109.891873]  ksys_write+0x78/0x104
 1701 01:37:49.494242  <4>[  109.895543]  __arm64_sys_write+0x28/0x3c
 1702 01:37:49.534452  <4>[  109.899736]  invoke_syscall+0x8c/0x120
 1703 01:37:49.534905  <4>[  109.903761]  el0_svc_common.constprop.0+0x68/0x124
 1704 01:37:49.535245  <4>[  109.908830]  do_el0_svc+0x40/0xcc
 1705 01:37:49.535560  <4>[  109.912418]  el0_svc+0x48/0xc0
 1706 01:37:49.535863  <4>[  109.915744]  el0t_64_sync_handler+0xb8/0xbc
 1707 01:37:49.536254  <4>[  109.920199]  el0t_64_sync+0x18c/0x190
 1708 01:37:49.536628  <0>[  109.924136] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) 
 1709 01:37:49.536968  <4>[  109.930505] ---[ end trace 0000000000000000 ]---
 1710 01:37:49.537878  <6>[  109.935393] note: cat[818] exited with irqs disabled
 1711 01:37:49.579212  <6>[  109.940715] note: cat[818] exited with preempt_count 1
 1712 01:37:49.579510  <4>[  109.947778] ------------[ cut here ]------------
 1713 01:37:49.579747  <4>[  109.952674] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 1714 01:37:49.579976  <4>[  109.962627] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 1715 01:37:49.582314  <4>[  109.976468] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G      D     E      6.1.94-cip23 #1
 1716 01:37:49.622593  <4>[  109.984667] Hardware name: ARM Juno development board (r0) (DT)
 1717 01:37:49.622867  <4>[  109.990859] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1718 01:37:49.623090  <4>[  109.998104] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 1719 01:37:49.623292  <4>[  110.003612] lr : ct_idle_enter+0x10/0x1c
 1720 01:37:49.623485  <4>[  110.007811] sp : ffff80000c3e3d20
 1721 01:37:49.623676  <4>[  110.011391] x29: ffff80000c3e3d20 x28: 0000000000000000 x27: 0000000000000000
 1722 01:37:49.623844  <4>[  110.018820] x26: 0000000000000000 x25: 0000001999659ee4 x24: 0000000000000000
 1723 01:37:49.665810  <4>[  110.026247] x23: ffff000807136880 x22: 0000000000000000 x21: 0000000000000000
 1724 01:37:49.666152  <4>[  110.033671] x20: ffff00097ef4c458 x19: ffff80000a4fc458 x18: 0000000000000000
 1725 01:37:49.666597  <4>[  110.041096] x17: ffff800008023768 x16: ffff8000096a30d4 x15: ffff8000080bd4f0
 1726 01:37:49.666998  <4>[  110.048521] x14: ffff8000080bd324 x13: ffff800008c13d7c x12: ffff800008c147d4
 1727 01:37:49.667748  <4>[  110.055946] x11: 00000000000022cd x10: 00000000000022cd x9 : ffff8000091313a0
 1728 01:37:49.668105  <4>[  110.063371] x8 : 000000000002e00f x7 : 071c71c71c71c71c x6 : ffff80000b5e5d20
 1729 01:37:49.709483  <4>[  110.070796] x5 : 00000000000005e3 x4 : 4000000000000002 x3 : ffff800974a50000
 1730 01:37:49.709919  <4>[  110.078221] x2 : ffff80000c3e3d20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 1731 01:37:49.710279  <4>[  110.085646] Call trace:
 1732 01:37:49.710557  <4>[  110.088357]  ct_kernel_exit.constprop.0+0x11c/0x180
 1733 01:37:49.710821  <4>[  110.093512]  ct_idle_enter+0x10/0x1c
 1734 01:37:49.711079  <4>[  110.097359]  cpuidle_enter_state+0x2a4/0x5a0
 1735 01:37:49.711334  <4>[  110.101904]  cpuidle_enter+0x40/0x60
 1736 01:37:49.711583  <4>[  110.105751]  do_idle+0x258/0x310
 1737 01:37:49.711831  <4>[  110.109253]  cpu_startup_entry+0x3c/0x44
 1738 01:37:49.712632  <4>[  110.113449]  secondary_start_kernel+0x138/0x160
 1739 01:37:49.752713  <4>[  110.118257]  __secondary_switched+0xb0/0xb4
 1740 01:37:49.753165  <4>[  110.122718] irq event stamp: 242644
 1741 01:37:49.753507  <4>[  110.126472] hardirqs last  enabled at (242643): [<ffff8000081cbbac>] tick_nohz_idle_exit+0x78/0x1dc
 1742 01:37:49.753821  <4>[  110.135809] hardirqs last disabled at (242644): [<ffff8000096cc28c>] __schedule+0x6fc/0xaf0
 1743 01:37:49.754174  <4>[  110.144447] softirqs last  enabled at (242626): [<ffff8000080bf348>] handle_softirqs+0x4d8/0x530
 1744 01:37:49.796521  <4>[  110.153518] softirqs last disabled at (242619): [<ffff80000801072c>] __do_softirq+0x1c/0x28
 1745 01:37:49.796994  <4>[  110.162151] ---[ end trace 0000000000000000 ]---
 1746 01:37:49.797338  # Segmentation fault
 1747 01:37:49.797649  # [  109.726072] lkdtm: Performing direct entry BUG
 1748 01:37:49.797949  # [  109.731182] ------------[ cut here ]------------
 1749 01:37:49.798295  # [  109.736079] kernel BUG at drivers/misc/lkdtm/bugs.c:78!
 1750 01:37:49.798585  # [  109.741735] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1751 01:37:49.799738  # [  109.748806] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 1752 01:37:49.839654  # [  109.762649] CPU: 2 PID: 818 Comm: cat Tainted: G            E      6.1.94-cip23 #1
 1753 01:37:49.840104  # [  109.770502] Hardware name: ARM Juno development board (r0) (DT)
 1754 01:37:49.840447  # [  109.776695] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1755 01:37:49.840758  # [  109.783938] pc : lkdtm_BUG+0x14/0x20
 1756 01:37:49.841057  # [  109.787794] lr : lkdtm_do_action+0x2c/0x50
 1757 01:37:49.841350  # [  109.792165] sp : ffff80000dc8ba70
 1758 01:37:49.842903  # [  109.795746] x29: ffff80000dc8ba70 x28: ffff000805f50040 x27: 0000000000000000
 1759 01:37:49.882883  # [  109.803177] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 1760 01:37:49.883382  # [  109.810603] x23: ffff0008047de000 x22: ffff80000dc8bbf0 x21: 0000000000000004
 1761 01:37:49.883803  # [  109.818029] x20: ffff0008047de000 x19: ffff80000b546188 x18: 0000000000000000
 1762 01:37:49.884494  # [  109.825454] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8241f000
 1763 01:37:49.884835  # [  109.832878] x14: 0000000000000000 x13: 205d323730363237 x12: 0000000000040000
 1764 01:37:49.886205  # [  109.840303] x11: 7fffffffffffffff x10: 0000000000000001 x9 : ffff800008c13d7c
 1765 01:37:49.926032  # [  109.847728] x8 : 00000000de9b440f x7 : ffff8000096cf504 x6 : 0000000000000001
 1766 01:37:49.926893  # [  109.855153] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 1767 01:37:49.927260  # [  109.862577] x2 : 0000000000000000 x1 : ffff000805f50040 x0 : ffff800008c147c0
 1768 01:37:49.927578  # [  109.870003] Call trace:
 1769 01:37:49.927884  # [  109.872713]  lkdtm_BUG+0x14/0x20
 1770 01:37:49.928179  # [  109.876215]  lkdtm_do_action+0x2c/0x50
 1771 01:37:49.928467  # [  109.880238]  direct_entry+0x164/0x180
 1772 01:37:49.928752  # [  109.884174]  full_proxy_write+0x68/0xc0
 1773 01:37:49.929413  # [  109.888288]  vfs_write+0xcc/0x2a0
 1774 01:37:49.968856  # [  109.891873]  ksys_write+0x78/0x104
 1775 01:37:49.969132  # [  109.895543]  __arm64_sys_write+0x28/0x3c
 1776 01:37:49.969316  # [  109.899736]  invoke_syscall+0x8c/0x120
 1777 01:37:49.969491  # [  109.903761]  el0_svc_common.constprop.0+0x68/0x124
 1778 01:37:49.969869  # [  109.908830]  do_el0_svc+0x40/0xcc
 1779 01:37:49.969977  # [  109.912418]  el0_svc+0x48/0xc0
 1780 01:37:49.970107  # [  109.915744]  el0t_64_sync_handler+0xb8/0xbc
 1781 01:37:49.970218  # [  109.920199]  el0t_64_sync+0x18c/0x190
 1782 01:37:49.970325  # [  109.924136] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) 
 1783 01:37:49.971974  # [  109.930505] ---[ end trace 0000000000000000 ]---
 1784 01:37:50.012064  # [  109.935393] note: cat[818] exited with irqs disabled
 1785 01:37:50.012379  # [  109.940715] note: cat[818] exited with preempt_count 1
 1786 01:37:50.012746  # [  109.947778] ------------[ cut here ]------------
 1787 01:37:50.012924  # [  109.952674] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 1788 01:37:50.013144  # [  109.962627] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 1789 01:37:50.015118  # [  109.976468] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G      D     E      6.1.94-cip23 #1
 1790 01:37:50.065160  # [  109.984667] Hardware name: ARM Juno development board (r0) (DT)
 1791 01:37:50.065454  # [  109.990859] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1792 01:37:50.065654  # [  109.998104] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 1793 01:37:50.065829  # [  110.003612] lr : ct_idle_enter+0x10/0x1c
 1794 01:37:50.065989  # [  110.007811] sp : ffff80000c3e3d20
 1795 01:37:50.066171  # [  110.011391] x29: ffff80000c3e3d20 x28: 0000000000000000 x27: 0000000000000000
 1796 01:37:50.066323  # BUG: saw 'kernel BUG at': ok
 1797 01:37:50.066455  ok 2 selftests: lkdtm: BUG.sh
 1798 01:37:50.068304  # selftests: lkdtm: WARNING.sh
 1799 01:37:50.652469  <6>[  111.015540] lkdtm: Performing direct entry WARNING
 1800 01:37:50.653002  <4>[  111.020763] ------------[ cut here ]------------
 1801 01:37:50.653347  <4>[  111.025664] WARNING: CPU: 5 PID: 865 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50
 1802 01:37:50.654105  <4>[  111.034414] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 1803 01:37:50.654471  <4>[  111.048301] CPU: 5 PID: 865 Comm: cat Tainted: G      D W   E      6.1.94-cip23 #1
 1804 01:37:50.695946  <4>[  111.056160] Hardware name: ARM Juno development board (r0) (DT)
 1805 01:37:50.696454  <4>[  111.062358] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1806 01:37:50.696802  <4>[  111.069607] pc : lkdtm_WARNING+0x38/0x50
 1807 01:37:50.697117  <4>[  111.073812] lr : lkdtm_do_action+0x2c/0x50
 1808 01:37:50.697795  <4>[  111.078190] sp : ffff80000dd639a0
 1809 01:37:50.698195  <4>[  111.081776] x29: ffff80000dd639a0 x28: ffff000806d88040 x27: 0000000000000000
 1810 01:37:50.698514  <4>[  111.089217] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 1811 01:37:50.699488  <4>[  111.096656] x23: ffff00080d78a000 x22: ffff80000dd63b20 x21: 0000000000000008
 1812 01:37:50.739358  <4>[  111.104094] x20: ffff00080d78a000 x19: ffff80000b546198 x18: 0000000000000000
 1813 01:37:50.740212  <4>[  111.111533] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffabb0f000
 1814 01:37:50.740602  <4>[  111.118971] x14: 0000000000000000 x13: 205d303435353130 x12: 2e31313120205b3e
 1815 01:37:50.740932  <4>[  111.126410] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c13d7c
 1816 01:37:50.741246  <4>[  111.133849] x8 : ffff000806d88040 x7 : 3034353531302e31 x6 : 0000000000000001
 1817 01:37:50.782802  <4>[  111.141287] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 1818 01:37:50.783292  <4>[  111.148724] x2 : 0000000000000000 x1 : ffff80000c267670 x0 : 0000000000000001
 1819 01:37:50.783650  <4>[  111.156162] Call trace:
 1820 01:37:50.783975  <4>[  111.158877]  lkdtm_WARNING+0x38/0x50
 1821 01:37:50.784683  <4>[  111.162735]  lkdtm_do_action+0x2c/0x50
 1822 01:37:50.785026  <4>[  111.166765]  direct_entry+0x164/0x180
 1823 01:37:50.785329  <4>[  111.170708]  full_proxy_write+0x68/0xc0
 1824 01:37:50.785618  <4>[  111.174830]  vfs_write+0xcc/0x2a0
 1825 01:37:50.785916  <4>[  111.178423]  ksys_write+0x78/0x104
 1826 01:37:50.786269  <4>[  111.182101]  __arm64_sys_write+0x28/0x3c
 1827 01:37:50.786633  <4>[  111.186301]  invoke_syscall+0x8c/0x120
 1828 01:37:50.826249  <4>[  111.190335]  el0_svc_common.constprop.0+0x68/0x124
 1829 01:37:50.826710  <4>[  111.195413]  do_el0_svc+0x40/0xcc
 1830 01:37:50.827058  <4>[  111.199009]  el0_svc+0x48/0xc0
 1831 01:37:50.827777  <4>[  111.202343]  el0t_64_sync_handler+0xb8/0xbc
 1832 01:37:50.828129  <4>[  111.206807]  el0t_64_sync+0x18c/0x190
 1833 01:37:50.828438  <4>[  111.210749] irq event stamp: 0
 1834 01:37:50.828739  <4>[  111.214074] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1835 01:37:50.829032  <4>[  111.220630] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 1836 01:37:50.852855  <4>[  111.229103] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 1837 01:37:50.853341  <4>[  111.237574] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1838 01:37:50.856081  <4>[  111.244125] ---[ end trace 0000000000000000 ]---
 1839 01:37:50.978514  # [  111.015540] lkdtm: Performing direct entry WARNING
 1840 01:37:50.979037  # [  111.020763] ------------[ cut here ]------------
 1841 01:37:50.979512  # [  111.025664] WARNING: CPU: 5 PID: 865 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50
 1842 01:37:50.979938  # [  111.034414] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 1843 01:37:50.981760  # [  111.048301] CPU: 5 PID: 865 Comm: cat Tainted: G      D W   E      6.1.94-cip23 #1
 1844 01:37:51.021610  # [  111.056160] Hardware name: ARM Juno development board (r0) (DT)
 1845 01:37:51.022151  # [  111.062358] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1846 01:37:51.022615  # [  111.069607] pc : lkdtm_WARNING+0x38/0x50
 1847 01:37:51.023027  # [  111.073812] lr : lkdtm_do_action+0x2c/0x50
 1848 01:37:51.023418  # [  111.078190] sp : ffff80000dd639a0
 1849 01:37:51.023799  # [  111.081776] x29: ffff80000dd639a0 x28: ffff000806d88040 x27: 0000000000000000
 1850 01:37:51.024180  # [  111.089217] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 1851 01:37:51.064793  # [  111.096656] x23: ffff00080d78a000 x22: ffff80000dd63b20 x21: 0000000000000008
 1852 01:37:51.065271  # [  111.104094] x20: ffff00080d78a000 x19: ffff80000b546198 x18: 0000000000000000
 1853 01:37:51.066129  # [  111.111533] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffabb0f000
 1854 01:37:51.066541  # [  111.118971] x14: 0000000000000000 x13: 205d303435353130 x12: 2e31313120205b3e
 1855 01:37:51.066953  # [  111.126410] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c13d7c
 1856 01:37:51.067345  # [  111.133849] x8 : ffff000806d88040 x7 : 3034353531302e31 x6 : 0000000000000001
 1857 01:37:51.108050  # [  111.141287] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 1858 01:37:51.108530  # [  111.148724] x2 : 0000000000000000 x1 : ffff80000c267670 x0 : 0000000000000001
 1859 01:37:51.108974  # [  111.156162] Call trace:
 1860 01:37:51.109379  # [  111.158877]  lkdtm_WARNING+0x38/0x50
 1861 01:37:51.109770  # [  111.162735]  lkdtm_do_action+0x2c/0x50
 1862 01:37:51.110205  # [  111.166765]  direct_entry+0x164/0x180
 1863 01:37:51.110586  # [  111.170708]  full_proxy_write+0x68/0xc0
 1864 01:37:51.111043  # [  111.174830]  vfs_write+0xcc/0x2a0
 1865 01:37:51.111430  # [  111.178423]  ksys_write+0x78/0x104
 1866 01:37:51.111800  # [  111.182101]  __arm64_sys_write+0x28/0x3c
 1867 01:37:51.112531  # [  111.186301]  invoke_syscall+0x8c/0x120
 1868 01:37:51.151097  # [  111.190335]  el0_svc_common.constprop.0+0x68/0x124
 1869 01:37:51.151579  # [  111.195413]  do_el0_svc+0x40/0xcc
 1870 01:37:51.152024  # [  111.199009]  el0_svc+0x48/0xc0
 1871 01:37:51.152427  # [  111.202343]  el0t_64_sync_handler+0xb8/0xbc
 1872 01:37:51.152815  # [  111.206807]  el0t_64_sync+0x18c/0x190
 1873 01:37:51.153193  # [  111.210749] irq event stamp: 0
 1874 01:37:51.153564  # [  111.214074] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1875 01:37:51.153933  # [  111.220630] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 1876 01:37:51.188485  # [  111.229103] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 1877 01:37:51.188966  # [  111.237574] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1878 01:37:51.189402  # [  111.244125] ---[ end trace 0000000000000000 ]---
 1879 01:37:51.189805  # WARNING: saw 'WARNING:': ok
 1880 01:37:51.191670  ok 3 selftests: lkdtm: WARNING.sh
 1881 01:37:51.192121  # selftests: lkdtm: WARNING_MESSAGE.sh
 1882 01:37:51.769327  <6>[  112.134477] lkdtm: Performing direct entry WARNING_MESSAGE
 1883 01:37:51.769890  <4>[  112.140335] ------------[ cut here ]------------
 1884 01:37:51.770399  <4>[  112.145301] Warning message trigger count: 2
 1885 01:37:51.771199  <4>[  112.150075] WARNING: CPU: 2 PID: 909 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x44
 1886 01:37:51.771579  <4>[  112.159517] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 1887 01:37:51.812579  <4>[  112.173358] CPU: 2 PID: 909 Comm: cat Tainted: G      D W   E      6.1.94-cip23 #1
 1888 01:37:51.813088  <4>[  112.181209] Hardware name: ARM Juno development board (r0) (DT)
 1889 01:37:51.813908  <4>[  112.187401] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1890 01:37:51.814332  <4>[  112.194642] pc : lkdtm_WARNING_MESSAGE+0x34/0x44
 1891 01:37:51.814738  <4>[  112.199535] lr : lkdtm_WARNING_MESSAGE+0x34/0x44
 1892 01:37:51.815124  <4>[  112.204426] sp : ffff80000de138d0
 1893 01:37:51.815506  <4>[  112.208006] x29: ffff80000de138d0 x28: ffff0008057534c0 x27: 0000000000000000
 1894 01:37:51.856004  <4>[  112.215434] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 1895 01:37:51.856490  <4>[  112.222859] x23: ffff000804507000 x22: ffff80000de13a50 x21: 0000000000000010
 1896 01:37:51.856926  <4>[  112.230284] x20: ffff000804507000 x19: ffff80000b5461a8 x18: 0000000000000000
 1897 01:37:51.857335  <4>[  112.237708] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 1898 01:37:51.858115  <4>[  112.245133] x14: ffff0008008eb4c0 x13: ffff800974a50000 x12: 0000000030d4d91d
 1899 01:37:51.858477  <4>[  112.252557] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d4f1c
 1900 01:37:51.899308  <4>[  112.259982] x8 : ffff0008057534c0 x7 : 00000074b5503510 x6 : 0000000000000000
 1901 01:37:51.899777  <4>[  112.267407] x5 : ffff80000de14000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
 1902 01:37:51.900207  <4>[  112.274831] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008057534c0
 1903 01:37:51.900610  <4>[  112.282255] Call trace:
 1904 01:37:51.901356  <4>[  112.284965]  lkdtm_WARNING_MESSAGE+0x34/0x44
 1905 01:37:51.901713  <4>[  112.289510]  lkdtm_do_action+0x2c/0x50
 1906 01:37:51.902138  <4>[  112.293532]  direct_entry+0x164/0x180
 1907 01:37:51.902534  <4>[  112.297467]  full_proxy_write+0x68/0xc0
 1908 01:37:51.903012  <4>[  112.301581]  vfs_write+0xcc/0x2a0
 1909 01:37:51.942659  <4>[  112.305165]  ksys_write+0x78/0x104
 1910 01:37:51.943112  <4>[  112.308835]  __arm64_sys_write+0x28/0x3c
 1911 01:37:51.943551  <4>[  112.313027]  invoke_syscall+0x8c/0x120
 1912 01:37:51.944343  <4>[  112.317051]  el0_svc_common.constprop.0+0x68/0x124
 1913 01:37:51.944716  <4>[  112.322120]  do_el0_svc+0x40/0xcc
 1914 01:37:51.945112  <4>[  112.325707]  el0_svc+0x48/0xc0
 1915 01:37:51.945497  <4>[  112.329033]  el0t_64_sync_handler+0xb8/0xbc
 1916 01:37:51.945886  <4>[  112.333488]  el0t_64_sync+0x18c/0x190
 1917 01:37:51.946253  <4>[  112.337420] irq event stamp: 0
 1918 01:37:51.946548  <4>[  112.340739] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1919 01:37:51.979757  <4>[  112.347283] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 1920 01:37:51.980242  <4>[  112.355747] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 1921 01:37:51.980670  <4>[  112.364207] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1922 01:37:51.983023  <4>[  112.370749] ---[ end trace 0000000000000000 ]---
 1923 01:37:52.102874  # [  112.134477] lkdtm: Performing direct entry WARNING_MESSAGE
 1924 01:37:52.103380  # [  112.140335] ------------[ cut here ]------------
 1925 01:37:52.103762  # [  112.145301] Warning message trigger count: 2
 1926 01:37:52.104212  # [  112.150075] WARNING: CPU: 2 PID: 909 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x44
 1927 01:37:52.104623  # [  112.159517] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 1928 01:37:52.106102  # [  112.173358] CPU: 2 PID: 909 Comm: cat Tainted: G      D W   E      6.1.94-cip23 #1
 1929 01:37:52.145985  # [  112.181209] Hardware name: ARM Juno development board (r0) (DT)
 1930 01:37:52.146459  # [  112.187401] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1931 01:37:52.146867  # [  112.194642] pc : lkdtm_WARNING_MESSAGE+0x34/0x44
 1932 01:37:52.147239  # [  112.199535] lr : lkdtm_WARNING_MESSAGE+0x34/0x44
 1933 01:37:52.147589  # [  112.204426] sp : ffff80000de138d0
 1934 01:37:52.147932  # [  112.208006] x29: ffff80000de138d0 x28: ffff0008057534c0 x27: 0000000000000000
 1935 01:37:52.148273  # [  112.215434] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 1936 01:37:52.189074  # [  112.222859] x23: ffff000804507000 x22: ffff80000de13a50 x21: 0000000000000010
 1937 01:37:52.189503  # [  112.230284] x20: ffff000804507000 x19: ffff80000b5461a8 x18: 0000000000000000
 1938 01:37:52.189901  # [  112.237708] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 1939 01:37:52.190302  # [  112.245133] x14: ffff0008008eb4c0 x13: ffff800974a50000 x12: 0000000030d4d91d
 1940 01:37:52.190658  # [  112.252557] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d4f1c
 1941 01:37:52.192367  # [  112.259982] x8 : ffff0008057534c0 x7 : 00000074b5503510 x6 : 0000000000000000
 1942 01:37:52.232012  # [  112.267407] x5 : ffff80000de14000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
 1943 01:37:52.232299  # [  112.274831] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008057534c0
 1944 01:37:52.232765  # [  112.282255] Call trace:
 1945 01:37:52.232968  # [  112.284965]  lkdtm_WARNING_MESSAGE+0x34/0x44
 1946 01:37:52.233145  # [  112.289510]  lkdtm_do_action+0x2c/0x50
 1947 01:37:52.233386  # [  112.293532]  direct_entry+0x164/0x180
 1948 01:37:52.233549  # [  112.297467]  full_proxy_write+0x68/0xc0
 1949 01:37:52.233718  # [  112.301581]  vfs_write+0xcc/0x2a0
 1950 01:37:52.233841  # [  112.305165]  ksys_write+0x78/0x104
 1951 01:37:52.235174  # [  112.308835]  __arm64_sys_write+0x28/0x3c
 1952 01:37:52.275301  # [  112.313027]  invoke_syscall+0x8c/0x120
 1953 01:37:52.275570  # [  112.317051]  el0_svc_common.constprop.0+0x68/0x124
 1954 01:37:52.275790  # [  112.322120]  do_el0_svc+0x40/0xcc
 1955 01:37:52.275991  # [  112.325707]  el0_svc+0x48/0xc0
 1956 01:37:52.276183  # [  112.329033]  el0t_64_sync_handler+0xb8/0xbc
 1957 01:37:52.276371  # [  112.333488]  el0t_64_sync+0x18c/0x190
 1958 01:37:52.276554  # [  112.337420] irq event stamp: 0
 1959 01:37:52.276696  # [  112.340739] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1960 01:37:52.278445  # [  112.347283] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 1961 01:37:52.312236  # [  112.355747] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 1962 01:37:52.312481  # [  112.364207] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1963 01:37:52.312698  # [  112.370749] ---[ end trace 0000000000000000 ]---
 1964 01:37:52.312901  # WARNING_MESSAGE: saw 'message trigger': ok
 1965 01:37:52.315428  ok 4 selftests: lkdtm: WARNING_MESSAGE.sh
 1966 01:37:52.315656  # selftests: lkdtm: EXCEPTION.sh
 1967 01:37:52.819645  <6>[  113.179981] lkdtm: Performing direct entry EXCEPTION
 1968 01:37:52.820298  <1>[  113.185359] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1969 01:37:52.820516  <1>[  113.194500] Mem abort info:
 1970 01:37:52.820700  <1>[  113.197673]   ESR = 0x0000000096000044
 1971 01:37:52.820868  <1>[  113.201757]   EC = 0x25: DABT (current EL), IL = 32 bits
 1972 01:37:52.821070  <1>[  113.207492]   SET = 0, FnV = 0
 1973 01:37:52.821218  <1>[  113.210854]   EA = 0, S1PTW = 0
 1974 01:37:52.821341  <1>[  113.214290]   FSC = 0x04: level 0 translation fault
 1975 01:37:52.821463  <1>[  113.219462] Data abort info:
 1976 01:37:52.822889  <1>[  113.222630]   ISV = 0, ISS = 0x00000044
 1977 01:37:52.863057  <1>[  113.226755]   CM = 0, WnR = 1
 1978 01:37:52.863355  <1>[  113.229993] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088be1b000
 1979 01:37:52.863532  <1>[  113.236738] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1980 01:37:52.863951  <0>[  113.243864] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 1981 01:37:52.864121  <4>[  113.250414] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 1982 01:37:52.866344  <4>[  113.264258] CPU: 2 PID: 948 Comm: cat Tainted: G      D W   E      6.1.94-cip23 #1
 1983 01:37:52.906495  <4>[  113.272111] Hardware name: ARM Juno development board (r0) (DT)
 1984 01:37:52.906769  <4>[  113.278304] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1985 01:37:52.906958  <4>[  113.285550] pc : lkdtm_EXCEPTION+0x18/0x30
 1986 01:37:52.907128  <4>[  113.289926] lr : lkdtm_do_action+0x2c/0x50
 1987 01:37:52.907296  <4>[  113.294297] sp : ffff80000decba20
 1988 01:37:52.907526  <4>[  113.297881] x29: ffff80000decba20 x28: ffff000805750040 x27: 0000000000000000
 1989 01:37:52.909663  <4>[  113.305313] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 1990 01:37:52.949844  <4>[  113.312739] x23: ffff000805a2a000 x22: ffff80000decbba0 x21: 000000000000000a
 1991 01:37:52.950134  <4>[  113.320164] x20: ffff000805a2a000 x19: ffff80000b5461b8 x18: 0000000000000000
 1992 01:37:52.950308  <4>[  113.327588] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff98eff000
 1993 01:37:52.950724  <4>[  113.335014] x14: 0000000000000000 x13: 205d313839393731 x12: 2e33313120205b3e
 1994 01:37:52.950892  <4>[  113.342442] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c13d7c
 1995 01:37:52.953069  <4>[  113.349867] x8 : ffff000805750040 x7 : 3138393937312e33 x6 : 0000000000000001
 1996 01:37:52.993201  <4>[  113.357292] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 1997 01:37:52.993437  <4>[  113.364715] x2 : 0000000000000000 x1 : ffff000805750040 x0 : 0000000000000000
 1998 01:37:52.993608  <4>[  113.372139] Call trace:
 1999 01:37:52.993765  <4>[  113.374849]  lkdtm_EXCEPTION+0x18/0x30
 2000 01:37:52.994274  <4>[  113.378872]  lkdtm_do_action+0x2c/0x50
 2001 01:37:52.994606  <4>[  113.382893]  direct_entry+0x164/0x180
 2002 01:37:52.994905  <4>[  113.386828]  full_proxy_write+0x68/0xc0
 2003 01:37:52.995194  <4>[  113.390941]  vfs_write+0xcc/0x2a0
 2004 01:37:52.996576  <4>[  113.394525]  ksys_write+0x78/0x104
 2005 01:37:53.041741  <4>[  113.398195]  __arm64_sys_write+0x28/0x3c
 2006 01:37:53.042266  <4>[  113.402387]  invoke_syscall+0x8c/0x120
 2007 01:37:53.042590  <4>[  113.406412]  el0_svc_common.constprop.0+0x68/0x124
 2008 01:37:53.043022  <4>[  113.411480]  do_el0_svc+0x40/0xcc
 2009 01:37:53.043309  <4>[  113.415068]  el0_svc+0x48/0xc0
 2010 01:37:53.043576  <4>[  113.418394]  el0t_64_sync_handler+0xb8/0xbc
 2011 01:37:53.043930  <4>[  113.422848]  el0t_64_sync+0x18c/0x190
 2012 01:37:53.044196  <0>[  113.426785] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) 
 2013 01:37:53.044927  <4>[  113.433153] ---[ end trace 0000000000000000 ]---
 2014 01:37:53.045214  # Segmentation fault
 2015 01:37:53.164941  # [  113.179981] lkdtm: Performing direct entry EXCEPTION
 2016 01:37:53.165219  # [  113.185359] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 2017 01:37:53.165391  # [  113.194500] Mem abort info:
 2018 01:37:53.165554  # [  113.197673]   ESR = 0x0000000096000044
 2019 01:37:53.165693  # [  113.201757]   EC = 0x25: DABT (current EL), IL = 32 bits
 2020 01:37:53.165831  # [  113.207492]   SET = 0, FnV = 0
 2021 01:37:53.165966  # [  113.210854]   EA = 0, S1PTW = 0
 2022 01:37:53.166148  # [  113.214290]   FSC = 0x04: level 0 translation fault
 2023 01:37:53.168078  # [  113.219462] Data abort info:
 2024 01:37:53.208058  # [  113.222630]   ISV = 0, ISS = 0x00000044
 2025 01:37:53.208315  # [  113.226755]   CM = 0, WnR = 1
 2026 01:37:53.208485  # [  113.229993] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088be1b000
 2027 01:37:53.208644  # [  113.236738] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 2028 01:37:53.208795  # [  113.243864] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 2029 01:37:53.208941  # [  113.250414] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 2030 01:37:53.251220  # [  113.264258] CPU: 2 PID: 948 Comm: cat Tainted: G      D W   E      6.1.94-cip23 #1
 2031 01:37:53.251464  # [  113.272111] Hardware name: ARM Juno development board (r0) (DT)
 2032 01:37:53.251637  # [  113.278304] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2033 01:37:53.251797  # [  113.285550] pc : lkdtm_EXCEPTION+0x18/0x30
 2034 01:37:53.251950  # [  113.289926] lr : lkdtm_do_action+0x2c/0x50
 2035 01:37:53.252096  # [  113.294297] sp : ffff80000decba20
 2036 01:37:53.252239  # [  113.297881] x29: ffff80000decba20 x28: ffff000805750040 x27: 0000000000000000
 2037 01:37:53.254342  # [  113.305313] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 2038 01:37:53.294681  # [  113.312739] x23: ffff000805a2a000 x22: ffff80000decbba0 x21: 000000000000000a
 2039 01:37:53.295220  # [  113.320164] x20: ffff000805a2a000 x19: ffff80000b5461b8 x18: 0000000000000000
 2040 01:37:53.295571  # [  113.327588] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff98eff000
 2041 01:37:53.296089  # [  113.335014] x14: 0000000000000000 x13: 205d313839393731 x12: 2e33313120205b3e
 2042 01:37:53.296465  # [  113.342442] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c13d7c
 2043 01:37:53.337820  # [  113.349867] x8 : ffff000805750040 x7 : 3138393937312e33 x6 : 0000000000000001
 2044 01:37:53.338331  # [  113.357292] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 2045 01:37:53.338689  # [  113.364715] x2 : 0000000000000000 x1 : ffff000805750040 x0 : 0000000000000000
 2046 01:37:53.339010  # [  113.372139] Call trace:
 2047 01:37:53.339311  # [  113.374849]  lkdtm_EXCEPTION+0x18/0x30
 2048 01:37:53.339608  # [  113.378872]  lkdtm_do_action+0x2c/0x50
 2049 01:37:53.339895  # [  113.382893]  direct_entry+0x164/0x180
 2050 01:37:53.340174  # [  113.386828]  full_proxy_write+0x68/0xc0
 2051 01:37:53.340458  # [  113.390941]  vfs_write+0xcc/0x2a0
 2052 01:37:53.341143  # [  113.394525]  ksys_write+0x78/0x104
 2053 01:37:53.380826  # [  113.398195]  __arm64_sys_write+0x28/0x3c
 2054 01:37:53.381294  # [  113.402387]  invoke_syscall+0x8c/0x120
 2055 01:37:53.381632  # [  113.406412]  el0_svc_common.constprop.0+0x68/0x124
 2056 01:37:53.382161  # [  113.411480]  do_el0_svc+0x40/0xcc
 2057 01:37:53.382494  # [  113.415068]  el0_svc+0x48/0xc0
 2058 01:37:53.382796  # [  113.418394]  el0t_64_sync_handler+0xb8/0xbc
 2059 01:37:53.383091  # [  113.422848]  el0t_64_sync+0x18c/0x190
 2060 01:37:53.383382  # [  113.426785] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) 
 2061 01:37:53.383674  # [  113.433153] ---[ end trace 0000000000000000 ]---
 2062 01:37:53.384426  # EXCEPTION: saw 'call trace:': ok
 2063 01:37:53.384754  ok 5 selftests: lkdtm: EXCEPTION.sh
 2064 01:37:53.399593  # selftests: lkdtm: LOOP.sh
 2065 01:37:53.703313  # Skipping LOOP: Hangs the system
 2066 01:37:53.735306  ok 6 selftests: lkdtm: LOOP.sh # SKIP
 2067 01:37:53.831207  # selftests: lkdtm: EXHAUST_STACK.sh
 2068 01:37:54.214949  # Skipping EXHAUST_STACK: Corrupts memory on failure
 2069 01:37:54.262829  ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
 2070 01:37:54.358723  # selftests: lkdtm: CORRUPT_STACK.sh
 2071 01:37:54.726500  # Skipping CORRUPT_STACK: Crashes entire system on success
 2072 01:37:54.774436  ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
 2073 01:37:54.870403  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
 2074 01:37:55.247985  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
 2075 01:37:55.279834  ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
 2076 01:37:55.374839  # selftests: lkdtm: ARRAY_BOUNDS.sh
 2077 01:37:55.985165  <6>[  116.349256] lkdtm: Performing direct entry ARRAY_BOUNDS
 2078 01:37:55.985708  <6>[  116.355222] lkdtm: Array access within bounds ...
 2079 01:37:55.986285  <6>[  116.360313] lkdtm: Array access beyond bounds ...
 2080 01:37:55.987297  <3>[  116.366036] ================================================================================
 2081 01:37:55.987839  <3>[  116.374819] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16
 2082 01:37:55.988312  <3>[  116.382790] index 8 is out of range for type 'char [8]'
 2083 01:37:56.028539  <4>[  116.388317] CPU: 1 PID: 1146 Comm: cat Tainted: G      D W   E      6.1.94-cip23 #1
 2084 01:37:56.029054  <4>[  116.396257] Hardware name: ARM Juno development board (r0) (DT)
 2085 01:37:56.029415  <4>[  116.402450] Call trace:
 2086 01:37:56.030142  <4>[  116.405159]  dump_backtrace+0xe8/0x140
 2087 01:37:56.030485  <4>[  116.409184]  show_stack+0x30/0x40
 2088 01:37:56.030792  <4>[  116.412767]  dump_stack_lvl+0x8c/0xb8
 2089 01:37:56.031081  <4>[  116.416701]  dump_stack+0x18/0x34
 2090 01:37:56.031363  <4>[  116.420284]  ubsan_epilogue+0x10/0x44
 2091 01:37:56.031744  <4>[  116.424219]  __ubsan_handle_out_of_bounds+0x88/0xc0
 2092 01:37:56.032124  <4>[  116.429376]  lkdtm_ARRAY_BOUNDS+0x15c/0x1b0
 2093 01:37:56.071963  <4>[  116.433835]  lkdtm_do_action+0x2c/0x50
 2094 01:37:56.072421  <4>[  116.437856]  direct_entry+0x164/0x180
 2095 01:37:56.072752  <4>[  116.441791]  full_proxy_write+0x68/0xc0
 2096 01:37:56.073056  <4>[  116.445903]  vfs_write+0xcc/0x2a0
 2097 01:37:56.073348  <4>[  116.449487]  ksys_write+0x78/0x104
 2098 01:37:56.073629  <4>[  116.453157]  __arm64_sys_write+0x28/0x3c
 2099 01:37:56.073908  <4>[  116.457349]  invoke_syscall+0x8c/0x120
 2100 01:37:56.074239  <4>[  116.461372]  el0_svc_common.constprop.0+0x68/0x124
 2101 01:37:56.074521  <4>[  116.466440]  do_el0_svc+0x40/0xcc
 2102 01:37:56.074803  <4>[  116.470028]  el0_svc+0x48/0xc0
 2103 01:37:56.075581  <4>[  116.473351]  el0t_64_sync_handler+0xb8/0xbc
 2104 01:37:56.113968  <4>[  116.477807]  el0t_64_sync+0x18c/0x190
 2105 01:37:56.114519  <3>[  116.481793] ================================================================================
 2106 01:37:56.114923  <3>[  116.490558] lkdtm: FAIL: survived array bounds overflow!
 2107 01:37:56.117180  <4>[  116.496170] lkdtm: This is probably expected, since this kernel (6.1.94-cip23 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2108 01:37:56.237065  # [  116.349256] lkdtm: Performing direct entry ARRAY_BOUNDS
 2109 01:37:56.237553  # [  116.355222] lkdtm: Array access within bounds ...
 2110 01:37:56.237898  # [  116.360313] lkdtm: Array access beyond bounds ...
 2111 01:37:56.238265  # [  116.366036] ================================================================================
 2112 01:37:56.238581  # [  116.374819] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16
 2113 01:37:56.238877  # [  116.382790] index 8 is out of range for type 'char [8]'
 2114 01:37:56.240361  # [  116.388317] CPU: 1 PID: 1146 Comm: cat Tainted: G      D W   E      6.1.94-cip23 #1
 2115 01:37:56.280262  # [  116.396257] Hardware name: ARM Juno development board (r0) (DT)
 2116 01:37:56.280779  # [  116.402450] Call trace:
 2117 01:37:56.281146  # [  116.405159]  dump_backtrace+0xe8/0x140
 2118 01:37:56.281474  # [  116.409184]  show_stack+0x30/0x40
 2119 01:37:56.281782  # [  116.412767]  dump_stack_lvl+0x8c/0xb8
 2120 01:37:56.282125  # [  116.416701]  dump_stack+0x18/0x34
 2121 01:37:56.282428  # [  116.420284]  ubsan_epilogue+0x10/0x44
 2122 01:37:56.282717  # [  116.424219]  __ubsan_handle_out_of_bounds+0x88/0xc0
 2123 01:37:56.283001  # [  116.429376]  lkdtm_ARRAY_BOUNDS+0x15c/0x1b0
 2124 01:37:56.283402  # [  116.433835]  lkdtm_do_action+0x2c/0x50
 2125 01:37:56.284107  # [  116.437856]  direct_entry+0x164/0x180
 2126 01:37:56.323391  # [  116.441791]  full_proxy_write+0x68/0xc0
 2127 01:37:56.323857  # [  116.445903]  vfs_write+0xcc/0x2a0
 2128 01:37:56.324228  # [  116.449487]  ksys_write+0x78/0x104
 2129 01:37:56.324607  # [  116.453157]  __arm64_sys_write+0x28/0x3c
 2130 01:37:56.324917  # [  116.457349]  invoke_syscall+0x8c/0x120
 2131 01:37:56.325211  # [  116.461372]  el0_svc_common.constprop.0+0x68/0x124
 2132 01:37:56.325501  # [  116.466440]  do_el0_svc+0x40/0xcc
 2133 01:37:56.325784  # [  116.470028]  el0_svc+0x48/0xc0
 2134 01:37:56.326182  # [  116.473351]  el0t_64_sync_handler+0xb8/0xbc
 2135 01:37:56.326614  # [  116.477807]  el0t_64_sync+0x18c/0x190
 2136 01:37:56.365692  # [  116.481793] ================================================================================
 2137 01:37:56.366284  # [  116.490558] lkdtm: FAIL: survived array bounds overflow!
 2138 01:37:56.366710  # [  116.496170] lkdtm: This is probably expected, since this kernel (6.1.94-cip23 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2139 01:37:56.367064  # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok
 2140 01:37:56.368922  ok 10 selftests: lkdtm: ARRAY_BOUNDS.sh
 2141 01:37:56.400855  # selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2142 01:37:57.022935  <6>[  117.387629] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2143 01:37:57.023458  <6>[  117.393865] lkdtm: attempting good list addition
 2144 01:37:57.023806  <6>[  117.398825] lkdtm: attempting corrupted list addition
 2145 01:37:57.024118  <4>[  117.404288] ------------[ cut here ]------------
 2146 01:37:57.024780  <4>[  117.409237] list_add corruption. next->prev should be prev (ffff80000e233ba8), but was 0000000000000000. (next=ffff80000e233bd8).
 2147 01:37:57.026425  <4>[  117.421253] WARNING: CPU: 2 PID: 1190 at lib/list_debug.c:27 __list_add_valid+0xb8/0x110
 2148 01:37:57.066378  <4>[  117.429639] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 2149 01:37:57.066839  <4>[  117.443481] CPU: 2 PID: 1190 Comm: cat Tainted: G      D W   E      6.1.94-cip23 #1
 2150 01:37:57.067184  <4>[  117.451420] Hardware name: ARM Juno development board (r0) (DT)
 2151 01:37:57.067500  <4>[  117.457612] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2152 01:37:57.067805  <4>[  117.464853] pc : __list_add_valid+0xb8/0x110
 2153 01:37:57.069606  <4>[  117.469398] lr : __list_add_valid+0xb8/0x110
 2154 01:37:57.109477  <4>[  117.473941] sp : ffff80000e233b40
 2155 01:37:57.109956  <4>[  117.477522] x29: ffff80000e233b40 x28: ffff0008046c9a80 x27: 0000000000000000
 2156 01:37:57.110707  <4>[  117.484949] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 2157 01:37:57.111060  <4>[  117.492375] x23: ffff000804453000 x22: ffff80000e233d60 x21: ffff80000e233bc8
 2158 01:37:57.111374  <4>[  117.499801] x20: ffff80000e233ba8 x19: ffff80000e233bd8 x18: 0000000000000000
 2159 01:37:57.112934  <4>[  117.507226] x17: 3861623333326530 x16: 3030303866666666 x15: 2820766572702065
 2160 01:37:57.152827  <4>[  117.514650] x14: 6220646c756f6873 x13: 205d373332393034 x12: 2e37313120205b3e
 2161 01:37:57.153648  <4>[  117.522074] x11: 66663d7478656e28 x10: 202e303030303030 x9 : ffff80000815fe78
 2162 01:37:57.154055  <4>[  117.529499] x8 : ffff0008046c9a80 x7 : 3733323930342e37 x6 : 0000000000001ffe
 2163 01:37:57.154404  <4>[  117.536924] x5 : 0000000000017fe8 x4 : ffff00097ef3dc58 x3 : ffff800974a50000
 2164 01:37:57.154721  <4>[  117.544349] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008046c9a80
 2165 01:37:57.155023  <4>[  117.551773] Call trace:
 2166 01:37:57.156240  <4>[  117.554483]  __list_add_valid+0xb8/0x110
 2167 01:37:57.196224  <4>[  117.558679]  lkdtm_CORRUPT_LIST_ADD+0x98/0x11c
 2168 01:37:57.196682  <4>[  117.563398]  lkdtm_do_action+0x2c/0x50
 2169 01:37:57.197028  <4>[  117.567422]  direct_entry+0x164/0x180
 2170 01:37:57.197345  <4>[  117.571357]  full_proxy_write+0x68/0xc0
 2171 01:37:57.197646  <4>[  117.575469]  vfs_write+0xcc/0x2a0
 2172 01:37:57.197938  <4>[  117.579053]  ksys_write+0x78/0x104
 2173 01:37:57.198279  <4>[  117.582723]  __arm64_sys_write+0x28/0x3c
 2174 01:37:57.198568  <4>[  117.586915]  invoke_syscall+0x8c/0x120
 2175 01:37:57.198852  <4>[  117.590940]  el0_svc_common.constprop.0+0x68/0x124
 2176 01:37:57.199137  <4>[  117.596008]  do_el0_svc+0x40/0xcc
 2177 01:37:57.199891  <4>[  117.599595]  el0_svc+0x48/0xc0
 2178 01:37:57.239463  <4>[  117.602920]  el0t_64_sync_handler+0xb8/0xbc
 2179 01:37:57.239904  <4>[  117.607375]  el0t_64_sync+0x18c/0x190
 2180 01:37:57.240227  <4>[  117.611308] irq event stamp: 0
 2181 01:37:57.240515  <4>[  117.614626] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2182 01:37:57.240793  <4>[  117.621171] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 2183 01:37:57.241058  <4>[  117.629635] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 2184 01:37:57.242695  <4>[  117.638097] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2185 01:37:57.259614  <4>[  117.644639] ---[ end trace 0000000000000000 ]---
 2186 01:37:57.262737  <3>[  117.649606] lkdtm: Overwrite did not happen, but no BUG?!
 2187 01:37:57.430753  # [  117.387629] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2188 01:37:57.431039  # [  117.393865] lkdtm: attempting good list addition
 2189 01:37:57.431237  # [  117.398825] lkdtm: attempting corrupted list addition
 2190 01:37:57.431409  # [  117.404288] ------------[ cut here ]------------
 2191 01:37:57.431571  # [  117.409237] list_add corruption. next->prev should be prev (ffff80000e233ba8), but was 0000000000000000. (next=ffff80000e233bd8).
 2192 01:37:57.434130  # [  117.421253] WARNING: CPU: 2 PID: 1190 at lib/list_debug.c:27 __list_add_valid+0xb8/0x110
 2193 01:37:57.473957  # [  117.429639] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 2194 01:37:57.474237  # [  117.443481] CPU: 2 PID: 1190 Comm: cat Tainted: G      D W   E      6.1.94-cip23 #1
 2195 01:37:57.474671  # [  117.451420] Hardware name: ARM Juno development board (r0) (DT)
 2196 01:37:57.474846  # [  117.457612] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2197 01:37:57.475002  # [  117.464853] pc : __list_add_valid+0xb8/0x110
 2198 01:37:57.477153  # [  117.469398] lr : __list_add_valid+0xb8/0x110
 2199 01:37:57.517382  # [  117.473941] sp : ffff80000e233b40
 2200 01:37:57.517843  # [  117.477522] x29: ffff80000e233b40 x28: ffff0008046c9a80 x27: 0000000000000000
 2201 01:37:57.518602  # [  117.484949] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 2202 01:37:57.518951  # [  117.492375] x23: ffff000804453000 x22: ffff80000e233d60 x21: ffff80000e233bc8
 2203 01:37:57.519261  # [  117.499801] x20: ffff80000e233ba8 x19: ffff80000e233bd8 x18: 0000000000000000
 2204 01:37:57.519556  # [  117.507226] x17: 3861623333326530 x16: 3030303866666666 x15: 2820766572702065
 2205 01:37:57.560418  # [  117.514650] x14: 6220646c756f6873 x13: 205d373332393034 x12: 2e37313120205b3e
 2206 01:37:57.560900  # [  117.522074] x11: 66663d7478656e28 x10: 202e303030303030 x9 : ffff80000815fe78
 2207 01:37:57.561614  # [  117.529499] x8 : ffff0008046c9a80 x7 : 3733323930342e37 x6 : 0000000000001ffe
 2208 01:37:57.561960  # [  117.536924] x5 : 0000000000017fe8 x4 : ffff00097ef3dc58 x3 : ffff800974a50000
 2209 01:37:57.562325  # [  117.544349] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008046c9a80
 2210 01:37:57.562629  # [  117.551773] Call trace:
 2211 01:37:57.562922  # [  117.554483]  __list_add_valid+0xb8/0x110
 2212 01:37:57.563707  # [  117.558679]  lkdtm_CORRUPT_LIST_ADD+0x98/0x11c
 2213 01:37:57.603739  # [  117.563398]  lkdtm_do_action+0x2c/0x50
 2214 01:37:57.604199  # [  117.567422]  direct_entry+0x164/0x180
 2215 01:37:57.604533  # [  117.571357]  full_proxy_write+0x68/0xc0
 2216 01:37:57.605210  # [  117.575469]  vfs_write+0xcc/0x2a0
 2217 01:37:57.605549  # [  117.579053]  ksys_write+0x78/0x104
 2218 01:37:57.605849  # [  117.582723]  __arm64_sys_write+0x28/0x3c
 2219 01:37:57.606218  # [  117.586915]  invoke_syscall+0x8c/0x120
 2220 01:37:57.606514  # [  117.590940]  el0_svc_common.constprop.0+0x68/0x124
 2221 01:37:57.606816  # [  117.596008]  do_el0_svc+0x40/0xcc
 2222 01:37:57.607204  # [  117.599595]  el0_svc+0x48/0xc0
 2223 01:37:57.607669  # [  117.602920]  el0t_64_sync_handler+0xb8/0xbc
 2224 01:37:57.646920  # [  117.607375]  el0t_64_sync+0x18c/0x190
 2225 01:37:57.647395  # [  117.611308] irq event stamp: 0
 2226 01:37:57.647825  # [  117.614626] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2227 01:37:57.648225  # [  117.621171] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 2228 01:37:57.648617  # [  117.629635] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 2229 01:37:57.649000  # [  117.638097] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2230 01:37:57.650136  # [  117.644639] ---[ end trace 0000000000000000 ]---
 2231 01:37:57.672624  # [  117.649606] lkdtm: Overwrite did not happen, but no BUG?!
 2232 01:37:57.673084  # CORRUPT_LIST_ADD: saw 'list_add corruption': ok
 2233 01:37:57.673567  ok 11 selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2234 01:37:57.675898  # selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2235 01:37:58.200107  <6>[  118.564078] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2236 01:37:58.200672  <6>[  118.570381] lkdtm: attempting good list removal
 2237 01:37:58.201101  <6>[  118.575269] lkdtm: attempting corrupted list removal
 2238 01:37:58.201446  <4>[  118.581186] ------------[ cut here ]------------
 2239 01:37:58.202204  <4>[  118.586157] list_del corruption. next->prev should be ffff80000e2eb978, but was 0000000000000000. (next=ffff80000e2eb988)
 2240 01:37:58.203583  <4>[  118.597464] WARNING: CPU: 1 PID: 1234 at lib/list_debug.c:62 __list_del_entry_valid+0x11c/0x130
 2241 01:37:58.243649  <4>[  118.606461] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 2242 01:37:58.244108  <4>[  118.620302] CPU: 1 PID: 1234 Comm: cat Tainted: G      D W   E      6.1.94-cip23 #1
 2243 01:37:58.244461  <4>[  118.628240] Hardware name: ARM Juno development board (r0) (DT)
 2244 01:37:58.244790  <4>[  118.634431] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2245 01:37:58.245102  <4>[  118.641673] pc : __list_del_entry_valid+0x11c/0x130
 2246 01:37:58.246735  <4>[  118.646828] lr : __list_del_entry_valid+0x11c/0x130
 2247 01:37:58.286665  <4>[  118.651980] sp : ffff80000e2eb920
 2248 01:37:58.287118  <4>[  118.655561] x29: ffff80000e2eb920 x28: ffff000805d734c0 x27: 0000000000000000
 2249 01:37:58.287470  <4>[  118.662988] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 2250 01:37:58.287790  <4>[  118.670414] x23: ffff000800b69000 x22: ffff80000e2ebb10 x21: 0000000000000011
 2251 01:37:58.288092  <4>[  118.677839] x20: ffff80000e2eb968 x19: ffff80000e2eb978 x18: 0000000000000000
 2252 01:37:58.289966  <4>[  118.685264] x17: 20747562202c3837 x16: 3962653265303030 x15: 3038666666662065
 2253 01:37:58.330030  <4>[  118.692689] x14: 6220646c756f6873 x13: 205d373531363835 x12: 2e38313120205b3e
 2254 01:37:58.330493  <4>[  118.700113] x11: 663d7478656e2820 x10: 2e30303030303030 x9 : ffff80000815fe78
 2255 01:37:58.330839  <4>[  118.707538] x8 : ffff000805d734c0 x7 : 3735313638352e38 x6 : 0000000000001ffe
 2256 01:37:58.331161  <4>[  118.714962] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 2257 01:37:58.331461  <4>[  118.722386] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805d734c0
 2258 01:37:58.331757  <4>[  118.729811] Call trace:
 2259 01:37:58.333307  <4>[  118.732520]  __list_del_entry_valid+0x11c/0x130
 2260 01:37:58.373320  <4>[  118.737326]  lkdtm_CORRUPT_LIST_DEL+0xb4/0x180
 2261 01:37:58.373781  <4>[  118.742048]  lkdtm_do_action+0x2c/0x50
 2262 01:37:58.374169  <4>[  118.746070]  direct_entry+0x164/0x180
 2263 01:37:58.374498  <4>[  118.750005]  full_proxy_write+0x68/0xc0
 2264 01:37:58.374804  <4>[  118.754118]  vfs_write+0xcc/0x2a0
 2265 01:37:58.375101  <4>[  118.757702]  ksys_write+0x78/0x104
 2266 01:37:58.375390  <4>[  118.761372]  __arm64_sys_write+0x28/0x3c
 2267 01:37:58.375673  <4>[  118.765565]  invoke_syscall+0x8c/0x120
 2268 01:37:58.375958  <4>[  118.769589]  el0_svc_common.constprop.0+0x68/0x124
 2269 01:37:58.376652  <4>[  118.774658]  do_el0_svc+0x40/0xcc
 2270 01:37:58.377001  <4>[  118.778246]  el0_svc+0x48/0xc0
 2271 01:37:58.416660  <4>[  118.781571]  el0t_64_sync_handler+0xb8/0xbc
 2272 01:37:58.417114  <4>[  118.786026]  el0t_64_sync+0x18c/0x190
 2273 01:37:58.417458  <4>[  118.789959] irq event stamp: 0
 2274 01:37:58.417771  <4>[  118.793278] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2275 01:37:58.418118  <4>[  118.799823] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 2276 01:37:58.418430  <4>[  118.808288] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 2277 01:37:58.419891  <4>[  118.816749] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2278 01:37:58.437629  <4>[  118.823292] ---[ end trace 0000000000000000 ]---
 2279 01:37:58.440722  <3>[  118.828235] lkdtm: Overwrite did not happen, but no BUG?!
 2280 01:37:58.643064  # [  118.564078] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2281 01:37:58.643360  # [  118.570381] lkdtm: attempting good list removal
 2282 01:37:58.643561  # [  118.575269] lkdtm: attempting corrupted list removal
 2283 01:37:58.643736  # [  118.581186] ------------[ cut here ]------------
 2284 01:37:58.643901  # [  118.586157] list_del corruption. next->prev should be ffff80000e2eb978, but was 0000000000000000. (next=ffff80000e2eb988)
 2285 01:37:58.646230  # [  118.597464] WARNING: CPU: 1 PID: 1234 at lib/list_debug.c:62 __list_del_entry_valid+0x11c/0x130
 2286 01:37:58.686180  # [  118.606461] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 2287 01:37:58.686452  # [  118.620302] CPU: 1 PID: 1234 Comm: cat Tainted: G      D W   E      6.1.94-cip23 #1
 2288 01:37:58.686642  # [  118.628240] Hardware name: ARM Juno development board (r0) (DT)
 2289 01:37:58.686815  # [  118.634431] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2290 01:37:58.686975  # [  118.641673] pc : __list_del_entry_valid+0x11c/0x130
 2291 01:37:58.689329  # [  118.646828] lr : __list_del_entry_valid+0x11c/0x130
 2292 01:37:58.729348  # [  118.651980] sp : ffff80000e2eb920
 2293 01:37:58.729593  # [  118.655561] x29: ffff80000e2eb920 x28: ffff000805d734c0 x27: 0000000000000000
 2294 01:37:58.729778  # [  118.662988] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 2295 01:37:58.729943  # [  118.670414] x23: ffff000800b69000 x22: ffff80000e2ebb10 x21: 0000000000000011
 2296 01:37:58.730122  # [  118.677839] x20: ffff80000e2eb968 x19: ffff80000e2eb978 x18: 0000000000000000
 2297 01:37:58.730260  # [  118.685264] x17: 20747562202c3837 x16: 3962653265303030 x15: 3038666666662065
 2298 01:37:58.772500  # [  118.692689] x14: 6220646c756f6873 x13: 205d373531363835 x12: 2e38313120205b3e
 2299 01:37:58.772752  # [  118.700113] x11: 663d7478656e2820 x10: 2e30303030303030 x9 : ffff80000815fe78
 2300 01:37:58.772939  # [  118.707538] x8 : ffff000805d734c0 x7 : 3735313638352e38 x6 : 0000000000001ffe
 2301 01:37:58.773104  # [  118.714962] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 2302 01:37:58.773260  # [  118.722386] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805d734c0
 2303 01:37:58.773436  # [  118.729811] Call trace:
 2304 01:37:58.775668  # [  118.732520]  __list_del_entry_valid+0x11c/0x130
 2305 01:37:58.815689  # [  118.737326]  lkdtm_CORRUPT_LIST_DEL+0xb4/0x180
 2306 01:37:58.815949  # [  118.742048]  lkdtm_do_action+0x2c/0x50
 2307 01:37:58.816138  # [  118.746070]  direct_entry+0x164/0x180
 2308 01:37:58.816304  # [  118.750005]  full_proxy_write+0x68/0xc0
 2309 01:37:58.816463  # [  118.754118]  vfs_write+0xcc/0x2a0
 2310 01:37:58.816614  # [  118.757702]  ksys_write+0x78/0x104
 2311 01:37:58.816761  # [  118.761372]  __arm64_sys_write+0x28/0x3c
 2312 01:37:58.816922  # [  118.765565]  invoke_syscall+0x8c/0x120
 2313 01:37:58.817017  # [  118.769589]  el0_svc_common.constprop.0+0x68/0x124
 2314 01:37:58.817110  # [  118.774658]  do_el0_svc+0x40/0xcc
 2315 01:37:58.818822  # [  118.778246]  el0_svc+0x48/0xc0
 2316 01:37:58.858829  # [  118.781571]  el0t_64_sync_handler+0xb8/0xbc
 2317 01:37:58.859111  # [  118.786026]  el0t_64_sync+0x18c/0x190
 2318 01:37:58.859311  # [  118.789959] irq event stamp: 0
 2319 01:37:58.859475  # [  118.793278] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2320 01:37:58.859630  # [  118.799823] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 2321 01:37:58.859782  # [  118.808288] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 2322 01:37:58.859986  # [  118.816749] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2323 01:37:58.861940  # [  118.823292] ---[ end trace 0000000000000000 ]---
 2324 01:37:58.890258  # [  118.828235] lkdtm: Overwrite did not happen, but no BUG?!
 2325 01:37:58.890502  # CORRUPT_LIST_DEL: saw 'list_del corruption': ok
 2326 01:37:58.890682  ok 12 selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2327 01:37:58.893387  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2328 01:37:59.337869  <6>[  119.701791] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2329 01:37:59.338200  <6>[  119.709033] lkdtm: attempting bad read from page below current stack
 2330 01:37:59.338425  <1>[  119.715780] Unable to handle kernel paging request at virtual address ffff80000e397fff
 2331 01:37:59.338676  <1>[  119.724357] Mem abort info:
 2332 01:37:59.338858  <1>[  119.727480]   ESR = 0x0000000096000007
 2333 01:37:59.339007  <1>[  119.731632]   EC = 0x25: DABT (current EL), IL = 32 bits
 2334 01:37:59.339109  <1>[  119.737308]   SET = 0, FnV = 0
 2335 01:37:59.340899  <1>[  119.740664]   EA = 0, S1PTW = 0
 2336 01:37:59.381172  <1>[  119.744103]   FSC = 0x07: level 3 translation fault
 2337 01:37:59.381458  <1>[  119.749288] Data abort info:
 2338 01:37:59.381681  <1>[  119.752458]   ISV = 0, ISS = 0x00000007
 2339 01:37:59.381889  <1>[  119.756588]   CM = 0, WnR = 0
 2340 01:37:59.382083  <1>[  119.759846] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082488000
 2341 01:37:59.382510  <1>[  119.766852] [ffff80000e397fff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088d23e003, pte=0000000000000000
 2342 01:37:59.384384  <0>[  119.779735] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2343 01:37:59.424418  <4>[  119.786283] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 2344 01:37:59.425033  <4>[  119.800124] CPU: 1 PID: 1273 Comm: cat Tainted: G      D W   E      6.1.94-cip23 #1
 2345 01:37:59.425291  <4>[  119.808067] Hardware name: ARM Juno development board (r0) (DT)
 2346 01:37:59.425547  <4>[  119.814259] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2347 01:37:59.425756  <4>[  119.821501] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2348 01:37:59.427547  <4>[  119.827181] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58
 2349 01:37:59.467751  <4>[  119.832856] sp : ffff80000e39bb00
 2350 01:37:59.468029  <4>[  119.836441] x29: ffff80000e39bb00 x28: ffff000805f50040 x27: 0000000000000000
 2351 01:37:59.468552  <4>[  119.843873] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 2352 01:37:59.468741  <4>[  119.851298] x23: ffff00080d627000 x22: ffff80000e39bca0 x21: 0000000000000019
 2353 01:37:59.468944  <4>[  119.858724] x20: ffff00080d627000 x19: ffff80000e398000 x18: 0000000000000000
 2354 01:37:59.470963  <4>[  119.866153] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff96c0f000
 2355 01:37:59.511165  <4>[  119.873577] x14: 0000000000000000 x13: 205d333330393037 x12: 2e39313120205b3e
 2356 01:37:59.511406  <4>[  119.881001] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff80000815fe78
 2357 01:37:59.511624  <4>[  119.888426] x8 : ffff000805f50040 x7 : 3333303930372e39 x6 : 0000000000000001
 2358 01:37:59.511828  <4>[  119.895850] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 2359 01:37:59.512024  <4>[  119.903274] x2 : 0000000000000000 x1 : ffff000805f50040 x0 : ffff80000a0bd2e8
 2360 01:37:59.512218  <4>[  119.910698] Call trace:
 2361 01:37:59.514277  <4>[  119.913408]  lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2362 01:37:59.554804  <4>[  119.918734]  lkdtm_do_action+0x2c/0x50
 2363 01:37:59.555278  <4>[  119.922758]  direct_entry+0x164/0x180
 2364 01:37:59.555709  <4>[  119.926694]  full_proxy_write+0x68/0xc0
 2365 01:37:59.556109  <4>[  119.930807]  vfs_write+0xcc/0x2a0
 2366 01:37:59.556493  <4>[  119.934391]  ksys_write+0x78/0x104
 2367 01:37:59.556873  <4>[  119.938061]  __arm64_sys_write+0x28/0x3c
 2368 01:37:59.557246  <4>[  119.942254]  invoke_syscall+0x8c/0x120
 2369 01:37:59.557610  <4>[  119.946279]  el0_svc_common.constprop.0+0x68/0x124
 2370 01:37:59.558041  <4>[  119.951347]  do_el0_svc+0x40/0xcc
 2371 01:37:59.558424  <4>[  119.954936]  el0_svc+0x48/0xc0
 2372 01:37:59.559147  <4>[  119.958260]  el0t_64_sync_handler+0xb8/0xbc
 2373 01:37:59.588614  <4>[  119.962715]  el0t_64_sync+0x18c/0x190
 2374 01:37:59.588960  <0>[  119.966652] Code: 910aa000 97ffc613 b0005040 910ba000 (385ff261) 
 2375 01:37:59.591732  <4>[  119.973020] ---[ end trace 0000000000000000 ]---
 2376 01:37:59.592051  # Segmentation fault
 2377 01:37:59.704186  # [  119.701791] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2378 01:37:59.704462  # [  119.709033] lkdtm: attempting bad read from page below current stack
 2379 01:37:59.704683  # [  119.715780] Unable to handle kernel paging request at virtual address ffff80000e397fff
 2380 01:37:59.704884  # [  119.724357] Mem abort info:
 2381 01:37:59.705078  # [  119.727480]   ESR = 0x0000000096000007
 2382 01:37:59.705266  # [  119.731632]   EC = 0x25: DABT (current EL), IL = 32 bits
 2383 01:37:59.705452  # [  119.737308]   SET = 0, FnV = 0
 2384 01:37:59.707340  # [  119.740664]   EA = 0, S1PTW = 0
 2385 01:37:59.747311  # [  119.744103]   FSC = 0x07: level 3 translation fault
 2386 01:37:59.747572  # [  119.749288] Data abort info:
 2387 01:37:59.747793  # [  119.752458]   ISV = 0, ISS = 0x00000007
 2388 01:37:59.747997  # [  119.756588]   CM = 0, WnR = 0
 2389 01:37:59.748193  # [  119.759846] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082488000
 2390 01:37:59.748608  # [  119.766852] [ffff80000e397fff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088d23e003, pte=0000000000000000
 2391 01:37:59.748716  # [  119.779735] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2392 01:37:59.790464  # [  119.786283] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 2393 01:37:59.790710  # [  119.800124] CPU: 1 PID: 1273 Comm: cat Tainted: G      D W   E      6.1.94-cip23 #1
 2394 01:37:59.791194  # [  119.808067] Hardware name: ARM Juno development board (r0) (DT)
 2395 01:37:59.791375  # [  119.814259] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2396 01:37:59.791534  # [  119.821501] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2397 01:37:59.793675  # [  119.827181] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58
 2398 01:37:59.833622  # [  119.832856] sp : ffff80000e39bb00
 2399 01:37:59.833866  # [  119.836441] x29: ffff80000e39bb00 x28: ffff000805f50040 x27: 0000000000000000
 2400 01:37:59.834103  # [  119.843873] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 2401 01:37:59.834276  # [  119.851298] x23: ffff00080d627000 x22: ffff80000e39bca0 x21: 0000000000000019
 2402 01:37:59.834432  # [  119.858724] x20: ffff00080d627000 x19: ffff80000e398000 x18: 0000000000000000
 2403 01:37:59.834619  # [  119.866153] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff96c0f000
 2404 01:37:59.876797  # [  119.873577] x14: 0000000000000000 x13: 205d333330393037 x12: 2e39313120205b3e
 2405 01:37:59.877055  # [  119.881001] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff80000815fe78
 2406 01:37:59.877227  # [  119.888426] x8 : ffff000805f50040 x7 : 3333303930372e39 x6 : 0000000000000001
 2407 01:37:59.877668  # [  119.895850] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 2408 01:37:59.877839  # [  119.903274] x2 : 0000000000000000 x1 : ffff000805f50040 x0 : ffff80000a0bd2e8
 2409 01:37:59.877992  # [  119.910698] Call trace:
 2410 01:37:59.878164  # [  119.913408]  lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2411 01:37:59.880002  # [  119.918734]  lkdtm_do_action+0x2c/0x50
 2412 01:37:59.919942  # [  119.922758]  direct_entry+0x164/0x180
 2413 01:37:59.920177  # [  119.926694]  full_proxy_write+0x68/0xc0
 2414 01:37:59.920417  # [  119.930807]  vfs_write+0xcc/0x2a0
 2415 01:37:59.920724  # [  119.934391]  ksys_write+0x78/0x104
 2416 01:37:59.921018  # [  119.938061]  __arm64_sys_write+0x28/0x3c
 2417 01:37:59.921665  # [  119.942254]  invoke_syscall+0x8c/0x120
 2418 01:37:59.921982  # [  119.946279]  el0_svc_common.constprop.0+0x68/0x124
 2419 01:37:59.922326  # [  119.951347]  do_el0_svc+0x40/0xcc
 2420 01:37:59.922613  # [  119.954936]  el0_svc+0x48/0xc0
 2421 01:37:59.922984  # [  119.958260]  el0t_64_sync_handler+0xb8/0xbc
 2422 01:37:59.923442  # [  119.962715]  el0t_64_sync+0x18c/0x190
 2423 01:37:59.957695  # [  119.966652] Code: 910aa000 97ffc613 b0005040 910ba000 (385ff261) 
 2424 01:37:59.958207  # [  119.973020] ---[ end trace 0000000000000000 ]---
 2425 01:37:59.958556  # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
 2426 01:37:59.958874  ok 13 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2427 01:37:59.960968  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2428 01:38:00.418519  <6>[  120.777756] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2429 01:38:00.418852  <6>[  120.784682] lkdtm: attempting bad read from page above current stack
 2430 01:38:00.419446  <1>[  120.791400] Unable to handle kernel paging request at virtual address ffff80000e454000
 2431 01:38:00.419649  <1>[  120.801288] Mem abort info:
 2432 01:38:00.419814  <1>[  120.804434]   ESR = 0x0000000096000007
 2433 01:38:00.420007  <1>[  120.808476]   EC = 0x25: DABT (current EL), IL = 32 bits
 2434 01:38:00.420233  <1>[  120.814085]   SET = 0, FnV = 0
 2435 01:38:00.420418  <1>[  120.817429]   EA = 0, S1PTW = 0
 2436 01:38:00.421792  <1>[  120.820863]   FSC = 0x07: level 3 translation fault
 2437 01:38:00.461947  <1>[  120.826033] Data abort info:
 2438 01:38:00.462288  <1>[  120.829201]   ISV = 0, ISS = 0x00000007
 2439 01:38:00.462522  <1>[  120.833325]   CM = 0, WnR = 0
 2440 01:38:00.462698  <1>[  120.836579] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082488000
 2441 01:38:00.463130  <1>[  120.843580] [ffff80000e454000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088b82f003, pte=0000000000000000
 2442 01:38:00.463309  <0>[  120.856466] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2443 01:38:00.505539  <4>[  120.863017] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 2444 01:38:00.505826  <4>[  120.876862] CPU: 2 PID: 1326 Comm: cat Tainted: G      D W   E      6.1.94-cip23 #1
 2445 01:38:00.506113  <4>[  120.884805] Hardware name: ARM Juno development board (r0) (DT)
 2446 01:38:00.506318  <4>[  120.890998] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2447 01:38:00.506487  <4>[  120.898246] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2448 01:38:00.506657  <4>[  120.904016] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c
 2449 01:38:00.508459  <4>[  120.909780] sp : ffff80000e453a40
 2450 01:38:00.548633  <4>[  120.913360] x29: ffff80000e453a40 x28: ffff00080d328040 x27: 0000000000000000
 2451 01:38:00.548936  <4>[  120.920788] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 2452 01:38:00.549227  <4>[  120.928214] x23: ffff00080d5cc000 x22: ffff80000e453be0 x21: 000000000000001a
 2453 01:38:00.549441  <4>[  120.935639] x20: ffff00080d5cc000 x19: ffff80000e454000 x18: 0000000000000000
 2454 01:38:00.549629  <4>[  120.943067] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbc8ef000
 2455 01:38:00.592092  <4>[  120.950496] x14: 0000000000000000 x13: 205d323836343837 x12: 2e30323120205b3e
 2456 01:38:00.592360  <4>[  120.957922] x11: 6f62612065676170 x10: 206d6f7266206461 x9 : ffff80000815fe78
 2457 01:38:00.592536  <4>[  120.965347] x8 : ffff00080d328040 x7 : 3238363438372e30 x6 : 0000000000000001
 2458 01:38:00.592691  <4>[  120.972772] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 2459 01:38:00.592840  <4>[  120.980196] x2 : 0000000000000000 x1 : ffff00080d328040 x0 : ffff80000a0bd270
 2460 01:38:00.592989  <4>[  120.987622] Call trace:
 2461 01:38:00.593123  <4>[  120.990332]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2462 01:38:00.595229  <4>[  120.995746]  lkdtm_do_action+0x2c/0x50
 2463 01:38:00.635416  <4>[  120.999770]  direct_entry+0x164/0x180
 2464 01:38:00.635643  <4>[  121.003705]  full_proxy_write+0x68/0xc0
 2465 01:38:00.635812  <4>[  121.007818]  vfs_write+0xcc/0x2a0
 2466 01:38:00.635969  <4>[  121.011402]  ksys_write+0x78/0x104
 2467 01:38:00.636116  <4>[  121.015072]  __arm64_sys_write+0x28/0x3c
 2468 01:38:00.636251  <4>[  121.019264]  invoke_syscall+0x8c/0x120
 2469 01:38:00.636370  <4>[  121.023289]  el0_svc_common.constprop.0+0x68/0x124
 2470 01:38:00.636491  <4>[  121.028358]  do_el0_svc+0x40/0xcc
 2471 01:38:00.636612  <4>[  121.031946]  el0_svc+0x48/0xc0
 2472 01:38:00.636729  <4>[  121.035269]  el0t_64_sync_handler+0xb8/0xbc
 2473 01:38:00.638577  <4>[  121.039724]  el0t_64_sync+0x18c/0x190
 2474 01:38:00.663967  <0>[  121.043661] Code: 97ffc62a 91401273 b0005040 9109c000 (39400261) 
 2475 01:38:00.664573  <4>[  121.050029] ---[ end trace 0000000000000000 ]---
 2476 01:38:00.667000  # Segmentation fault
 2477 01:38:00.794698  # [  120.777756] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2478 01:38:00.794975  # [  120.784682] lkdtm: attempting bad read from page above current stack
 2479 01:38:00.795144  # [  120.791400] Unable to handle kernel paging request at virtual address ffff80000e454000
 2480 01:38:00.795399  # [  120.801288] Mem abort info:
 2481 01:38:00.795646  # [  120.804434]   ESR = 0x0000000096000007
 2482 01:38:00.795868  # [  120.808476]   EC = 0x25: DABT (current EL), IL = 32 bits
 2483 01:38:00.796089  # [  120.814085]   SET = 0, FnV = 0
 2484 01:38:00.797825  # [  120.817429]   EA = 0, S1PTW = 0
 2485 01:38:00.837791  # [  120.820863]   FSC = 0x07: level 3 translation fault
 2486 01:38:00.838070  # [  120.826033] Data abort info:
 2487 01:38:00.838247  # [  120.829201]   ISV = 0, ISS = 0x00000007
 2488 01:38:00.838405  # [  120.833325]   CM = 0, WnR = 0
 2489 01:38:00.838557  # [  120.836579] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082488000
 2490 01:38:00.838690  # [  120.843580] [ffff80000e454000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088b82f003, pte=0000000000000000
 2491 01:38:00.838820  # [  120.856466] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2492 01:38:00.881236  # [  120.863017] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 2493 01:38:00.881707  # [  120.876862] CPU: 2 PID: 1326 Comm: cat Tainted: G      D W   E      6.1.94-cip23 #1
 2494 01:38:00.882101  # [  120.884805] Hardware name: ARM Juno development board (r0) (DT)
 2495 01:38:00.882429  # [  120.890998] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2496 01:38:00.882732  # [  120.898246] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2497 01:38:00.884512  # [  120.904016] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c
 2498 01:38:00.924380  # [  120.909780] sp : ffff80000e453a40
 2499 01:38:00.925213  # [  120.913360] x29: ffff80000e453a40 x28: ffff00080d328040 x27: 0000000000000000
 2500 01:38:00.925583  # [  120.920788] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 2501 01:38:00.926063  # [  120.928214] x23: ffff00080d5cc000 x22: ffff80000e453be0 x21: 000000000000001a
 2502 01:38:00.926408  # [  120.935639] x20: ffff00080d5cc000 x19: ffff80000e454000 x18: 0000000000000000
 2503 01:38:00.926813  # [  120.943067] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbc8ef000
 2504 01:38:00.967555  # [  120.950496] x14: 0000000000000000 x13: 205d323836343837 x12: 2e30323120205b3e
 2505 01:38:00.968037  # [  120.957922] x11: 6f62612065676170 x10: 206d6f7266206461 x9 : ffff80000815fe78
 2506 01:38:00.968379  # [  120.965347] x8 : ffff00080d328040 x7 : 3238363438372e30 x6 : 0000000000000001
 2507 01:38:00.968692  # [  120.972772] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 2508 01:38:00.968992  # [  120.980196] x2 : 0000000000000000 x1 : ffff00080d328040 x0 : ffff80000a0bd270
 2509 01:38:00.969278  # [  120.987622] Call trace:
 2510 01:38:00.970834  # [  120.990332]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2511 01:38:00.971279  # [  120.995746]  lkdtm_do_action+0x2c/0x50
 2512 01:38:01.010727  # [  120.999770]  direct_entry+0x164/0x180
 2513 01:38:01.011191  # [  121.003705]  full_proxy_write+0x68/0xc0
 2514 01:38:01.011608  # [  121.007818]  vfs_write+0xcc/0x2a0
 2515 01:38:01.011927  # [  121.011402]  ksys_write+0x78/0x104
 2516 01:38:01.012222  # [  121.015072]  __arm64_sys_write+0x28/0x3c
 2517 01:38:01.012507  # [  121.019264]  invoke_syscall+0x8c/0x120
 2518 01:38:01.012865  # [  121.023289]  el0_svc_common.constprop.0+0x68/0x124
 2519 01:38:01.013148  # [  121.028358]  do_el0_svc+0x40/0xcc
 2520 01:38:01.013422  # [  121.031946]  el0_svc+0x48/0xc0
 2521 01:38:01.013706  # [  121.035269]  el0t_64_sync_handler+0xb8/0xbc
 2522 01:38:01.014465  # [  121.039724]  el0t_64_sync+0x18c/0x190
 2523 01:38:01.047761  # [  121.043661] Code: 97ffc62a 91401273 b0005040 9109c000 (39400261) 
 2524 01:38:01.048247  # [  121.050029] ---[ end trace 0000000000000000 ]---
 2525 01:38:01.048582  # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
 2526 01:38:01.048889  ok 14 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2527 01:38:01.050978  # selftests: lkdtm: REPORT_STACK_CANARY.sh
 2528 01:38:01.640159  <6>[  122.021498] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2529 01:38:01.643417  <6>[  122.028288] lkdtm: Recorded stack canary for pid 1391 at offset 1
 2530 01:38:01.677030  <6>[  122.060630] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2531 01:38:01.680276  <6>[  122.066878] lkdtm: ok: stack canaries differ between pid 1391 and pid 1393 at offset 1.
 2532 01:38:01.815992  # [  122.021498] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2533 01:38:01.816942  # [  122.028288] lkdtm: Recorded stack canary for pid 1391 at offset 1
 2534 01:38:01.817365  # [  122.060630] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2535 01:38:01.817791  # [  122.066878] lkdtm: ok: stack canaries differ between pid 1391 and pid 1393 at offset 1.
 2536 01:38:01.819310  # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok
 2537 01:38:01.882866  ok 15 selftests: lkdtm: REPORT_STACK_CANARY.sh
 2538 01:38:01.994695  # selftests: lkdtm: UNSET_SMEP.sh
 2539 01:38:02.595309  <6>[  122.982285] lkdtm: Performing direct entry UNSET_SMEP
 2540 01:38:02.598538  <3>[  122.987920] lkdtm: XFAIL: this test is x86_64-only
 2541 01:38:02.701127  # [  122.982285] lkdtm: Performing direct entry UNSET_SMEP
 2542 01:38:02.704406  # [  122.987920] lkdtm: XFAIL: this test is x86_64-only
 2543 01:38:02.752226  # UNSET_SMEP: saw 'XFAIL': [SKIP]
 2544 01:38:02.832139  ok 16 selftests: lkdtm: UNSET_SMEP.sh # SKIP
 2545 01:38:02.912074  # selftests: lkdtm: DOUBLE_FAULT.sh
 2546 01:38:03.441418  <6>[  123.826861] lkdtm: Performing direct entry DOUBLE_FAULT
 2547 01:38:03.444595  <3>[  123.832470] lkdtm: XFAIL: this test is ia32-only
 2548 01:38:03.548378  # [  123.826861] lkdtm: Performing direct entry DOUBLE_FAULT
 2549 01:38:03.551597  # [  123.832470] lkdtm: XFAIL: this test is ia32-only
 2550 01:38:03.599408  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
 2551 01:38:03.679180  ok 17 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
 2552 01:38:03.791014  # selftests: lkdtm: CORRUPT_PAC.sh
 2553 01:38:04.304434  <6>[  124.687872] lkdtm: Performing direct entry CORRUPT_PAC
 2554 01:38:04.307578  <3>[  124.693365] lkdtm: FAIL: CPU lacks pointer authentication feature
 2555 01:38:04.415274  # [  124.687872] lkdtm: Performing direct entry CORRUPT_PAC
 2556 01:38:04.418477  # [  124.693365] lkdtm: FAIL: CPU lacks pointer authentication feature
 2557 01:38:04.466372  # CORRUPT_PAC: missing 'call trace:': [FAIL]
 2558 01:38:04.530304  not ok 18 selftests: lkdtm: CORRUPT_PAC.sh # exit=1
 2559 01:38:04.626293  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
 2560 01:38:05.161773  <6>[  125.544432] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2561 01:38:05.164954  <3>[  125.551243] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2562 01:38:05.275752  # [  125.544432] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2563 01:38:05.279047  # [  125.551243] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2564 01:38:05.326889  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
 2565 01:38:05.405738  ok 19 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
 2566 01:38:05.501466  # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 2567 01:38:06.038158  <6>[  126.403225] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2568 01:38:06.038690  <6>[  126.409519] lkdtm: Attempting slab linear overflow ...
 2569 01:38:06.039694  <3>[  126.415016] =============================================================================
 2570 01:38:06.040253  <3>[  126.423480] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2571 01:38:06.040743  <3>[  126.431510] -----------------------------------------------------------------------------
 2572 01:38:06.041197  <3>[  126.431510] 
 2573 01:38:06.081516  <3>[  126.441709] 0xffff00080d5b8800-0xffff00080d5b8803 @offset=2048. First byte 0x78 instead of 0xcc
 2574 01:38:06.082041  <3>[  126.450698] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=11 cpu=5 pid=1601
 2575 01:38:06.082392  <4>[  126.458661]  __kmem_cache_alloc_node+0x110/0x2b0
 2576 01:38:06.082699  <4>[  126.463565]  kmalloc_trace+0x54/0xa0
 2577 01:38:06.083355  <4>[  126.467422]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2578 01:38:06.083678  <4>[  126.472411]  lkdtm_do_action+0x2c/0x50
 2579 01:38:06.083966  <4>[  126.476440]  direct_entry+0x164/0x180
 2580 01:38:06.084245  <4>[  126.480383]  full_proxy_write+0x68/0xc0
 2581 01:38:06.084921  <4>[  126.484504]  vfs_write+0xcc/0x2a0
 2582 01:38:06.125049  <4>[  126.488097]  ksys_write+0x78/0x104
 2583 01:38:06.125528  <4>[  126.491775]  __arm64_sys_write+0x28/0x3c
 2584 01:38:06.125868  <4>[  126.495976]  invoke_syscall+0x8c/0x120
 2585 01:38:06.126233  <4>[  126.500010]  el0_svc_common.constprop.0+0x68/0x124
 2586 01:38:06.126537  <4>[  126.505087]  do_el0_svc+0x40/0xcc
 2587 01:38:06.126828  <4>[  126.508683]  el0_svc+0x48/0xc0
 2588 01:38:06.127114  <4>[  126.512016]  el0t_64_sync_handler+0xb8/0xbc
 2589 01:38:06.127399  <4>[  126.516480]  el0t_64_sync+0x18c/0x190
 2590 01:38:06.127679  <3>[  126.520421] Freed in skb_free_head+0x4c/0x90 age=14 cpu=0 pid=0
 2591 01:38:06.128377  <4>[  126.526635]  __kmem_cache_free+0x258/0x2b4
 2592 01:38:06.168461  <4>[  126.531013]  kfree+0xc0/0x1a0
 2593 01:38:06.168977  <4>[  126.534257]  skb_free_head+0x4c/0x90
 2594 01:38:06.169323  <4>[  126.538114]  skb_release_data+0x14c/0x1c4
 2595 01:38:06.169642  <4>[  126.542404]  __kfree_skb+0x34/0x50
 2596 01:38:06.169942  <4>[  126.546082]  tcp_ack+0x6c8/0x1364
 2597 01:38:06.170292  <4>[  126.549679]  tcp_rcv_established+0x794/0x8e0
 2598 01:38:06.170593  <4>[  126.554232]  tcp_v4_do_rcv+0x164/0x380
 2599 01:38:06.170882  <4>[  126.558261]  tcp_v4_rcv+0xc7c/0xd70
 2600 01:38:06.171165  <4>[  126.562027]  ip_protocol_deliver_rcu+0x8c/0x320
 2601 01:38:06.171539  <4>[  126.566841]  ip_local_deliver_finish+0xbc/0x1f0
 2602 01:38:06.172217  <4>[  126.571653]  ip_local_deliver+0x88/0x2d4
 2603 01:38:06.211842  <4>[  126.575856]  ip_rcv_finish+0xb0/0xf4
 2604 01:38:06.212308  <4>[  126.579710]  ip_rcv+0x68/0x2bc
 2605 01:38:06.212651  <4>[  126.583041]  __netif_receive_skb_one_core+0x68/0x94
 2606 01:38:06.212968  <4>[  126.588206]  __netif_receive_skb+0x2c/0x80
 2607 01:38:06.213267  <3>[  126.592586] Slab 0xfffffc0020356e00 objects=10 used=5 fp=0xffff00080d5bc000 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff)
 2608 01:38:06.213563  <3>[  126.605672] Object 0xffff00080d5b8400 @offset=1024 fp=0x0000000000000000
 2609 01:38:06.213854  <3>[  126.605672] 
 2610 01:38:06.255072  <3>[  126.614399] Redzone  ffff00080d5b8000: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2611 01:38:06.255548  <3>[  126.624167] Redzone  ffff00080d5b8010: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2612 01:38:06.255895  <3>[  126.633935] Redzone  ffff00080d5b8020: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2613 01:38:06.256208  <3>[  126.643703] Redzone  ffff00080d5b8030: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2614 01:38:06.258391  <3>[  126.653471] Redzone  ffff00080d5b8040: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2615 01:38:06.298330  <3>[  126.663238] Redzone  ffff00080d5b8050: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2616 01:38:06.298785  <3>[  126.673007] Redzone  ffff00080d5b8060: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2617 01:38:06.299125  <3>[  126.682774] Redzone  ffff00080d5b8070: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2618 01:38:06.299438  <3>[  126.692542] Redzone  ffff00080d5b8080: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2619 01:38:06.341566  <3>[  126.702310] Redzone  ffff00080d5b8090: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2620 01:38:06.342063  <3>[  126.712078] Redzone  ffff00080d5b80a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2621 01:38:06.342413  <3>[  126.721846] Redzone  ffff00080d5b80b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2622 01:38:06.342729  <3>[  126.731614] Redzone  ffff00080d5b80c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2623 01:38:06.384797  <3>[  126.741382] Redzone  ffff00080d5b80d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2624 01:38:06.385256  <3>[  126.751149] Redzone  ffff00080d5b80e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2625 01:38:06.385601  <3>[  126.760917] Redzone  ffff00080d5b80f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2626 01:38:06.385920  <3>[  126.770685] Redzone  ffff00080d5b8100: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2627 01:38:06.388175  <3>[  126.780453] Redzone  ffff00080d5b8110: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2628 01:38:06.428124  <3>[  126.790221] Redzone  ffff00080d5b8120: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2629 01:38:06.428586  <3>[  126.799989] Redzone  ffff00080d5b8130: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2630 01:38:06.428925  <3>[  126.809757] Redzone  ffff00080d5b8140: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2631 01:38:06.429237  <3>[  126.819525] Redzone  ffff00080d5b8150: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2632 01:38:06.471303  <3>[  126.829293] Redzone  ffff00080d5b8160: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2633 01:38:06.471763  <3>[  126.839060] Redzone  ffff00080d5b8170: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2634 01:38:06.472116  <3>[  126.848828] Redzone  ffff00080d5b8180: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2635 01:38:06.472438  <3>[  126.858596] Redzone  ffff00080d5b8190: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2636 01:38:06.474559  <3>[  126.868363] Redzone  ffff00080d5b81a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2637 01:38:06.514564  <3>[  126.878131] Redzone  ffff00080d5b81b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2638 01:38:06.515030  <3>[  126.887899] Redzone  ffff00080d5b81c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2639 01:38:06.515384  <3>[  126.897667] Redzone  ffff00080d5b81d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2640 01:38:06.515709  <3>[  126.907435] Redzone  ffff00080d5b81e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2641 01:38:06.557828  <3>[  126.917203] Redzone  ffff00080d5b81f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2642 01:38:06.558372  <3>[  126.926970] Redzone  ffff00080d5b8200: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2643 01:38:06.558743  <3>[  126.936738] Redzone  ffff00080d5b8210: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2644 01:38:06.559079  <3>[  126.946506] Redzone  ffff00080d5b8220: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2645 01:38:06.561154  <3>[  126.956274] Redzone  ffff00080d5b8230: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2646 01:38:06.601070  <3>[  126.966041] Redzone  ffff00080d5b8240: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2647 01:38:06.601530  <3>[  126.975809] Redzone  ffff00080d5b8250: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2648 01:38:06.601881  <3>[  126.985577] Redzone  ffff00080d5b8260: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2649 01:38:06.602277  <3>[  126.995345] Redzone  ffff00080d5b8270: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2650 01:38:06.644247  <3>[  127.005112] Redzone  ffff00080d5b8280: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2651 01:38:06.645100  <3>[  127.014880] Redzone  ffff00080d5b8290: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2652 01:38:06.645486  <3>[  127.024648] Redzone  ffff00080d5b82a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2653 01:38:06.645820  <3>[  127.034415] Redzone  ffff00080d5b82b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2654 01:38:06.687532  <3>[  127.044184] Redzone  ffff00080d5b82c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2655 01:38:06.688416  <3>[  127.053951] Redzone  ffff00080d5b82d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2656 01:38:06.688813  <3>[  127.063720] Redzone  ffff00080d5b82e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2657 01:38:06.689150  <3>[  127.073487] Redzone  ffff00080d5b82f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2658 01:38:06.690869  <3>[  127.083255] Redzone  ffff00080d5b8300: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2659 01:38:06.731145  <3>[  127.093023] Redzone  ffff00080d5b8310: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2660 01:38:06.731600  <3>[  127.102791] Redzone  ffff00080d5b8320: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2661 01:38:06.731956  <3>[  127.112559] Redzone  ffff00080d5b8330: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2662 01:38:06.732288  <3>[  127.122326] Redzone  ffff00080d5b8340: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2663 01:38:06.774095  <3>[  127.132094] Redzone  ffff00080d5b8350: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2664 01:38:06.774565  <3>[  127.141862] Redzone  ffff00080d5b8360: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2665 01:38:06.774919  <3>[  127.151630] Redzone  ffff00080d5b8370: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2666 01:38:06.775237  <3>[  127.161397] Redzone  ffff00080d5b8380: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2667 01:38:06.777461  <3>[  127.171164] Redzone  ffff00080d5b8390: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2668 01:38:06.817370  <3>[  127.180932] Redzone  ffff00080d5b83a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2669 01:38:06.817856  <3>[  127.190700] Redzone  ffff00080d5b83b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2670 01:38:06.818249  <3>[  127.200468] Redzone  ffff00080d5b83c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2671 01:38:06.818580  <3>[  127.210235] Redzone  ffff00080d5b83d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2672 01:38:06.860634  <3>[  127.220003] Redzone  ffff00080d5b83e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2673 01:38:06.861101  <3>[  127.229771] Redzone  ffff00080d5b83f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2674 01:38:06.861453  <3>[  127.239540] Object   ffff00080d5b8400: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2675 01:38:06.861781  <3>[  127.249308] Object   ffff00080d5b8410: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2676 01:38:06.863906  <3>[  127.259076] Object   ffff00080d5b8420: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2677 01:38:06.903885  <3>[  127.268843] Object   ffff00080d5b8430: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2678 01:38:06.904341  <3>[  127.278612] Object   ffff00080d5b8440: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2679 01:38:06.904685  <3>[  127.288379] Object   ffff00080d5b8450: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2680 01:38:06.905004  <3>[  127.298148] Object   ffff00080d5b8460: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2681 01:38:06.947123  <3>[  127.307915] Object   ffff00080d5b8470: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2682 01:38:06.947590  <3>[  127.317683] Object   ffff00080d5b8480: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2683 01:38:06.947941  <3>[  127.327451] Object   ffff00080d5b8490: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2684 01:38:06.948263  <3>[  127.337219] Object   ffff00080d5b84a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2685 01:38:06.990432  <3>[  127.346987] Object   ffff00080d5b84b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2686 01:38:06.990897  <3>[  127.356755] Object   ffff00080d5b84c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2687 01:38:06.991247  <3>[  127.366523] Object   ffff00080d5b84d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2688 01:38:06.991564  <3>[  127.376291] Object   ffff00080d5b84e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2689 01:38:06.993776  <3>[  127.386059] Object   ffff00080d5b84f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2690 01:38:07.033699  <3>[  127.395826] Object   ffff00080d5b8500: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2691 01:38:07.034204  <3>[  127.405594] Object   ffff00080d5b8510: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2692 01:38:07.034562  <3>[  127.415362] Object   ffff00080d5b8520: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2693 01:38:07.034885  <3>[  127.425130] Object   ffff00080d5b8530: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2694 01:38:07.076961  <3>[  127.434899] Object   ffff00080d5b8540: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2695 01:38:07.077424  <3>[  127.444666] Object   ffff00080d5b8550: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2696 01:38:07.077773  <3>[  127.454434] Object   ffff00080d5b8560: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2697 01:38:07.078140  <3>[  127.464202] Object   ffff00080d5b8570: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2698 01:38:07.080263  <3>[  127.473970] Object   ffff00080d5b8580: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2699 01:38:07.120218  <3>[  127.483738] Object   ffff00080d5b8590: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2700 01:38:07.120677  <3>[  127.493506] Object   ffff00080d5b85a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2701 01:38:07.121019  <3>[  127.503274] Object   ffff00080d5b85b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2702 01:38:07.121339  <3>[  127.513042] Object   ffff00080d5b85c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2703 01:38:07.163506  <3>[  127.522810] Object   ffff00080d5b85d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2704 01:38:07.164004  <3>[  127.532577] Object   ffff00080d5b85e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2705 01:38:07.164369  <3>[  127.542345] Object   ffff00080d5b85f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2706 01:38:07.164701  <3>[  127.552113] Object   ffff00080d5b8600: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2707 01:38:07.166768  <3>[  127.561880] Object   ffff00080d5b8610: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2708 01:38:07.206708  <3>[  127.571648] Object   ffff00080d5b8620: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2709 01:38:07.207178  <3>[  127.581416] Object   ffff00080d5b8630: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2710 01:38:07.207531  <3>[  127.591184] Object   ffff00080d5b8640: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2711 01:38:07.207857  <3>[  127.600951] Object   ffff00080d5b8650: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2712 01:38:07.249915  <3>[  127.610719] Object   ffff00080d5b8660: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2713 01:38:07.250827  <3>[  127.620487] Object   ffff00080d5b8670: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2714 01:38:07.251227  <3>[  127.630254] Object   ffff00080d5b8680: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2715 01:38:07.251558  <3>[  127.640022] Object   ffff00080d5b8690: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2716 01:38:07.293202  <3>[  127.649790] Object   ffff00080d5b86a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2717 01:38:07.293666  <3>[  127.659558] Object   ffff00080d5b86b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2718 01:38:07.294049  <3>[  127.669325] Object   ffff00080d5b86c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2719 01:38:07.294386  <3>[  127.679093] Object   ffff00080d5b86d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2720 01:38:07.296576  <3>[  127.688861] Object   ffff00080d5b86e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2721 01:38:07.336490  <3>[  127.698628] Object   ffff00080d5b86f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2722 01:38:07.336946  <3>[  127.708396] Object   ffff00080d5b8700: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2723 01:38:07.337295  <3>[  127.718164] Object   ffff00080d5b8710: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2724 01:38:07.337610  <3>[  127.727932] Object   ffff00080d5b8720: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2725 01:38:07.379772  <3>[  127.737700] Object   ffff00080d5b8730: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2726 01:38:07.380241  <3>[  127.747468] Object   ffff00080d5b8740: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2727 01:38:07.380597  <3>[  127.757236] Object   ffff00080d5b8750: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2728 01:38:07.380926  <3>[  127.767004] Object   ffff00080d5b8760: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2729 01:38:07.383148  <3>[  127.776771] Object   ffff00080d5b8770: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2730 01:38:07.423297  <3>[  127.786539] Object   ffff00080d5b8780: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2731 01:38:07.423747  <3>[  127.796307] Object   ffff00080d5b8790: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2732 01:38:07.424100  <3>[  127.806074] Object   ffff00080d5b87a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2733 01:38:07.424420  <3>[  127.815842] Object   ffff00080d5b87b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2734 01:38:07.466304  <3>[  127.825610] Object   ffff00080d5b87c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2735 01:38:07.466764  <3>[  127.835378] Object   ffff00080d5b87d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2736 01:38:07.467111  <3>[  127.845145] Object   ffff00080d5b87e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2737 01:38:07.467434  <3>[  127.854913] Object   ffff00080d5b87f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
 2738 01:38:07.469618  <3>[  127.864681] Redzone  ffff00080d5b8800: 78 56 34 12 cc cc cc cc                          xV4.....
 2739 01:38:07.509529  <3>[  127.873753] Padding  ffff00080d5b8854: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2740 01:38:07.509982  <3>[  127.883521] Padding  ffff00080d5b8864: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2741 01:38:07.510379  <3>[  127.893288] Padding  ffff00080d5b8874: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2742 01:38:07.510700  <3>[  127.903056] Padding  ffff00080d5b8884: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2743 01:38:07.552845  <3>[  127.912824] Padding  ffff00080d5b8894: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2744 01:38:07.553331  <3>[  127.922592] Padding  ffff00080d5b88a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2745 01:38:07.553691  <3>[  127.932360] Padding  ffff00080d5b88b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2746 01:38:07.554053  <3>[  127.942128] Padding  ffff00080d5b88c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2747 01:38:07.596063  <3>[  127.951896] Padding  ffff00080d5b88d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2748 01:38:07.596528  <3>[  127.961664] Padding  ffff00080d5b88e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2749 01:38:07.596875  <3>[  127.971432] Padding  ffff00080d5b88f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2750 01:38:07.597195  <3>[  127.981199] Padding  ffff00080d5b8904: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2751 01:38:07.599368  <3>[  127.990967] Padding  ffff00080d5b8914: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2752 01:38:07.639286  <3>[  128.000734] Padding  ffff00080d5b8924: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2753 01:38:07.639744  <3>[  128.010502] Padding  ffff00080d5b8934: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2754 01:38:07.640095  <3>[  128.020270] Padding  ffff00080d5b8944: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2755 01:38:07.640419  <3>[  128.030038] Padding  ffff00080d5b8954: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2756 01:38:07.682586  <3>[  128.039805] Padding  ffff00080d5b8964: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2757 01:38:07.683047  <3>[  128.049573] Padding  ffff00080d5b8974: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2758 01:38:07.683393  <3>[  128.059341] Padding  ffff00080d5b8984: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2759 01:38:07.683712  <3>[  128.069109] Padding  ffff00080d5b8994: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2760 01:38:07.685870  <3>[  128.078877] Padding  ffff00080d5b89a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2761 01:38:07.725762  <3>[  128.088644] Padding  ffff00080d5b89b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2762 01:38:07.726289  <3>[  128.098412] Padding  ffff00080d5b89c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2763 01:38:07.726695  <3>[  128.108180] Padding  ffff00080d5b89d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2764 01:38:07.727030  <3>[  128.117947] Padding  ffff00080d5b89e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2765 01:38:07.769082  <3>[  128.127715] Padding  ffff00080d5b89f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2766 01:38:07.769539  <3>[  128.137483] Padding  ffff00080d5b8a04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2767 01:38:07.769885  <3>[  128.147251] Padding  ffff00080d5b8a14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2768 01:38:07.770250  <3>[  128.157018] Padding  ffff00080d5b8a24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2769 01:38:07.772383  <3>[  128.166786] Padding  ffff00080d5b8a34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2770 01:38:07.812397  <3>[  128.176554] Padding  ffff00080d5b8a44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2771 01:38:07.812896  <3>[  128.186322] Padding  ffff00080d5b8a54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2772 01:38:07.813253  <3>[  128.196089] Padding  ffff00080d5b8a64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2773 01:38:07.813578  <3>[  128.205857] Padding  ffff00080d5b8a74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2774 01:38:07.855592  <3>[  128.215625] Padding  ffff00080d5b8a84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2775 01:38:07.856067  <3>[  128.225393] Padding  ffff00080d5b8a94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2776 01:38:07.856423  <3>[  128.235161] Padding  ffff00080d5b8aa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2777 01:38:07.856746  <3>[  128.244928] Padding  ffff00080d5b8ab4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2778 01:38:07.898849  <3>[  128.254696] Padding  ffff00080d5b8ac4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2779 01:38:07.899309  <3>[  128.264464] Padding  ffff00080d5b8ad4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2780 01:38:07.899658  <3>[  128.274232] Padding  ffff00080d5b8ae4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2781 01:38:07.899983  <3>[  128.283999] Padding  ffff00080d5b8af4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2782 01:38:07.902163  <3>[  128.293767] Padding  ffff00080d5b8b04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2783 01:38:07.942129  <3>[  128.303535] Padding  ffff00080d5b8b14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2784 01:38:07.942633  <3>[  128.313302] Padding  ffff00080d5b8b24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2785 01:38:07.942976  <3>[  128.323070] Padding  ffff00080d5b8b34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2786 01:38:07.943291  <3>[  128.332838] Padding  ffff00080d5b8b44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2787 01:38:07.985352  <3>[  128.342606] Padding  ffff00080d5b8b54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2788 01:38:07.985823  <3>[  128.352373] Padding  ffff00080d5b8b64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2789 01:38:07.986222  <3>[  128.362141] Padding  ffff00080d5b8b74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2790 01:38:07.986554  <3>[  128.371909] Padding  ffff00080d5b8b84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2791 01:38:07.988619  <3>[  128.381677] Padding  ffff00080d5b8b94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2792 01:38:08.028594  <3>[  128.391445] Padding  ffff00080d5b8ba4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2793 01:38:08.029053  <3>[  128.401213] Padding  ffff00080d5b8bb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2794 01:38:08.029392  <3>[  128.410980] Padding  ffff00080d5b8bc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2795 01:38:08.029705  <3>[  128.420747] Padding  ffff00080d5b8bd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2796 01:38:08.071935  <3>[  128.430515] Padding  ffff00080d5b8be4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2797 01:38:08.072390  <3>[  128.440282] Padding  ffff00080d5b8bf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 2798 01:38:08.072730  <4>[  128.449704] CPU: 5 PID: 1601 Comm: cat Tainted: G      D W   E      6.1.94-cip23 #1
 2799 01:38:08.073054  <4>[  128.457649] Hardware name: ARM Juno development board (r0) (DT)
 2800 01:38:08.073362  <4>[  128.463847] Call trace:
 2801 01:38:08.073655  <4>[  128.466562]  dump_backtrace+0xe8/0x140
 2802 01:38:08.073942  <4>[  128.470592]  show_stack+0x30/0x40
 2803 01:38:08.075137  <4>[  128.474184]  dump_stack_lvl+0x8c/0xb8
 2804 01:38:08.115405  <4>[  128.478126]  dump_stack+0x18/0x34
 2805 01:38:08.115863  <4>[  128.481718]  print_trailer+0x180/0x194
 2806 01:38:08.116203  <4>[  128.485748]  check_bytes_and_report+0x100/0x130
 2807 01:38:08.116521  <4>[  128.490561]  check_object+0x1e8/0x2d0
 2808 01:38:08.116825  <4>[  128.494503]  free_debug_processing+0x240/0x5b0
 2809 01:38:08.117118  <4>[  128.499229]  __slab_free+0x2e0/0x42c
 2810 01:38:08.117405  <4>[  128.503084]  __kmem_cache_free+0x258/0x2b4
 2811 01:38:08.117689  <4>[  128.507461]  kfree+0xc0/0x1a0
 2812 01:38:08.117972  <4>[  128.510707]  lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70
 2813 01:38:08.118314  <4>[  128.515697]  lkdtm_do_action+0x2c/0x50
 2814 01:38:08.119071  <4>[  128.519727]  direct_entry+0x164/0x180
 2815 01:38:08.158820  <4>[  128.523670]  full_proxy_write+0x68/0xc0
 2816 01:38:08.159268  <4>[  128.527790]  vfs_write+0xcc/0x2a0
 2817 01:38:08.159607  <4>[  128.531381]  ksys_write+0x78/0x104
 2818 01:38:08.159923  <4>[  128.535060]  __arm64_sys_write+0x28/0x3c
 2819 01:38:08.160223  <4>[  128.539261]  invoke_syscall+0x8c/0x120
 2820 01:38:08.160515  <4>[  128.543293]  el0_svc_common.constprop.0+0x68/0x124
 2821 01:38:08.160804  <4>[  128.548370]  do_el0_svc+0x40/0xcc
 2822 01:38:08.161089  <4>[  128.551967]  el0_svc+0x48/0xc0
 2823 01:38:08.161367  <4>[  128.555299]  el0t_64_sync_handler+0xb8/0xbc
 2824 01:38:08.162063  <4>[  128.559762]  el0t_64_sync+0x18c/0x190
 2825 01:38:08.184877  <3>[  128.563704] FIX kmalloc-1k: Restoring Right Redzone 0xffff00080d5b8800-0xffff00080d5b8803=0xcc
 2826 01:38:08.188031  <3>[  128.572872] FIX kmalloc-1k: Object at 0xffff00080d5b8400 not freed
 2827 01:38:08.333694  # [  126.403225] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2828 01:38:08.334231  # [  126.409519] lkdtm: Attempting slab linear overflow ...
 2829 01:38:08.334581  # [  126.415016] =============================================================================
 2830 01:38:08.334899  # [  126.423480] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2831 01:38:08.335206  # [  126.431510] -----------------------------------------------------------------------------
 2832 01:38:08.335498  # 
 2833 01:38:08.376870  # [  126.441709] 0xffff00080d5b8800-0xffff00080d5b8803 @offset=2048. First byte 0x78 instead of 0xcc
 2834 01:38:08.377354  # [  126.450698] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=11 cpu=5 pid=1601
 2835 01:38:08.377700  # [  126.458661]  __kmem_cache_alloc_node+0x110/0x2b0
 2836 01:38:08.378051  # [  126.463565]  kmalloc_trace+0x54/0xa0
 2837 01:38:08.378364  # [  126.467422]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2838 01:38:08.378657  # [  126.472411]  lkdtm_do_action+0x2c/0x50
 2839 01:38:08.378940  # [  126.476440]  direct_entry+0x164/0x180
 2840 01:38:08.379224  # [  126.480383]  full_proxy_write+0x68/0xc0
 2841 01:38:08.379505  # [  126.484504]  vfs_write+0xcc/0x2a0
 2842 01:38:08.380152  # [  126.488097]  ksys_write+0x78/0x104
 2843 01:38:08.419998  # [  126.491775]  __arm64_sys_write+0x28/0x3c
 2844 01:38:08.420453  # [  126.495976]  invoke_syscall+0x8c/0x120
 2845 01:38:08.420789  # [  126.500010]  el0_svc_common.constprop.0+0x68/0x124
 2846 01:38:08.421107  # [  126.505087]  do_el0_svc+0x40/0xcc
 2847 01:38:08.421410  # [  126.508683]  el0_svc+0x48/0xc0
 2848 01:38:08.421700  # [  126.512016]  el0t_64_sync_handler+0xb8/0xbc
 2849 01:38:08.421990  # [  126.516480]  el0t_64_sync+0x18c/0x190
 2850 01:38:08.422339  # [  126.520421] Freed in skb_free_head+0x4c/0x90 age=14 cpu=0 pid=0
 2851 01:38:08.422628  # [  126.526635]  __kmem_cache_free+0x258/0x2b4
 2852 01:38:08.423274  # [  126.531013]  kfree+0xc0/0x1a0
 2853 01:38:08.462925  # [  126.534257]  skb_free_head+0x4c/0x90
 2854 01:38:08.463197  # [  126.538114]  skb_release_data+0x14c/0x1c4
 2855 01:38:08.463421  # [  126.542404]  __kfree_skb+0x34/0x50
 2856 01:38:08.463593  # [  126.546082]  tcp_ack+0x6c8/0x1364
 2857 01:38:08.463738  # [  126.549679]  tcp_rcv_established+0x794/0x8e0
 2858 01:38:08.463879  # [  126.554232]  tcp_v4_do_rcv+0x164/0x380
 2859 01:38:08.464109  # [  126.558261]  tcp_v4_rcv+0xc7c/0xd70
 2860 01:38:08.464293  # [  126.562027]  ip_protocol_deliver_rcu+0x8c/0x320
 2861 01:38:08.464442  # [  126.566841]  ip_local_deliver_finish+0xbc/0x1f0
 2862 01:38:08.464578  # [  126.571653]  ip_local_deliver+0x88/0x2d4
 2863 01:38:08.466031  # [  126.575856]  ip_rcv_finish+0xb0/0xf4
 2864 01:38:08.506056  # [  126.579710]  ip_rcv+0x68/0x2bc
 2865 01:38:08.506331  # [  126.583041]  __netif_receive_skb_one_core+0x68/0x94
 2866 01:38:08.506562  # [  126.588206]  __netif_receive_skb+0x2c/0x80
 2867 01:38:08.506728  # [  126.592586] Slab 0xfffffc0020356e00 objects=10 used=5 fp=0xffff00080d5bc000 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff)
 2868 01:38:08.506884  # [  126.605672] Object 0xffff00080d5b8400 @offset=1024 fp=0x0000000000000000
 2869 01:38:08.507043  # 
 2870 01:38:08.509120  # [  126.614399] Redzone  ffff00080d5b8000: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2871 01:38:08.549223  # [  126.624167] Redzone  ffff00080d5b8010: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2872 01:38:08.549531  # [  126.633935] Redzone  ffff00080d5b8020: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2873 01:38:08.549712  # [  126.643703] Redzone  ffff00080d5b8030: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2874 01:38:08.549874  # [  126.653471] Redzone  ffff00080d5b8040: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2875 01:38:08.592354  # [  126.663238] Redzone  ffff00080d5b8050: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2876 01:38:08.592637  # [  126.673007] Redzone  ffff00080d5b8060: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2877 01:38:08.592927  # [  126.682774] Redzone  ffff00080d5b8070: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2878 01:38:08.593098  # [  126.692542] Redzone  ffff00080d5b8080: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2879 01:38:08.595470  # [  126.702310] Redzone  ffff00080d5b8090: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2880 01:38:08.635492  # [  126.712078] Redzone  ffff00080d5b80a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2881 01:38:08.635830  # [  126.721846] Redzone  ffff00080d5b80b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2882 01:38:08.636025  # [  126.731614] Redzone  ffff00080d5b80c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2883 01:38:08.636201  # [  126.741382] Redzone  ffff00080d5b80d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2884 01:38:08.678711  # [  126.751149] Redzone  ffff00080d5b80e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2885 01:38:08.678988  # [  126.760917] Redzone  ffff00080d5b80f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2886 01:38:08.679231  # [  126.770685] Redzone  ffff00080d5b8100: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2887 01:38:08.679396  # [  126.780453] Redzone  ffff00080d5b8110: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2888 01:38:08.681835  # [  126.790221] Redzone  ffff00080d5b8120: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2889 01:38:08.721827  # [  126.799989] Redzone  ffff00080d5b8130: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2890 01:38:08.722172  # [  126.809757] Redzone  ffff00080d5b8140: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2891 01:38:08.722403  # [  126.819525] Redzone  ffff00080d5b8150: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2892 01:38:08.722861  # [  126.829293] Redzone  ffff00080d5b8160: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2893 01:38:08.765069  # [  126.839060] Redzone  ffff00080d5b8170: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2894 01:38:08.765368  # [  126.848828] Redzone  ffff00080d5b8180: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2895 01:38:08.765615  # [  126.858596] Redzone  ffff00080d5b8190: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2896 01:38:08.765827  # [  126.868363] Redzone  ffff00080d5b81a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2897 01:38:08.768287  # [  126.878131] Redzone  ffff00080d5b81b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2898 01:38:08.808261  # [  126.887899] Redzone  ffff00080d5b81c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2899 01:38:08.808517  # [  126.897667] Redzone  ffff00080d5b81d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2900 01:38:08.808749  # [  126.907435] Redzone  ffff00080d5b81e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2901 01:38:08.808965  # [  126.917203] Redzone  ffff00080d5b81f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2902 01:38:08.851451  # [  126.926970] Redzone  ffff00080d5b8200: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2903 01:38:08.851725  # [  126.936738] Redzone  ffff00080d5b8210: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2904 01:38:08.851962  # [  126.946506] Redzone  ffff00080d5b8220: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2905 01:38:08.852175  # [  126.956274] Redzone  ffff00080d5b8230: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2906 01:38:08.854610  # [  126.966041] Redzone  ffff00080d5b8240: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2907 01:38:08.894573  # [  126.975809] Redzone  ffff00080d5b8250: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2908 01:38:08.894813  # [  126.985577] Redzone  ffff00080d5b8260: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2909 01:38:08.895035  # [  126.995345] Redzone  ffff00080d5b8270: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2910 01:38:08.895242  # [  127.005112] Redzone  ffff00080d5b8280: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2911 01:38:08.938040  # [  127.014880] Redzone  ffff00080d5b8290: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2912 01:38:08.938919  # [  127.024648] Redzone  ffff00080d5b82a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2913 01:38:08.939324  # [  127.034415] Redzone  ffff00080d5b82b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2914 01:38:08.939743  # [  127.044184] Redzone  ffff00080d5b82c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2915 01:38:08.981146  # [  127.053951] Redzone  ffff00080d5b82d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2916 01:38:08.981631  # [  127.063720] Redzone  ffff00080d5b82e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2917 01:38:08.982113  # [  127.073487] Redzone  ffff00080d5b82f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2918 01:38:08.982530  # [  127.083255] Redzone  ffff00080d5b8300: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2919 01:38:08.984448  # [  127.093023] Redzone  ffff00080d5b8310: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2920 01:38:09.024282  # [  127.102791] Redzone  ffff00080d5b8320: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2921 01:38:09.024768  # [  127.112559] Redzone  ffff00080d5b8330: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2922 01:38:09.025217  # [  127.122326] Redzone  ffff00080d5b8340: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2923 01:38:09.025625  # [  127.132094] Redzone  ffff00080d5b8350: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2924 01:38:09.067494  # [  127.141862] Redzone  ffff00080d5b8360: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2925 01:38:09.068010  # [  127.151630] Redzone  ffff00080d5b8370: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2926 01:38:09.068419  # [  127.161397] Redzone  ffff00080d5b8380: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2927 01:38:09.068747  # [  127.171164] Redzone  ffff00080d5b8390: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2928 01:38:09.070768  # [  127.180932] Redzone  ffff00080d5b83a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2929 01:38:09.110584  # [  127.190700] Redzone  ffff00080d5b83b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2930 01:38:09.111157  # [  127.200468] Redzone  ffff00080d5b83c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2931 01:38:09.111528  # [  127.210235] Redzone  ffff00080d5b83d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2932 01:38:09.111853  # [  127.220003] Redzone  ffff00080d5b83e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2933 01:38:09.153795  # [  127.229771] Redzone  ffff00080d5b83f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2934 01:38:09.154341  # [  127.239540] Object   ffff00080d5b8400: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2935 01:38:09.154711  # [  127.249308] Object   ffff00080d5b8410: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2936 01:38:09.155040  # [  127.259076] Object   ffff00080d5b8420: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2937 01:38:09.157119  # [  127.268843] Object   ffff00080d5b8430: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2938 01:38:09.196852  # [  127.278612] Object   ffff00080d5b8440: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2939 01:38:09.197348  # [  127.288379] Object   ffff00080d5b8450: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2940 01:38:09.197711  # [  127.298148] Object   ffff00080d5b8460: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2941 01:38:09.198083  # [  127.307915] Object   ffff00080d5b8470: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2942 01:38:09.240145  # [  127.317683] Object   ffff00080d5b8480: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2943 01:38:09.240613  # [  127.327451] Object   ffff00080d5b8490: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2944 01:38:09.240962  # [  127.337219] Object   ffff00080d5b84a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2945 01:38:09.241285  # [  127.346987] Object   ffff00080d5b84b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2946 01:38:09.243452  # [  127.356755] Object   ffff00080d5b84c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2947 01:38:09.283275  # [  127.366523] Object   ffff00080d5b84d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2948 01:38:09.283937  # [  127.376291] Object   ffff00080d5b84e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2949 01:38:09.284474  # [  127.386059] Object   ffff00080d5b84f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2950 01:38:09.285410  # [  127.395826] Object   ffff00080d5b8500: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2951 01:38:09.326561  # [  127.405594] Object   ffff00080d5b8510: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2952 01:38:09.327053  # [  127.415362] Object   ffff00080d5b8520: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2953 01:38:09.327396  # [  127.425130] Object   ffff00080d5b8530: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2954 01:38:09.327712  # [  127.434899] Object   ffff00080d5b8540: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2955 01:38:09.329757  # [  127.444666] Object   ffff00080d5b8550: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2956 01:38:09.369608  # [  127.454434] Object   ffff00080d5b8560: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2957 01:38:09.370133  # [  127.464202] Object   ffff00080d5b8570: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2958 01:38:09.370484  # [  127.473970] Object   ffff00080d5b8580: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2959 01:38:09.370804  # [  127.483738] Object   ffff00080d5b8590: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2960 01:38:09.412853  # [  127.493506] Object   ffff00080d5b85a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2961 01:38:09.413340  # [  127.503274] Object   ffff00080d5b85b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2962 01:38:09.413685  # [  127.513042] Object   ffff00080d5b85c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2963 01:38:09.414040  # [  127.522810] Object   ffff00080d5b85d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2964 01:38:09.416154  # [  127.532577] Object   ffff00080d5b85e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2965 01:38:09.455949  # [  127.542345] Object   ffff00080d5b85f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2966 01:38:09.456404  # [  127.552113] Object   ffff00080d5b8600: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2967 01:38:09.456750  # [  127.561880] Object   ffff00080d5b8610: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2968 01:38:09.457064  # [  127.571648] Object   ffff00080d5b8620: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2969 01:38:09.499146  # [  127.581416] Object   ffff00080d5b8630: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2970 01:38:09.499647  # [  127.591184] Object   ffff00080d5b8640: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2971 01:38:09.499991  # [  127.600951] Object   ffff00080d5b8650: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2972 01:38:09.500305  # [  127.610719] Object   ffff00080d5b8660: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2973 01:38:09.502451  # [  127.620487] Object   ffff00080d5b8670: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2974 01:38:09.542335  # [  127.630254] Object   ffff00080d5b8680: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2975 01:38:09.542814  # [  127.640022] Object   ffff00080d5b8690: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2976 01:38:09.543156  # [  127.649790] Object   ffff00080d5b86a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2977 01:38:09.543471  # [  127.659558] Object   ffff00080d5b86b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2978 01:38:09.585129  # [  127.669325] Object   ffff00080d5b86c0: 6b 6b 6b 6b 6b 6b <6>[  129.948408] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 2979 01:38:09.585489  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  k<6>[  129.958239] lkdtm: Attempting vmalloc linear overflow ...
 2980 01:38:09.585723  kkkkkkkkkkkkkkk
 2981 01:38:09.585892  # [  127.679093<0>[  129.966745] detected buffer overflow in memset
 2982 01:38:09.586080  ] Object   ffff00080d5b86d0: 6b <4>[  129.973626] ------------[ cut here ]------------
 2983 01:38:09.586348  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<2>[  129.981186] kernel BUG at lib/string_helpers.c:1027!
 2984 01:38:09.588240   6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2985 01:38:09.628366  <0>[  129.989198] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP
 2986 01:38:09.628639  # [  127.688861] Object   ffff00<4>[  129.999037] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 2987 01:38:09.628816  080d5b86e0: 6b 6b 6b 6b 6b 6b 6b<4>[  130.015576] CPU: 1 PID: 1640 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 2988 01:38:09.631551   6b 6b 6b 6b 6b 6b 6b 6b 6b  kkk<4>[  130.026280] Hardware name: ARM Juno development board (r0) (DT)
 2989 01:38:09.631778  kkkkkkkkkkkkk
 2990 01:38:09.671540  # [  127.698628] <4>[  130.035245] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2991 01:38:09.671780  Object   ffff00080d5b86f0: 6b 6b<4>[  130.045254] pc : fortify_panic+0x24/0x28
 2992 01:38:09.671951   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  130.052218] lr : fortify_panic+0x24/0x28
 2993 01:38:09.672108  b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2994 01:38:09.672257  # <4>[  130.059182] sp : ffff80000e963950
 2995 01:38:09.672400  [  127.708396] Object   ffff0008<4>[  130.065536] x29: ffff80000e963950 x28: ffff0008057634c0 x27: 0000000000000000
 2996 01:38:09.715204  0d5b8700: 6b 6b 6b 6b 6b 6b 6b 6<4>[  130.075719] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 2997 01:38:09.715660  b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkk<4>[  130.085903] x23: ffff00080467a000 x22: ffff80000e963b00 x21: 0000000000000018
 2998 01:38:09.716006  kkkkkkkkkkk
 2999 01:38:09.716318  # [  127.718164] Ob<4>[  130.096086] x20: ffff80000c9b5000 x19: ffff800009f625c8 x18: 0000000000000000
 3000 01:38:09.716619  ject   ffff00080d5b8710: 6b 6b 6<4>[  130.106269] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3001 01:38:09.758051  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  130.116452] x14: 0000000000000000 x13: 205d353437363639 x12: 2e39323120205b3e
 3002 01:38:09.758863  6b 6b 6b  kkkkkkkkkkkkkkkk
 3003 01:38:09.759237  # [ <4>[  130.126635] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815fe78
 3004 01:38:09.759566   127.727932] Object   ffff00080d<4>[  130.136818] x8 : ffff0008057634c0 x7 : 3534373636392e39 x6 : 0000000000000001
 3005 01:38:09.759881  5b8720: 6b 6b 6b 6b 6b 6b 6b 6b <4>[  130.147001] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 3006 01:38:09.801273  6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkk<4>[  130.157184] x2 : 0000000000000000 x1 : ffff0008057634c0 x0 : 0000000000000022
 3007 01:38:09.801738  kkkkkkkkk
 3008 01:38:09.802113  # [  127.737700] Obje<4>[  130.167368] Call trace:
 3009 01:38:09.802437  ct   ffff00080d5b8730: 6b 6b 6b <4>[  130.172852]  fortify_panic+0x24/0x28
 3010 01:38:09.802742  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  130.179467]  lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90
 3011 01:38:09.803042   6b 6b  kkkkkkkkkkkkkkkk
 3012 01:38:09.803331  # [  1<4>[  130.187474]  lkdtm_do_action+0x2c/0x50
 3013 01:38:09.803611  27.747468] Object   ffff00080d5b<4>[  130.194266]  direct_entry+0x164/0x180
 3014 01:38:09.804430  8740: 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  130.200972]  full_proxy_write+0x68/0xc0
 3015 01:38:09.844477   6b 6b 6b 6b 6b 6b 6b  kkkkkkkkk<4>[  130.207849]  vfs_write+0xcc/0x2a0
 3016 01:38:09.844958  kkkkkkk
 3017 01:38:09.845300  # [  127.757236] Object<4>[  130.214204]  ksys_write+0x78/0x104
 3018 01:38:09.845622     ffff00080d5b8750: 6b 6b 6b 6b<4>[  130.220645]  __arm64_sys_write+0x28/0x3c
 3019 01:38:09.845930   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  130.227609]  invoke_syscall+0x8c/0x120
 3020 01:38:09.846271  b 6b  kkkkkkkkkkkkkkkk
 3021 01:38:09.846562  # [  127<4>[  130.234398]  el0_svc_common.constprop.0+0x68/0x124
 3022 01:38:09.846846  .767004] Object   ffff00080d5b87<4>[  130.242232]  do_el0_svc+0x40/0xcc
 3023 01:38:09.887625  60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  130.248587]  el0_svc+0x48/0xc0
 3024 01:38:09.888086  b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkk<4>[  130.254681]  el0t_64_sync_handler+0xb8/0xbc
 3025 01:38:09.888426  kkkkk
 3026 01:38:09.888741  # [  127.776771] Object  <4>[  130.261906]  el0t_64_sync+0x18c/0x190
 3027 01:38:09.889046   ffff00080d5b8770: 6b 6b 6b 6b 6<0>[  130.268614] Code: aa1303e1 90004980 911f2000 97ffe254 (d4210000) 
 3028 01:38:09.889341  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  130.277750] ---[ end trace 0000000000000000 ]---
 3029 01:38:09.889630  6b  kkkkkkkkkkkkkkkk
 3030 01:38:09.890819  # [  127.7<6>[  130.285408] note: cat[1640] exited with irqs disabled
 3031 01:38:09.930532  86539] Object   ffff00080d5b8780<6>[  130.293574] note: cat[1640] exited with preempt_count 1
 3032 01:38:09.930821  : 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  130.303444] ------------[ cut here ]------------
 3033 01:38:09.931000  b  kkkkkkkkkkkkkkkk
 3034 01:38:09.931162  # [  127.79<4>[  130.310825] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 3035 01:38:09.973726  6307] Object   ffff00080d5b8790:<4>[  130.323531] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 3036 01:38:09.974034   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  130.340069] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.94-cip23 #1
 3037 01:38:09.974263  b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkk<4>[  130.351038] Hardware name: ARM Juno development board (r0) (DT)
 3038 01:38:09.974485  kk
 3039 01:38:09.974680  # [  127.806074] Object   ff<4>[  130.360005] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3040 01:38:09.974798  ff00080d5b87a0: 6b 6b 6b 6b 6b 6<4>[  130.370015] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 3041 01:38:10.016911  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  130.378289] lr : ct_idle_enter+0x10/0x1c
 3042 01:38:10.017179   kkkkkkkkkkkkkkkk
 3043 01:38:10.017398  # [  <127.8145[  130.385259] sp : ffff80000c3dbd20
 3044 01:38:10.017605  42] Object   ffff00080d5b87b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3045 01:38:10.017783  # [  127.825610] Object   ffff00080d5b87c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3046 01:38:10.017955  # [  127.835378] Object   ffff00080d5b87d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3047 01:38:10.060086  # [  127.845145] Object   ffff00080d5b87e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3048 01:38:10.060349  # [  127.854913] Object   ffff00080d5b87f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
 3049 01:38:10.060570  # [  127.864681] Redzone  ffff00080d5b8800: 78 56 34 12 cc cc cc cc                          xV4.....
 3050 01:38:10.060770  # [  127.873753] Padding  ffff00080d5b8854: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3051 01:38:10.063275  # [  127.883521] Padding  ffff00080d5b8864: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3052 01:38:10.103247  # [  127.893288] Padding  ffff00080d5b8874: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3053 01:38:10.103772  # [  127.903056] Padding  ffff00080d5b8884: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3054 01:38:10.103967  # [  127.912824] Padding  ffff00080d5b8894: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3055 01:38:10.104173  # [  127.922592] Padding  ffff00080d5b88a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3056 01:38:10.146350  # [  127.932360] Padding  ffff00080d5b88b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3057 01:38:10.146589  # [  127.942128] Padding  ffff00080d5b88c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3058 01:38:10.146807  # [  127.951896] Padding  ffff00080d5b88d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3059 01:38:10.147011  # [  127.961664] Padding  ffff00080d5b88e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3060 01:38:10.149585  # [  127.971432] Padding  ffff00080d5b88f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3061 01:38:10.189563  # [  127.981199] Padding  ffff00080d5b8904: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3062 01:38:10.189797  # [  127.990967] Padding  ffff00080d5b8914: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3063 01:38:10.190386  # [  128.000734] Padding  ffff00080d5b8924: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3064 01:38:10.190755  # [  128.010502] Padding  ffff00080d5b8934: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3065 01:38:10.232997  # [  128.020270] Padding  ffff00080d5b8944: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3066 01:38:10.233818  # [  128.030038] Padding  ffff00080d5b8954: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3067 01:38:10.234248  # [  128.039805] Padding  ffff00080d5b8964: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3068 01:38:10.234669  # [  128.049573] Padding  ffff00080d5b8974: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3069 01:38:10.236328  # [  128.059341] Padding  ffff00080d5b8984: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3070 01:38:10.276156  # [  128.069109] Padding  ffff00080d5b8994: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3071 01:38:10.276610  # [  128.078877] Padding  ffff00080d5b89a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3072 01:38:10.277035  # [  128.088644] Padding  ffff00080d5b89b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3073 01:38:10.277435  # [  128.098412] Padding  ffff00080d5b89c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3074 01:38:10.319305  # [  128.108180] Padding  ffff00080d5b89d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3075 01:38:10.319771  # [  128.117947] Padding  ffff00080d5b89e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3076 01:38:10.320198  # [  128.127715] Padding  ffff00080d5b89f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3077 01:38:10.320599  # [  128.137483] Padding  ffff00080d5b8a04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3078 01:38:10.322609  # [  128.147251] Padding  ffff00080d5b8a14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3079 01:38:10.362471  # [  128.157018] Padding  ffff00080d5b8a24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3080 01:38:10.363329  # [  128.166786] Padding  ffff00080d5b8a34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3081 01:38:10.363731  # [  128.176554] Padding  ffff00080d5b8a44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3082 01:38:10.364145  # [  128.186322] Padding  ffff00080d5b8a54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3083 01:38:10.405612  # [  128.196089] Padding  ffff00080d5b8a64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3084 01:38:10.406499  # [  128.205857] Padding  ffff00080d5b8a74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3085 01:38:10.406904  # [  128.215625] Padding  ffff00080d5b8a84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3086 01:38:10.407322  # [  128.225393] Padding  ffff00080d5b8a94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3087 01:38:10.448812  # [  128.235161] Padding  ffff00080d5b8aa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3088 01:38:10.449302  # [  128.244928] Padding  ffff00080d5b8ab4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3089 01:38:10.450129  # [  128.254696] Padding  ffff00080d5b8ac4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3090 01:38:10.450510  # [  128.264464] Padding  ffff00080d5b8ad4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3091 01:38:10.452134  # [  128.274232] Padding  ffff00080d5b8ae4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3092 01:38:10.491946  # [  128.283999] Padding  ffff00080d5b8af4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3093 01:38:10.492790  # [  128.293767] Padding  ffff00080d5b8b04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3094 01:38:10.493191  # [  128.303535] Padding  ffff00080d5b8b14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3095 01:38:10.493607  # [  128.313302] Padding  ffff00080d5b8b24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3096 01:38:10.535117  # [  128.323070] Padding  ffff00080d5b8b34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3097 01:38:10.535589  # [  128.332838] Padding  ffff00080d5b8b44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3098 01:38:10.536024  # [  128.342606] Padding  ffff00080d5b8b54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3099 01:38:10.536779  # [  128.352373] Padding  ffff00080d5b8b64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3100 01:38:10.538436  # [  128.362141] Padding  ffff00080d5b8b74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3101 01:38:10.578355  # [  128.371909] Padding  ffff00080d5b8b84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3102 01:38:10.578848  # [  128.381677] Padding  ffff00080d5b8b94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3103 01:38:10.579297  # [  128.391445] Padding  ffff00080d5b8ba4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3104 01:38:10.580067  # [  128.401213] Padding  ffff00080d5b8bb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3105 01:38:10.621432  # [  128.410980] Padding  ffff00080d5b8bc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3106 01:38:10.621895  # [  128.420747] Padding  ffff00080d5b8bd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3107 01:38:10.622379  # [  128.430515] Padding  ffff00080d5b8be4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3108 01:38:10.622793  # [  128.440282] Padding  ffff00080d5b8bf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 3109 01:38:10.623188  # [  128.449704] CPU: 5 PID: 1601 Comm: cat Tainted: G      D W   E      6.1.94-cip23 #1
 3110 01:38:10.664579  # [  128.457649] Hardware name: ARM Juno development board (r0) (DT)
 3111 01:38:10.665037  # [  128.463847] Call trace:
 3112 01:38:10.665465  # [  128.466562]  dump_backtrace+0xe8/0x140
 3113 01:38:10.665867  # [  128.470592]  show_stack+0x30/0x40
 3114 01:38:10.666310  # [  128.474184]  dump_stack_lvl+0x8c/0xb8
 3115 01:38:10.666705  # [  128.478126]  dump_stack+0x18/0x34
 3116 01:38:10.667086  # [  128.481718]  print_trailer+0x180/0x194
 3117 01:38:10.667475  # [  128.485748]  check_bytes_and_report+0x100/0x130
 3118 01:38:10.667870  # [  128.490561]  check_object+0x1e8/0x2d0
 3119 01:38:10.668237  # [  128.494503]  free_debug_processing+0x240/0x5b0
 3120 01:38:10.668968  # [  128.499229]  __slab_free+0x2e0/0x42c
 3121 01:38:10.707803  # [  128.503084]  __kmem_cache_free+0x258/0x2b4
 3122 01:38:10.708255  # [  128.507461]  kfree+0xc0/0x1a0
 3123 01:38:10.708682  # [  128.510707]  lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70
 3124 01:38:10.709461  # [  128.515697]  lkdtm_do_action+0x2c/0x50
 3125 01:38:10.709836  # [  128.519727]  direct_entry+0x164/0x180
 3126 01:38:10.710264  # [  128.523670]  full_proxy_write+0x68/0xc0
 3127 01:38:10.710651  # [  128.527790]  vfs_write+0xcc/0x2a0
 3128 01:38:10.711034  # [  128.531381]  ksys_write+0x78/0x104
 3129 01:38:10.711404  # [  128.535060]  __arm64_sys_write+0x28/0x3c
 3130 01:38:10.711774  # [  128.539261]  invoke_syscall+0x8c/0x120
 3131 01:38:10.712228  # [  128.543293]  el0_svc_common.constprop.0+0x68/0x124
 3132 01:38:10.750978  # [  128.548370]  do_el0_svc+0x40/0xcc
 3133 01:38:10.751439  # [  128.551967]  el0_svc+0x48/0xc0
 3134 01:38:10.751868  # [  128.555299]  el0t_64_sync_handler+0xb8/0xbc
 3135 01:38:10.752652  # [  128.559762]  el0t_64_sync+0x18c/0x190
 3136 01:38:10.753020  # [  128.563704] FIX kmalloc-1k: Restoring Right Redzone 0xffff00080d5b8800-0xffff00080d5b8803=0xcc
 3137 01:38:10.753415  # [  128.572872] FIX kmalloc-1k: Object at 0xffff00080d5b8400 not freed
 3138 01:38:10.753803  # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok
 3139 01:38:10.754243  ok 20 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 3140 01:38:10.754715  # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3141 01:38:10.794321  <4>[  131.155719] x29: ffff80000c3dbd20 x28: 0000000000000000 x27: 0000000000000000
 3142 01:38:10.794780  <4>[  131.163148] x26: 0000000000000000 x25: 0000001e56b08424 x24: 0000000000000000
 3143 01:38:10.795563  <4>[  131.170573] x23: ffff000807135080 x22: 0000000000000000 x21: 0000000000000000
 3144 01:38:10.795935  <4>[  131.177997] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 3145 01:38:10.796333  <4>[  131.185422] x17: ffff800008023768 x16: 00000000000000c8 x15: 0000000000000001
 3146 01:38:10.797652  <4>[  131.192846] x14: 0000000000000002 x13: 0000000000000002 x12: 0000000000000061
 3147 01:38:10.837656  <4>[  131.200270] x11: 0000000000000804 x10: 0000000000000804 x9 : ffff8000091313a0
 3148 01:38:10.838167  <4>[  131.207696] x8 : 000000000003ab02 x7 : 071c71c71c71c71c x6 : ffff80000b5e5d20
 3149 01:38:10.838620  <4>[  131.215121] x5 : 0000000000000783 x4 : 4000000000000002 x3 : ffff800974a30000
 3150 01:38:10.839037  <4>[  131.222545] x2 : ffff80000c3dbd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 3151 01:38:10.839435  <4>[  131.229969] Call trace:
 3152 01:38:10.839825  <4>[  131.232679]  ct_kernel_exit.constprop.0+0x11c/0x180
 3153 01:38:10.840209  <4>[  131.237833]  ct_idle_enter+0x10/0x1c
 3154 01:38:10.880934  <4>[  131.241681]  cpuidle_enter_state+0x2a4/0x5a0
 3155 01:38:10.881394  <4>[  131.246226]  cpuidle_enter+0x40/0x60
 3156 01:38:10.881832  <4>[  131.250072]  do_idle+0x258/0x310
 3157 01:38:10.882660  <4>[  131.253574]  cpu_startup_entry+0x3c/0x44
 3158 01:38:10.883031  <4>[  131.257770]  secondary_start_kernel+0x138/0x160
 3159 01:38:10.883426  <4>[  131.262577]  __secondary_switched+0xb0/0xb4
 3160 01:38:10.883811  <4>[  131.267037] irq event stamp: 255928
 3161 01:38:10.884263  <4>[  131.270791] hardirqs last  enabled at (255927): [<ffff8000081cb708>] tick_nohz_idle_enter+0x78/0x144
 3162 01:38:10.884749  <4>[  131.280214] hardirqs last disabled at (255928): [<ffff8000081284bc>] do_idle+0xec/0x310
 3163 01:38:10.924457  <4>[  131.288502] softirqs last  enabled at (255876): [<ffff8000080bf348>] handle_softirqs+0x4d8/0x530
 3164 01:38:10.924924  <4>[  131.297573] softirqs last disabled at (255861): [<ffff80000801072c>] __do_softirq+0x1c/0x28
 3165 01:38:10.925376  <4>[  131.306206] ---[ end trace 0000000000000000 ]---
 3166 01:38:10.925785  # Segmentation fault
 3167 01:38:10.926211  # [  129.948408] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 3168 01:38:10.926598  # [  129.958239] lkdtm: Attempting vmalloc linear overflow ...
 3169 01:38:10.927732  # [  129.966745] detected buffer overflow in memset
 3170 01:38:10.967639  # [  129.973626] ------------[ cut here ]------------
 3171 01:38:10.968123  # [  129.981186] kernel BUG at lib/string_helpers.c:1027!
 3172 01:38:10.968572  # [  129.989198] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP
 3173 01:38:10.968985  # [  129.999037] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 3174 01:38:10.969383  # [  130.015576] CPU: 1 PID: 1640 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 3175 01:38:10.970904  # [  130.026280] Hardware name: ARM Juno development board (r0) (DT)
 3176 01:38:11.010718  # [  130.035245] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3177 01:38:11.011540  # [  130.045254] pc : fortify_panic+0x24/0x28
 3178 01:38:11.011929  # [  130.052218] lr : fortify_panic+0x24/0x28
 3179 01:38:11.012343  # [  130.059182] sp : ffff80000e963950
 3180 01:38:11.012742  # [  130.065536] x29: ffff80000e963950 x28: ffff0008057634c0 x27: 0000000000000000
 3181 01:38:11.013125  # [  130.075719] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 3182 01:38:11.013501  # [  130.085903] x23: ffff00080467a000 x22: ffff80000e963b00 x21: 0000000000000018
 3183 01:38:11.053943  # [  130.096086] x20: ffff80000c9b5000 x19: ffff800009f625c8 x18: 0000000000000000
 3184 01:38:11.054426  # [  130.106269] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3185 01:38:11.054791  # [  130.116452] x14: 0000000000000000 x13: 205d353437363639 x12: 2e39323120205b3e
 3186 01:38:11.055122  # [  130.126635] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815fe78
 3187 01:38:11.055428  # [  130.136818] x8 : ffff0008057634c0 x7 : 3534373636392e39 x6 : 0000000000000001
 3188 01:38:11.057199  # [  130.147001] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 3189 01:38:11.097168  # [  130.157184] x2 : 0000000000000000 x1 : ffff0008057634c0 x0 : 0000000000000022
 3190 01:38:11.097658  # [  130.167368] Call trace:
 3191 01:38:11.097985  # [  130.172852]  fortify_panic+0x24/0x28
 3192 01:38:11.098328  # [  130.179467]  lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90
 3193 01:38:11.098619  # [  130.187474]  lkdtm_do_action+0x2c/0x50
 3194 01:38:11.098902  # [  130.194266]  direct_entry+0x164/0x180
 3195 01:38:11.099179  # [  130.200972]  full_proxy_write+0x68/0xc0
 3196 01:38:11.099451  # [  130.207849]  vfs_write+0xcc/0x2a0
 3197 01:38:11.099725  # [  130.214204]  ksys_write+0x78/0x104
 3198 01:38:11.099994  # [  130.220645]  __arm64_sys_write+0x28/0x3c
 3199 01:38:11.100718  # [  130.227609]  invoke_syscall+0x8c/0x120
 3200 01:38:11.140281  # [  130.234398]  el0_svc_common.constprop.0+0x68/0x124
 3201 01:38:11.140755  # [  130.242232]  do_el0_svc+0x40/0xcc
 3202 01:38:11.141087  # [  130.248587]  el0_svc+0x48/0xc0
 3203 01:38:11.141396  # [  130.254681]  el0t_64_sync_handler+0xb8/0xbc
 3204 01:38:11.141698  # [  130.261906]  el0t_64_sync+0x18c/0x190
 3205 01:38:11.141987  # [  130.268614] Code: aa1303e1 90004980 911f2000 97ffe254 (d4210000) 
 3206 01:38:11.142333  # [  130.277750] ---[ end trace 0000000000000000 ]---
 3207 01:38:11.142623  # [  130.285408] note: cat[1640] exited with irqs disabled
 3208 01:38:11.143440  # [  130.293574] note: cat[1640] exited with preempt_count 1
 3209 01:38:11.183424  # [  130.303444] ------------[ cut here ]------------
 3210 01:38:11.183896  # [  130.310825] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 3211 01:38:11.184243  # [  130.323531] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 3212 01:38:11.184944  # [  130.340069] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.94-cip23 #1
 3213 01:38:11.186785  # [  130.351038] Hardware name: ARM Juno development board (r0) (DT)
 3214 01:38:11.225209  # [  130.360005] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3215 01:38:11.225894  # [  130.370015] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 3216 01:38:11.226169  # [  130.378289] lr : ct_idle_enter+0x10/0x1c
 3217 01:38:11.226418  # [  130.385259] sp : ffff80000c3dbd20
 3218 01:38:11.226594  # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
 3219 01:38:11.226759  ok 21 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3220 01:38:11.228316  # selftests: lkdtm: WRITE_AFTER_FREE.sh
 3221 01:38:11.532381  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
 3222 01:38:11.564315  ok 22 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
 3223 01:38:11.676203  # selftests: lkdtm: READ_AFTER_FREE.sh
 3224 01:38:12.302506  <6>[  132.673580] lkdtm: Performing direct entry READ_AFTER_FREE
 3225 01:38:12.303050  <6>[  132.679510] lkdtm: Value in memory before free: 12345678
 3226 01:38:12.303816  <6>[  132.685195] lkdtm: Attempting bad read from freed memory
 3227 01:38:12.305834  <6>[  132.690842] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3228 01:38:12.442416  # [  132.673580] lkdtm: Performing direct entry READ_AFTER_FREE
 3229 01:38:12.442927  # [  132.679510] lkdtm: Value in memory before free: 12345678
 3230 01:38:12.443358  # [  132.685195] lkdtm: Attempting bad read from freed memory
 3231 01:38:12.443758  # [  132.690842] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3232 01:38:12.461464  # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3233 01:38:12.525424  ok 23 selftests: lkdtm: READ_AFTER_FREE.sh
 3234 01:38:12.621383  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
 3235 01:38:13.026898  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
 3236 01:38:13.058877  ok 24 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
 3237 01:38:13.154733  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3238 01:38:13.791085  <6>[  134.165778] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3239 01:38:13.791647  <6>[  134.172213] lkdtm: Value in memory before free: 12345678
 3240 01:38:13.792085  <6>[  134.177888] lkdtm: Attempting to read from freed memory
 3241 01:38:13.794416  <6>[  134.183446] lkdtm: Memory correctly poisoned (0)
 3242 01:38:13.934108  # [  134.165778] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3243 01:38:13.935046  # [  134.172213] lkdtm: Value in memory before free: 12345678
 3244 01:38:13.935450  # [  134.177888] lkdtm: Attempting to read from freed memory
 3245 01:38:13.935774  # [  134.183446] lkdtm: Memory correctly poisoned (0)
 3246 01:38:13.953151  # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3247 01:38:14.017054  ok 25 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3248 01:38:14.112987  # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3249 01:38:14.743204  <6>[  135.125466] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3250 01:38:14.746383  <6>[  135.131650] lkdtm: Memory appears initialized (6b, no earlier values)
 3251 01:38:14.871111  # [  135.125466] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3252 01:38:14.874427  # [  135.131650] lkdtm: Memory appears initialized (6b, no earlier values)
 3253 01:38:14.890313  # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3254 01:38:14.954221  ok 26 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3255 01:38:15.066085  # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3256 01:38:15.687514  <6>[  136.068732] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3257 01:38:15.690808  <6>[  136.075240] lkdtm: Memory appears initialized (0, no earlier values)
 3258 01:38:15.799477  # [  136.068732] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3259 01:38:15.802653  # [  136.075240] lkdtm: Memory appears initialized (0, no earlier values)
 3260 01:38:15.818461  # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3261 01:38:15.882433  ok 27 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3262 01:38:15.978272  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3263 01:38:16.530183  <6>[  136.890457] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3264 01:38:16.530700  <6>[  136.896419] lkdtm: Attempting double slab free ...
 3265 01:38:16.531727  <3>[  136.901584] =============================================================================
 3266 01:38:16.532309  <3>[  136.910048] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3267 01:38:16.532859  <3>[  136.910048] 
 3268 01:38:16.533325  <3>[  136.923039] -----------------------------------------------------------------------------
 3269 01:38:16.533783  <3>[  136.923039] 
 3270 01:38:16.573714  <3>[  136.933238] Slab 0xfffffc0020350f80 objects=25 used=0 fp=0xffff00080d43e008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff)
 3271 01:38:16.574289  <4>[  136.945892] CPU: 4 PID: 1929 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 3272 01:38:16.574634  <4>[  136.953837] Hardware name: ARM Juno development board (r0) (DT)
 3273 01:38:16.575349  <4>[  136.960036] Call trace:
 3274 01:38:16.575685  <4>[  136.962751]  dump_backtrace+0xe8/0x140
 3275 01:38:16.575980  <4>[  136.966787]  show_stack+0x30/0x40
 3276 01:38:16.576264  <4>[  136.970379]  dump_stack_lvl+0x8c/0xb8
 3277 01:38:16.577146  <4>[  136.974321]  dump_stack+0x18/0x34
 3278 01:38:16.577495  <4>[  136.977913]  slab_err+0xa4/0xe0
 3279 01:38:16.617042  <4>[  136.981333]  free_debug_processing+0x478/0x5b0
 3280 01:38:16.617500  <4>[  136.986061]  __slab_free+0x2e0/0x42c
 3281 01:38:16.618238  <4>[  136.989915]  kmem_cache_free+0x340/0x3a0
 3282 01:38:16.618589  <4>[  136.994118]  lkdtm_SLAB_FREE_DOUBLE+0x80/0x84
 3283 01:38:16.618893  <4>[  136.998760]  lkdtm_do_action+0x2c/0x50
 3284 01:38:16.619185  <4>[  137.002790]  direct_entry+0x164/0x180
 3285 01:38:16.619468  <4>[  137.006733]  full_proxy_write+0x68/0xc0
 3286 01:38:16.619744  <4>[  137.010854]  vfs_write+0xcc/0x2a0
 3287 01:38:16.620016  <4>[  137.014446]  ksys_write+0x78/0x104
 3288 01:38:16.620458  <4>[  137.018124]  __arm64_sys_write+0x28/0x3c
 3289 01:38:16.659708  <4>[  137.022325]  invoke_syscall+0x8c/0x120
 3290 01:38:16.660171  <4>[  137.026357]  el0_svc_common.constprop.0+0x68/0x124
 3291 01:38:16.660505  <4>[  137.031434]  do_el0_svc+0x40/0xcc
 3292 01:38:16.660813  <4>[  137.035030]  el0_svc+0x48/0xc0
 3293 01:38:16.661127  <4>[  137.038363]  el0t_64_sync_handler+0xb8/0xbc
 3294 01:38:16.661414  <4>[  137.042827]  el0t_64_sync+0x18c/0x190
 3295 01:38:16.662981  <3>[  137.046928] FIX lkdtm-heap-double_free: Object at 0xffff00080d43e008 not freed
 3296 01:38:16.805189  # [  136.890457] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3297 01:38:16.805684  # [  136.896419] lkdtm: Attempting double slab free ...
 3298 01:38:16.806053  # [  136.901584] =============================================================================
 3299 01:38:16.806369  # [  136.910048] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3300 01:38:16.806670  # 
 3301 01:38:16.806951  # [  136.923039] -----------------------------------------------------------------------------
 3302 01:38:16.808450  # 
 3303 01:38:16.848297  # [  136.933238] Slab 0xfffffc0020350f80 objects=25 used=0 fp=0xffff00080d43e008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff)
 3304 01:38:16.848788  # [  136.945892] CPU: 4 PID: 1929 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 3305 01:38:16.849123  # [  136.953837] Hardware name: ARM Juno development board (r0) (DT)
 3306 01:38:16.849429  # [  136.960036] Call trace:
 3307 01:38:16.849717  # [  136.962751]  dump_backtrace+0xe8/0x140
 3308 01:38:16.849997  # [  136.966787]  show_stack+0x30/0x40
 3309 01:38:16.850370  # [  136.970379]  dump_stack_lvl+0x8c/0xb8
 3310 01:38:16.851492  # [  136.974321]  dump_stack+0x18/0x34
 3311 01:38:16.851916  # [  136.977913]  slab_err+0xa4/0xe0
 3312 01:38:16.891446  # [  136.981333]  free_debug_processing+0x478/0x5b0
 3313 01:38:16.891889  # [  136.986061]  __slab_free+0x2e0/0x42c
 3314 01:38:16.892604  # [  136.989915]  kmem_cache_free+0x340/0x3a0
 3315 01:38:16.892950  # [  136.994118]  lkdtm_SLAB_FREE_DOUBLE+0x80/0x84
 3316 01:38:16.893253  # [  136.998760]  lkdtm_do_action+0x2c/0x50
 3317 01:38:16.893544  # [  137.002790]  direct_entry+0x164/0x180
 3318 01:38:16.893822  # [  137.006733]  full_proxy_write+0x68/0xc0
 3319 01:38:16.894154  # [  137.010854]  vfs_write+0xcc/0x2a0
 3320 01:38:16.894439  # [  137.014446]  ksys_write+0x78/0x104
 3321 01:38:16.894803  # [  137.018124]  __arm64_sys_write+0x28/0x3c
 3322 01:38:16.939465  # [  137.022325]  invoke_syscall+0x8c/0x120
 3323 01:38:16.939962  # [  137.026357]  el0_svc_common.constprop.0+0x68/0x124
 3324 01:38:16.940388  # [  137.031434]  do_el0_svc+0x40/0xcc
 3325 01:38:16.941155  # [  137.035030]  el0_svc+0x48/0xc0
 3326 01:38:16.941512  # [  137.038363]  el0t_64_sync_handler+0xb8/0xbc
 3327 01:38:16.941903  # [  137.042827]  el0t_64_sync+0x18c/0x190
 3328 01:38:16.942324  # [  137.046928] FIX lkdtm-heap-double_free: Object at 0xffff00080d43e008 not freed
 3329 01:38:16.942724  # SLAB_FREE_DOUBLE: saw 'call trace:': ok
 3330 01:38:16.943194  ok 28 selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3331 01:38:16.974131  # selftests: lkdtm: SLAB_FREE_CROSS.sh
 3332 01:38:17.559071  <6>[  137.921362] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3333 01:38:17.559612  <6>[  137.927280] lkdtm: Attempting cross-cache slab free ...
 3334 01:38:17.560379  <4>[  137.933188] ------------[ cut here ]------------
 3335 01:38:17.560758  <4>[  137.938166] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3336 01:38:17.561088  <4>[  137.946910] WARNING: CPU: 1 PID: 1968 at mm/slab.h:660 cache_from_obj+0xf8/0x140
 3337 01:38:17.602370  <4>[  137.954610] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 3338 01:38:17.602868  <4>[  137.968451] CPU: 1 PID: 1968 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 3339 01:38:17.603621  <4>[  137.976390] Hardware name: ARM Juno development board (r0) (DT)
 3340 01:38:17.603995  <4>[  137.982581] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3341 01:38:17.604316  <4>[  137.989822] pc : cache_from_obj+0xf8/0x140
 3342 01:38:17.604624  <4>[  137.994192] lr : cache_from_obj+0xf8/0x140
 3343 01:38:17.604919  <4>[  137.998561] sp : ffff80000ef03ab0
 3344 01:38:17.605910  <4>[  138.002141] x29: ffff80000ef03ab0 x28: ffff00080b451a80 x27: 0000000000000000
 3345 01:38:17.645727  <4>[  138.009569] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 3346 01:38:17.646207  <4>[  138.016995] x23: ffff000805da3000 x22: ffff80000ef03cf0 x21: ffff000806dd6280
 3347 01:38:17.646556  <4>[  138.024420] x20: ffff000806dd6080 x19: ffff000805da3008 x18: 0000000000000000
 3348 01:38:17.647271  <4>[  138.031844] x17: ffff800008401cd4 x16: ffff800008401c48 x15: ffff8000080b3e9c
 3349 01:38:17.647626  <4>[  138.039268] x14: ffff8000096cc93c x13: ffff80000802e24c x12: ffff80000843f88c
 3350 01:38:17.689099  <4>[  138.046692] x11: ffff80000843f7d8 x10: ffff80000843f44c x9 : ffff8000096d59b0
 3351 01:38:17.689558  <4>[  138.054116] x8 : ffff00080138c190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 3352 01:38:17.690270  <4>[  138.061540] x5 : ffff80000ef04000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
 3353 01:38:17.690625  <4>[  138.068964] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b451a80
 3354 01:38:17.690947  <4>[  138.076388] Call trace:
 3355 01:38:17.691253  <4>[  138.079097]  cache_from_obj+0xf8/0x140
 3356 01:38:17.691548  <4>[  138.083120]  kmem_cache_free+0x44/0x3a0
 3357 01:38:17.691835  <4>[  138.087228]  lkdtm_SLAB_FREE_CROSS+0x74/0x80
 3358 01:38:17.692513  <4>[  138.091774]  lkdtm_do_action+0x2c/0x50
 3359 01:38:17.732473  <4>[  138.095796]  direct_entry+0x164/0x180
 3360 01:38:17.732932  <4>[  138.099730]  full_proxy_write+0x68/0xc0
 3361 01:38:17.733360  <4>[  138.103842]  vfs_write+0xcc/0x2a0
 3362 01:38:17.733764  <4>[  138.107426]  ksys_write+0x78/0x104
 3363 01:38:17.734179  <4>[  138.111096]  __arm64_sys_write+0x28/0x3c
 3364 01:38:17.734565  <4>[  138.115289]  invoke_syscall+0x8c/0x120
 3365 01:38:17.735305  <4>[  138.119313]  el0_svc_common.constprop.0+0x68/0x124
 3366 01:38:17.735660  <4>[  138.124382]  do_el0_svc+0x40/0xcc
 3367 01:38:17.736044  <4>[  138.127970]  el0_svc+0x48/0xc0
 3368 01:38:17.736417  <4>[  138.131295]  el0t_64_sync_handler+0xb8/0xbc
 3369 01:38:17.736882  <4>[  138.135750]  el0t_64_sync+0x18c/0x190
 3370 01:38:17.775816  <4>[  138.139683] irq event stamp: 0
 3371 01:38:17.776269  <4>[  138.143001] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3372 01:38:17.776699  <4>[  138.149547] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 3373 01:38:17.777485  <4>[  138.158011] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 3374 01:38:17.777850  <4>[  138.166471] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3375 01:38:17.778279  <4>[  138.173013] ---[ end trace 0000000000000000 ]---
 3376 01:38:17.819342  <3>[  138.178005] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=62 cpu=5 pid=1968
 3377 01:38:17.819626  <4>[  138.185561]  kmem_cache_alloc+0x2dc/0x310
 3378 01:38:17.819945  <4>[  138.189882]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3379 01:38:17.820181  <4>[  138.194453]  lkdtm_do_action+0x2c/0x50
 3380 01:38:17.820372  <4>[  138.198501]  direct_entry+0x164/0x180
 3381 01:38:17.820497  <4>[  138.202467]  full_proxy_write+0x68/0xc0
 3382 01:38:17.820661  <4>[  138.206606]  vfs_write+0xcc/0x2a0
 3383 01:38:17.820802  <4>[  138.210218]  ksys_write+0x78/0x104
 3384 01:38:17.820949  <4>[  138.213898]  __arm64_sys_write+0x28/0x3c
 3385 01:38:17.821071  <4>[  138.218123]  invoke_syscall+0x8c/0x120
 3386 01:38:17.822483  <4>[  138.222205]  el0_svc_common.constprop.0+0x68/0x124
 3387 01:38:17.845476  <4>[  138.227306]  do_el0_svc+0x40/0xcc
 3388 01:38:17.845825  <4>[  138.230925]  el0_svc+0x48/0xc0
 3389 01:38:17.846141  <4>[  138.234289]  el0t_64_sync_handler+0xb8/0xbc
 3390 01:38:17.848521  <4>[  138.238773]  el0t_64_sync+0x18c/0x190
 3391 01:38:18.016743  # [  137.921362] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3392 01:38:18.017239  # [  137.927280] lkdtm: Attempting cross-cache slab free ...
 3393 01:38:18.017946  # [  137.933188] ------------[ cut here ]------------
 3394 01:38:18.018347  # [  137.938166] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3395 01:38:18.018667  # [  137.946910] WARNING: CPU: 1 PID: 1968 at mm/slab.h:660 cache_from_obj+0xf8/0x140
 3396 01:38:18.020060  # [  137.954610] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 3397 01:38:18.059876  # [  137.968451] CPU: 1 PID: 1968 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 3398 01:38:18.060727  # [  137.976390] Hardware name: ARM Juno development board (r0) (DT)
 3399 01:38:18.061094  # [  137.982581] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3400 01:38:18.061416  # [  137.989822] pc : cache_from_obj+0xf8/0x140
 3401 01:38:18.061721  # [  137.994192] lr : cache_from_obj+0xf8/0x140
 3402 01:38:18.062039  # [  137.998561] sp : ffff80000ef03ab0
 3403 01:38:18.063212  # [  138.002141] x29: ffff80000ef03ab0 x28: ffff00080b451a80 x27: 0000000000000000
 3404 01:38:18.103040  # [  138.009569] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 3405 01:38:18.103513  # [  138.016995] x23: ffff000805da3000 x22: ffff80000ef03cf0 x21: ffff000806dd6280
 3406 01:38:18.103869  # [  138.024420] x20: ffff000806dd6080 x19: ffff000805da3008 x18: 0000000000000000
 3407 01:38:18.104193  # [  138.031844] x17: ffff800008401cd4 x16: ffff800008401c48 x15: ffff8000080b3e9c
 3408 01:38:18.104496  # [  138.039268] x14: ffff8000096cc93c x13: ffff80000802e24c x12: ffff80000843f88c
 3409 01:38:18.106461  # [  138.046692] x11: ffff80000843f7d8 x10: ffff80000843f44c x9 : ffff8000096d59b0
 3410 01:38:18.146231  # [  138.054116] x8 : ffff00080138c190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 3411 01:38:18.146724  # [  138.061540] x5 : ffff80000ef04000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
 3412 01:38:18.147088  # [  138.068964] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b451a80
 3413 01:38:18.147419  # [  138.076388] Call trace:
 3414 01:38:18.147728  # [  138.079097]  cache_from_obj+0xf8/0x140
 3415 01:38:18.148031  # [  138.083120]  kmem_cache_free+0x44/0x3a0
 3416 01:38:18.148323  # [  138.087228]  lkdtm_SLAB_FREE_CROSS+0x74/0x80
 3417 01:38:18.148608  # [  138.091774]  lkdtm_do_action+0x2c/0x50
 3418 01:38:18.149520  # [  138.095796]  direct_entry+0x164/0x180
 3419 01:38:18.189387  # [  138.099730]  full_proxy_write+0x68/0xc0
 3420 01:38:18.189851  # [  138.103842]  vfs_write+0xcc/0x2a0
 3421 01:38:18.190254  # [  138.107426]  ksys_write+0x78/0x104
 3422 01:38:18.190580  # [  138.111096]  __arm64_sys_write+0x28/0x3c
 3423 01:38:18.190886  # [  138.115289]  invoke_syscall+0x8c/0x120
 3424 01:38:18.191184  # [  138.119313]  el0_svc_common.constprop.0+0x68/0x124
 3425 01:38:18.191479  # [  138.124382]  do_el0_svc+0x40/0xcc
 3426 01:38:18.191769  # [  138.127970]  el0_svc+0x48/0xc0
 3427 01:38:18.192051  # [  138.131295]  el0t_64_sync_handler+0xb8/0xbc
 3428 01:38:18.192406  # [  138.135750]  el0t_64_sync+0x18c/0x190
 3429 01:38:18.193196  # [  138.139683] irq event stamp: 0
 3430 01:38:18.232278  # [  138.143001] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3431 01:38:18.232551  # [  138.149547] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 3432 01:38:18.232723  # [  138.158011] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 3433 01:38:18.232882  # [  138.166471] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3434 01:38:18.233032  # [  138.173013] ---[ end trace 0000000000000000 ]---
 3435 01:38:18.235445  # [  138.178005] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=62 cpu=5 pid=1968
 3436 01:38:18.275711  # [  138.185561]  kmem_cache_alloc+0x2dc/0x310
 3437 01:38:18.276124  # [  138.189882]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3438 01:38:18.276434  # [  138.194453]  lkdtm_do_action+0x2c/0x50
 3439 01:38:18.276709  # [  138.198501]  direct_entry+0x164/0x180
 3440 01:38:18.276972  # [  138.202467]  full_proxy_write+0x68/0xc0
 3441 01:38:18.277228  # [  138.206606]  vfs_write+0xcc/0x2a0
 3442 01:38:18.277478  # [  138.210218]  ksys_write+0x78/0x104
 3443 01:38:18.277727  # [  138.213898]  __arm64_sys_write+0x28/0x3c
 3444 01:38:18.277976  # [  138.218123]  invoke_syscall+0x8c/0x120
 3445 01:38:18.278314  # [  138.222205]  el0_svc_common.constprop.0+0x68/0x124
 3446 01:38:18.279034  # [  138.227306]  do_el0_svc+0x40/0xcc
 3447 01:38:18.279376  # [  138.230925]  el0_svc+0x48/0xc0
 3448 01:38:18.307293  # [  138.234289]  el0t_64_sync_handler+0xb8/0xbc
 3449 01:38:18.307808  # [  138.238773]  el0t_64_sync+0x18c/0x190
 3450 01:38:18.308237  # SLAB_FREE_CROSS: saw 'call trace:': ok
 3451 01:38:18.308572  ok 29 selftests: lkdtm: SLAB_FREE_CROSS.sh
 3452 01:38:18.310469  # selftests: lkdtm: SLAB_FREE_PAGE.sh
 3453 01:38:18.771003  <6>[  139.135501] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3454 01:38:18.771543  <6>[  139.141264] lkdtm: Attempting non-Slab slab free ...
 3455 01:38:18.772297  <4>[  139.146571] ------------[ cut here ]------------
 3456 01:38:18.772666  <4>[  139.151518] virt_to_cache: Object is not a Slab page!
 3457 01:38:18.772993  <4>[  139.156941] WARNING: CPU: 0 PID: 2007 at mm/slab.h:625 cache_from_obj+0xbc/0x140
 3458 01:38:18.774428  <4>[  139.164648] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 3459 01:38:18.814353  <4>[  139.178534] CPU: 0 PID: 2007 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 3460 01:38:18.814846  <4>[  139.186479] Hardware name: ARM Juno development board (r0) (DT)
 3461 01:38:18.815203  <4>[  139.192678] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3462 01:38:18.815891  <4>[  139.199926] pc : cache_from_obj+0xbc/0x140
 3463 01:38:18.816233  <4>[  139.204305] lr : cache_from_obj+0xbc/0x140
 3464 01:38:18.816540  <4>[  139.208681] sp : ffff80000efd3af0
 3465 01:38:18.817882  <4>[  139.212267] x29: ffff80000efd3af0 x28: ffff000805ecb4c0 x27: 0000000000000000
 3466 01:38:18.857821  <4>[  139.219708] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 3467 01:38:18.858349  <4>[  139.227146] x23: ffff0008045a7000 x22: ffff80000efd3d30 x21: ffff80000b6c9000
 3468 01:38:18.858716  <4>[  139.234586] x20: 0000000000000000 x19: 0000000000000000 x18: 0000000000000000
 3469 01:38:18.859048  <4>[  139.242024] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa41cf000
 3470 01:38:18.859354  <4>[  139.249462] x14: 0000000000000000 x13: 205d383135313531 x12: 2e39333120205b3e
 3471 01:38:18.861165  <4>[  139.256900] x11: 207369207463656a x10: 624f203a65686361 x9 : ffff80000815fe78
 3472 01:38:18.901209  <4>[  139.264340] x8 : ffff000805ecb4c0 x7 : 3831353135312e39 x6 : 0000000000001ffe
 3473 01:38:18.901665  <4>[  139.271778] x5 : 0000000000017fe8 x4 : ffff00097eefdc58 x3 : ffff800974a10000
 3474 01:38:18.902046  <4>[  139.279216] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805ecb4c0
 3475 01:38:18.902377  <4>[  139.286655] Call trace:
 3476 01:38:18.902681  <4>[  139.289369]  cache_from_obj+0xbc/0x140
 3477 01:38:18.902974  <4>[  139.293399]  kmem_cache_free+0x44/0x3a0
 3478 01:38:18.903260  <4>[  139.297516]  lkdtm_SLAB_FREE_PAGE+0x40/0x60
 3479 01:38:18.904475  <4>[  139.301985]  lkdtm_do_action+0x2c/0x50
 3480 01:38:18.944643  <4>[  139.306015]  direct_entry+0x164/0x180
 3481 01:38:18.945093  <4>[  139.309958]  full_proxy_write+0x68/0xc0
 3482 01:38:18.945437  <4>[  139.314079]  vfs_write+0xcc/0x2a0
 3483 01:38:18.945750  <4>[  139.317671]  ksys_write+0x78/0x104
 3484 01:38:18.946098  <4>[  139.321349]  __arm64_sys_write+0x28/0x3c
 3485 01:38:18.946405  <4>[  139.325550]  invoke_syscall+0x8c/0x120
 3486 01:38:18.946697  <4>[  139.329585]  el0_svc_common.constprop.0+0x68/0x124
 3487 01:38:18.946983  <4>[  139.334662]  do_el0_svc+0x40/0xcc
 3488 01:38:18.947268  <4>[  139.338259]  el0_svc+0x48/0xc0
 3489 01:38:18.947589  <4>[  139.341593]  el0t_64_sync_handler+0xb8/0xbc
 3490 01:38:18.948300  <4>[  139.346057]  el0t_64_sync+0x18c/0x190
 3491 01:38:18.992365  <4>[  139.349999] irq event stamp: 0
 3492 01:38:18.992660  <4>[  139.353323] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3493 01:38:18.992861  <4>[  139.359879] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 3494 01:38:18.993044  <4>[  139.368352] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 3495 01:38:18.993267  <4>[  139.376823] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3496 01:38:18.995457  <4>[  139.383375] ---[ end trace 0000000000000000 ]---
 3497 01:38:19.153967  # [  139.135501] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3498 01:38:19.154470  # [  139.141264] lkdtm: Attempting non-Slab slab free ...
 3499 01:38:19.154887  # [  139.146571] ------------[ cut here ]------------
 3500 01:38:19.155258  # [  139.151518] virt_to_cache: Object is not a Slab page!
 3501 01:38:19.155611  # [  139.156941] WARNING: CPU: 0 PID: 2007 at mm/slab.h:625 cache_from_obj+0xbc/0x140
 3502 01:38:19.157283  # [  139.164648] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 3503 01:38:19.197142  # [  139.178534] CPU: 0 PID: 2007 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 3504 01:38:19.197421  # [  139.186479] Hardware name: ARM Juno development board (r0) (DT)
 3505 01:38:19.197660  # [  139.192678] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3506 01:38:19.197868  # [  139.199926] pc : cache_from_obj+0xbc/0x140
 3507 01:38:19.198091  # [  139.204305] lr : cache_from_obj+0xbc/0x140
 3508 01:38:19.198292  # [  139.208681] sp : ffff80000efd3af0
 3509 01:38:19.200259  # [  139.212267] x29: ffff80000efd3af0 x28: ffff000805ecb4c0 x27: 0000000000000000
 3510 01:38:19.240542  # [  139.219708] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 3511 01:38:19.241020  # [  139.227146] x23: ffff0008045a7000 x22: ffff80000efd3d30 x21: ffff80000b6c9000
 3512 01:38:19.241831  # [  139.234586] x20: 0000000000000000 x19: 0000000000000000 x18: 0000000000000000
 3513 01:38:19.242258  # [  139.242024] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa41cf000
 3514 01:38:19.242662  # [  139.249462] x14: 0000000000000000 x13: 205d383135313531 x12: 2e39333120205b3e
 3515 01:38:19.243927  # [  139.256900] x11: 207369207463656a x10: 624f203a65686361 x9 : ffff80000815fe78
 3516 01:38:19.283843  # [  139.264340] x8 : ffff000805ecb4c0 x7 : 3831353135312e39 x6 : 0000000000001ffe
 3517 01:38:19.284340  # [  139.271778] x5 : 0000000000017fe8 x4 : ffff00097eefdc58 x3 : ffff800974a10000
 3518 01:38:19.284836  # [  139.279216] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805ecb4c0
 3519 01:38:19.285285  # [  139.286655] Call trace:
 3520 01:38:19.285687  # [  139.289369]  cache_from_obj+0xbc/0x140
 3521 01:38:19.286153  # [  139.293399]  kmem_cache_free+0x44/0x3a0
 3522 01:38:19.286554  # [  139.297516]  lkdtm_SLAB_FREE_PAGE+0x40/0x60
 3523 01:38:19.287018  # [  139.301985]  lkdtm_do_action+0x2c/0x50
 3524 01:38:19.287770  # [  139.306015]  direct_entry+0x164/0x180
 3525 01:38:19.326871  # [  139.309958]  full_proxy_write+0x68/0xc0
 3526 01:38:19.327387  # [  139.314079]  vfs_write+0xcc/0x2a0
 3527 01:38:19.327830  # [  139.317671]  ksys_write+0x78/0x104
 3528 01:38:19.328236  # [  139.321349]  __arm64_sys_write+0x28/0x3c
 3529 01:38:19.328623  # [  139.325550]  invoke_syscall+0x8c/0x120
 3530 01:38:19.329006  # [  139.329585]  el0_svc_common.constprop.0+0x68/0x124
 3531 01:38:19.329382  # [  139.334662]  do_el0_svc+0x40/0xcc
 3532 01:38:19.329769  # [  139.338259]  el0_svc+0x48/0xc0
 3533 01:38:19.330189  # [  139.341593]  el0t_64_sync_handler+0xb8/0xbc
 3534 01:38:19.330489  # [  139.346057]  el0t_64_sync+0x18c/0x190
 3535 01:38:19.331164  # [  139.349999] irq event stamp: 0
 3536 01:38:19.380397  # [  139.353323] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3537 01:38:19.380944  # [  139.359879] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 3538 01:38:19.381292  # [  139.368352] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 3539 01:38:19.381604  # [  139.376823] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3540 01:38:19.381938  # [  139.383375] ---[ end trace 0000000000000000 ]---
 3541 01:38:19.382317  # SLAB_FREE_PAGE: saw 'call trace:': ok
 3542 01:38:19.382615  ok 30 selftests: lkdtm: SLAB_FREE_PAGE.sh
 3543 01:38:19.383658  # selftests: lkdtm: SOFTLOCKUP.sh
 3544 01:38:19.719160  # Skipping SOFTLOCKUP: Hangs the system
 3545 01:38:19.751119  ok 31 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
 3546 01:38:19.863023  # selftests: lkdtm: HARDLOCKUP.sh
 3547 01:38:20.246677  # Skipping HARDLOCKUP: Hangs the system
 3548 01:38:20.294489  ok 32 selftests: lkdtm: HARDLOCKUP.sh # SKIP
 3549 01:38:20.390458  # selftests: lkdtm: SPINLOCKUP.sh
 3550 01:38:20.774225  # Skipping SPINLOCKUP: Hangs the system
 3551 01:38:20.806157  ok 33 selftests: lkdtm: SPINLOCKUP.sh # SKIP
 3552 01:38:20.902068  # selftests: lkdtm: HUNG_TASK.sh
 3553 01:38:21.285790  # Skipping HUNG_TASK: Hangs the system
 3554 01:38:21.333656  ok 34 selftests: lkdtm: HUNG_TASK.sh # SKIP
 3555 01:38:21.429566  # selftests: lkdtm: EXEC_DATA.sh
 3556 01:38:22.001347  <6>[  142.364990] lkdtm: Performing direct entry EXEC_DATA
 3557 01:38:22.001940  <6>[  142.370655] lkdtm: attempting ok execution at ffff800008c15730
 3558 01:38:22.002236  <6>[  142.377164] lkdtm: attempting bad execution at ffff80000c2676b8
 3559 01:38:22.002412  <1>[  142.383969] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c2676b8
 3560 01:38:22.002567  <1>[  142.393980] Mem abort info:
 3561 01:38:22.002713  <1>[  142.397065]   ESR = 0x000000008600000f
 3562 01:38:22.004607  <1>[  142.401112]   EC = 0x21: IABT (current EL), IL = 32 bits
 3563 01:38:22.044934  <1>[  142.406723]   SET = 0, FnV = 0
 3564 01:38:22.045225  <1>[  142.410049]   EA = 0, S1PTW = 0
 3565 01:38:22.045420  <1>[  142.413481]   FSC = 0x0f: level 3 permission fault
 3566 01:38:22.045594  <1>[  142.418571] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082488000
 3567 01:38:22.045756  <1>[  142.425577] [ffff80000c2676b8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffff9003, pte=0078000084467703
 3568 01:38:22.045902  <0>[  142.438456] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3569 01:38:22.088179  <4>[  142.445003] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 3570 01:38:22.088457  <4>[  142.458847] CPU: 1 PID: 2187 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 3571 01:38:22.088702  <4>[  142.466791] Hardware name: ARM Juno development board (r0) (DT)
 3572 01:38:22.088892  <4>[  142.472982] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3573 01:38:22.089283  <4>[  142.480223] pc : data_area+0x0/0x40
 3574 01:38:22.089438  <4>[  142.483990] lr : execute_location+0x84/0xa4
 3575 01:38:22.089648  <4>[  142.488449] sp : ffff80000f27bae0
 3576 01:38:22.131614  <4>[  142.492029] x29: ffff80000f27bae0 x28: ffff000805eccf00 x27: 0000000000000000
 3577 01:38:22.131906  <4>[  142.499459] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 3578 01:38:22.132079  <4>[  142.506888] x23: ffff000807253000 x22: ffff80000f27bc90 x21: 0000000000000001
 3579 01:38:22.132233  <4>[  142.514313] x20: ffff800008c15730 x19: ffff80000c2676b8 x18: 0000000000000000
 3580 01:38:22.132389  <4>[  142.521737] x17: ffff800008162e58 x16: ffff8000081623b8 x15: ffff800008162304
 3581 01:38:22.134702  <4>[  142.529164] x14: ffff8000096cc8b0 x13: ffff80000843f7d8 x12: ffff80000843f44c
 3582 01:38:22.174954  <4>[  142.536589] x11: ffff8000086b2568 x10: ffff800008c14314 x9 : ffff80000815fe78
 3583 01:38:22.175190  <4>[  142.544014] x8 : ffff00080138c190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 3584 01:38:22.175354  <4>[  142.551438] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 3585 01:38:22.175506  <4>[  142.558861] x2 : 0000000000000000 x1 : ffff000805eccf00 x0 : 0000000000000033
 3586 01:38:22.175654  <4>[  142.566285] Call trace:
 3587 01:38:22.175791  <4>[  142.568996]  data_area+0x0/0x40
 3588 01:38:22.175909  <4>[  142.572409]  lkdtm_EXEC_DATA+0x24/0x30
 3589 01:38:22.178154  <4>[  142.576430]  lkdtm_do_action+0x2c/0x50
 3590 01:38:22.218252  <4>[  142.580454]  direct_entry+0x164/0x180
 3591 01:38:22.218473  <4>[  142.584389]  full_proxy_write+0x68/0xc0
 3592 01:38:22.218637  <4>[  142.588501]  vfs_write+0xcc/0x2a0
 3593 01:38:22.218789  <4>[  142.592086]  ksys_write+0x78/0x104
 3594 01:38:22.218994  <4>[  142.595755]  __arm64_sys_write+0x28/0x3c
 3595 01:38:22.219145  <4>[  142.599948]  invoke_syscall+0x8c/0x120
 3596 01:38:22.219284  <4>[  142.603972]  el0_svc_common.constprop.0+0x68/0x124
 3597 01:38:22.219423  <4>[  142.609041]  do_el0_svc+0x40/0xcc
 3598 01:38:22.219561  <4>[  142.612629]  el0_svc+0x48/0xc0
 3599 01:38:22.219696  <4>[  142.615953]  el0t_64_sync_handler+0xb8/0xbc
 3600 01:38:22.221655  <4>[  142.620408]  el0t_64_sync+0x18c/0x190
 3601 01:38:22.246515  <0>[  142.624345] Code: 06dd6280 ffff0008 04bede80 ffff0008 (aa1e03e9) 
 3602 01:38:22.249609  <4>[  142.630713] ---[ end trace 0000000000000000 ]---
 3603 01:38:22.249878  # Segmentation fault
 3604 01:38:22.449579  # [  142.364990] lkdtm: Performing direct entry EXEC_DATA
 3605 01:38:22.449888  # [  142.370655] lkdtm: attempting ok execution at ffff800008c15730
 3606 01:38:22.450149  # [  142.377164] lkdtm: attempting bad execution at ffff80000c2676b8
 3607 01:38:22.450368  # [  142.383969] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c2676b8
 3608 01:38:22.450573  # [  142.393980] Mem abort info:
 3609 01:38:22.450770  # [  142.397065]   ESR = 0x000000008600000f
 3610 01:38:22.450961  # [  142.401112]   EC = 0x21: IABT (current EL), IL = 32 bits
 3611 01:38:22.452740  # [  142.406723]   SET = 0, FnV = 0
 3612 01:38:22.492790  # [  142.410049]   EA = 0, S1PTW = 0
 3613 01:38:22.493056  # [  142.413481]   FSC = 0x0f: level 3 permission fault
 3614 01:38:22.493249  # [  142.418571] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082488000
 3615 01:38:22.493418  # [  142.425577] [ffff80000c2676b8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffff9003, pte=0078000084467703
 3616 01:38:22.493578  # [  142.438456] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3617 01:38:22.535950  # [  142.445003] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 3618 01:38:22.536203  # [  142.458847] CPU: 1 PID: 2187 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 3619 01:38:22.536389  # [  142.466791] Hardware name: ARM Juno development board (r0) (DT)
 3620 01:38:22.536555  # [  142.472982] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3621 01:38:22.536712  # [  142.480223] pc : data_area+0x0/0x40
 3622 01:38:22.536863  # [  142.483990] lr : execute_location+0x84/0xa4
 3623 01:38:22.537007  # [  142.488449] sp : ffff80000f27bae0
 3624 01:38:22.539075  # [  142.492029] x29: ffff80000f27bae0 x28: ffff000805eccf00 x27: 0000000000000000
 3625 01:38:22.579116  # [  142.499459] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 3626 01:38:22.579402  # [  142.506888] x23: ffff000807253000 x22: ffff80000f27bc90 x21: 0000000000000001
 3627 01:38:22.579614  # [  142.514313] x20: ffff800008c15730 x19: ffff80000c2676b8 x18: 0000000000000000
 3628 01:38:22.579785  # [  142.521737] x17: ffff800008162e58 x16: ffff8000081623b8 x15: ffff800008162304
 3629 01:38:22.579941  # [  142.529164] x14: ffff8000096cc8b0 x13: ffff80000843f7d8 x12: ffff80000843f44c
 3630 01:38:22.582278  # [  142.536589] x11: ffff8000086b2568 x10: ffff800008c14314 x9 : ffff80000815fe78
 3631 01:38:22.622218  # [  142.544014] x8 : ffff00080138c190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 3632 01:38:22.622463  # [  142.551438] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 3633 01:38:22.622645  # [  142.558861] x2 : 0000000000000000 x1 : ffff000805eccf00 x0 : 0000000000000033
 3634 01:38:22.622808  # [  142.566285] Call trace:
 3635 01:38:22.622961  # [  142.568996]  data_area+0x0/0x40
 3636 01:38:22.623095  # [  142.572409]  lkdtm_EXEC_DATA+0x24/0x30
 3637 01:38:22.623225  # [  142.576430]  lkdtm_do_action+0x2c/0x50
 3638 01:38:22.623355  # [  142.580454]  direct_entry+0x164/0x180
 3639 01:38:22.625396  # [  142.584389]  full_proxy_write+0x68/0xc0
 3640 01:38:22.665686  # [  142.588501]  vfs_write+0xcc/0x2a0
 3641 01:38:22.666209  # [  142.592086]  ksys_write+0x78/0x104
 3642 01:38:22.666577  # [  142.595755]  __arm64_sys_write+0x28/0x3c
 3643 01:38:22.666900  # [  142.599948]  invoke_syscall+0x8c/0x120
 3644 01:38:22.667205  # [  142.603972]  el0_svc_common.constprop.0+0x68/0x124
 3645 01:38:22.667501  # [  142.609041]  do_el0_svc+0x40/0xcc
 3646 01:38:22.667790  # [  142.612629]  el0_svc+0x48/0xc0
 3647 01:38:22.668074  # [  142.615953]  el0t_64_sync_handler+0xb8/0xbc
 3648 01:38:22.668777  # [  142.620408]  el0t_64_sync+0x18c/0x190
 3649 01:38:22.669175  # [  142.624345] Code: 06dd6280 ffff0008 04bede80 ffff0008 (aa1e03e9) 
 3650 01:38:22.691420  # [  142.630713] ---[ end trace 0000000000000000 ]---
 3651 01:38:22.691889  # EXEC_DATA: saw 'call trace:': ok
 3652 01:38:22.692319  ok 35 selftests: lkdtm: EXEC_DATA.sh
 3653 01:38:22.694628  # selftests: lkdtm: EXEC_STACK.sh
 3654 01:38:23.182801  <6>[  143.544935] lkdtm: Performing direct entry EXEC_STACK
 3655 01:38:23.183093  <6>[  143.550456] lkdtm: attempting ok execution at ffff800008c15730
 3656 01:38:23.183295  <6>[  143.556782] lkdtm: attempting bad execution at ffff80000f303bc8
 3657 01:38:23.183485  <1>[  143.563270] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f303bc8
 3658 01:38:23.183727  <1>[  143.573274] Mem abort info:
 3659 01:38:23.183880  <1>[  143.576360]   ESR = 0x000000008600000f
 3660 01:38:23.184269  <1>[  143.580398]   EC = 0x21: IABT (current EL), IL = 32 bits
 3661 01:38:23.185970  <1>[  143.586006]   SET = 0, FnV = 0
 3662 01:38:23.226220  <1>[  143.589348]   EA = 0, S1PTW = 0
 3663 01:38:23.226553  <1>[  143.592776]   FSC = 0x0f: level 3 permission fault
 3664 01:38:23.226780  <1>[  143.597863] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082488000
 3665 01:38:23.227256  <1>[  143.604865] [ffff80000f303bc8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000886e6c003, pte=0068000884709703
 3666 01:38:23.227503  <0>[  143.617758] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3667 01:38:23.269539  <4>[  143.624308] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 3668 01:38:23.269889  <4>[  143.638149] CPU: 1 PID: 2237 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 3669 01:38:23.270144  <4>[  143.646088] Hardware name: ARM Juno development board (r0) (DT)
 3670 01:38:23.270334  <4>[  143.652279] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3671 01:38:23.270482  <4>[  143.659521] pc : 0xffff80000f303bc8
 3672 01:38:23.270616  <4>[  143.663286] lr : execute_location+0x84/0xa4
 3673 01:38:23.270745  <4>[  143.667746] sp : ffff80000f303b80
 3674 01:38:23.312823  <4>[  143.671326] x29: ffff80000f303b80 x28: ffff000806d8b4c0 x27: 0000000000000000
 3675 01:38:23.313133  <4>[  143.678757] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 3676 01:38:23.313382  <4>[  143.686182] x23: ffff00080ba7c000 x22: ffff80000f303d80 x21: 0000000000000001
 3677 01:38:23.313596  <4>[  143.693612] x20: ffff800008c15730 x19: ffff80000f303bc8 x18: 0000000000000000
 3678 01:38:23.313797  <4>[  143.701038] x17: ffff800008162e58 x16: ffff8000081623b8 x15: ffff800008162304
 3679 01:38:23.313981  <4>[  143.708466] x14: ffff8000096cc8b0 x13: ffff80000843f7d8 x12: ffff80000843f44c
 3680 01:38:23.356256  <4>[  143.715894] x11: ffff8000086b2568 x10: ffff800008c14314 x9 : ffff80000815fe78
 3681 01:38:23.356533  <4>[  143.723321] x8 : ffff00080138df90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 3682 01:38:23.356728  <4>[  143.730749] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 3683 01:38:23.356900  <4>[  143.738173] x2 : 0000000000000000 x1 : ffff000806d8b4c0 x0 : 0000000000000033
 3684 01:38:23.357063  <4>[  143.745598] Call trace:
 3685 01:38:23.357218  <4>[  143.748308]  0xffff80000f303bc8
 3686 01:38:23.357351  <4>[  143.751718]  lkdtm_EXEC_STACK+0x30/0x58
 3687 01:38:23.357450  <4>[  143.755826]  lkdtm_do_action+0x2c/0x50
 3688 01:38:23.359415  <4>[  143.759850]  direct_entry+0x164/0x180
 3689 01:38:23.399566  <4>[  143.763785]  full_proxy_write+0x68/0xc0
 3690 01:38:23.399803  <4>[  143.767897]  vfs_write+0xcc/0x2a0
 3691 01:38:23.399979  <4>[  143.771482]  ksys_write+0x78/0x104
 3692 01:38:23.400139  <4>[  143.775152]  __arm64_sys_write+0x28/0x3c
 3693 01:38:23.400296  <4>[  143.779344]  invoke_syscall+0x8c/0x120
 3694 01:38:23.400423  <4>[  143.783369]  el0_svc_common.constprop.0+0x68/0x124
 3695 01:38:23.400549  <4>[  143.788438]  do_el0_svc+0x40/0xcc
 3696 01:38:23.400672  <4>[  143.792026]  el0_svc+0x48/0xc0
 3697 01:38:23.400793  <4>[  143.795349]  el0t_64_sync_handler+0xb8/0xbc
 3698 01:38:23.400914  <4>[  143.799804]  el0t_64_sync+0x18c/0x190
 3699 01:38:23.420504  <0>[  143.803742] Code: 08c13d7c ffff8000 00000000 00000000 (aa1e03e9) 
 3700 01:38:23.423549  <4>[  143.810110] ---[ end trace 0000000000000000 ]---
 3701 01:38:23.423809  # Segmentation fault
 3702 01:38:23.627958  # [  143.544935] lkdtm: Performing direct entry EXEC_STACK
 3703 01:38:23.628493  # [  143.550456] lkdtm: attempting ok execution at ffff800008c15730
 3704 01:38:23.628868  # [  143.556782] lkdtm: attempting bad execution at ffff80000f303bc8
 3705 01:38:23.629209  # [  143.563270] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f303bc8
 3706 01:38:23.629528  # [  143.573274] Mem abort info:
 3707 01:38:23.629833  # [  143.576360]   ESR = 0x000000008600000f
 3708 01:38:23.631170  # [  143.580398]   EC = 0x21: IABT (current EL), IL = 32 bits
 3709 01:38:23.631621  # [  143.586006]   SET = 0, FnV = 0
 3710 01:38:23.671060  # [  143.589348]   EA = 0, S1PTW = 0
 3711 01:38:23.671559  # [  143.592776]   FSC = 0x0f: level 3 permission fault
 3712 01:38:23.671922  # [  143.597863] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082488000
 3713 01:38:23.672256  # [  143.604865] [ffff80000f303bc8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000886e6c003, pte=0068000884709703
 3714 01:38:23.672574  # [  143.617758] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3715 01:38:23.714354  # [  143.624308] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 3716 01:38:23.714849  # [  143.638149] CPU: 1 PID: 2237 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 3717 01:38:23.715319  # [  143.646088] Hardware name: ARM Juno development board (r0) (DT)
 3718 01:38:23.715674  # [  143.652279] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3719 01:38:23.715989  # [  143.659521] pc : 0xffff80000f303bc8
 3720 01:38:23.716293  # [  143.663286] lr : execute_location+0x84/0xa4
 3721 01:38:23.716699  # [  143.667746] sp : ffff80000f303b80
 3722 01:38:23.757460  # [  143.671326] x29: ffff80000f303b80 x28: ffff000806d8b4c0 x27: 0000000000000000
 3723 01:38:23.757936  # [  143.678757] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 3724 01:38:23.758805  # [  143.686182] x23: ffff00080ba7c000 x22: ffff80000f303d80 x21: 0000000000000001
 3725 01:38:23.759189  # [  143.693612] x20: ffff800008c15730 x19: ffff80000f303bc8 x18: 0000000000000000
 3726 01:38:23.759514  # [  143.701038] x17: ffff800008162e58 x16: ffff8000081623b8 x15: ffff800008162304
 3727 01:38:23.759833  # [  143.708466] x14: ffff8000096cc8b0 x13: ffff80000843f7d8 x12: ffff80000843f44c
 3728 01:38:23.800649  # [  143.715894] x11: ffff8000086b2568 x10: ffff800008c14314 x9 : ffff80000815fe78
 3729 01:38:23.801129  # [  143.723321] x8 : ffff00080138df90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 3730 01:38:23.801486  # [  143.730749] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 3731 01:38:23.801807  # [  143.738173] x2 : 0000000000000000 x1 : ffff000806d8b4c0 x0 : 0000000000000033
 3732 01:38:23.802158  # [  143.745598] Call trace:
 3733 01:38:23.802465  # [  143.748308]  0xffff80000f303bc8
 3734 01:38:23.802754  # [  143.751718]  lkdtm_EXEC_STACK+0x30/0x58
 3735 01:38:23.803039  # [  143.755826]  lkdtm_do_action+0x2c/0x50
 3736 01:38:23.803828  # [  143.759850]  direct_entry+0x164/0x180
 3737 01:38:23.843795  # [  143.763785]  full_proxy_write+0x68/0xc0
 3738 01:38:23.844706  # [  143.767897]  vfs_write+0xcc/0x2a0
 3739 01:38:23.845147  # [  143.771482]  ksys_write+0x78/0x104
 3740 01:38:23.845571  # [  143.775152]  __arm64_sys_write+0x28/0x3c
 3741 01:38:23.845972  # [  143.779344]  invoke_syscall+0x8c/0x120
 3742 01:38:23.846397  # [  143.783369]  el0_svc_common.constprop.0+0x68/0x124
 3743 01:38:23.846798  # [  143.788438]  do_el0_svc+0x40/0xcc
 3744 01:38:23.847177  # [  143.792026]  el0_svc+0x48/0xc0
 3745 01:38:23.847551  # [  143.795349]  el0t_64_sync_handler+0xb8/0xbc
 3746 01:38:23.847914  # [  143.799804]  el0t_64_sync+0x18c/0x190
 3747 01:38:23.870341  # [  143.803742] Code: 08c13d7c ffff8000 00000000 00000000 (aa1e03e9) 
 3748 01:38:23.870830  # [  143.810110] ---[ end trace 0000000000000000 ]---
 3749 01:38:23.871278  # EXEC_STACK: saw 'call trace:': ok
 3750 01:38:23.873670  ok 36 selftests: lkdtm: EXEC_STACK.sh
 3751 01:38:23.874166  # selftests: lkdtm: EXEC_KMALLOC.sh
 3752 01:38:24.361621  <6>[  144.722368] lkdtm: Performing direct entry EXEC_KMALLOC
 3753 01:38:24.361957  <6>[  144.727979] lkdtm: attempting ok execution at ffff800008c15730
 3754 01:38:24.362196  <6>[  144.734308] lkdtm: attempting bad execution at ffff000805a44800
 3755 01:38:24.362677  <1>[  144.740784] Unable to handle kernel execute from non-executable memory at virtual address ffff000805a44800
 3756 01:38:24.362888  <1>[  144.750784] Mem abort info:
 3757 01:38:24.363061  <1>[  144.753848]   ESR = 0x000000008600000f
 3758 01:38:24.363207  <1>[  144.757895]   EC = 0x21: IABT (current EL), IL = 32 bits
 3759 01:38:24.364946  <1>[  144.763513]   SET = 0, FnV = 0
 3760 01:38:24.405113  <1>[  144.766863]   EA = 0, S1PTW = 0
 3761 01:38:24.405527  <1>[  144.770294]   FSC = 0x0f: level 3 permission fault
 3762 01:38:24.406039  <1>[  144.775383] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082488000
 3763 01:38:24.406244  <1>[  144.782395] [ffff000805a44800] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffbdf003, pte=0068000885a44707
 3764 01:38:24.406417  <0>[  144.795283] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3765 01:38:24.448514  <4>[  144.801830] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 3766 01:38:24.448832  <4>[  144.815670] CPU: 2 PID: 2287 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 3767 01:38:24.449092  <4>[  144.823609] Hardware name: ARM Juno development board (r0) (DT)
 3768 01:38:24.449286  <4>[  144.829801] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3769 01:38:24.449506  <4>[  144.837045] pc : 0xffff000805a44800
 3770 01:38:24.449694  <4>[  144.840813] lr : execute_location+0x84/0xa4
 3771 01:38:24.449856  <4>[  144.845277] sp : ffff80000f3c37f0
 3772 01:38:24.451581  <4>[  144.848856] x29: ffff80000f3c37f0 x28: ffff000805ec9a80 x27: 0000000000000000
 3773 01:38:24.492150  <4>[  144.856286] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 3774 01:38:24.492459  <4>[  144.863717] x23: ffff000804640000 x22: ffff80000f3c39b0 x21: 0000000000000001
 3775 01:38:24.492676  <4>[  144.871142] x20: ffff800008c15730 x19: ffff000805a44800 x18: 0000000000000000
 3776 01:38:24.492860  <4>[  144.878566] x17: ffff800008162e58 x16: ffff8000081623b8 x15: ffff800008162304
 3777 01:38:24.493016  <4>[  144.885991] x14: ffff8000096cc8b0 x13: ffff80000843f7d8 x12: ffff80000843f44c
 3778 01:38:24.535262  <4>[  144.893416] x11: ffff8000086b2568 x10: ffff800008c14314 x9 : ffff80000815fe78
 3779 01:38:24.535556  <4>[  144.900846] x8 : ffff00080138a990 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 3780 01:38:24.535756  <4>[  144.908271] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 3781 01:38:24.535928  <4>[  144.915694] x2 : 0000000000000000 x1 : ffff000805ec9a80 x0 : 0000000000000033
 3782 01:38:24.536090  <4>[  144.923119] Call trace:
 3783 01:38:24.536243  <4>[  144.925829]  0xffff000805a44800
 3784 01:38:24.536392  <4>[  144.929239]  lkdtm_EXEC_KMALLOC+0x38/0x50
 3785 01:38:24.536539  <4>[  144.933526]  lkdtm_do_action+0x2c/0x50
 3786 01:38:24.538359  <4>[  144.937547]  direct_entry+0x164/0x180
 3787 01:38:24.578783  <4>[  144.941482]  full_proxy_write+0x68/0xc0
 3788 01:38:24.579270  <4>[  144.945595]  vfs_write+0xcc/0x2a0
 3789 01:38:24.579629  <4>[  144.949180]  ksys_write+0x78/0x104
 3790 01:38:24.579951  <4>[  144.952849]  __arm64_sys_write+0x28/0x3c
 3791 01:38:24.580254  <4>[  144.957042]  invoke_syscall+0x8c/0x120
 3792 01:38:24.580551  <4>[  144.961066]  el0_svc_common.constprop.0+0x68/0x124
 3793 01:38:24.580844  <4>[  144.966135]  do_el0_svc+0x40/0xcc
 3794 01:38:24.581133  <4>[  144.969723]  el0_svc+0x48/0xc0
 3795 01:38:24.581416  <4>[  144.973047]  el0t_64_sync_handler+0xb8/0xbc
 3796 01:38:24.581712  <4>[  144.977502]  el0t_64_sync+0x18c/0x190
 3797 01:38:24.599321  <0>[  144.981439] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3798 01:38:24.602416  <4>[  144.987808] ---[ end trace 0000000000000000 ]---
 3799 01:38:24.602696  # Segmentation fault
 3800 01:38:24.770470  # [  144.722368] lkdtm: Performing direct entry EXEC_KMALLOC
 3801 01:38:24.770744  # [  144.727979] lkdtm: attempting ok execution at ffff800008c15730
 3802 01:38:24.770916  # [  144.734308] lkdtm: attempting bad execution at ffff000805a44800
 3803 01:38:24.771069  # [  144.740784] Unable to handle kernel execute from non-executable memory at virtual address ffff000805a44800
 3804 01:38:24.771220  # [  144.750784] Mem abort info:
 3805 01:38:24.771365  # [  144.753848]   ESR = 0x000000008600000f
 3806 01:38:24.771515  # [  144.757895]   EC = 0x21: IABT (current EL), IL = 32 bits
 3807 01:38:24.771659  # [  144.763513]   SET = 0, FnV = 0
 3808 01:38:24.773599  # [  144.766863]   EA = 0, S1PTW = 0
 3809 01:38:24.813587  # [  144.770294]   FSC = 0x0f: level 3 permission fault
 3810 01:38:24.813841  # [  144.775383] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082488000
 3811 01:38:24.814031  # [  144.782395] [ffff000805a44800] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffbdf003, pte=0068000885a44707
 3812 01:38:24.814201  # [  144.795283] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3813 01:38:24.856968  # [  144.801830] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 3814 01:38:24.857851  # [  144.815670] CPU: 2 PID: 2287 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 3815 01:38:24.858295  # [  144.823609] Hardware name: ARM Juno development board (r0) (DT)
 3816 01:38:24.858714  # [  144.829801] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3817 01:38:24.859114  # [  144.837045] pc : 0xffff000805a44800
 3818 01:38:24.859508  # [  144.840813] lr : execute_location+0x84/0xa4
 3819 01:38:24.859886  # [  144.845277] sp : ffff80000f3c37f0
 3820 01:38:24.860360  # [  144.848856] x29: ffff80000f3c37f0 x28: ffff000805ec9a80 x27: 0000000000000000
 3821 01:38:24.900185  # [  144.856286] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 3822 01:38:24.900657  # [  144.863717] x23: ffff000804640000 x22: ffff80000f3c39b0 x21: 0000000000000001
 3823 01:38:24.901087  # [  144.871142] x20: ffff800008c15730 x19: ffff000805a44800 x18: 0000000000000000
 3824 01:38:24.901490  # [  144.878566] x17: ffff800008162e58 x16: ffff8000081623b8 x15: ffff800008162304
 3825 01:38:24.901878  # [  144.885991] x14: ffff8000096cc8b0 x13: ffff80000843f7d8 x12: ffff80000843f44c
 3826 01:38:24.903483  # [  144.893416] x11: ffff8000086b2568 x10: ffff800008c14314 x9 : ffff80000815fe78
 3827 01:38:24.943395  # [  144.900846] x8 : ffff00080138a990 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 3828 01:38:24.943862  # [  144.908271] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 3829 01:38:24.944296  # [  144.915694] x2 : 0000000000000000 x1 : ffff000805ec9a80 x0 : 0000000000000033
 3830 01:38:24.944697  # [  144.923119] Call trace:
 3831 01:38:24.945083  # [  144.925829]  0xffff000805a44800
 3832 01:38:24.945458  # [  144.929239]  lkdtm_EXEC_KMALLOC+0x38/0x50
 3833 01:38:24.945827  # [  144.933526]  lkdtm_do_action+0x2c/0x50
 3834 01:38:24.946238  # [  144.937547]  direct_entry+0x164/0x180
 3835 01:38:24.946984  # [  144.941482]  full_proxy_write+0x68/0xc0
 3836 01:38:24.986499  # [  144.945595]  vfs_write+0xcc/0x2a0
 3837 01:38:24.986965  # [  144.949180]  ksys_write+0x78/0x104
 3838 01:38:24.987392  # [  144.952849]  __arm64_sys_write+0x28/0x3c
 3839 01:38:24.987793  # [  144.957042]  invoke_syscall+0x8c/0x120
 3840 01:38:24.988182  # [  144.961066]  el0_svc_common.constprop.0+0x68/0x124
 3841 01:38:24.988563  # [  144.966135]  do_el0_svc+0x40/0xcc
 3842 01:38:24.988935  # [  144.969723]  el0_svc+0x48/0xc0
 3843 01:38:24.989306  # [  144.973047]  el0t_64_sync_handler+0xb8/0xbc
 3844 01:38:24.989685  # [  144.977502]  el0t_64_sync+0x18c/0x190
 3845 01:38:24.990476  # [  144.981439] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3846 01:38:25.012267  # [  144.987808] ---[ end trace 0000000000000000 ]---
 3847 01:38:25.012743  # EXEC_KMALLOC: saw 'call trace:': ok
 3848 01:38:25.013096  ok 37 selftests: lkdtm: EXEC_KMALLOC.sh
 3849 01:38:25.015547  # selftests: lkdtm: EXEC_VMALLOC.sh
 3850 01:38:25.503778  <6>[  145.863764] lkdtm: Performing direct entry EXEC_VMALLOC
 3851 01:38:25.504078  <6>[  145.869448] lkdtm: attempting ok execution at ffff800008c15730
 3852 01:38:25.504289  <6>[  145.875760] lkdtm: attempting bad execution at ffff80000c9d1000
 3853 01:38:25.504822  <1>[  145.882266] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c9d1000
 3854 01:38:25.505040  <1>[  145.892313] Mem abort info:
 3855 01:38:25.505234  <1>[  145.895408]   ESR = 0x000000008600000f
 3856 01:38:25.505390  <1>[  145.899456]   EC = 0x21: IABT (current EL), IL = 32 bits
 3857 01:38:25.506980  <1>[  145.905067]   SET = 0, FnV = 0
 3858 01:38:25.507219  <1>[  145.908413]   EA = 0, S1PTW = 0
 3859 01:38:25.547127  <1>[  145.911852]   FSC = 0x0f: level 3 permission fault
 3860 01:38:25.547446  <1>[  145.916941] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082488000
 3861 01:38:25.548028  <1>[  145.923949] [ffff80000c9d1000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000880b85003, pte=006800088d2e2703
 3862 01:38:25.548230  <0>[  145.936832] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3863 01:38:25.590486  <4>[  145.943379] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 3864 01:38:25.590863  <4>[  145.957220] CPU: 1 PID: 2337 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 3865 01:38:25.591057  <4>[  145.965158] Hardware name: ARM Juno development board (r0) (DT)
 3866 01:38:25.591310  <4>[  145.971350] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3867 01:38:25.591481  <4>[  145.978595] pc : 0xffff80000c9d1000
 3868 01:38:25.591640  <4>[  145.982357] lr : execute_location+0x84/0xa4
 3869 01:38:25.591755  <4>[  145.986817] sp : ffff80000f48b880
 3870 01:38:25.593558  <4>[  145.990397] x29: ffff80000f48b880 x28: ffff00080b451a80 x27: 0000000000000000
 3871 01:38:25.633797  <4>[  145.997825] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 3872 01:38:25.634169  <4>[  146.005250] x23: ffff00080d2e2000 x22: ffff80000f48ba40 x21: 0000000000000001
 3873 01:38:25.634445  <4>[  146.012675] x20: ffff800008c15730 x19: ffff80000c9d1000 x18: 0000000000000000
 3874 01:38:25.634872  <4>[  146.020102] x17: ffff800008162e58 x16: ffff8000081623b8 x15: ffff800008162304
 3875 01:38:25.635068  <4>[  146.027527] x14: ffff8000096cc8b0 x13: ffff80000843f7d8 x12: ffff80000843f44c
 3876 01:38:25.677269  <4>[  146.034955] x11: ffff8000086b2568 x10: ffff800008c14314 x9 : ffff80000815fe78
 3877 01:38:25.677539  <4>[  146.042379] x8 : ffff00080138f190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 3878 01:38:25.677709  <4>[  146.049805] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 3879 01:38:25.677863  <4>[  146.057229] x2 : 0000000000000000 x1 : ffff00080b451a80 x0 : 0000000000000033
 3880 01:38:25.678035  <4>[  146.064653] Call trace:
 3881 01:38:25.678190  <4>[  146.067363]  0xffff80000c9d1000
 3882 01:38:25.678338  <4>[  146.070773]  lkdtm_EXEC_VMALLOC+0x2c/0x44
 3883 01:38:25.678481  <4>[  146.075060]  lkdtm_do_action+0x2c/0x50
 3884 01:38:25.680413  <4>[  146.079082]  direct_entry+0x164/0x180
 3885 01:38:25.720602  <4>[  146.083018]  full_proxy_write+0x68/0xc0
 3886 01:38:25.720835  <4>[  146.087131]  vfs_write+0xcc/0x2a0
 3887 01:38:25.721004  <4>[  146.090715]  ksys_write+0x78/0x104
 3888 01:38:25.721160  <4>[  146.094385]  __arm64_sys_write+0x28/0x3c
 3889 01:38:25.721307  <4>[  146.098577]  invoke_syscall+0x8c/0x120
 3890 01:38:25.721450  <4>[  146.102602]  el0_svc_common.constprop.0+0x68/0x124
 3891 01:38:25.721583  <4>[  146.107671]  do_el0_svc+0x40/0xcc
 3892 01:38:25.721701  <4>[  146.111259]  el0_svc+0x48/0xc0
 3893 01:38:25.721820  <4>[  146.114582]  el0t_64_sync_handler+0xb8/0xbc
 3894 01:38:25.721939  <4>[  146.119037]  el0t_64_sync+0x18c/0x190
 3895 01:38:25.723755  <0>[  146.122974] Code: bad PC value
 3896 01:38:25.739460  <4>[  146.126297] ---[ end trace 0000000000000000 ]---
 3897 01:38:25.739730  # Segmentation fault
 3898 01:38:25.891472  # [  145.863764] lkdtm: Performing direct entry EXEC_VMALLOC
 3899 01:38:25.891774  # [  145.869448] lkdtm: attempting ok execution at ffff800008c15730
 3900 01:38:25.892035  # [  145.875760] lkdtm: attempting bad execution at ffff80000c9d1000
 3901 01:38:25.892255  # [  145.882266] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c9d1000
 3902 01:38:25.892461  # [  145.892313] Mem abort info:
 3903 01:38:25.892657  # [  145.895408]   ESR = 0x000000008600000f
 3904 01:38:25.892850  # [  145.899456]   EC = 0x21: IABT (current EL), IL = 32 bits
 3905 01:38:25.893013  # [  145.905067]   SET = 0, FnV = 0
 3906 01:38:25.894602  # [  145.908413]   EA = 0, S1PTW = 0
 3907 01:38:25.934665  # [  145.911852]   FSC = 0x0f: level 3 permission fault
 3908 01:38:25.934932  # [  145.916941] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082488000
 3909 01:38:25.935121  # [  145.923949] [ffff80000c9d1000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000880b85003, pte=006800088d2e2703
 3910 01:38:25.935291  # [  145.936832] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3911 01:38:25.937816  # [  145.943379] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 3912 01:38:25.977786  # [  145.957220] CPU: 1 PID: 2337 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 3913 01:38:25.978057  # [  145.965158] Hardware name: ARM Juno development board (r0) (DT)
 3914 01:38:25.978244  # [  145.971350] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3915 01:38:25.978413  # [  145.978595] pc : 0xffff80000c9d1000
 3916 01:38:25.978569  # [  145.982357] lr : execute_location+0x84/0xa4
 3917 01:38:25.978723  # [  145.986817] sp : ffff80000f48b880
 3918 01:38:25.980958  # [  145.990397] x29: ffff80000f48b880 x28: ffff00080b451a80 x27: 0000000000000000
 3919 01:38:26.021195  # [  145.997825] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 3920 01:38:26.021674  # [  146.005250] x23: ffff00080d2e2000 x22: ffff80000f48ba40 x21: 0000000000000001
 3921 01:38:26.022079  # [  146.012675] x20: ffff800008c15730 x19: ffff80000c9d1000 x18: 0000000000000000
 3922 01:38:26.022414  # [  146.020102] x17: ffff800008162e58 x16: ffff8000081623b8 x15: ffff800008162304
 3923 01:38:26.022721  # [  146.027527] x14: ffff8000096cc8b0 x13: ffff80000843f7d8 x12: ffff80000843f44c
 3924 01:38:26.024569  # [  146.034955] x11: ffff8000086b2568 x10: ffff800008c14314 x9 : ffff80000815fe78
 3925 01:38:26.064460  # [  146.042379] x8 : ffff00080138f190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 3926 01:38:26.064920  # [  146.049805] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 3927 01:38:26.065258  # [  146.057229] x2 : 0000000000000000 x1 : ffff00080b451a80 x0 : 0000000000000033
 3928 01:38:26.065568  # [  146.064653] Call trace:
 3929 01:38:26.065911  # [  146.067363]  0xffff80000c9d1000
 3930 01:38:26.066288  # [  146.070773]  lkdtm_EXEC_VMALLOC+0x2c/0x44
 3931 01:38:26.066583  # [  146.075060]  lkdtm_do_action+0x2c/0x50
 3932 01:38:26.066867  # [  146.079082]  direct_entry+0x164/0x180
 3933 01:38:26.067688  # [  146.083018]  full_proxy_write+0x68/0xc0
 3934 01:38:26.107546  # [  146.087131]  vfs_write+0xcc/0x2a0
 3935 01:38:26.108002  # [  146.090715]  ksys_write+0x78/0x104
 3936 01:38:26.108340  # [  146.094385]  __arm64_sys_write+0x28/0x3c
 3937 01:38:26.108793  # [  146.098577]  invoke_syscall+0x8c/0x120
 3938 01:38:26.109108  # [  146.102602]  el0_svc_common.constprop.0+0x68/0x124
 3939 01:38:26.109507  # [  146.107671]  do_el0_svc+0x40/0xcc
 3940 01:38:26.109860  # [  146.111259]  el0_svc+0x48/0xc0
 3941 01:38:26.110247  # [  146.114582]  el0t_64_sync_handler+0xb8/0xbc
 3942 01:38:26.110721  # [  146.119037]  el0t_64_sync+0x18c/0x190
 3943 01:38:26.111028  # [  146.122974] Code: bad PC value
 3944 01:38:26.111670  # [  146.126297] ---[ end trace 0000000000000000 ]---
 3945 01:38:26.128330  # EXEC_VMALLOC: saw 'call trace:': ok
 3946 01:38:26.128806  ok 38 selftests: lkdtm: EXEC_VMALLOC.sh
 3947 01:38:26.131508  # selftests: lkdtm: EXEC_RODATA.sh
 3948 01:38:26.638076  <6>[  147.002513] lkdtm: Performing direct entry EXEC_RODATA
 3949 01:38:26.638356  <6>[  147.008004] lkdtm: attempting ok execution at ffff800008c15730
 3950 01:38:26.638534  <6>[  147.014192] lkdtm: attempting bad execution at ffff800009a72de0
 3951 01:38:26.638695  <1>[  147.020457] Unable to handle kernel execute from non-executable memory at virtual address ffff800009a72de0
 3952 01:38:26.638849  <1>[  147.030634] Mem abort info:
 3953 01:38:26.638996  <1>[  147.033710]   ESR = 0x000000008600000e
 3954 01:38:26.641182  <1>[  147.037800]   EC = 0x21: IABT (current EL), IL = 32 bits
 3955 01:38:26.681540  <1>[  147.043419]   SET = 0, FnV = 0
 3956 01:38:26.681894  <1>[  147.046762]   EA = 0, S1PTW = 0
 3957 01:38:26.682133  <1>[  147.050190]   FSC = 0x0e: level 2 permission fault
 3958 01:38:26.682526  <1>[  147.055274] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082488000
 3959 01:38:26.682778  <1>[  147.062278] [ffff800009a72de0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 3960 01:38:26.683246  <0>[  147.073235] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3961 01:38:26.724812  <4>[  147.079869] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 3962 01:38:26.725449  <4>[  147.093710] CPU: 2 PID: 2387 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 3963 01:38:26.725676  <4>[  147.101648] Hardware name: ARM Juno development board (r0) (DT)
 3964 01:38:26.725950  <4>[  147.107842] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3965 01:38:26.726153  <4>[  147.115086] pc : lkdtm_rodata_do_nothing+0x0/0x10
 3966 01:38:26.726365  <4>[  147.120076] lr : execute_location+0x84/0xa4
 3967 01:38:26.726613  <4>[  147.124538] sp : ffff80000f53bbd0
 3968 01:38:26.768230  <4>[  147.128118] x29: ffff80000f53bbd0 x28: ffff000806d88040 x27: 0000000000000000
 3969 01:38:26.768545  <4>[  147.135551] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 3970 01:38:26.769093  <4>[  147.142978] x23: ffff000805342000 x22: ffff80000f53bd80 x21: 0000000000000000
 3971 01:38:26.769289  <4>[  147.150406] x20: ffff800008c15730 x19: ffff800009a72de0 x18: 0000000000000000
 3972 01:38:26.769497  <4>[  147.157834] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8e0af000
 3973 01:38:26.771411  <4>[  147.165260] x14: 0000000000000000 x13: 205d323931343130 x12: 2e37343120205b3e
 3974 01:38:26.811580  <4>[  147.172686] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815fe78
 3975 01:38:26.811845  <4>[  147.180113] x8 : ffff000806d88040 x7 : 3239313431302e37 x6 : 0000000000000001
 3976 01:38:26.812018  <4>[  147.187543] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 3977 01:38:26.812177  <4>[  147.194966] x2 : 0000000000000000 x1 : ffff000806d88040 x0 : 0000000000000033
 3978 01:38:26.812330  <4>[  147.202391] Call trace:
 3979 01:38:26.812478  <4>[  147.205101]  lkdtm_rodata_do_nothing+0x0/0x10
 3980 01:38:26.812623  <4>[  147.209731]  lkdtm_EXEC_RODATA+0x24/0x30
 3981 01:38:26.814737  <4>[  147.213925]  lkdtm_do_action+0x2c/0x50
 3982 01:38:26.854941  <4>[  147.217949]  direct_entry+0x164/0x180
 3983 01:38:26.855185  <4>[  147.221884]  full_proxy_write+0x68/0xc0
 3984 01:38:26.855355  <4>[  147.225996]  vfs_write+0xcc/0x2a0
 3985 01:38:26.855509  <4>[  147.229580]  ksys_write+0x78/0x104
 3986 01:38:26.855658  <4>[  147.233250]  __arm64_sys_write+0x28/0x3c
 3987 01:38:26.855803  <4>[  147.237442]  invoke_syscall+0x8c/0x120
 3988 01:38:26.855946  <4>[  147.241467]  el0_svc_common.constprop.0+0x68/0x124
 3989 01:38:26.856087  <4>[  147.246534]  do_el0_svc+0x40/0xcc
 3990 01:38:26.856228  <4>[  147.250122]  el0_svc+0x48/0xc0
 3991 01:38:26.856368  <4>[  147.253447]  el0t_64_sync_handler+0xb8/0xbc
 3992 01:38:26.858340  <4>[  147.257901]  el0t_64_sync+0x18c/0x190
 3993 01:38:26.883334  <0>[  147.261838] Code: 00000074 00000000 aa55aa55 00000000 (d503233f) 
 3994 01:38:26.883612  <4>[  147.268206] ---[ end trace 0000000000000000 ]---
 3995 01:38:26.886428  # Segmentation fault
 3996 01:38:27.044805  # [  147.002513] lkdtm: Performing direct entry EXEC_RODATA
 3997 01:38:27.045312  # [  147.008004] lkdtm: attempting ok execution at ffff800008c15730
 3998 01:38:27.045646  # [  147.014192] lkdtm: attempting bad execution at ffff800009a72de0
 3999 01:38:27.046324  # [  147.020457] Unable to handle kernel execute from non-executable memory at virtual address ffff800009a72de0
 4000 01:38:27.046668  # [  147.030634] Mem abort info:
 4001 01:38:27.046965  # [  147.033710]   ESR = 0x000000008600000e
 4002 01:38:27.048181  # [  147.037800]   EC = 0x21: IABT (current EL), IL = 32 bits
 4003 01:38:27.048775  # [  147.043419]   SET = 0, FnV = 0
 4004 01:38:27.088005  # [  147.046762]   EA = 0, S1PTW = 0
 4005 01:38:27.088503  # [  147.050190]   FSC = 0x0e: level 2 permission fault
 4006 01:38:27.088854  # [  147.055274] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082488000
 4007 01:38:27.089172  # [  147.062278] [ffff800009a72de0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4008 01:38:27.089476  # [  147.073235] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 4009 01:38:27.131116  # [  147.079869] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 4010 01:38:27.131594  # [  147.093710] CPU: 2 PID: 2387 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 4011 01:38:27.131943  # [  147.101648] Hardware name: ARM Juno development board (r0) (DT)
 4012 01:38:27.132254  # [  147.107842] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4013 01:38:27.132547  # [  147.115086] pc : lkdtm_rodata_do_nothing+0x0/0x10
 4014 01:38:27.132833  # [  147.120076] lr : execute_location+0x84/0xa4
 4015 01:38:27.133113  # [  147.124538] sp : ffff80000f53bbd0
 4016 01:38:27.174246  # [  147.128118] x29: ffff80000f53bbd0 x28: ffff000806d88040 x27: 0000000000000000
 4017 01:38:27.174716  # [  147.135551] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 4018 01:38:27.175048  # [  147.142978] x23: ffff000805342000 x22: ffff80000f53bd80 x21: 0000000000000000
 4019 01:38:27.175350  # [  147.150406] x20: ffff800008c15730 x19: ffff800009a72de0 x18: 0000000000000000
 4020 01:38:27.176000  # [  147.157834] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8e0af000
 4021 01:38:27.176317  # [  147.165260] x14: 0000000000000000 x13: 205d323931343130 x12: 2e37343120205b3e
 4022 01:38:27.217432  # [  147.172686] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815fe78
 4023 01:38:27.217890  # [  147.180113] x8 : ffff000806d88040 x7 : 3239313431302e37 x6 : 0000000000000001
 4024 01:38:27.218620  # [  147.187543] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 4025 01:38:27.218960  # [  147.194966] x2 : 0000000000000000 x1 : ffff000806d88040 x0 : 0000000000000033
 4026 01:38:27.219273  # [  147.202391] Call trace:
 4027 01:38:27.219564  # [  147.205101]  lkdtm_rodata_do_nothing+0x0/0x10
 4028 01:38:27.219845  # [  147.209731]  lkdtm_EXEC_RODATA+0x24/0x30
 4029 01:38:27.220122  # [  147.213925]  lkdtm_do_action+0x2c/0x50
 4030 01:38:27.220758  # [  147.217949]  direct_entry+0x164/0x180
 4031 01:38:27.260534  # [  147.221884]  full_proxy_write+0x68/0xc0
 4032 01:38:27.261038  # [  147.225996]  vfs_write+0xcc/0x2a0
 4033 01:38:27.261485  # [  147.229580]  ksys_write+0x78/0x104
 4034 01:38:27.261894  # [  147.233250]  __arm64_sys_write+0x28/0x3c
 4035 01:38:27.262328  # [  147.237442]  invoke_syscall+0x8c/0x120
 4036 01:38:27.262713  # [  147.241467]  el0_svc_common.constprop.0+0x68/0x124
 4037 01:38:27.263092  # [  147.246534]  do_el0_svc+0x40/0xcc
 4038 01:38:27.263472  # [  147.250122]  el0_svc+0x48/0xc0
 4039 01:38:27.263844  # [  147.253447]  el0t_64_sync_handler+0xb8/0xbc
 4040 01:38:27.264215  # [  147.257901]  el0t_64_sync+0x18c/0x190
 4041 01:38:27.287286  # [  147.261838] Code: 00000074 00000000 aa55aa55 00000000 (d503233f) 
 4042 01:38:27.287778  # [  147.268206] ---[ end trace 0000000000000000 ]---
 4043 01:38:27.288138  # EXEC_RODATA: saw 'call trace:': ok
 4044 01:38:27.290517  ok 39 selftests: lkdtm: EXEC_RODATA.sh
 4045 01:38:27.290967  # selftests: lkdtm: EXEC_USERSPACE.sh
 4046 01:38:27.786260  <6>[  148.150448] lkdtm: Performing direct entry EXEC_USERSPACE
 4047 01:38:27.786623  <6>[  148.156413] lkdtm: attempting ok execution at ffff800008c15730
 4048 01:38:27.786839  <6>[  148.162688] lkdtm: attempting bad execution at 0000ffffa01a6000
 4049 01:38:27.787024  <1>[  148.169123] Unable to handle kernel execution of user memory at virtual address 0000ffffa01a6000
 4050 01:38:27.787169  <1>[  148.178258] Mem abort info:
 4051 01:38:27.787596  <1>[  148.181322]   ESR = 0x000000008600000f
 4052 01:38:27.789410  <1>[  148.185366]   EC = 0x21: IABT (current EL), IL = 32 bits
 4053 01:38:27.789651  <1>[  148.190975]   SET = 0, FnV = 0
 4054 01:38:27.829664  <1>[  148.194323]   EA = 0, S1PTW = 0
 4055 01:38:27.830034  <1>[  148.197738]   FSC = 0x0f: level 3 permission fault
 4056 01:38:27.830592  <1>[  148.202830] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088bd4e000
 4057 01:38:27.830817  <1>[  148.209577] [0000ffffa01a6000] pgd=080000088bfd7003, p4d=080000088bfd7003, pud=080000088d2a8003, pmd=080000088affd003, pte=00a8000893133f43
 4058 01:38:27.831060  <0>[  148.222474] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4059 01:38:27.873132  <4>[  148.229108] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 4060 01:38:27.873514  <4>[  148.242955] CPU: 1 PID: 2437 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 4061 01:38:27.874026  <4>[  148.250899] Hardware name: ARM Juno development board (r0) (DT)
 4062 01:38:27.874292  <4>[  148.257093] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4063 01:38:27.874486  <4>[  148.264341] pc : 0xffffa01a6000
 4064 01:38:27.874646  <4>[  148.267756] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec
 4065 01:38:27.874799  <4>[  148.272570] sp : ffff80000f5fbc00
 4066 01:38:27.916438  <4>[  148.276156] x29: ffff80000f5fbc00 x28: ffff00080d328040 x27: 0000000000000000
 4067 01:38:27.916735  <4>[  148.283589] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 4068 01:38:27.917004  <4>[  148.291014] x23: ffff0008045e6000 x22: ffff80000f5fbda0 x21: ffff800008c15730
 4069 01:38:27.917204  <4>[  148.298441] x20: ffff00080d328040 x19: 0000ffffa01a6000 x18: 0000000000000000
 4070 01:38:27.917390  <4>[  148.305872] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4071 01:38:27.919600  <4>[  148.313302] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 4072 01:38:27.959887  <4>[  148.320729] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815fe78
 4073 01:38:27.960179  <4>[  148.328160] x8 : ffff00080d328040 x7 : 00000074b5503510 x6 : 0000000000000001
 4074 01:38:27.960377  <4>[  148.335585] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 4075 01:38:27.960549  <4>[  148.343009] x2 : 0000000000000000 x1 : ffff00080d328040 x0 : 0000000000000033
 4076 01:38:27.960708  <4>[  148.350435] Call trace:
 4077 01:38:27.960860  <4>[  148.353145]  0xffffa01a6000
 4078 01:38:27.961010  <4>[  148.356207]  lkdtm_do_action+0x2c/0x50
 4079 01:38:27.963008  <4>[  148.360230]  direct_entry+0x164/0x180
 4080 01:38:28.003170  <4>[  148.364166]  full_proxy_write+0x68/0xc0
 4081 01:38:28.003423  <4>[  148.368278]  vfs_write+0xcc/0x2a0
 4082 01:38:28.003605  <4>[  148.371863]  ksys_write+0x78/0x104
 4083 01:38:28.003770  <4>[  148.375533]  __arm64_sys_write+0x28/0x3c
 4084 01:38:28.003927  <4>[  148.379726]  invoke_syscall+0x8c/0x120
 4085 01:38:28.004078  <4>[  148.383751]  el0_svc_common.constprop.0+0x68/0x124
 4086 01:38:28.004227  <4>[  148.388819]  do_el0_svc+0x40/0xcc
 4087 01:38:28.004380  <4>[  148.392408]  el0_svc+0x48/0xc0
 4088 01:38:28.004503  <4>[  148.395733]  el0t_64_sync_handler+0xb8/0xbc
 4089 01:38:28.004623  <4>[  148.400189]  el0t_64_sync+0x18c/0x190
 4090 01:38:28.006356  <0>[  148.404127] Code: bad PC value
 4091 01:38:28.021259  <4>[  148.407450] ---[ end trace 0000000000000000 ]---
 4092 01:38:28.021617  # Segmentation fault
 4093 01:38:28.180122  # [  148.150448] lkdtm: Performing direct entry EXEC_USERSPACE
 4094 01:38:28.180603  # [  148.156413] lkdtm: attempting ok execution at ffff800008c15730
 4095 01:38:28.180971  # [  148.162688] lkdtm: attempting bad execution at 0000ffffa01a6000
 4096 01:38:28.181302  # [  148.169123] Unable to handle kernel execution of user memory at virtual address 0000ffffa01a6000
 4097 01:38:28.181679  # [  148.178258] Mem abort info:
 4098 01:38:28.181993  # [  148.181322]   ESR = 0x000000008600000f
 4099 01:38:28.182367  # [  148.185366]   EC = 0x21: IABT (current EL), IL = 32 bits
 4100 01:38:28.183435  # [  148.190975]   SET = 0, FnV = 0
 4101 01:38:28.223296  # [  148.194323]   EA = 0, S1PTW = 0
 4102 01:38:28.223798  # [  148.197738]   FSC = 0x0f: level 3 permission fault
 4103 01:38:28.224251  # [  148.202830] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088bd4e000
 4104 01:38:28.224664  # [  148.209577] [0000ffffa01a6000] pgd=080000088bfd7003, p4d=080000088bfd7003, pud=080000088d2a8003, pmd=080000088affd003, pte=00a8000893133f43
 4105 01:38:28.225063  # [  148.222474] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4106 01:38:28.266462  # [  148.229108] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 4107 01:38:28.266961  # [  148.242955] CPU: 1 PID: 2437 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 4108 01:38:28.267412  # [  148.250899] Hardware name: ARM Juno development board (r0) (DT)
 4109 01:38:28.267825  # [  148.257093] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4110 01:38:28.268226  # [  148.264341] pc : 0xffffa01a6000
 4111 01:38:28.268611  # [  148.267756] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec
 4112 01:38:28.269039  # [  148.272570] sp : ffff80000f5fbc00
 4113 01:38:28.309531  # [  148.276156] x29: ffff80000f5fbc00 x28: ffff00080d328040 x27: 0000000000000000
 4114 01:38:28.310079  # [  148.283589] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 4115 01:38:28.310453  # [  148.291014] x23: ffff0008045e6000 x22: ffff80000f5fbda0 x21: ffff800008c15730
 4116 01:38:28.311140  # [  148.298441] x20: ffff00080d328040 x19: 0000ffffa01a6000 x18: 0000000000000000
 4117 01:38:28.311481  # [  148.305872] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4118 01:38:28.311864  # [  148.313302] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 4119 01:38:28.352713  # [  148.320729] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815fe78
 4120 01:38:28.353186  # [  148.328160] x8 : ffff00080d328040 x7 : 00000074b5503510 x6 : 0000000000000001
 4121 01:38:28.353523  # [  148.335585] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 4122 01:38:28.353834  # [  148.343009] x2 : 0000000000000000 x1 : ffff00080d328040 x0 : 0000000000000033
 4123 01:38:28.354206  # [  148.350435] Call trace:
 4124 01:38:28.354513  # [  148.353145]  0xffffa01a6000
 4125 01:38:28.354800  # [  148.356207]  lkdtm_do_action+0x2c/0x50
 4126 01:38:28.355082  # [  148.360230]  direct_entry+0x164/0x180
 4127 01:38:28.355979  # [  148.364166]  full_proxy_write+0x68/0xc0
 4128 01:38:28.395986  # [  148.368278]  vfs_write+0xcc/0x2a0
 4129 01:38:28.396475  # [  148.371863]  ksys_write+0x78/0x104
 4130 01:38:28.396911  # [  148.375533]  __arm64_sys_write+0x28/0x3c
 4131 01:38:28.397284  # [  148.379726]  invoke_syscall+0x8c/0x120
 4132 01:38:28.397589  # [  148.383751]  el0_svc_common.constprop.0+0x68/0x124
 4133 01:38:28.397888  # [  148.388819]  do_el0_svc+0x40/0xcc
 4134 01:38:28.398244  # [  148.392408]  el0_svc+0x48/0xc0
 4135 01:38:28.398535  # [  148.395733]  el0t_64_sync_handler+0xb8/0xbc
 4136 01:38:28.398835  # [  148.400189]  el0t_64_sync+0x18c/0x190
 4137 01:38:28.399210  # [  148.404127] Code: bad PC value
 4138 01:38:28.399859  # [  148.407450] ---[ end trace 0000000000000000 ]---
 4139 01:38:28.417199  # EXEC_USERSPACE: saw 'call trace:': ok
 4140 01:38:28.417666  ok 40 selftests: lkdtm: EXEC_USERSPACE.sh
 4141 01:38:28.420351  # selftests: lkdtm: EXEC_NULL.sh
 4142 01:38:28.933121  <6>[  149.297208] lkdtm: Performing direct entry EXEC_NULL
 4143 01:38:28.933445  <6>[  149.302562] lkdtm: attempting ok execution at ffff800008c15730
 4144 01:38:28.933922  <6>[  149.309235] lkdtm: attempting bad execution at 0000000000000000
 4145 01:38:28.934157  <1>[  149.315518] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4146 01:38:28.934314  <1>[  149.324622] Mem abort info:
 4147 01:38:28.934491  <1>[  149.327720]   ESR = 0x0000000086000004
 4148 01:38:28.936315  <1>[  149.331776]   EC = 0x21: IABT (current EL), IL = 32 bits
 4149 01:38:28.936640  <1>[  149.337384]   SET = 0, FnV = 0
 4150 01:38:28.976559  <1>[  149.340726]   EA = 0, S1PTW = 0
 4151 01:38:28.976870  <1>[  149.344155]   FSC = 0x04: level 0 translation fault
 4152 01:38:28.977388  <1>[  149.349324] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088b0cc000
 4153 01:38:28.977598  <1>[  149.356063] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4154 01:38:28.977814  <0>[  149.363171] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4155 01:38:28.979783  <4>[  149.369805] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 4156 01:38:29.019885  <4>[  149.383647] CPU: 2 PID: 2487 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 4157 01:38:29.020245  <4>[  149.391587] Hardware name: ARM Juno development board (r0) (DT)
 4158 01:38:29.020484  <4>[  149.397779] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4159 01:38:29.020654  <4>[  149.405020] pc : 0x0
 4160 01:38:29.020833  <4>[  149.407475] lr : execute_location+0x84/0xa4
 4161 01:38:29.021058  <4>[  149.411936] sp : ffff80000f69b890
 4162 01:38:29.021218  <4>[  149.415517] x29: ffff80000f69b890 x28: ffff000806d8b4c0 x27: 0000000000000000
 4163 01:38:29.063251  <4>[  149.422951] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 4164 01:38:29.063588  <4>[  149.430381] x23: ffff000805e6d000 x22: ffff80000f69ba40 x21: 0000000000000000
 4165 01:38:29.063799  <4>[  149.437810] x20: ffff800008c15730 x19: 0000000000000000 x18: 0000000000000000
 4166 01:38:29.063977  <4>[  149.445236] x17: ffff800008162e58 x16: ffff8000081623b8 x15: ffff800008162304
 4167 01:38:29.064141  <4>[  149.452664] x14: 0000000000000000 x13: 205d353332393033 x12: 2e39343120205b3e
 4168 01:38:29.066425  <4>[  149.460089] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815fe78
 4169 01:38:29.106655  <4>[  149.467514] x8 : ffff000806d8b4c0 x7 : 3533323930332e39 x6 : 0000000000000001
 4170 01:38:29.106940  <4>[  149.474940] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 4171 01:38:29.107135  <4>[  149.482368] x2 : 0000000000000000 x1 : ffff000806d8b4c0 x0 : 0000000000000033
 4172 01:38:29.107304  <4>[  149.489796] Call trace:
 4173 01:38:29.107463  <4>[  149.492513]  0x0
 4174 01:38:29.107610  <4>[  149.494622]  lkdtm_EXEC_NULL+0x20/0x2c
 4175 01:38:29.107726  <4>[  149.498643]  lkdtm_do_action+0x2c/0x50
 4176 01:38:29.107821  <4>[  149.502668]  direct_entry+0x164/0x180
 4177 01:38:29.107915  <4>[  149.506603]  full_proxy_write+0x68/0xc0
 4178 01:38:29.109786  <4>[  149.510715]  vfs_write+0xcc/0x2a0
 4179 01:38:29.160398  <4>[  149.514300]  ksys_write+0x78/0x104
 4180 01:38:29.160929  <4>[  149.517971]  __arm64_sys_write+0x28/0x3c
 4181 01:38:29.161399  <4>[  149.522164]  invoke_syscall+0x8c/0x120
 4182 01:38:29.161586  <4>[  149.526188]  el0_svc_common.constprop.0+0x68/0x124
 4183 01:38:29.161811  <4>[  149.531257]  do_el0_svc+0x40/0xcc
 4184 01:38:29.161972  <4>[  149.534845]  el0_svc+0x48/0xc0
 4185 01:38:29.162146  <4>[  149.538169]  el0t_64_sync_handler+0xb8/0xbc
 4186 01:38:29.162292  <4>[  149.542624]  el0t_64_sync+0x18c/0x190
 4187 01:38:29.162449  <0>[  149.546560] Code: bad PC value
 4188 01:38:29.163585  <4>[  149.549883] ---[ end trace 0000000000000000 ]---
 4189 01:38:29.163780  # Segmentation fault
 4190 01:38:29.366653  # [  149.297208] lkdtm: Performing direct entry EXEC_NULL
 4191 01:38:29.367159  # [  149.302562] lkdtm: attempting ok execution at ffff800008c15730
 4192 01:38:29.367499  # [  149.309235] lkdtm: attempting bad execution at 0000000000000000
 4193 01:38:29.367814  # [  149.315518] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4194 01:38:29.368120  # [  149.324622] Mem abort info:
 4195 01:38:29.368415  # [  149.327720]   ESR = 0x0000000086000004
 4196 01:38:29.368703  # [  149.331776]   EC = 0x21: IABT (current EL), IL = 32 bits
 4197 01:38:29.369886  # [  149.337384]   SET = 0, FnV = 0
 4198 01:38:29.409801  # [  149.340726]   EA = 0, S1PTW = 0
 4199 01:38:29.410292  # [  149.344155]   FSC = 0x04: level 0 translation fault
 4200 01:38:29.411049  # [  149.349324] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088b0cc000
 4201 01:38:29.411393  # [  149.356063] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4202 01:38:29.411754  # [  149.363171] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4203 01:38:29.413102  # [  149.369805] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 4204 01:38:29.453066  # [  149.383647] CPU: 2 PID: 2487 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 4205 01:38:29.453561  # [  149.391587] Hardware name: ARM Juno development board (r0) (DT)
 4206 01:38:29.454034  # [  149.397779] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4207 01:38:29.454459  # [  149.405020] pc : 0x0
 4208 01:38:29.454852  # [  149.407475] lr : execute_location+0x84/0xa4
 4209 01:38:29.455240  # [  149.411936] sp : ffff80000f69b890
 4210 01:38:29.455614  # [  149.415517] x29: ffff80000f69b890 x28: ffff000806d8b4c0 x27: 0000000000000000
 4211 01:38:29.496190  # [  149.422951] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 4212 01:38:29.496756  # [  149.430381] x23: ffff000805e6d000 x22: ffff80000f69ba40 x21: 0000000000000000
 4213 01:38:29.497543  # [  149.437810] x20: ffff800008c15730 x19: 0000000000000000 x18: 0000000000000000
 4214 01:38:29.497926  # [  149.445236] x17: ffff800008162e58 x16: ffff8000081623b8 x15: ffff800008162304
 4215 01:38:29.498296  # [  149.452664] x14: 0000000000000000 x13: 205d353332393033 x12: 2e39343120205b3e
 4216 01:38:29.498600  # [  149.460089] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815fe78
 4217 01:38:29.539397  # [  149.467514] x8 : ffff000806d8b4c0 x7 : 3533323930332e39 x6 : 0000000000000001
 4218 01:38:29.539883  # [  149.474940] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 4219 01:38:29.540237  # [  149.482368] x2 : 0000000000000000 x1 : ffff000806d8b4c0 x0 : 0000000000000033
 4220 01:38:29.540556  # [  149.489796] Call trace:
 4221 01:38:29.540863  # [  149.492513]  0x0
 4222 01:38:29.541158  # [  149.494622]  lkdtm_EXEC_NULL+0x20/0x2c
 4223 01:38:29.541444  # [  149.498643]  lkdtm_do_action+0x2c/0x50
 4224 01:38:29.541732  # [  149.502668]  direct_entry+0x164/0x180
 4225 01:38:29.542050  # [  149.506603]  full_proxy_write+0x68/0xc0
 4226 01:38:29.542723  # [  149.510715]  vfs_write+0xcc/0x2a0
 4227 01:38:29.543062  # [  149.514300]  ksys_write+0x78/0x104
 4228 01:38:29.582501  # [  149.517971]  __arm64_sys_write+0x28/0x3c
 4229 01:38:29.582995  # [  149.522164]  invoke_syscall+0x8c/0x120
 4230 01:38:29.583454  # [  149.526188]  el0_svc_common.constprop.0+0x68/0x124
 4231 01:38:29.583789  # [  149.531257]  do_el0_svc+0x40/0xcc
 4232 01:38:29.584098  # [  149.534845]  el0_svc+0x48/0xc0
 4233 01:38:29.584394  # [  149.538169]  el0t_64_sync_handler+0xb8/0xbc
 4234 01:38:29.584683  # [  149.542624]  el0t_64_sync+0x18c/0x190
 4235 01:38:29.584974  # [  149.546560] Code: bad PC value
 4236 01:38:29.585261  # [  149.549883] ---[ end trace 0000000000000000 ]---
 4237 01:38:29.585603  # EXEC_NULL: saw 'call trace:': ok
 4238 01:38:29.586326  ok 41 selftests: lkdtm: EXEC_NULL.sh
 4239 01:38:29.601206  # selftests: lkdtm: ACCESS_USERSPACE.sh
 4240 01:38:30.117723  <6>[  150.487483] lkdtm: Performing direct entry ACCESS_USERSPACE
 4241 01:38:30.118337  <6>[  150.493854] lkdtm: attempting bad read at 0000ffff8ed48000
 4242 01:38:30.118723  <3>[  150.499666] lkdtm: FAIL: survived bad read
 4243 01:38:30.119065  <6>[  150.504066] lkdtm: attempting bad write at 0000ffff8ed48000
 4244 01:38:30.120905  <3>[  150.509939] lkdtm: FAIL: survived bad write
 4245 01:38:30.282443  # [  150.487483] lkdtm: Performing direct entry ACCESS_USERSPACE
 4246 01:38:30.282948  # [  150.493854] lkdtm: attempting bad read at 0000ffff8ed48000
 4247 01:38:30.283315  # [  150.499666] lkdtm: FAIL: survived bad read
 4248 01:38:30.283655  # [  150.504066] lkdtm: attempting bad write at 0000ffff8ed48000
 4249 01:38:30.285768  # [  150.509939] lkdtm: FAIL: survived bad write
 4250 01:38:30.317565  # ACCESS_USERSPACE: missing 'call trace:': [FAIL]
 4251 01:38:30.397401  not ok 42 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1
 4252 01:38:30.509226  # selftests: lkdtm: ACCESS_NULL.sh
 4253 01:38:31.078702  <6>[  151.443100] lkdtm: Performing direct entry ACCESS_NULL
 4254 01:38:31.079004  <6>[  151.448604] lkdtm: attempting bad read at 0000000000000000
 4255 01:38:31.079476  <1>[  151.454456] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4256 01:38:31.079671  <1>[  151.463592] Mem abort info:
 4257 01:38:31.079837  <1>[  151.466788]   ESR = 0x0000000096000004
 4258 01:38:31.079997  <1>[  151.470865]   EC = 0x25: DABT (current EL), IL = 32 bits
 4259 01:38:31.080150  <1>[  151.476485]   SET = 0, FnV = 0
 4260 01:38:31.081893  <1>[  151.479833]   EA = 0, S1PTW = 0
 4261 01:38:31.122156  <1>[  151.483268]   FSC = 0x04: level 0 translation fault
 4262 01:38:31.122461  <1>[  151.488443] Data abort info:
 4263 01:38:31.122706  <1>[  151.491612]   ISV = 0, ISS = 0x00000004
 4264 01:38:31.123255  <1>[  151.495740]   CM = 0, WnR = 0
 4265 01:38:31.123451  <1>[  151.499000] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000884418000
 4266 01:38:31.123634  <1>[  151.505749] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4267 01:38:31.123850  <0>[  151.512868] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4268 01:38:31.165501  <4>[  151.519505] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 4269 01:38:31.165801  <4>[  151.533347] CPU: 1 PID: 2578 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 4270 01:38:31.166374  <4>[  151.541286] Hardware name: ARM Juno development board (r0) (DT)
 4271 01:38:31.166601  <4>[  151.547480] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4272 01:38:31.166825  <4>[  151.554725] pc : lkdtm_ACCESS_NULL+0x34/0x78
 4273 01:38:31.167022  <4>[  151.559275] lr : lkdtm_ACCESS_NULL+0x2c/0x78
 4274 01:38:31.167236  <4>[  151.563818] sp : ffff80000f833ab0
 4275 01:38:31.208912  <4>[  151.567403] x29: ffff80000f833ab0 x28: ffff00080b451a80 x27: 0000000000000000
 4276 01:38:31.209222  <4>[  151.574833] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 4277 01:38:31.209495  <4>[  151.582264] x23: ffff00080bb18000 x22: ffff80000f833c40 x21: 000000000000000c
 4278 01:38:31.209718  <4>[  151.589689] x20: 0000000000000000 x19: ffff80000b5464b0 x18: 0000000000000000
 4279 01:38:31.209961  <4>[  151.597114] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8f05f000
 4280 01:38:31.210152  <4>[  151.604540] x14: 0000000000000000 x13: 205d343036383434 x12: 2e31353120205b3e
 4281 01:38:31.252189  <4>[  151.611968] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff80000815fe78
 4282 01:38:31.252486  <4>[  151.619395] x8 : ffff00080b451a80 x7 : 3430363834342e31 x6 : 0000000000000001
 4283 01:38:31.252946  <4>[  151.626823] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 4284 01:38:31.253133  <4>[  151.634254] x2 : 0000000000000000 x1 : 000000000000c0de x0 : ffff80000a0be000
 4285 01:38:31.253291  <4>[  151.641682] Call trace:
 4286 01:38:31.253442  <4>[  151.644393]  lkdtm_ACCESS_NULL+0x34/0x78
 4287 01:38:31.253679  <4>[  151.648588]  lkdtm_do_action+0x2c/0x50
 4288 01:38:31.255359  <4>[  151.652617]  direct_entry+0x164/0x180
 4289 01:38:31.295664  <4>[  151.656553]  full_proxy_write+0x68/0xc0
 4290 01:38:31.295924  <4>[  151.660671]  vfs_write+0xcc/0x2a0
 4291 01:38:31.296097  <4>[  151.664258]  ksys_write+0x78/0x104
 4292 01:38:31.296253  <4>[  151.667931]  __arm64_sys_write+0x28/0x3c
 4293 01:38:31.296403  <4>[  151.672128]  invoke_syscall+0x8c/0x120
 4294 01:38:31.296547  <4>[  151.676153]  el0_svc_common.constprop.0+0x68/0x124
 4295 01:38:31.296692  <4>[  151.681222]  do_el0_svc+0x40/0xcc
 4296 01:38:31.296835  <4>[  151.684810]  el0_svc+0x48/0xc0
 4297 01:38:31.296945  <4>[  151.688134]  el0t_64_sync_handler+0xb8/0xbc
 4298 01:38:31.297034  <4>[  151.692590]  el0t_64_sync+0x18c/0x190
 4299 01:38:31.298799  <0>[  151.696526] Code: 911d2000 97ffc4cd d2981bc1 b0005040 (f9400293) 
 4300 01:38:31.319281  <4>[  151.702894] ---[ end trace 0000000000000000 ]---
 4301 01:38:31.322383  # Segmentation fault
 4302 01:38:31.509208  # [  151.443100] lkdtm: Performing direct entry ACCESS_NULL
 4303 01:38:31.509719  # [  151.448604] lkdtm: attempting bad read at 0000000000000000
 4304 01:38:31.510104  # [  151.454456] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4305 01:38:31.510438  # [  151.463592] Mem abort info:
 4306 01:38:31.510742  # [  151.466788]   ESR = 0x0000000096000004
 4307 01:38:31.511035  # [  151.470865]   EC = 0x25: DABT (current EL), IL = 32 bits
 4308 01:38:31.511325  # [  151.476485]   SET = 0, FnV = 0
 4309 01:38:31.511613  # [  151.479833]   EA = 0, S1PTW = 0
 4310 01:38:31.552350  # [  151.483268]   FSC = 0x04: level 0 translation fault
 4311 01:38:31.552849  # [  151.488443] Data abort info:
 4312 01:38:31.553184  # [  151.491612]   ISV = 0, ISS = 0x00000004
 4313 01:38:31.553496  # [  151.495740]   CM = 0, WnR = 0
 4314 01:38:31.553793  # [  151.499000] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000884418000
 4315 01:38:31.554139  # [  151.505749] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4316 01:38:31.554444  # [  151.512868] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4317 01:38:31.595488  # [  151.519505] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 4318 01:38:31.595953  # [  151.533347] CPU: 1 PID: 2578 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 4319 01:38:31.596297  # [  151.541286] Hardware name: ARM Juno development board (r0) (DT)
 4320 01:38:31.596612  # [  151.547480] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4321 01:38:31.596908  # [  151.554725] pc : lkdtm_ACCESS_NULL+0x34/0x78
 4322 01:38:31.597197  # [  151.559275] lr : lkdtm_ACCESS_NULL+0x2c/0x78
 4323 01:38:31.597484  # [  151.563818] sp : ffff80000f833ab0
 4324 01:38:31.598767  # [  151.567403] x29: ffff80000f833ab0 x28: ffff00080b451a80 x27: 0000000000000000
 4325 01:38:31.638654  # [  151.574833] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 4326 01:38:31.639123  # [  151.582264] x23: ffff00080bb18000 x22: ffff80000f833c40 x21: 000000000000000c
 4327 01:38:31.639465  # [  151.589689] x20: 0000000000000000 x19: ffff80000b5464b0 x18: 0000000000000000
 4328 01:38:31.639786  # [  151.597114] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8f05f000
 4329 01:38:31.640085  # [  151.604540] x14: 0000000000000000 x13: 205d343036383434 x12: 2e31353120205b3e
 4330 01:38:31.641931  # [  151.611968] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff80000815fe78
 4331 01:38:31.681757  # [  151.619395] x8 : ffff00080b451a80 x7 : 3430363834342e31 x6 : 0000000000000001
 4332 01:38:31.682263  # [  151.626823] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 4333 01:38:31.682623  # [  151.634254] x2 : 0000000000000000 x1 : 000000000000c0de x0 : ffff80000a0be000
 4334 01:38:31.682944  # [  151.641682] Call trace:
 4335 01:38:31.683245  # [  151.644393]  lkdtm_ACCESS_NULL+0x34/0x78
 4336 01:38:31.683536  # [  151.648588]  lkdtm_do_action+0x2c/0x50
 4337 01:38:31.683825  # [  151.652617]  direct_entry+0x164/0x180
 4338 01:38:31.684950  # [  151.656553]  full_proxy_write+0x68/0xc0
 4339 01:38:31.724964  # [  151.660671]  vfs_write+0xcc/0x2a0
 4340 01:38:31.725432  # [  151.664258]  ksys_write+0x78/0x104
 4341 01:38:31.725785  # [  151.667931]  __arm64_sys_write+0x28/0x3c
 4342 01:38:31.726151  # [  151.672128]  invoke_syscall+0x8c/0x120
 4343 01:38:31.726466  # [  151.676153]  el0_svc_common.constprop.0+0x68/0x124
 4344 01:38:31.726768  # [  151.681222]  do_el0_svc+0x40/0xcc
 4345 01:38:31.727058  # [  151.684810]  el0_svc+0x48/0xc0
 4346 01:38:31.727346  # [  151.688134]  el0t_64_sync_handler+0xb8/0xbc
 4347 01:38:31.727634  # [  151.692590]  el0t_64_sync+0x18c/0x190
 4348 01:38:31.727965  # [  151.696526] Code: 911d2000 97ffc4cd d2981bc1 b0005040 (f9400293) 
 4349 01:38:31.728696  # [  151.702894] ---[ end trace 0000000000000000 ]---
 4350 01:38:31.745242  # ACCESS_NULL: saw 'call trace:': ok
 4351 01:38:31.748556  ok 43 selftests: lkdtm: ACCESS_NULL.sh
 4352 01:38:31.749009  # selftests: lkdtm: WRITE_RO.sh
 4353 01:38:32.256003  <6>[  152.620395] lkdtm: Performing direct entry WRITE_RO
 4354 01:38:32.256599  <6>[  152.625623] lkdtm: attempting bad rodata write at ffff800009a72dd8
 4355 01:38:32.256808  <1>[  152.632164] Unable to handle kernel write to read-only memory at virtual address ffff800009a72dd8
 4356 01:38:32.256981  <1>[  152.641389] Mem abort info:
 4357 01:38:32.257165  <1>[  152.644684]   ESR = 0x000000009600004e
 4358 01:38:32.257341  <1>[  152.648766]   EC = 0x25: DABT (current EL), IL = 32 bits
 4359 01:38:32.257493  <1>[  152.654383]   SET = 0, FnV = 0
 4360 01:38:32.259206  <1>[  152.657711]   EA = 0, S1PTW = 0
 4361 01:38:32.299621  <1>[  152.661147]   FSC = 0x0e: level 2 permission fault
 4362 01:38:32.299927  <1>[  152.666235] Data abort info:
 4363 01:38:32.300153  <1>[  152.669389]   ISV = 0, ISS = 0x0000004e
 4364 01:38:32.300371  <1>[  152.673515]   CM = 0, WnR = 1
 4365 01:38:32.300536  <1>[  152.676770] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082488000
 4366 01:38:32.300987  <1>[  152.683775] [ffff800009a72dd8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4367 01:38:32.301169  <0>[  152.694737] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4368 01:38:32.342867  <4>[  152.701375] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 4369 01:38:32.343153  <4>[  152.715216] CPU: 2 PID: 2631 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 4370 01:38:32.343332  <4>[  152.723157] Hardware name: ARM Juno development board (r0) (DT)
 4371 01:38:32.343490  <4>[  152.729349] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4372 01:38:32.343641  <4>[  152.736591] pc : lkdtm_WRITE_RO+0x44/0x5c
 4373 01:38:32.343785  <4>[  152.740879] lr : lkdtm_WRITE_RO+0x2c/0x5c
 4374 01:38:32.345984  <4>[  152.745160] sp : ffff80000f90bc00
 4375 01:38:32.386229  <4>[  152.748740] x29: ffff80000f90bc00 x28: ffff000805d74f00 x27: 0000000000000000
 4376 01:38:32.386504  <4>[  152.756171] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 4377 01:38:32.386699  <4>[  152.763597] x23: ffff000807251000 x22: ffff80000f90bd90 x21: 0000000000000009
 4378 01:38:32.386858  <4>[  152.771024] x20: ffff000807251000 x19: ffff800009a72000 x18: 0000000000000000
 4379 01:38:32.387020  <4>[  152.778454] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9b52f000
 4380 01:38:32.389344  <4>[  152.785878] x14: 0000000000000000 x13: 205d333236353236 x12: 2e32353120205b3e
 4381 01:38:32.429818  <4>[  152.793304] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff80000815fe78
 4382 01:38:32.430103  <4>[  152.800732] x8 : ffff000805d74f00 x7 : 3332363532362e32 x6 : 0000000000000001
 4383 01:38:32.430305  <4>[  152.808159] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 4384 01:38:32.430486  <4>[  152.815582] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a0be7c0
 4385 01:38:32.430706  <4>[  152.823007] Call trace:
 4386 01:38:32.430852  <4>[  152.825722]  lkdtm_WRITE_RO+0x44/0x5c
 4387 01:38:32.432710  <4>[  152.829656]  lkdtm_do_action+0x2c/0x50
 4388 01:38:32.432965  <4>[  152.833680]  direct_entry+0x164/0x180
 4389 01:38:32.472994  <4>[  152.837616]  full_proxy_write+0x68/0xc0
 4390 01:38:32.473245  <4>[  152.841731]  vfs_write+0xcc/0x2a0
 4391 01:38:32.473437  <4>[  152.845319]  ksys_write+0x78/0x104
 4392 01:38:32.473590  <4>[  152.848989]  __arm64_sys_write+0x28/0x3c
 4393 01:38:32.473736  <4>[  152.853182]  invoke_syscall+0x8c/0x120
 4394 01:38:32.473878  <4>[  152.857206]  el0_svc_common.constprop.0+0x68/0x124
 4395 01:38:32.474036  <4>[  152.862275]  do_el0_svc+0x40/0xcc
 4396 01:38:32.474180  <4>[  152.865863]  el0_svc+0x48/0xc0
 4397 01:38:32.474317  <4>[  152.869188]  el0t_64_sync_handler+0xb8/0xbc
 4398 01:38:32.476193  <4>[  152.873643]  el0t_64_sync+0x18c/0x190
 4399 01:38:32.493279  <0>[  152.877579] Code: f2b579a2 b0005040 ca020021 911f0000 (f906ee61) 
 4400 01:38:32.496389  <4>[  152.883948] ---[ end trace 0000000000000000 ]---
 4401 01:38:32.496633  # Segmentation fault
 4402 01:38:32.701145  # [  152.620395] lkdtm: Performing direct entry WRITE_RO
 4403 01:38:32.701658  # [  152.625623] lkdtm: attempting bad rodata write at ffff800009a72dd8
 4404 01:38:32.702032  # [  152.632164] Unable to handle kernel write to read-only memory at virtual address ffff800009a72dd8
 4405 01:38:32.702369  # [  152.641389] Mem abort info:
 4406 01:38:32.702671  # [  152.644684]   ESR = 0x000000009600004e
 4407 01:38:32.702961  # [  152.648766]   EC = 0x25: DABT (current EL), IL = 32 bits
 4408 01:38:32.703251  # [  152.654383]   SET = 0, FnV = 0
 4409 01:38:32.704351  # [  152.657711]   EA = 0, S1PTW = 0
 4410 01:38:32.744007  # [  152.661147]   FSC = 0x0e: level 2 permission fault
 4411 01:38:32.744505  # [  152.666235] Data abort info:
 4412 01:38:32.744867  # [  152.669389]   ISV = 0, ISS = 0x0000004e
 4413 01:38:32.745212  # [  152.673515]   CM = 0, WnR = 1
 4414 01:38:32.745547  # [  152.676770] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082488000
 4415 01:38:32.745879  # [  152.683775] [ffff800009a72dd8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4416 01:38:32.746258  # [  152.694737] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4417 01:38:32.787376  # [  152.701375] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 4418 01:38:32.787847  # [  152.715216] CPU: 2 PID: 2631 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 4419 01:38:32.788186  # [  152.723157] Hardware name: ARM Juno development board (r0) (DT)
 4420 01:38:32.788493  # [  152.729349] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4421 01:38:32.788792  # [  152.736591] pc : lkdtm_WRITE_RO+0x44/0x5c
 4422 01:38:32.789083  # [  152.740879] lr : lkdtm_WRITE_RO+0x2c/0x5c
 4423 01:38:32.789365  # [  152.745160] sp : ffff80000f90bc00
 4424 01:38:32.830492  # [  152.748740] x29: ffff80000f90bc00 x28: ffff000805d74f00 x27: 0000000000000000
 4425 01:38:32.830961  # [  152.756171] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 4426 01:38:32.831306  # [  152.763597] x23: ffff000807251000 x22: ffff80000f90bd90 x21: 0000000000000009
 4427 01:38:32.832027  # [  152.771024] x20: ffff000807251000 x19: ffff800009a72000 x18: 0000000000000000
 4428 01:38:32.832382  # [  152.778454] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9b52f000
 4429 01:38:32.833773  # [  152.785878] x14: 0000000000000000 x13: 205d333236353236 x12: 2e32353120205b3e
 4430 01:38:32.873720  # [  152.793304] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff80000815fe78
 4431 01:38:32.874246  # [  152.800732] x8 : ffff000805d74f00 x7 : 3332363532362e32 x6 : 0000000000000001
 4432 01:38:32.874590  # [  152.808159] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 4433 01:38:32.874905  # [  152.815582] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a0be7c0
 4434 01:38:32.875204  # [  152.823007] Call trace:
 4435 01:38:32.875498  # [  152.825722]  lkdtm_WRITE_RO+0x44/0x5c
 4436 01:38:32.875780  # [  152.829656]  lkdtm_do_action+0x2c/0x50
 4437 01:38:32.876897  # [  152.833680]  direct_entry+0x164/0x180
 4438 01:38:32.916857  # [  152.837616]  full_proxy_write+0x68/0xc0
 4439 01:38:32.917380  # [  152.841731]  vfs_write+0xcc/0x2a0
 4440 01:38:32.917733  # [  152.845319]  ksys_write+0x78/0x104
 4441 01:38:32.918115  # [  152.848989]  __arm64_sys_write+0x28/0x3c
 4442 01:38:32.918480  # [  152.853182]  invoke_syscall+0x8c/0x120
 4443 01:38:32.918785  # [  152.857206]  el0_svc_common.constprop.0+0x68/0x124
 4444 01:38:32.919078  # [  152.862275]  do_el0_svc+0x40/0xcc
 4445 01:38:32.919365  # [  152.865863]  el0_svc+0x48/0xc0
 4446 01:38:32.919652  # [  152.869188]  el0t_64_sync_handler+0xb8/0xbc
 4447 01:38:32.920052  # [  152.873643]  el0t_64_sync+0x18c/0x190
 4448 01:38:32.920710  # [  152.877579] Code: f2b579a2 b0005040 ca020021 911f0000 (f906ee61) 
 4449 01:38:32.943264  # [  152.883948] ---[ end trace 0000000000000000 ]---
 4450 01:38:32.943737  # WRITE_RO: saw 'call trace:': ok
 4451 01:38:32.944124  ok 44 selftests: lkdtm: WRITE_RO.sh
 4452 01:38:32.946515  # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4453 01:38:33.458836  <6>[  153.823204] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4454 01:38:33.459210  <6>[  153.829395] lkdtm: attempting bad ro_after_init write at ffff80000a1c0658
 4455 01:38:33.459395  <1>[  153.836703] Unable to handle kernel write to read-only memory at virtual address ffff80000a1c0658
 4456 01:38:33.459558  <1>[  153.845934] Mem abort info:
 4457 01:38:33.460066  <1>[  153.849021]   ESR = 0x000000009600004e
 4458 01:38:33.460298  <1>[  153.853066]   EC = 0x25: DABT (current EL), IL = 32 bits
 4459 01:38:33.460514  <1>[  153.858675]   SET = 0, FnV = 0
 4460 01:38:33.462029  <1>[  153.862000]   EA = 0, S1PTW = 0
 4461 01:38:33.502388  <1>[  153.865430]   FSC = 0x0e: level 2 permission fault
 4462 01:38:33.502724  <1>[  153.870520] Data abort info:
 4463 01:38:33.502933  <1>[  153.873674]   ISV = 0, ISS = 0x0000004e
 4464 01:38:33.503233  <1>[  153.877797]   CM = 0, WnR = 1
 4465 01:38:33.503658  <1>[  153.881053] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082488000
 4466 01:38:33.503908  <1>[  153.888056] [ffff80000a1c0658] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781
 4467 01:38:33.504081  <0>[  153.899028] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4468 01:38:33.545667  <4>[  153.905664] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 4469 01:38:33.545970  <4>[  153.919504] CPU: 1 PID: 2684 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 4470 01:38:33.546240  <4>[  153.927443] Hardware name: ARM Juno development board (r0) (DT)
 4471 01:38:33.546454  <4>[  153.933636] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4472 01:38:33.546656  <4>[  153.940878] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4473 01:38:33.548778  <4>[  153.946126] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
 4474 01:38:33.588927  <4>[  153.951366] sp : ffff80000f9c3940
 4475 01:38:33.589242  <4>[  153.954946] x29: ffff80000f9c3940 x28: ffff000805d70040 x27: 0000000000000000
 4476 01:38:33.589478  <4>[  153.962376] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 4477 01:38:33.589695  <4>[  153.969801] x23: ffff00080d39b000 x22: ffff80000f9c3ad0 x21: 0000000000000014
 4478 01:38:33.589924  <4>[  153.977227] x20: ffff00080d39b000 x19: ffff80000a1c0000 x18: 0000000000000000
 4479 01:38:33.590126  <4>[  153.984654] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4480 01:38:33.632293  <4>[  153.992079] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 4481 01:38:33.632568  <4>[  153.999504] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815fe78
 4482 01:38:33.633050  <4>[  154.006930] x8 : ffff000805d70040 x7 : 00000074b5503510 x6 : 0000000000000001
 4483 01:38:33.633242  <4>[  154.014362] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 4484 01:38:33.633410  <4>[  154.021789] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a0be7c0
 4485 01:38:33.633564  <4>[  154.029214] Call trace:
 4486 01:38:33.635478  <4>[  154.031926]  lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4487 01:38:33.675776  <4>[  154.036821]  lkdtm_do_action+0x2c/0x50
 4488 01:38:33.676036  <4>[  154.040845]  direct_entry+0x164/0x180
 4489 01:38:33.676205  <4>[  154.044782]  full_proxy_write+0x68/0xc0
 4490 01:38:33.676361  <4>[  154.048900]  vfs_write+0xcc/0x2a0
 4491 01:38:33.676510  <4>[  154.052488]  ksys_write+0x78/0x104
 4492 01:38:33.676915  <4>[  154.056158]  __arm64_sys_write+0x28/0x3c
 4493 01:38:33.677078  <4>[  154.060351]  invoke_syscall+0x8c/0x120
 4494 01:38:33.677215  <4>[  154.064376]  el0_svc_common.constprop.0+0x68/0x124
 4495 01:38:33.677350  <4>[  154.069444]  do_el0_svc+0x40/0xcc
 4496 01:38:33.677485  <4>[  154.073032]  el0_svc+0x48/0xc0
 4497 01:38:33.678961  <4>[  154.076356]  el0t_64_sync_handler+0xb8/0xbc
 4498 01:38:33.702248  <4>[  154.080810]  el0t_64_sync+0x18c/0x190
 4499 01:38:33.702590  <0>[  154.084747] Code: f2b579a2 b0005040 ca020021 911f0000 (f9032e61) 
 4500 01:38:33.705352  <4>[  154.091115] ---[ end trace 0000000000000000 ]---
 4501 01:38:33.705584  # Segmentation fault
 4502 01:38:33.867003  # [  153.823204] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4503 01:38:33.867279  # [  153.829395] lkdtm: attempting bad ro_after_init write at ffff80000a1c0658
 4504 01:38:33.867450  # [  153.836703] Unable to handle kernel write to read-only memory at virtual address ffff80000a1c0658
 4505 01:38:33.867609  # [  153.845934] Mem abort info:
 4506 01:38:33.867759  # [  153.849021]   ESR = 0x000000009600004e
 4507 01:38:33.867905  # [  153.853066]   EC = 0x25: DABT (current EL), IL = 32 bits
 4508 01:38:33.868029  # [  153.858675]   SET = 0, FnV = 0
 4509 01:38:33.870298  # [  153.862000]   EA = 0, S1PTW = 0
 4510 01:38:33.910355  # [  153.865430]   FSC = 0x0e: level 2 permission fault
 4511 01:38:33.910800  # [  153.870520] Data abort info:
 4512 01:38:33.911182  # [  153.873674]   ISV = 0, ISS = 0x0000004e
 4513 01:38:33.911534  # [  153.877797]   CM = 0, WnR = 1
 4514 01:38:33.911876  # [  153.881053] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082488000
 4515 01:38:33.912220  # [  153.888056] [ffff80000a1c0658] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781
 4516 01:38:33.912559  # [  153.899028] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4517 01:38:33.953458  # [  153.905664] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 4518 01:38:33.953886  # [  153.919504] CPU: 1 PID: 2684 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 4519 01:38:33.954303  # [  153.927443] Hardware name: ARM Juno development board (r0) (DT)
 4520 01:38:33.954663  # [  153.933636] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4521 01:38:33.955006  # [  153.940878] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4522 01:38:33.955345  # [  153.946126] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
 4523 01:38:33.956713  # [  153.951366] sp : ffff80000f9c3940
 4524 01:38:33.996670  # [  153.954946] x29: ffff80000f9c3940 x28: ffff000805d70040 x27: 0000000000000000
 4525 01:38:33.997112  # [  153.962376] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 4526 01:38:33.997499  # [  153.969801] x23: ffff00080d39b000 x22: ffff80000f9c3ad0 x21: 0000000000000014
 4527 01:38:33.997858  # [  153.977227] x20: ffff00080d39b000 x19: ffff80000a1c0000 x18: 0000000000000000
 4528 01:38:33.998247  # [  153.984654] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4529 01:38:33.999894  # [  153.992079] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 4530 01:38:34.039769  # [  153.999504] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815fe78
 4531 01:38:34.040191  # [  154.006930] x8 : ffff000805d70040 x7 : 00000074b5503510 x6 : 0000000000000001
 4532 01:38:34.040495  # [  154.014362] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 4533 01:38:34.040777  # [  154.021789] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a0be7c0
 4534 01:38:34.041041  # [  154.029214] Call trace:
 4535 01:38:34.041299  # [  154.031926]  lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4536 01:38:34.043046  # [  154.036821]  lkdtm_do_action+0x2c/0x50
 4537 01:38:34.083034  # [  154.040845]  direct_entry+0x164/0x180
 4538 01:38:34.083501  # [  154.044782]  full_proxy_write+0x68/0xc0
 4539 01:38:34.083840  # [  154.048900]  vfs_write+0xcc/0x2a0
 4540 01:38:34.084149  # [  154.052488]  ksys_write+0x78/0x104
 4541 01:38:34.084447  # [  154.056158]  __arm64_sys_write+0x28/0x3c
 4542 01:38:34.084739  # [  154.060351]  invoke_syscall+0x8c/0x120
 4543 01:38:34.085031  # [  154.064376]  el0_svc_common.constprop.0+0x68/0x124
 4544 01:38:34.085320  # [  154.069444]  do_el0_svc+0x40/0xcc
 4545 01:38:34.085596  # [  154.073032]  el0_svc+0x48/0xc0
 4546 01:38:34.085873  # [  154.076356]  el0t_64_sync_handler+0xb8/0xbc
 4547 01:38:34.086670  # [  154.080810]  el0t_64_sync+0x18c/0x190
 4548 01:38:34.114208  # [  154.084747] Code: f2b579a2 b0005040 ca020021 911f0000 (f9032e61) 
 4549 01:38:34.114668  # [  154.091115] ---[ end trace 0000000000000000 ]---
 4550 01:38:34.115007  # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
 4551 01:38:34.115316  ok 45 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4552 01:38:34.117411  # selftests: lkdtm: WRITE_KERN.sh
 4553 01:38:34.622167  <6>[  154.986105] lkdtm: Performing direct entry WRITE_KERN
 4554 01:38:34.622744  <6>[  154.991621] lkdtm: attempting bad 11139524 byte write at ffff8000096b50f4
 4555 01:38:34.622955  <1>[  154.998803] Unable to handle kernel write to read-only memory at virtual address ffff8000096b50f4
 4556 01:38:34.623133  <1>[  155.008442] Mem abort info:
 4557 01:38:34.623331  <1>[  155.011570]   ESR = 0x000000009600004f
 4558 01:38:34.623492  <1>[  155.015623]   EC = 0x25: DABT (current EL), IL = 32 bits
 4559 01:38:34.623624  <1>[  155.021233]   SET = 0, FnV = 0
 4560 01:38:34.625475  <1>[  155.024585]   EA = 0, S1PTW = 0
 4561 01:38:34.665656  <1>[  155.028016]   FSC = 0x0f: level 3 permission fault
 4562 01:38:34.666236  <1>[  155.033103] Data abort info:
 4563 01:38:34.666465  <1>[  155.036270]   ISV = 0, ISS = 0x0000004f
 4564 01:38:34.666648  <1>[  155.040395]   CM = 0, WnR = 1
 4565 01:38:34.666872  <1>[  155.043650] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082488000
 4566 01:38:34.667056  <1>[  155.050650] [ffff8000096b50f4] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=00500000818b5783
 4567 01:38:34.668977  <0>[  155.063531] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP
 4568 01:38:34.709018  <4>[  155.070165] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 4569 01:38:34.709558  <4>[  155.084007] CPU: 1 PID: 2737 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 4570 01:38:34.709749  <4>[  155.091946] Hardware name: ARM Juno development board (r0) (DT)
 4571 01:38:34.709914  <4>[  155.098138] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4572 01:38:34.710104  <4>[  155.105379] pc : __memcpy+0x128/0x240
 4573 01:38:34.712186  <4>[  155.109321] lr : lkdtm_WRITE_KERN+0x54/0x88
 4574 01:38:34.752370  <4>[  155.113785] sp : ffff80000fab39d0
 4575 01:38:34.752931  <4>[  155.117368] x29: ffff80000fab39d0 x28: ffff000805d74f00 x27: 0000000000000000
 4576 01:38:34.753172  <4>[  155.124797] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 4577 01:38:34.753353  <4>[  155.132224] x23: ffff00080bb73000 x22: ffff80000fab3b70 x21: 0000000000a9f9c4
 4578 01:38:34.753514  <4>[  155.139652] x20: ffff800008c15730 x19: ffff8000096b50f4 x18: 0000000000000000
 4579 01:38:34.753675  <4>[  155.147080] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb5ccf000
 4580 01:38:34.795727  <4>[  155.154508] x14: 0000000000000004 x13: a9bf7bfdd503233f x12: d503201faa1e03e9
 4581 01:38:34.796009  <4>[  155.161936] x11: 2074612065746972 x10: 7720657479622034 x9 : ffff80000815fe78
 4582 01:38:34.796489  <4>[  155.169366] x8 : ffff000805d74f00 x7 : d50323bfa8c17bfd x6 : 910003fda9bf7bfd
 4583 01:38:34.796677  <4>[  155.176791] x5 : ffff80000a154ab8 x4 : ffff8000096b50f4 x3 : ffff8000096b50f0
 4584 01:38:34.796838  <4>[  155.184216] x2 : 0000000000a9f9c8 x1 : ffff800008c1572c x0 : ffff8000096b50f4
 4585 01:38:34.796990  <4>[  155.191643] Call trace:
 4586 01:38:34.797187  <4>[  155.194359]  __memcpy+0x128/0x240
 4587 01:38:34.798868  <4>[  155.197953]  lkdtm_do_action+0x2c/0x50
 4588 01:38:34.839212  <4>[  155.201984]  direct_entry+0x164/0x180
 4589 01:38:34.839485  <4>[  155.205919]  full_proxy_write+0x68/0xc0
 4590 01:38:34.839653  <4>[  155.210035]  vfs_write+0xcc/0x2a0
 4591 01:38:34.839811  <4>[  155.213623]  ksys_write+0x78/0x104
 4592 01:38:34.840217  <4>[  155.217293]  __arm64_sys_write+0x28/0x3c
 4593 01:38:34.840371  <4>[  155.221485]  invoke_syscall+0x8c/0x120
 4594 01:38:34.840511  <4>[  155.225511]  el0_svc_common.constprop.0+0x68/0x124
 4595 01:38:34.840648  <4>[  155.230580]  do_el0_svc+0x40/0xcc
 4596 01:38:34.840781  <4>[  155.234168]  el0_svc+0x48/0xc0
 4597 01:38:34.840915  <4>[  155.237491]  el0t_64_sync_handler+0xb8/0xbc
 4598 01:38:34.842409  <4>[  155.241946]  el0t_64_sync+0x18c/0x190
 4599 01:38:34.868246  <0>[  155.245883] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4600 01:38:34.868523  <4>[  155.252252] ---[ end trace 0000000000000000 ]---
 4601 01:38:34.871366  # Segmentation fault
 4602 01:38:35.039613  # [    0.000000] CPU features: detected: ARM erratum 845719
 4603 01:38:35.040110  # [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
 4604 01:38:35.040454  # [    0.000000] alternatives: applying boot alternatives
 4605 01:38:35.040767  # [    0.000000] Fallback order for Node 0: 0 
 4606 01:38:35.041420  # [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2060288
 4607 01:38:35.041746  # [    0.000000] Policy zone: Normal
 4608 01:38:35.082714  # [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/434812/extract-nfsrootfs-tg3uy8cn,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
 4609 01:38:35.083167  # [    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
 4610 01:38:35.083810  # [    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
 4611 01:38:35.084117  # [    0.000000] mem auto-init: stack:off, heap alloc:on, heap free:on
 4612 01:38:35.085983  # [    0.000000] mem auto-init: clearing system memory may take some time...
 4613 01:38:35.125864  # [  154.986105] lkdtm: Performing direct entry WRITE_KERN
 4614 01:38:35.126342  # [  154.991621] lkdtm: attempting bad 11139524 byte write at ffff8000096b50f4
 4615 01:38:35.127104  # [  154.998803] Unable to handle kernel write to read-only memory at virtual address ffff8000096b50f4
 4616 01:38:35.127490  # [  155.008442] Mem abort info:
 4617 01:38:35.127849  # [  155.011570]   ESR = 0x000000009600004f
 4618 01:38:35.128162  # [  155.015623]   EC = 0x25: DABT (current EL), IL = 32 bits
 4619 01:38:35.128458  # [  155.021233]   SET = 0, FnV = 0
 4620 01:38:35.128848  # [  155.024585]   EA = 0, S1PTW = 0
 4621 01:38:35.129308  # [  155.028016]   FSC = 0x0f: level 3 permission fault
 4622 01:38:35.169005  # [  155.033103] Data abort info:
 4623 01:38:35.169828  # [  155.036270]   ISV = 0, ISS = 0x0000004f
 4624 01:38:35.170247  # [  155.040395]   CM = 0, WnR = 1
 4625 01:38:35.170575  # [  155.043650] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082488000
 4626 01:38:35.170884  # [  155.050650] [ffff8000096b50f4] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=00500000818b5783
 4627 01:38:35.171184  # [  155.063531] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP
 4628 01:38:35.212215  # [  155.070165] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 4629 01:38:35.212698  # [  155.084007] CPU: 1 PID: 2737 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 4630 01:38:35.213043  # [  155.091946] Hardware name: ARM Juno development board (r0) (DT)
 4631 01:38:35.213360  # [  155.098138] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4632 01:38:35.213663  # [  155.105379] pc : __memcpy+0x128/0x240
 4633 01:38:35.213955  # [  155.109321] lr : lkdtm_WRITE_KERN+0x54/0x88
 4634 01:38:35.214383  # [  155.113785] sp : ffff80000fab39d0
 4635 01:38:35.255351  # [  155.117368] x29: ffff80000fab39d0 x28: ffff000805d74f00 x27: 0000000000000000
 4636 01:38:35.256218  # [  155.124797] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 4637 01:38:35.256583  # [  155.132224] x23: ffff00080bb73000 x22: ffff80000fab3b70 x21: 0000000000a9f9c4
 4638 01:38:35.256909  # [  155.139652] x20: ffff800008c15730 x19: ffff8000096b50f4 x18: 0000000000000000
 4639 01:38:35.257213  # [  155.147080] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb5ccf000
 4640 01:38:35.257509  # [  155.154508] x14: 0000000000000004 x13: a9bf7bfdd503233f x12: d503201faa1e03e9
 4641 01:38:35.298618  # [  155.161936] x11: 2074612065746972 x10: 7720657479622034 x9 : ffff80000815fe78
 4642 01:38:35.299084  # [  155.169366] x8 : ffff000805d74f00 x7 : d50323bfa8c17bfd x6 : 910003fda9bf7bfd
 4643 01:38:35.299425  # [  155.176791] x5 : ffff80000a154ab8 x4 : ffff8000096b50f4 x3 : ffff8000096b50f0
 4644 01:38:35.299736  # [  155.184216] x2 : 0000000000a9f9c8 x1 : ffff800008c1572c x0 : ffff8000096b50f4
 4645 01:38:35.300034  # [  155.191643] Call trace:
 4646 01:38:35.300324  # [  155.194359]  __memcpy+0x128/0x240
 4647 01:38:35.300612  # [  155.197953]  lkdtm_do_action+0x2c/0x50
 4648 01:38:35.300893  # [  155.201984]  direct_entry+0x164/0x180
 4649 01:38:35.301751  # [  155.205919]  full_proxy_write+0x68/0xc0
 4650 01:38:35.341772  # [  155.210035]  vfs_write+0xcc/0x2a0
 4651 01:38:35.342314  # [  155.213623]  ksys_write+0x78/0x104
 4652 01:38:35.342662  # [  155.217293]  __arm64_sys_write+0x28/0x3c
 4653 01:38:35.342977  # [  155.221485]  invoke_syscall+0x8c/0x120
 4654 01:38:35.343276  # [  155.225511]  el0_svc_common.constprop.0+0x68/0x124
 4655 01:38:35.343573  # [  155.230580]  do_el0_svc+0x40/0xcc
 4656 01:38:35.343861  # [  155.234168]  el0_svc+0x48/0xc0
 4657 01:38:35.344141  # [  155.237491]  el0t_64_sync_handler+0xb8/0xbc
 4658 01:38:35.344416  # [  155.241946]  el0t_64_sync+0x18c/0x190
 4659 01:38:35.345058  # [  155.245883] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4660 01:38:35.368109  # [  155.252252] ---[ end trace 0000000000000000 ]---
 4661 01:38:35.368580  # WRITE_KERN: saw 'call trace:': ok
 4662 01:38:35.369019  ok 46 selftests: lkdtm: WRITE_KERN.sh
 4663 01:38:35.371395  # selftests: lkdtm: WRITE_OPD.sh
 4664 01:38:35.804674  <6>[  156.186632] lkdtm: Performing direct entry WRITE_OPD
 4665 01:38:35.807935  <6>[  156.191947] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4666 01:38:35.953655  # [  156.186632] lkdtm: Performing direct entry WRITE_OPD
 4667 01:38:35.956888  # [  156.191947] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4668 01:38:36.004758  # WRITE_OPD: saw 'XFAIL': [SKIP]
 4669 01:38:36.068653  ok 47 selftests: lkdtm: WRITE_OPD.sh # SKIP
 4670 01:38:36.180555  # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4671 01:38:36.749343  <6>[  157.113798] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4672 01:38:36.749627  <6>[  157.120136] lkdtm: attempting good refcount_inc() without overflow
 4673 01:38:36.750245  <6>[  157.126628] lkdtm: attempting bad refcount_inc() overflow
 4674 01:38:36.750622  <4>[  157.132348] ------------[ cut here ]------------
 4675 01:38:36.751024  <4>[  157.137265] refcount_t: saturated; leaking memory.
 4676 01:38:36.751411  <4>[  157.142386] WARNING: CPU: 2 PID: 2831 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4677 01:38:36.792883  <4>[  157.151213] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 4678 01:38:36.793366  <4>[  157.165057] CPU: 2 PID: 2831 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 4679 01:38:36.793714  <4>[  157.172997] Hardware name: ARM Juno development board (r0) (DT)
 4680 01:38:36.794431  <4>[  157.179191] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4681 01:38:36.794776  <4>[  157.186434] pc : refcount_warn_saturate+0x17c/0x224
 4682 01:38:36.796398  <4>[  157.191591] lr : refcount_warn_saturate+0x17c/0x224
 4683 01:38:36.796840  <4>[  157.196745] sp : ffff80000fc33880
 4684 01:38:36.836257  <4>[  157.200327] x29: ffff80000fc33880 x28: ffff000805d734c0 x27: 0000000000000000
 4685 01:38:36.836709  <4>[  157.207756] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 4686 01:38:36.837047  <4>[  157.215184] x23: ffff00080afa2000 x22: ffff80000fc33a50 x21: 0000000000000016
 4687 01:38:36.837358  <4>[  157.222610] x20: 0000000000000000 x19: ffff80000b6c9366 x18: 0000000000000000
 4688 01:38:36.837655  <4>[  157.230035] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8cd2f000
 4689 01:38:36.879656  <4>[  157.237460] x14: 0000000000000000 x13: 205d353632373331 x12: 2e37353120205b3e
 4690 01:38:36.880126  <4>[  157.244886] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815fe78
 4691 01:38:36.880464  <4>[  157.252311] x8 : ffff000805d734c0 x7 : 3536323733312e37 x6 : 0000000000001ffe
 4692 01:38:36.880779  <4>[  157.259736] x5 : 0000000000017fe8 x4 : ffff00097ef3dc58 x3 : ffff800974a50000
 4693 01:38:36.881079  <4>[  157.267161] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805d734c0
 4694 01:38:36.881371  <4>[  157.274586] Call trace:
 4695 01:38:36.881658  <4>[  157.277296]  refcount_warn_saturate+0x17c/0x224
 4696 01:38:36.882857  <4>[  157.282104]  __refcount_add.constprop.0+0x88/0xa0
 4697 01:38:36.922975  <4>[  157.287088]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
 4698 01:38:36.923425  <4>[  157.292156]  lkdtm_do_action+0x2c/0x50
 4699 01:38:36.923761  <4>[  157.296179]  direct_entry+0x164/0x180
 4700 01:38:36.924073  <4>[  157.300114]  full_proxy_write+0x68/0xc0
 4701 01:38:36.924367  <4>[  157.304228]  vfs_write+0xcc/0x2a0
 4702 01:38:36.924656  <4>[  157.307812]  ksys_write+0x78/0x104
 4703 01:38:36.924941  <4>[  157.311483]  __arm64_sys_write+0x28/0x3c
 4704 01:38:36.925221  <4>[  157.315676]  invoke_syscall+0x8c/0x120
 4705 01:38:36.925501  <4>[  157.319701]  el0_svc_common.constprop.0+0x68/0x124
 4706 01:38:36.926184  <4>[  157.324769]  do_el0_svc+0x40/0xcc
 4707 01:38:36.966339  <4>[  157.328358]  el0_svc+0x48/0xc0
 4708 01:38:36.966785  <4>[  157.331682]  el0t_64_sync_handler+0xb8/0xbc
 4709 01:38:36.967119  <4>[  157.336138]  el0t_64_sync+0x18c/0x190
 4710 01:38:36.967430  <4>[  157.340072] irq event stamp: 0
 4711 01:38:36.967727  <4>[  157.343391] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4712 01:38:36.968018  <4>[  157.349939] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4713 01:38:36.968307  <4>[  157.358405] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4714 01:38:36.969580  <4>[  157.366867] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4715 01:38:36.986890  <4>[  157.373409] ---[ end trace 0000000000000000 ]---
 4716 01:38:36.990056  <6>[  157.378381] lkdtm: Overflow detected: saturated
 4717 01:38:37.157555  # [    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
 4718 01:38:37.157831  # [    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
 4719 01:38:37.158029  # [    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
 4720 01:38:37.158196  # [    0.000000] Root IRQ handler: gic_handle_irq
 4721 01:38:37.158350  # [    0.000000] GIC: Using split EOI/Deactivate mode
 4722 01:38:37.158499  # [    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
 4723 01:38:37.160725  # [    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
 4724 01:38:37.200744  # [    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
 4725 01:38:37.201006  # [    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
 4726 01:38:37.201175  # [    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
 4727 01:38:37.201332  # [    0.000000] timer_sp804: timer clock not found: -517
 4728 01:38:37.201481  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4729 01:38:37.201625  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
 4730 01:38:37.203898  # [    0.000000] timer_sp804: timer clock not found: -517
 4731 01:38:37.243906  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4732 01:38:37.244140  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
 4733 01:38:37.244312  # [    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
 4734 01:38:37.244505  # [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
 4735 01:38:37.244680  # [  157.113798] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4736 01:38:37.287319  # [  157.120136] lkdtm: attempting good refcount_inc() without overflow
 4737 01:38:37.287797  # [  157.126628] lkdtm: attempting bad refcount_inc() overflow
 4738 01:38:37.288128  # [  157.132348] ------------[ cut here ]------------
 4739 01:38:37.288430  # [  157.137265] refcount_t: saturated; leaking memory.
 4740 01:38:37.288720  # [  157.142386] WARNING: CPU: 2 PID: 2831 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4741 01:38:37.290532  # [  157.151213] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 4742 01:38:37.330626  # [  157.165057] CPU: 2 PID: 2831 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 4743 01:38:37.331111  # [  157.172997] Hardware name: ARM Juno development board (r0) (DT)
 4744 01:38:37.331442  # [  157.179191] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4745 01:38:37.331747  # [  157.186434] pc : refcount_warn_saturate+0x17c/0x224
 4746 01:38:37.332039  # [  157.191591] lr : refcount_warn_saturate+0x17c/0x224
 4747 01:38:37.332323  # [  157.196745] sp : ffff80000fc33880
 4748 01:38:37.332601  # [  157.200327] x29: ffff80000fc33880 x28: ffff000805d734c0 x27: 0000000000000000
 4749 01:38:37.373708  # [  157.207756] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 4750 01:38:37.374207  # [  157.215184] x23: ffff00080afa2000 x22: ffff80000fc33a50 x21: 0000000000000016
 4751 01:38:37.374537  # [  157.222610] x20: 0000000000000000 x19: ffff80000b6c9366 x18: 0000000000000000
 4752 01:38:37.374836  # [  157.230035] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8cd2f000
 4753 01:38:37.375125  # [  157.237460] x14: 0000000000000000 x13: 205d353632373331 x12: 2e37353120205b3e
 4754 01:38:37.377004  # [  157.244886] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815fe78
 4755 01:38:37.416916  # [  157.252311] x8 : ffff000805d734c0 x7 : 3536323733312e37 x6 : 0000000000001ffe
 4756 01:38:37.417369  # [  157.259736] x5 : 0000000000017fe8 x4 : ffff00097ef3dc58 x3 : ffff800974a50000
 4757 01:38:37.417696  # [  157.267161] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805d734c0
 4758 01:38:37.417998  # [  157.274586] Call trace:
 4759 01:38:37.418337  # [  157.277296]  refcount_warn_saturate+0x17c/0x224
 4760 01:38:37.418623  # [  157.282104]  __refcount_add.constprop.0+0x88/0xa0
 4761 01:38:37.418899  # [  157.287088]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
 4762 01:38:37.419172  # [  157.292156]  lkdtm_do_action+0x2c/0x50
 4763 01:38:37.420235  # [  157.296179]  direct_entry+0x164/0x180
 4764 01:38:37.459995  # [  157.300114]  full_proxy_write+0x68/0xc0
 4765 01:38:37.460530  # [  157.304228]  vfs_write+0xcc/0x2a0
 4766 01:38:37.461125  # [  157.307812]  ksys_write+0x78/0x104
 4767 01:38:37.461450  # [  157.311483]  __arm64_sys_write+0x28/0x3c
 4768 01:38:37.461963  # [  157.315676]  invoke_syscall+0x8c/0x120
 4769 01:38:37.462328  # [  157.319701]  el0_svc_common.constprop.0+0x68/0x124
 4770 01:38:37.462618  # [  157.324769]  do_el0_svc+0x40/0xcc
 4771 01:38:37.462897  # [  157.328358]  el0_svc+0x48/0xc0
 4772 01:38:37.463255  # [  157.331682]  el0t_64_sync_handler+0xb8/0xbc
 4773 01:38:37.463677  # [  157.336138]  el0t_64_sync+0x18c/0x190
 4774 01:38:37.464332  # [  157.340072] irq event stamp: 0
 4775 01:38:37.503072  # [  157.343391] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4776 01:38:37.503569  # [  157.349939] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4777 01:38:37.504278  # [  157.358405] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4778 01:38:37.504627  # [  157.366867] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4779 01:38:37.504944  # [  157.373409] ---[ end trace 0000000000000000 ]---
 4780 01:38:37.505246  # [  157.378381] lkdtm: Overflow detected: saturated
 4781 01:38:37.506428  # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
 4782 01:38:37.524326  ok 48 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4783 01:38:37.527585  # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4784 01:38:37.951994  <6>[  158.315070] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4785 01:38:37.952887  <6>[  158.321590] lkdtm: attempting good refcount_add() without overflow
 4786 01:38:37.953257  <6>[  158.328126] lkdtm: attempting bad refcount_add() overflow
 4787 01:38:37.953584  <4>[  158.334064] ------------[ cut here ]------------
 4788 01:38:37.953891  <4>[  158.339023] refcount_t: saturated; leaking memory.
 4789 01:38:37.954228  <4>[  158.344145] WARNING: CPU: 1 PID: 2870 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4790 01:38:37.995269  <4>[  158.352970] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 4791 01:38:37.996114  <4>[  158.366811] CPU: 1 PID: 2870 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 4792 01:38:37.996484  <4>[  158.374750] Hardware name: ARM Juno development board (r0) (DT)
 4793 01:38:37.996811  <4>[  158.380942] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4794 01:38:37.997118  <4>[  158.388184] pc : refcount_warn_saturate+0x17c/0x224
 4795 01:38:37.997416  <4>[  158.393339] lr : refcount_warn_saturate+0x17c/0x224
 4796 01:38:37.998852  <4>[  158.398493] sp : ffff80000fce3bd0
 4797 01:38:38.038688  <4>[  158.402073] x29: ffff80000fce3bd0 x28: ffff000805d734c0 x27: 0000000000000000
 4798 01:38:38.039144  <4>[  158.409502] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 4799 01:38:38.039486  <4>[  158.416928] x23: ffff00080abc8000 x22: ffff80000fce3da0 x21: 0000000000000016
 4800 01:38:38.040153  <4>[  158.424353] x20: 0000000000000000 x19: ffff80000b6c9366 x18: 0000000000000000
 4801 01:38:38.040490  <4>[  158.431778] x17: ffff800008162e58 x16: ffff8000081623b8 x15: ffff800008162304
 4802 01:38:38.082043  <4>[  158.439203] x14: 0000000000000000 x13: 205d333230393333 x12: 2e38353120205b3e
 4803 01:38:38.082504  <4>[  158.446627] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815fe78
 4804 01:38:38.083206  <4>[  158.454053] x8 : ffff000805d734c0 x7 : 3332303933332e38 x6 : 0000000000001ffe
 4805 01:38:38.083552  <4>[  158.461478] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 4806 01:38:38.083868  <4>[  158.468903] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805d734c0
 4807 01:38:38.084165  <4>[  158.476328] Call trace:
 4808 01:38:38.084457  <4>[  158.479038]  refcount_warn_saturate+0x17c/0x224
 4809 01:38:38.085304  <4>[  158.483845]  __refcount_add.constprop.0+0x88/0xa0
 4810 01:38:38.125378  <4>[  158.488830]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
 4811 01:38:38.125823  <4>[  158.493897]  lkdtm_do_action+0x2c/0x50
 4812 01:38:38.126190  <4>[  158.497919]  direct_entry+0x164/0x180
 4813 01:38:38.126504  <4>[  158.501853]  full_proxy_write+0x68/0xc0
 4814 01:38:38.126802  <4>[  158.505966]  vfs_write+0xcc/0x2a0
 4815 01:38:38.127092  <4>[  158.509550]  ksys_write+0x78/0x104
 4816 01:38:38.127379  <4>[  158.513220]  __arm64_sys_write+0x28/0x3c
 4817 01:38:38.127662  <4>[  158.517412]  invoke_syscall+0x8c/0x120
 4818 01:38:38.127948  <4>[  158.521437]  el0_svc_common.constprop.0+0x68/0x124
 4819 01:38:38.128618  <4>[  158.526506]  do_el0_svc+0x40/0xcc
 4820 01:38:38.168673  <4>[  158.530094]  el0_svc+0x48/0xc0
 4821 01:38:38.169116  <4>[  158.533418]  el0t_64_sync_handler+0xb8/0xbc
 4822 01:38:38.169456  <4>[  158.537873]  el0t_64_sync+0x18c/0x190
 4823 01:38:38.169766  <4>[  158.541806] irq event stamp: 0
 4824 01:38:38.170086  <4>[  158.545125] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4825 01:38:38.170775  <4>[  158.551670] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4826 01:38:38.171111  <4>[  158.560134] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4827 01:38:38.171931  <4>[  158.568596] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4828 01:38:38.189728  <4>[  158.575137] ---[ end trace 0000000000000000 ]---
 4829 01:38:38.192947  <6>[  158.580081] lkdtm: Overflow detected: saturated
 4830 01:38:38.362046  # [  158.315070] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4831 01:38:38.362323  # [  158.321590] lkdtm: attempting good refcount_add() without overflow
 4832 01:38:38.362495  # [  158.328126] lkdtm: attempting bad refcount_add() overflow
 4833 01:38:38.362652  # [  158.334064] ------------[ cut here ]------------
 4834 01:38:38.362800  # [  158.339023] refcount_t: saturated; leaking memory.
 4835 01:38:38.362945  # [  158.344145] WARNING: CPU: 1 PID: 2870 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4836 01:38:38.405142  # [  158.352970] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 4837 01:38:38.405401  # [  158.366811] CPU: 1 PID: 2870 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 4838 01:38:38.405833  # [  158.374750] Hardware name: ARM Juno development board (r0) (DT)
 4839 01:38:38.406023  # [  158.380942] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4840 01:38:38.406193  # [  158.388184] pc : refcount_warn_saturate+0x17c/0x224
 4841 01:38:38.406347  # [  158.393339] lr : refcount_warn_saturate+0x17c/0x224
 4842 01:38:38.408359  # [  158.398493] sp : ffff80000fce3bd0
 4843 01:38:38.448567  # [  158.402073] x29: ffff80000fce3bd0 x28: ffff000805d734c0 x27: 0000000000000000
 4844 01:38:38.448978  # [  158.409502] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 4845 01:38:38.449286  # [  158.416928] x23: ffff00080abc8000 x22: ffff80000fce3da0 x21: 0000000000000016
 4846 01:38:38.449561  # [  158.424353] x20: 0000000000000000 x19: ffff80000b6c9366 x18: 0000000000000000
 4847 01:38:38.449829  # [  158.431778] x17: ffff800008162e58 x16: ffff8000081623b8 x15: ffff800008162304
 4848 01:38:38.451902  # [  158.439203] x14: 0000000000000000 x13: 205d333230393333 x12: 2e38353120205b3e
 4849 01:38:38.491740  # [  158.446627] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815fe78
 4850 01:38:38.492317  # [  158.454053] x8 : ffff000805d734c0 x7 : 3332303933332e38 x6 : 0000000000001ffe
 4851 01:38:38.492674  # [  158.461478] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 4852 01:38:38.493356  # [  158.468903] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805d734c0
 4853 01:38:38.493695  # [  158.476328] Call trace:
 4854 01:38:38.494032  # [  158.479038]  refcount_warn_saturate+0x17c/0x224
 4855 01:38:38.495022  # [  158.483845]  __refcount_add.constprop.0+0x88/0xa0
 4856 01:38:38.534962  # [  158.488830]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
 4857 01:38:38.535432  # [  158.493897]  lkdtm_do_action+0x2c/0x50
 4858 01:38:38.535764  # [  158.497919]  direct_entry+0x164/0x180
 4859 01:38:38.536075  # [  158.501853]  full_proxy_write+0x68/0xc0
 4860 01:38:38.536378  # [  158.505966]  vfs_write+0xcc/0x2a0
 4861 01:38:38.536669  # [  158.509550]  ksys_write+0x78/0x104
 4862 01:38:38.537354  # [  158.513220]  __arm64_sys_write+0x28/0x3c
 4863 01:38:38.537685  # [  158.517412]  invoke_syscall+0x8c/0x120
 4864 01:38:38.537983  # [  158.521437]  el0_svc_common.constprop.0+0x68/0x124
 4865 01:38:38.538446  # [  158.526506]  do_el0_svc+0x40/0xcc
 4866 01:38:38.538917  # [  158.530094]  el0_svc+0x48/0xc0
 4867 01:38:38.578136  # [  158.533418]  el0t_64_sync_handler+0xb8/0xbc
 4868 01:38:38.578633  # [  158.537873]  el0t_64_sync+0x18c/0x190
 4869 01:38:38.579072  # [  158.541806] irq event stamp: 0
 4870 01:38:38.579468  # [  158.545125] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4871 01:38:38.579859  # [  158.551670] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4872 01:38:38.580694  # [  158.560134] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4873 01:38:38.581065  # [  158.568596] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4874 01:38:38.609449  # [  158.575137] ---[ end trace 0000000000000000 ]---
 4875 01:38:38.609924  # [  158.580081] lkdtm: Overflow detected: saturated
 4876 01:38:38.610315  # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
 4877 01:38:38.610630  ok 49 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4878 01:38:38.612748  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4879 01:38:39.116629  <6>[  159.478675] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4880 01:38:39.117109  <6>[  159.485856] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4881 01:38:39.117417  <4>[  159.492381] ------------[ cut here ]------------
 4882 01:38:39.118089  <4>[  159.497334] refcount_t: saturated; leaking memory.
 4883 01:38:39.118436  <4>[  159.502559] WARNING: CPU: 1 PID: 2909 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4884 01:38:39.160038  <4>[  159.511308] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 4885 01:38:39.160528  <4>[  159.525151] CPU: 1 PID: 2909 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 4886 01:38:39.160875  <4>[  159.533091] Hardware name: ARM Juno development board (r0) (DT)
 4887 01:38:39.161546  <4>[  159.539283] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4888 01:38:39.161886  <4>[  159.546524] pc : refcount_warn_saturate+0xf8/0x224
 4889 01:38:39.162219  <4>[  159.551592] lr : refcount_warn_saturate+0xf8/0x224
 4890 01:38:39.162519  <4>[  159.556659] sp : ffff80000fd73830
 4891 01:38:39.163518  <4>[  159.560240] x29: ffff80000fd73830 x28: ffff00080b8034c0 x27: 0000000000000000
 4892 01:38:39.203403  <4>[  159.567667] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 4893 01:38:39.203854  <4>[  159.575091] x23: ffff00080be5e000 x22: ffff80000fd73a10 x21: 0000000000000001
 4894 01:38:39.204194  <4>[  159.582517] x20: 0000000000000000 x19: ffff80000b6c9000 x18: 0000000000000000
 4895 01:38:39.204511  <4>[  159.589941] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4896 01:38:39.204812  <4>[  159.597366] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 4897 01:38:39.246741  <4>[  159.604792] x11: 0000000000000f7e x10: 0000000000001500 x9 : ffff8000096d4f1c
 4898 01:38:39.247215  <4>[  159.612217] x8 : ffff00080b8034c0 x7 : 071c71c71c71c71c x6 : 0000000000000000
 4899 01:38:39.247555  <4>[  159.619642] x5 : ffff80000fd74000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
 4900 01:38:39.247870  <4>[  159.627066] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8034c0
 4901 01:38:39.248171  <4>[  159.634490] Call trace:
 4902 01:38:39.248462  <4>[  159.637201]  refcount_warn_saturate+0xf8/0x224
 4903 01:38:39.248747  <4>[  159.641921]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 4904 01:38:39.249927  <4>[  159.647687]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c
 4905 01:38:39.290065  <4>[  159.653536]  lkdtm_do_action+0x2c/0x50
 4906 01:38:39.290524  <4>[  159.657559]  direct_entry+0x164/0x180
 4907 01:38:39.290868  <4>[  159.661493]  full_proxy_write+0x68/0xc0
 4908 01:38:39.291185  <4>[  159.665606]  vfs_write+0xcc/0x2a0
 4909 01:38:39.291486  <4>[  159.669191]  ksys_write+0x78/0x104
 4910 01:38:39.291776  <4>[  159.672860]  __arm64_sys_write+0x28/0x3c
 4911 01:38:39.292062  <4>[  159.677052]  invoke_syscall+0x8c/0x120
 4912 01:38:39.292341  <4>[  159.681077]  el0_svc_common.constprop.0+0x68/0x124
 4913 01:38:39.292624  <4>[  159.686144]  do_el0_svc+0x40/0xcc
 4914 01:38:39.292906  <4>[  159.689733]  el0_svc+0x48/0xc0
 4915 01:38:39.293623  <4>[  159.693057]  el0t_64_sync_handler+0xb8/0xbc
 4916 01:38:39.333501  <4>[  159.697511]  el0t_64_sync+0x18c/0x190
 4917 01:38:39.333947  <4>[  159.701444] irq event stamp: 0
 4918 01:38:39.334328  <4>[  159.704762] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4919 01:38:39.334644  <4>[  159.711308] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4920 01:38:39.334947  <4>[  159.719771] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4921 01:38:39.335240  <4>[  159.728232] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4922 01:38:39.336800  <4>[  159.734774] ---[ end trace 0000000000000000 ]---
 4923 01:38:39.352051  <6>[  159.739725] lkdtm: Overflow detected: saturated
 4924 01:38:39.523154  # [  159.478675] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4925 01:38:39.523433  # [  159.485856] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4926 01:38:39.523603  # [  159.492381] ------------[ cut here ]------------
 4927 01:38:39.523758  # [  159.497334] refcount_t: saturated; leaking memory.
 4928 01:38:39.523904  # [  159.502559] WARNING: CPU: 1 PID: 2909 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4929 01:38:39.566220  # [  159.511308] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 4930 01:38:39.566492  # [  159.525151] CPU: 1 PID: 2909 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 4931 01:38:39.566664  # [  159.533091] Hardware name: ARM Juno development board (r0) (DT)
 4932 01:38:39.566820  # [  159.539283] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4933 01:38:39.566969  # [  159.546524] pc : refcount_warn_saturate+0xf8/0x224
 4934 01:38:39.567117  # [  159.551592] lr : refcount_warn_saturate+0xf8/0x224
 4935 01:38:39.567265  # [  159.556659] sp : ffff80000fd73830
 4936 01:38:39.609654  # [  159.560240] x29: ffff80000fd73830 x28: ffff00080b8034c0 x27: 0000000000000000
 4937 01:38:39.610148  # [  159.567667] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 4938 01:38:39.610497  # [  159.575091] x23: ffff00080be5e000 x22: ffff80000fd73a10 x21: 0000000000000001
 4939 01:38:39.610807  # [  159.582517] x20: 0000000000000000 x19: ffff80000b6c9000 x18: 0000000000000000
 4940 01:38:39.611102  # [  159.589941] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4941 01:38:39.611390  # [  159.597366] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 4942 01:38:39.652842  # [  159.604792] x11: 0000000000000f7e x10: 0000000000001500 x9 : ffff8000096d4f1c
 4943 01:38:39.653381  # [  159.612217] x8 : ffff00080b8034c0 x7 : 071c71c71c71c71c x6 : 0000000000000000
 4944 01:38:39.653809  # [  159.619642] x5 : ffff80000fd74000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
 4945 01:38:39.654177  # [  159.627066] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8034c0
 4946 01:38:39.654490  # [  159.634490] Call trace:
 4947 01:38:39.654784  # [  159.637201]  refcount_warn_saturate+0xf8/0x224
 4948 01:38:39.655149  # [  159.641921]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 4949 01:38:39.655980  # [  159.647687]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c
 4950 01:38:39.696023  # [  159.653536]  lkdtm_do_action+0x2c/0x50
 4951 01:38:39.696485  # [  159.657559]  direct_entry+0x164/0x180
 4952 01:38:39.696819  # [  159.661493]  full_proxy_write+0x68/0xc0
 4953 01:38:39.697125  # [  159.665606]  vfs_write+0xcc/0x2a0
 4954 01:38:39.697415  # [  159.669191]  ksys_write+0x78/0x104
 4955 01:38:39.697699  # [  159.672860]  __arm64_sys_write+0x28/0x3c
 4956 01:38:39.697980  # [  159.677052]  invoke_syscall+0x8c/0x120
 4957 01:38:39.698320  # [  159.681077]  el0_svc_common.constprop.0+0x68/0x124
 4958 01:38:39.698605  # [  159.686144]  do_el0_svc+0x40/0xcc
 4959 01:38:39.698899  # [  159.689733]  el0_svc+0x48/0xc0
 4960 01:38:39.699623  # [  159.693057]  el0t_64_sync_handler+0xb8/0xbc
 4961 01:38:39.739164  # [  159.697511]  el0t_64_sync+0x18c/0x190
 4962 01:38:39.739625  # [  159.701444] irq event stamp: 0
 4963 01:38:39.739962  # [  159.704762] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4964 01:38:39.740277  # [  159.711308] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4965 01:38:39.740740  # [  159.719771] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 4966 01:38:39.741062  # [  159.728232] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4967 01:38:39.742428  # [  159.734774] ---[ end trace 0000000000000000 ]---
 4968 01:38:39.770473  # [  159.739725] lkdtm: Overflow detected: saturated
 4969 01:38:39.770934  # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 4970 01:38:39.773717  ok 50 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4971 01:38:39.774209  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 4972 01:38:40.278224  <6>[  160.641572] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 4973 01:38:40.279037  <6>[  160.648757] lkdtm: attempting bad refcount_add_not_zero() overflow
 4974 01:38:40.279369  <4>[  160.655962] ------------[ cut here ]------------
 4975 01:38:40.279660  <4>[  160.660919] refcount_t: saturated; leaking memory.
 4976 01:38:40.279930  <4>[  160.666049] WARNING: CPU: 1 PID: 2948 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4977 01:38:40.321479  <4>[  160.674787] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 4978 01:38:40.321917  <4>[  160.688629] CPU: 1 PID: 2948 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 4979 01:38:40.322320  <4>[  160.696567] Hardware name: ARM Juno development board (r0) (DT)
 4980 01:38:40.323008  <4>[  160.702758] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4981 01:38:40.323349  <4>[  160.710000] pc : refcount_warn_saturate+0xf8/0x224
 4982 01:38:40.323653  <4>[  160.715070] lr : refcount_warn_saturate+0xf8/0x224
 4983 01:38:40.323944  <4>[  160.720136] sp : ffff80000fe3bae0
 4984 01:38:40.364846  <4>[  160.723717] x29: ffff80000fe3bae0 x28: ffff000805d734c0 x27: 0000000000000000
 4985 01:38:40.365310  <4>[  160.731145] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 4986 01:38:40.366085  <4>[  160.738572] x23: ffff000805eb3000 x22: ffff80000fe3bcc0 x21: 0000000000000006
 4987 01:38:40.366454  <4>[  160.745997] x20: 0000000000000000 x19: ffff80000b6c9000 x18: 0000000000000000
 4988 01:38:40.366768  <4>[  160.753422] x17: ffff800008162e58 x16: ffff8000081623b8 x15: ffff800008162304
 4989 01:38:40.367072  <4>[  160.760847] x14: 0000000000000000 x13: 205d393139303636 x12: 2e30363120205b3e
 4990 01:38:40.408287  <4>[  160.768272] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815fe78
 4991 01:38:40.408744  <4>[  160.775697] x8 : ffff000805d734c0 x7 : 3931393036362e30 x6 : 0000000000001ffe
 4992 01:38:40.409091  <4>[  160.783122] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 4993 01:38:40.409405  <4>[  160.790547] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805d734c0
 4994 01:38:40.409708  <4>[  160.797972] Call trace:
 4995 01:38:40.410031  <4>[  160.800682]  refcount_warn_saturate+0xf8/0x224
 4996 01:38:40.410349  <4>[  160.805403]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 4997 01:38:40.451632  <4>[  160.811168]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c
 4998 01:38:40.452086  <4>[  160.817017]  lkdtm_do_action+0x2c/0x50
 4999 01:38:40.452423  <4>[  160.821040]  direct_entry+0x164/0x180
 5000 01:38:40.452733  <4>[  160.824975]  full_proxy_write+0x68/0xc0
 5001 01:38:40.453029  <4>[  160.829087]  vfs_write+0xcc/0x2a0
 5002 01:38:40.453320  <4>[  160.832672]  ksys_write+0x78/0x104
 5003 01:38:40.453605  <4>[  160.836342]  __arm64_sys_write+0x28/0x3c
 5004 01:38:40.453888  <4>[  160.840534]  invoke_syscall+0x8c/0x120
 5005 01:38:40.454223  <4>[  160.844559]  el0_svc_common.constprop.0+0x68/0x124
 5006 01:38:40.454534  <4>[  160.849627]  do_el0_svc+0x40/0xcc
 5007 01:38:40.455273  <4>[  160.853216]  el0_svc+0x48/0xc0
 5008 01:38:40.494942  <4>[  160.856540]  el0t_64_sync_handler+0xb8/0xbc
 5009 01:38:40.495422  <4>[  160.860996]  el0t_64_sync+0x18c/0x190
 5010 01:38:40.495811  <4>[  160.864929] irq event stamp: 0
 5011 01:38:40.496131  <4>[  160.868249] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5012 01:38:40.496434  <4>[  160.874794] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5013 01:38:40.496732  <4>[  160.883258] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5014 01:38:40.497060  <4>[  160.891720] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5015 01:38:40.513886  <4>[  160.898262] ---[ end trace 0000000000000000 ]---
 5016 01:38:40.514403  <6>[  160.903214] lkdtm: Overflow detected: saturated
 5017 01:38:40.671967  # [  160.641572] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 5018 01:38:40.672250  # [  160.648757] lkdtm: attempting bad refcount_add_not_zero() overflow
 5019 01:38:40.672422  # [  160.655962] ------------[ cut here ]------------
 5020 01:38:40.672578  # [  160.660919] refcount_t: saturated; leaking memory.
 5021 01:38:40.672728  # [  160.666049] WARNING: CPU: 1 PID: 2948 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5022 01:38:40.715322  # [  160.674787] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 5023 01:38:40.715829  # [  160.688629] CPU: 1 PID: 2948 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 5024 01:38:40.716267  # [  160.696567] Hardware name: ARM Juno development board (r0) (DT)
 5025 01:38:40.716673  # [  160.702758] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5026 01:38:40.717061  # [  160.710000] pc : refcount_warn_saturate+0xf8/0x224
 5027 01:38:40.717442  # [  160.715070] lr : refcount_warn_saturate+0xf8/0x224
 5028 01:38:40.717817  # [  160.720136] sp : ffff80000fe3bae0
 5029 01:38:40.758513  # [  160.723717] x29: ffff80000fe3bae0 x28: ffff000805d734c0 x27: 0000000000000000
 5030 01:38:40.758978  # [  160.731145] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 5031 01:38:40.759317  # [  160.738572] x23: ffff000805eb3000 x22: ffff80000fe3bcc0 x21: 0000000000000006
 5032 01:38:40.759625  # [  160.745997] x20: 0000000000000000 x19: ffff80000b6c9000 x18: 0000000000000000
 5033 01:38:40.759928  # [  160.753422] x17: ffff800008162e58 x16: ffff8000081623b8 x15: ffff800008162304
 5034 01:38:40.760225  # [  160.760847] x14: 0000000000000000 x13: 205d393139303636 x12: 2e30363120205b3e
 5035 01:38:40.801704  # [  160.768272] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815fe78
 5036 01:38:40.802200  # [  160.775697] x8 : ffff000805d734c0 x7 : 3931393036362e30 x6 : 0000000000001ffe
 5037 01:38:40.802916  # [  160.783122] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 5038 01:38:40.803264  # [  160.790547] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805d734c0
 5039 01:38:40.803598  # [  160.797972] Call trace:
 5040 01:38:40.803903  # [  160.800682]  refcount_warn_saturate+0xf8/0x224
 5041 01:38:40.804196  # [  160.805403]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 5042 01:38:40.804915  # [  160.811168]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c
 5043 01:38:40.844857  # [  160.817017]  lkdtm_do_action+0x2c/0x50
 5044 01:38:40.845318  # [  160.821040]  direct_entry+0x164/0x180
 5045 01:38:40.845657  # [  160.824975]  full_proxy_write+0x68/0xc0
 5046 01:38:40.845968  # [  160.829087]  vfs_write+0xcc/0x2a0
 5047 01:38:40.846318  # [  160.832672]  ksys_write+0x78/0x104
 5048 01:38:40.846614  # [  160.836342]  __arm64_sys_write+0x28/0x3c
 5049 01:38:40.847261  # [  160.840534]  invoke_syscall+0x8c/0x120
 5050 01:38:40.847578  # [  160.844559]  el0_svc_common.constprop.0+0x68/0x124
 5051 01:38:40.847869  # [  160.849627]  do_el0_svc+0x40/0xcc
 5052 01:38:40.848246  # [  160.853216]  el0_svc+0x48/0xc0
 5053 01:38:40.848606  # [  160.856540]  el0t_64_sync_handler+0xb8/0xbc
 5054 01:38:40.888046  # [  160.860996]  el0t_64_sync+0x18c/0x190
 5055 01:38:40.888534  # [  160.864929] irq event stamp: 0
 5056 01:38:40.889242  # [  160.868249] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5057 01:38:40.889590  # [  160.874794] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5058 01:38:40.889910  # [  160.883258] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5059 01:38:40.890284  # [  160.891720] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5060 01:38:40.891313  # [  160.898262] ---[ end trace 0000000000000000 ]---
 5061 01:38:40.914320  # [  160.903214] lkdtm: Overflow detected: saturated
 5062 01:38:40.914780  # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5063 01:38:40.917615  ok 51 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5064 01:38:40.918105  # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5065 01:38:41.438503  <6>[  161.796731] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5066 01:38:41.439156  <6>[  161.803328] lkdtm: attempting good refcount_dec()
 5067 01:38:41.440110  <6>[  161.808496] lkdtm: attempting bad refcount_dec() to zero
 5068 01:38:41.440678  <4>[  161.814177] ------------[ cut here ]------------
 5069 01:38:41.441205  <4>[  161.819125] refcount_t: decrement hit 0; leaking memory.
 5070 01:38:41.441725  <4>[  161.825012] WARNING: CPU: 1 PID: 2987 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5071 01:38:41.481828  <4>[  161.833760] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 5072 01:38:41.482360  <4>[  161.847602] CPU: 1 PID: 2987 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 5073 01:38:41.483089  <4>[  161.855541] Hardware name: ARM Juno development board (r0) (DT)
 5074 01:38:41.483449  <4>[  161.861733] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5075 01:38:41.483777  <4>[  161.868975] pc : refcount_warn_saturate+0x68/0x224
 5076 01:38:41.484088  <4>[  161.874044] lr : refcount_warn_saturate+0x68/0x224
 5077 01:38:41.484385  <4>[  161.879111] sp : ffff80000fec3b50
 5078 01:38:41.525275  <4>[  161.882691] x29: ffff80000fec3b50 x28: ffff00080b8034c0 x27: 0000000000000000
 5079 01:38:41.525759  <4>[  161.890119] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 5080 01:38:41.526159  <4>[  161.897544] x23: ffff000804600000 x22: ffff80000fec3d20 x21: 0000000000000012
 5081 01:38:41.526857  <4>[  161.904969] x20: 0000000000000000 x19: ffff80000b6c9366 x18: 0000000000000000
 5082 01:38:41.527207  <4>[  161.912394] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5083 01:38:41.527518  <4>[  161.919819] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 5084 01:38:41.568612  <4>[  161.927244] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d4f1c
 5085 01:38:41.569098  <4>[  161.934669] x8 : ffff00080b8034c0 x7 : 00000074b5503510 x6 : 0000000000000000
 5086 01:38:41.569823  <4>[  161.942094] x5 : ffff80000fec4000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
 5087 01:38:41.570231  <4>[  161.949520] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8034c0
 5088 01:38:41.570555  <4>[  161.956944] Call trace:
 5089 01:38:41.570864  <4>[  161.959654]  refcount_warn_saturate+0x68/0x224
 5090 01:38:41.571162  <4>[  161.964374]  __refcount_dec.constprop.0+0x50/0x60
 5091 01:38:41.571928  <4>[  161.969356]  lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
 5092 01:38:41.611957  <4>[  161.974073]  lkdtm_do_action+0x2c/0x50
 5093 01:38:41.612424  <4>[  161.978096]  direct_entry+0x164/0x180
 5094 01:38:41.612758  <4>[  161.982031]  full_proxy_write+0x68/0xc0
 5095 01:38:41.613431  <4>[  161.986144]  vfs_write+0xcc/0x2a0
 5096 01:38:41.613769  <4>[  161.989728]  ksys_write+0x78/0x104
 5097 01:38:41.614102  <4>[  161.993398]  __arm64_sys_write+0x28/0x3c
 5098 01:38:41.614402  <4>[  161.997590]  invoke_syscall+0x8c/0x120
 5099 01:38:41.614687  <4>[  162.001615]  el0_svc_common.constprop.0+0x68/0x124
 5100 01:38:41.614970  <4>[  162.006683]  do_el0_svc+0x40/0xcc
 5101 01:38:41.615348  <4>[  162.010271]  el0_svc+0x48/0xc0
 5102 01:38:41.615710  <4>[  162.013595]  el0t_64_sync_handler+0xb8/0xbc
 5103 01:38:41.655299  <4>[  162.018050]  el0t_64_sync+0x18c/0x190
 5104 01:38:41.655750  <4>[  162.021983] irq event stamp: 0
 5105 01:38:41.656091  <4>[  162.025302] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5106 01:38:41.656410  <4>[  162.031848] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5107 01:38:41.656712  <4>[  162.040311] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5108 01:38:41.657000  <4>[  162.048773] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5109 01:38:41.658599  <4>[  162.055315] ---[ end trace 0000000000000000 ]---
 5110 01:38:41.673495  <6>[  162.060319] lkdtm: Zero detected: saturated
 5111 01:38:41.835927  # [  161.796731] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5112 01:38:41.836205  # [  161.803328] lkdtm: attempting good refcount_dec()
 5113 01:38:41.836376  # [  161.808496] lkdtm: attempting bad refcount_dec() to zero
 5114 01:38:41.836798  # [  161.814177] ------------[ cut here ]------------
 5115 01:38:41.836966  # [  161.819125] refcount_t: decrement hit 0; leaking memory.
 5116 01:38:41.837121  # [  161.825012] WARNING: CPU: 1 PID: 2987 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5117 01:38:41.879085  # [  161.833760] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 5118 01:38:41.879355  # [  161.847602] CPU: 1 PID: 2987 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 5119 01:38:41.879791  # [  161.855541] Hardware name: ARM Juno development board (r0) (DT)
 5120 01:38:41.879964  # [  161.861733] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5121 01:38:41.880120  # [  161.868975] pc : refcount_warn_saturate+0x68/0x224
 5122 01:38:41.880269  # [  161.874044] lr : refcount_warn_saturate+0x68/0x224
 5123 01:38:41.882266  # [  161.879111] sp : ffff80000fec3b50
 5124 01:38:41.922270  # [  161.882691] x29: ffff80000fec3b50 x28: ffff00080b8034c0 x27: 0000000000000000
 5125 01:38:41.922513  # [  161.890119] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 5126 01:38:41.922685  # [  161.897544] x23: ffff000804600000 x22: ffff80000fec3d20 x21: 0000000000000012
 5127 01:38:41.922840  # [  161.904969] x20: 0000000000000000 x19: ffff80000b6c9366 x18: 0000000000000000
 5128 01:38:41.922989  # [  161.912394] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5129 01:38:41.925505  # [  161.919819] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 5130 01:38:41.965398  # [  161.927244] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d4f1c
 5131 01:38:41.965650  # [  161.934669] x8 : ffff00080b8034c0 x7 : 00000074b5503510 x6 : 0000000000000000
 5132 01:38:41.965822  # [  161.942094] x5 : ffff80000fec4000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
 5133 01:38:41.966239  # [  161.949520] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8034c0
 5134 01:38:41.966410  # [  161.956944] Call trace:
 5135 01:38:41.966563  # [  161.959654]  refcount_warn_saturate+0x68/0x224
 5136 01:38:41.966713  # [  161.964374]  __refcount_dec.constprop.0+0x50/0x60
 5137 01:38:42.008558  # [  161.969356]  lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
 5138 01:38:42.008816  # [  161.974073]  lkdtm_do_action+0x2c/0x50
 5139 01:38:42.008985  # [  161.978096]  direct_entry+0x164/0x180
 5140 01:38:42.009140  # [  161.982031]  full_proxy_write+0x68/0xc0
 5141 01:38:42.009289  # [  161.986144]  vfs_write+0xcc/0x2a0
 5142 01:38:42.009436  # [  161.989728]  ksys_write+0x78/0x104
 5143 01:38:42.009579  # [  161.993398]  __arm64_sys_write+0x28/0x3c
 5144 01:38:42.009719  # [  161.997590]  invoke_syscall+0x8c/0x120
 5145 01:38:42.009861  # [  162.001615]  el0_svc_common.constprop.0+0x68/0x124
 5146 01:38:42.010019  # [  162.006683]  do_el0_svc+0x40/0xcc
 5147 01:38:42.010172  # [  162.010271]  el0_svc+0x48/0xc0
 5148 01:38:42.011765  # [  162.013595]  el0t_64_sync_handler+0xb8/0xbc
 5149 01:38:42.051701  # [  162.018050]  el0t_64_sync+0x18c/0x190
 5150 01:38:42.051948  # [  162.021983] irq event stamp: 0
 5151 01:38:42.052117  # [  162.025302] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5152 01:38:42.052273  # [  162.031848] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5153 01:38:42.052425  # [  162.040311] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5154 01:38:42.052571  # [  162.048773] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5155 01:38:42.054936  # [  162.055315] ---[ end trace 0000000000000000 ]---
 5156 01:38:42.078046  # [  162.060319] lkdtm: Zero detected: saturated
 5157 01:38:42.078296  # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
 5158 01:38:42.078466  ok 52 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5159 01:38:42.081202  # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5160 01:38:42.665379  <6>[  163.028361] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5161 01:38:42.665669  <6>[  163.034766] lkdtm: attempting bad refcount_dec() below zero
 5162 01:38:42.665868  <4>[  163.040691] ------------[ cut here ]------------
 5163 01:38:42.666139  <4>[  163.045640] refcount_t: decrement hit 0; leaking memory.
 5164 01:38:42.666835  <4>[  163.051487] WARNING: CPU: 1 PID: 3031 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5165 01:38:42.708907  <4>[  163.060236] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 5166 01:38:42.709448  <4>[  163.074079] CPU: 1 PID: 3031 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 5167 01:38:42.709806  <4>[  163.082017] Hardware name: ARM Juno development board (r0) (DT)
 5168 01:38:42.710553  <4>[  163.088209] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5169 01:38:42.710899  <4>[  163.095451] pc : refcount_warn_saturate+0x68/0x224
 5170 01:38:42.711206  <4>[  163.100520] lr : refcount_warn_saturate+0x68/0x224
 5171 01:38:42.711492  <4>[  163.105586] sp : ffff80000ff93910
 5172 01:38:42.712466  <4>[  163.109167] x29: ffff80000ff93910 x28: ffff00080b451a80 x27: 0000000000000000
 5173 01:38:42.752599  <4>[  163.116595] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 5174 01:38:42.753048  <4>[  163.124022] x23: ffff00080bacc000 x22: ffff80000ff93ae0 x21: 0000000000000016
 5175 01:38:42.753386  <4>[  163.131447] x20: 0000000000000000 x19: ffff80000b6c9366 x18: 0000000000000000
 5176 01:38:42.753694  <4>[  163.138872] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5177 01:38:42.753993  <4>[  163.146297] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 5178 01:38:42.795629  <4>[  163.153722] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d4f1c
 5179 01:38:42.796084  <4>[  163.161148] x8 : ffff00080b451a80 x7 : 00000074b5503510 x6 : 0000000000000000
 5180 01:38:42.796787  <4>[  163.168573] x5 : ffff80000ff94000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
 5181 01:38:42.797127  <4>[  163.175998] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b451a80
 5182 01:38:42.797432  <4>[  163.183422] Call trace:
 5183 01:38:42.797719  <4>[  163.186132]  refcount_warn_saturate+0x68/0x224
 5184 01:38:42.798041  <4>[  163.190853]  __refcount_dec.constprop.0+0x50/0x60
 5185 01:38:42.798881  <4>[  163.195835]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
 5186 01:38:42.838982  <4>[  163.200900]  lkdtm_do_action+0x2c/0x50
 5187 01:38:42.839427  <4>[  163.204923]  direct_entry+0x164/0x180
 5188 01:38:42.839760  <4>[  163.208858]  full_proxy_write+0x68/0xc0
 5189 01:38:42.840470  <4>[  163.212970]  vfs_write+0xcc/0x2a0
 5190 01:38:42.840806  <4>[  163.216554]  ksys_write+0x78/0x104
 5191 01:38:42.841106  <4>[  163.220224]  __arm64_sys_write+0x28/0x3c
 5192 01:38:42.841392  <4>[  163.224416]  invoke_syscall+0x8c/0x120
 5193 01:38:42.841672  <4>[  163.228442]  el0_svc_common.constprop.0+0x68/0x124
 5194 01:38:42.841951  <4>[  163.233509]  do_el0_svc+0x40/0xcc
 5195 01:38:42.842297  <4>[  163.237098]  el0_svc+0x48/0xc0
 5196 01:38:42.842650  <4>[  163.240422]  el0t_64_sync_handler+0xb8/0xbc
 5197 01:38:42.882321  <4>[  163.244877]  el0t_64_sync+0x18c/0x190
 5198 01:38:42.882795  <4>[  163.248809] irq event stamp: 0
 5199 01:38:42.883538  <4>[  163.252128] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5200 01:38:42.883892  <4>[  163.258674] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5201 01:38:42.884204  <4>[  163.267138] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5202 01:38:42.884503  <4>[  163.275599] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5203 01:38:42.885715  <4>[  163.282141] ---[ end trace 0000000000000000 ]---
 5204 01:38:42.900696  <6>[  163.287090] lkdtm: Negative detected: saturated
 5205 01:38:43.068467  # [  163.028361] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5206 01:38:43.068755  # [  163.034766] lkdtm: attempting bad refcount_dec() below zero
 5207 01:38:43.068955  # [  163.040691] ------------[ cut here ]------------
 5208 01:38:43.069136  # [  163.045640] refcount_t: decrement hit 0; leaking memory.
 5209 01:38:43.069292  # [  163.051487] WARNING: CPU: 1 PID: 3031 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5210 01:38:43.111660  # [  163.060236] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 5211 01:38:43.111935  # [  163.074079] CPU: 1 PID: 3031 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 5212 01:38:43.112130  # [  163.082017] Hardware name: ARM Juno development board (r0) (DT)
 5213 01:38:43.112301  # [  163.088209] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5214 01:38:43.112462  # [  163.095451] pc : refcount_warn_saturate+0x68/0x224
 5215 01:38:43.112618  # [  163.100520] lr : refcount_warn_saturate+0x68/0x224
 5216 01:38:43.112770  # [  163.105586] sp : ffff80000ff93910
 5217 01:38:43.114794  # [  163.109167] x29: ffff80000ff93910 x28: ffff00080b451a80 x27: 0000000000000000
 5218 01:38:43.154790  # [  163.116595] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 5219 01:38:43.155039  # [  163.124022] x23: ffff00080bacc000 x22: ffff80000ff93ae0 x21: 0000000000000016
 5220 01:38:43.155222  # [  163.131447] x20: 0000000000000000 x19: ffff80000b6c9366 x18: 0000000000000000
 5221 01:38:43.155389  # [  163.138872] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5222 01:38:43.155547  # [  163.146297] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 5223 01:38:43.157958  # [  163.153722] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d4f1c
 5224 01:38:43.197936  # [  163.161148] x8 : ffff00080b451a80 x7 : 00000074b5503510 x6 : 0000000000000000
 5225 01:38:43.198224  # [  163.168573] x5 : ffff80000ff94000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
 5226 01:38:43.198416  # [  163.175998] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b451a80
 5227 01:38:43.198643  # [  163.183422] Call trace:
 5228 01:38:43.198820  # [  163.186132]  refcount_warn_saturate+0x68/0x224
 5229 01:38:43.198955  # [  163.190853]  __refcount_dec.constprop.0+0x50/0x60
 5230 01:38:43.199082  # [  163.195835]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
 5231 01:38:43.201058  # [  163.200900]  lkdtm_do_action+0x2c/0x50
 5232 01:38:43.241046  # [  163.204923]  direct_entry+0x164/0x180
 5233 01:38:43.241291  # [  163.208858]  full_proxy_write+0x68/0xc0
 5234 01:38:43.241474  # [  163.212970]  vfs_write+0xcc/0x2a0
 5235 01:38:43.241640  # [  163.216554]  ksys_write+0x78/0x104
 5236 01:38:43.241813  # [  163.220224]  __arm64_sys_write+0x28/0x3c
 5237 01:38:43.241964  # [  163.224416]  invoke_syscall+0x8c/0x120
 5238 01:38:43.242113  # [  163.228442]  el0_svc_common.constprop.0+0x68/0x124
 5239 01:38:43.242241  # [  163.233509]  do_el0_svc+0x40/0xcc
 5240 01:38:43.242363  # [  163.237098]  el0_svc+0x48/0xc0
 5241 01:38:43.242481  # [  163.240422]  el0t_64_sync_handler+0xb8/0xbc
 5242 01:38:43.244224  # [  163.244877]  el0t_64_sync+0x18c/0x190
 5243 01:38:43.284308  # [  163.248809] irq event stamp: 0
 5244 01:38:43.284550  # [  163.252128] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5245 01:38:43.284733  # [  163.258674] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5246 01:38:43.284899  # [  163.267138] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5247 01:38:43.285053  # [  163.275599] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5248 01:38:43.285203  # [  163.282141] ---[ end trace 0000000000000000 ]---
 5249 01:38:43.287502  # [  163.287090] lkdtm: Negative detected: saturated
 5250 01:38:43.310981  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
 5251 01:38:43.311225  ok 53 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5252 01:38:43.314071  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5253 01:38:43.902426  <6>[  164.265032] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5254 01:38:43.902980  <6>[  164.273008] lkdtm: attempting bad refcount_dec_and_test() below zero
 5255 01:38:43.903352  <4>[  164.279749] ------------[ cut here ]------------
 5256 01:38:43.904054  <4>[  164.284964] refcount_t: underflow; use-after-free.
 5257 01:38:43.904405  <4>[  164.290343] WARNING: CPU: 1 PID: 3075 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5258 01:38:43.945610  <4>[  164.299180] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 5259 01:38:43.946133  <4>[  164.313022] CPU: 1 PID: 3075 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 5260 01:38:43.946502  <4>[  164.320961] Hardware name: ARM Juno development board (r0) (DT)
 5261 01:38:43.947220  <4>[  164.327153] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5262 01:38:43.947578  <4>[  164.334395] pc : refcount_warn_saturate+0x12c/0x224
 5263 01:38:43.947891  <4>[  164.339551] lr : refcount_warn_saturate+0x12c/0x224
 5264 01:38:43.948193  <4>[  164.344705] sp : ffff800010043970
 5265 01:38:43.988962  <4>[  164.348285] x29: ffff800010043970 x28: ffff00080b451a80 x27: 0000000000000000
 5266 01:38:43.989819  <4>[  164.355714] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 5267 01:38:43.990266  <4>[  164.363139] x23: ffff00080b093000 x22: ffff800010043b40 x21: 000000000000001f
 5268 01:38:43.990606  <4>[  164.370565] x20: 0000000000000000 x19: ffff80000b6c9366 x18: 0000000000000000
 5269 01:38:43.990920  <4>[  164.377989] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5270 01:38:43.992302  <4>[  164.385415] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 5271 01:38:44.032351  <4>[  164.392840] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d4f1c
 5272 01:38:44.032805  <4>[  164.400265] x8 : ffff00080b451a80 x7 : 00000074b5503510 x6 : 0000000000000000
 5273 01:38:44.033153  <4>[  164.407689] x5 : ffff800010044000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
 5274 01:38:44.033475  <4>[  164.415114] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b451a80
 5275 01:38:44.033785  <4>[  164.422539] Call trace:
 5276 01:38:44.034122  <4>[  164.425249]  refcount_warn_saturate+0x12c/0x224
 5277 01:38:44.034424  <4>[  164.430057]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5278 01:38:44.075826  <4>[  164.435824]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c
 5279 01:38:44.076364  <4>[  164.441674]  lkdtm_do_action+0x2c/0x50
 5280 01:38:44.076740  <4>[  164.445696]  direct_entry+0x164/0x180
 5281 01:38:44.077078  <4>[  164.449631]  full_proxy_write+0x68/0xc0
 5282 01:38:44.077395  <4>[  164.453743]  vfs_write+0xcc/0x2a0
 5283 01:38:44.077700  <4>[  164.457328]  ksys_write+0x78/0x104
 5284 01:38:44.077994  <4>[  164.460998]  __arm64_sys_write+0x28/0x3c
 5285 01:38:44.078333  <4>[  164.465190]  invoke_syscall+0x8c/0x120
 5286 01:38:44.078625  <4>[  164.469215]  el0_svc_common.constprop.0+0x68/0x124
 5287 01:38:44.079026  <4>[  164.474283]  do_el0_svc+0x40/0xcc
 5288 01:38:44.079722  <4>[  164.477871]  el0_svc+0x48/0xc0
 5289 01:38:44.119036  <4>[  164.481195]  el0t_64_sync_handler+0xb8/0xbc
 5290 01:38:44.119487  <4>[  164.485651]  el0t_64_sync+0x18c/0x190
 5291 01:38:44.119830  <4>[  164.489584] irq event stamp: 0
 5292 01:38:44.120147  <4>[  164.492902] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5293 01:38:44.120452  <4>[  164.499448] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5294 01:38:44.120751  <4>[  164.507911] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5295 01:38:44.122313  <4>[  164.516373] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5296 01:38:44.139445  <4>[  164.522915] ---[ end trace 0000000000000000 ]---
 5297 01:38:44.142686  <6>[  164.527870] lkdtm: Negative detected: saturated
 5298 01:38:44.296302  # [  164.265032] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5299 01:38:44.296585  # [  164.273008] lkdtm: attempting bad refcount_dec_and_test() below zero
 5300 01:38:44.296810  # [  164.279749] ------------[ cut here ]------------
 5301 01:38:44.297015  # [  164.284964] refcount_t: underflow; use-after-free.
 5302 01:38:44.297212  # [  164.290343] WARNING: CPU: 1 PID: 3075 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5303 01:38:44.339439  # [  164.299180] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 5304 01:38:44.339716  # [  164.313022] CPU: 1 PID: 3075 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 5305 01:38:44.339909  # [  164.320961] Hardware name: ARM Juno development board (r0) (DT)
 5306 01:38:44.340080  # [  164.327153] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5307 01:38:44.340240  # [  164.334395] pc : refcount_warn_saturate+0x12c/0x224
 5308 01:38:44.340392  # [  164.339551] lr : refcount_warn_saturate+0x12c/0x224
 5309 01:38:44.340541  # [  164.344705] sp : ffff800010043970
 5310 01:38:44.382867  # [  164.348285] x29: ffff800010043970 x28: ffff00080b451a80 x27: 0000000000000000
 5311 01:38:44.383338  # [  164.355714] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 5312 01:38:44.384054  # [  164.363139] x23: ffff00080b093000 x22: ffff800010043b40 x21: 000000000000001f
 5313 01:38:44.384407  # [  164.370565] x20: 0000000000000000 x19: ffff80000b6c9366 x18: 0000000000000000
 5314 01:38:44.384723  # [  164.377989] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5315 01:38:44.385027  # [  164.385415] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 5316 01:38:44.425941  # [  164.392840] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d4f1c
 5317 01:38:44.426929  # [  164.400265] x8 : ffff00080b451a80 x7 : 00000074b5503510 x6 : 0000000000000000
 5318 01:38:44.427331  # [  164.407689] x5 : ffff800010044000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
 5319 01:38:44.427673  # [  164.415114] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b451a80
 5320 01:38:44.427991  # [  164.422539] Call trace:
 5321 01:38:44.428294  # [  164.425249]  refcount_warn_saturate+0x12c/0x224
 5322 01:38:44.428592  # [  164.430057]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5323 01:38:44.429285  # [  164.435824]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c
 5324 01:38:44.469203  # [  164.441674]  lkdtm_do_action+0x2c/0x50
 5325 01:38:44.469669  # [  164.445696]  direct_entry+0x164/0x180
 5326 01:38:44.470044  # [  164.449631]  full_proxy_write+0x68/0xc0
 5327 01:38:44.470380  # [  164.453743]  vfs_write+0xcc/0x2a0
 5328 01:38:44.470683  # [  164.457328]  ksys_write+0x78/0x104
 5329 01:38:44.470975  # [  164.460998]  __arm64_sys_write+0x28/0x3c
 5330 01:38:44.471260  # [  164.465190]  invoke_syscall+0x8c/0x120
 5331 01:38:44.471543  # [  164.469215]  el0_svc_common.constprop.0+0x68/0x124
 5332 01:38:44.471826  # [  164.474283]  do_el0_svc+0x40/0xcc
 5333 01:38:44.472158  # [  164.477871]  el0_svc+0x48/0xc0
 5334 01:38:44.472857  # [  164.481195]  el0t_64_sync_handler+0xb8/0xbc
 5335 01:38:44.512383  # [  164.485651]  el0t_64_sync+0x18c/0x190
 5336 01:38:44.512959  # [  164.489584] irq event stamp: 0
 5337 01:38:44.513309  # [  164.492902] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5338 01:38:44.513628  # [  164.499448] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5339 01:38:44.513932  # [  164.507911] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5340 01:38:44.514395  # [  164.516373] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5341 01:38:44.515675  # [  164.522915] ---[ end trace 0000000000000000 ]---
 5342 01:38:44.544204  # [  164.527870] lkdtm: Negative detected: saturated
 5343 01:38:44.544685  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5344 01:38:44.545128  ok 54 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5345 01:38:44.547369  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5346 01:38:45.140102  <6>[  165.503868] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5347 01:38:45.140651  <6>[  165.511023] lkdtm: attempting bad refcount_sub_and_test() below zero
 5348 01:38:45.141122  <4>[  165.517729] ------------[ cut here ]------------
 5349 01:38:45.141945  <4>[  165.522682] refcount_t: underflow; use-after-free.
 5350 01:38:45.142355  <4>[  165.528006] WARNING: CPU: 1 PID: 3119 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5351 01:38:45.183302  <4>[  165.536841] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 5352 01:38:45.183788  <4>[  165.550683] CPU: 1 PID: 3119 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 5353 01:38:45.184232  <4>[  165.558621] Hardware name: ARM Juno development board (r0) (DT)
 5354 01:38:45.185033  <4>[  165.564813] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5355 01:38:45.185413  <4>[  165.572055] pc : refcount_warn_saturate+0x12c/0x224
 5356 01:38:45.185817  <4>[  165.577211] lr : refcount_warn_saturate+0x12c/0x224
 5357 01:38:45.186242  <4>[  165.582364] sp : ffff8000100fb820
 5358 01:38:45.226713  <4>[  165.585945] x29: ffff8000100fb820 x28: ffff00080bcc4f00 x27: 0000000000000000
 5359 01:38:45.227172  <4>[  165.593373] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 5360 01:38:45.227610  <4>[  165.600799] x23: ffff0008048f8000 x22: ffff8000100fb9f0 x21: 000000000000001f
 5361 01:38:45.228021  <4>[  165.608224] x20: 0000000000000000 x19: ffff80000b6c9366 x18: 0000000000000000
 5362 01:38:45.228420  <4>[  165.615649] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5363 01:38:45.230039  <4>[  165.623074] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 5364 01:38:45.270077  <4>[  165.630499] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d4f1c
 5365 01:38:45.270541  <4>[  165.637925] x8 : ffff00080bcc4f00 x7 : 00000074b5503510 x6 : 0000000000000000
 5366 01:38:45.270982  <4>[  165.645350] x5 : ffff8000100fc000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
 5367 01:38:45.271393  <4>[  165.652775] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bcc4f00
 5368 01:38:45.271784  <4>[  165.660199] Call trace:
 5369 01:38:45.272166  <4>[  165.662909]  refcount_warn_saturate+0x12c/0x224
 5370 01:38:45.272547  <4>[  165.667716]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5371 01:38:45.313354  <4>[  165.673483]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90
 5372 01:38:45.314237  <4>[  165.679335]  lkdtm_do_action+0x2c/0x50
 5373 01:38:45.314639  <4>[  165.683356]  direct_entry+0x164/0x180
 5374 01:38:45.315055  <4>[  165.687291]  full_proxy_write+0x68/0xc0
 5375 01:38:45.315447  <4>[  165.691403]  vfs_write+0xcc/0x2a0
 5376 01:38:45.315827  <4>[  165.694987]  ksys_write+0x78/0x104
 5377 01:38:45.316202  <4>[  165.698658]  __arm64_sys_write+0x28/0x3c
 5378 01:38:45.316635  <4>[  165.702850]  invoke_syscall+0x8c/0x120
 5379 01:38:45.317014  <4>[  165.706875]  el0_svc_common.constprop.0+0x68/0x124
 5380 01:38:45.317381  <4>[  165.711943]  do_el0_svc+0x40/0xcc
 5381 01:38:45.317845  <4>[  165.715531]  el0_svc+0x48/0xc0
 5382 01:38:45.356690  <4>[  165.718855]  el0t_64_sync_handler+0xb8/0xbc
 5383 01:38:45.357149  <4>[  165.723311]  el0t_64_sync+0x18c/0x190
 5384 01:38:45.357586  <4>[  165.727244] irq event stamp: 0
 5385 01:38:45.357998  <4>[  165.730562] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5386 01:38:45.358430  <4>[  165.737107] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5387 01:38:45.358822  <4>[  165.745572] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5388 01:38:45.360036  <4>[  165.754033] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5389 01:38:45.377251  <4>[  165.760575] ---[ end trace 0000000000000000 ]---
 5390 01:38:45.380411  <6>[  165.765527] lkdtm: Negative detected: saturated
 5391 01:38:45.570662  # [  165.503868] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5392 01:38:45.571117  # [  165.511023] lkdtm: attempting bad refcount_sub_and_test() below zero
 5393 01:38:45.571446  # [  165.517729] ------------[ cut here ]------------
 5394 01:38:45.571757  # [  165.522682] refcount_t: underflow; use-after-free.
 5395 01:38:45.572057  # [  165.528006] WARNING: CPU: 1 PID: 3119 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5396 01:38:45.613846  # [  165.536841] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 5397 01:38:45.614404  # [  165.550683] CPU: 1 PID: 3119 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 5398 01:38:45.614757  # [  165.558621] Hardware name: ARM Juno development board (r0) (DT)
 5399 01:38:45.615077  # [  165.564813] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5400 01:38:45.615381  # [  165.572055] pc : refcount_warn_saturate+0x12c/0x224
 5401 01:38:45.615679  # [  165.577211] lr : refcount_warn_saturate+0x12c/0x224
 5402 01:38:45.615966  # [  165.582364] sp : ffff8000100fb820
 5403 01:38:45.657079  # [  165.585945] x29: ffff8000100fb820 x28: ffff00080bcc4f00 x27: 0000000000000000
 5404 01:38:45.657551  # [  165.593373] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 5405 01:38:45.657893  # [  165.600799] x23: ffff0008048f8000 x22: ffff8000100fb9f0 x21: 000000000000001f
 5406 01:38:45.658265  # [  165.608224] x20: 0000000000000000 x19: ffff80000b6c9366 x18: 0000000000000000
 5407 01:38:45.658573  # [  165.615649] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5408 01:38:45.658866  # [  165.623074] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 5409 01:38:45.700262  # [  165.630499] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d4f1c
 5410 01:38:45.700727  # [  165.637925] x8 : ffff00080bcc4f00 x7 : 00000074b5503510 x6 : 0000000000000000
 5411 01:38:45.701155  # [  165.645350] x5 : ffff8000100fc000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
 5412 01:38:45.701508  # [  165.652775] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bcc4f00
 5413 01:38:45.701818  # [  165.660199] Call trace:
 5414 01:38:45.702158  # [  165.662909]  refcount_warn_saturate+0x12c/0x224
 5415 01:38:45.702461  # [  165.667716]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5416 01:38:45.703493  # [  165.673483]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90
 5417 01:38:45.743331  # [  165.679335]  lkdtm_do_action+0x2c/0x50
 5418 01:38:45.743798  # [  165.683356]  direct_entry+0x164/0x180
 5419 01:38:45.744151  # [  165.687291]  full_proxy_write+0x68/0xc0
 5420 01:38:45.744472  # [  165.691403]  vfs_write+0xcc/0x2a0
 5421 01:38:45.744778  # [  165.694987]  ksys_write+0x78/0x104
 5422 01:38:45.745071  # [  165.698658]  __arm64_sys_write+0x28/0x3c
 5423 01:38:45.745355  # [  165.702850]  invoke_syscall+0x8c/0x120
 5424 01:38:45.745642  # [  165.706875]  el0_svc_common.constprop.0+0x68/0x124
 5425 01:38:45.745924  # [  165.711943]  do_el0_svc+0x40/0xcc
 5426 01:38:45.746271  # [  165.715531]  el0_svc+0x48/0xc0
 5427 01:38:45.747041  # [  165.718855]  el0t_64_sync_handler+0xb8/0xbc
 5428 01:38:45.786433  # [  165.723311]  el0t_64_sync+0x18c/0x190
 5429 01:38:45.786909  # [  165.727244] irq event stamp: 0
 5430 01:38:45.787722  # [  165.730562] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5431 01:38:45.788133  # [  165.737107] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5432 01:38:45.788558  # [  165.745572] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5433 01:38:45.788952  # [  165.754033] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5434 01:38:45.789801  # [  165.760575] ---[ end trace 0000000000000000 ]---
 5435 01:38:45.817911  # [  165.765527] lkdtm: Negative detected: saturated
 5436 01:38:45.818419  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5437 01:38:45.818762  ok 55 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5438 01:38:45.821164  # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5439 01:38:46.327718  <6>[  166.691465] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5440 01:38:46.328607  <6>[  166.697481] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5441 01:38:46.328982  <6>[  166.704349] lkdtm: Good: zero detected
 5442 01:38:46.329308  <6>[  166.708437] lkdtm: Correctly stayed at zero
 5443 01:38:46.329618  <6>[  166.712918] lkdtm: attempting bad refcount_inc() from zero
 5444 01:38:46.329914  <4>[  166.718704] ------------[ cut here ]------------
 5445 01:38:46.330269  <4>[  166.723616] refcount_t: addition on 0; use-after-free.
 5446 01:38:46.371029  <4>[  166.729083] WARNING: CPU: 1 PID: 3158 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5447 01:38:46.371527  <4>[  166.737821] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 5448 01:38:46.372243  <4>[  166.751663] CPU: 1 PID: 3158 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 5449 01:38:46.372598  <4>[  166.759602] Hardware name: ARM Juno development board (r0) (DT)
 5450 01:38:46.372919  <4>[  166.765794] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5451 01:38:46.374549  <4>[  166.773036] pc : refcount_warn_saturate+0xc8/0x224
 5452 01:38:46.414347  <4>[  166.778106] lr : refcount_warn_saturate+0xc8/0x224
 5453 01:38:46.414808  <4>[  166.783173] sp : ffff800010193b90
 5454 01:38:46.415524  <4>[  166.786754] x29: ffff800010193b90 x28: ffff00080bcc4f00 x27: 0000000000000000
 5455 01:38:46.415877  <4>[  166.794182] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 5456 01:38:46.416195  <4>[  166.801609] x23: ffff00080bfcb000 x22: ffff800010193d60 x21: 0000000000000012
 5457 01:38:46.416499  <4>[  166.809034] x20: 0000000000000000 x19: ffff80000b6c9366 x18: 0000000000000000
 5458 01:38:46.457738  <4>[  166.816459] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5459 01:38:46.458232  <4>[  166.823885] x14: 0000000000000000 x13: 205d363136333237 x12: 2e36363120205b3e
 5460 01:38:46.458580  <4>[  166.831309] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815fe78
 5461 01:38:46.458895  <4>[  166.838734] x8 : ffff00080bcc4f00 x7 : 3631363332372e36 x6 : 0000000000001ffe
 5462 01:38:46.459196  <4>[  166.846160] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 5463 01:38:46.459487  <4>[  166.853585] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bcc4f00
 5464 01:38:46.460971  <4>[  166.861010] Call trace:
 5465 01:38:46.501130  <4>[  166.863719]  refcount_warn_saturate+0xc8/0x224
 5466 01:38:46.501576  <4>[  166.868440]  __refcount_add.constprop.0+0x6c/0xa0
 5467 01:38:46.501918  <4>[  166.873424]  lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4
 5468 01:38:46.502293  <4>[  166.878144]  lkdtm_do_action+0x2c/0x50
 5469 01:38:46.502602  <4>[  166.882165]  direct_entry+0x164/0x180
 5470 01:38:46.502898  <4>[  166.886100]  full_proxy_write+0x68/0xc0
 5471 01:38:46.503186  <4>[  166.890213]  vfs_write+0xcc/0x2a0
 5472 01:38:46.503468  <4>[  166.893797]  ksys_write+0x78/0x104
 5473 01:38:46.503749  <4>[  166.897467]  __arm64_sys_write+0x28/0x3c
 5474 01:38:46.504436  <4>[  166.901660]  invoke_syscall+0x8c/0x120
 5475 01:38:46.544465  <4>[  166.905686]  el0_svc_common.constprop.0+0x68/0x124
 5476 01:38:46.544922  <4>[  166.910754]  do_el0_svc+0x40/0xcc
 5477 01:38:46.545258  <4>[  166.914341]  el0_svc+0x48/0xc0
 5478 01:38:46.545575  <4>[  166.917665]  el0t_64_sync_handler+0xb8/0xbc
 5479 01:38:46.545872  <4>[  166.922120]  el0t_64_sync+0x18c/0x190
 5480 01:38:46.546218  <4>[  166.926052] irq event stamp: 0
 5481 01:38:46.546513  <4>[  166.929371] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5482 01:38:46.546799  <4>[  166.935917] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5483 01:38:46.575878  <4>[  166.944382] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5484 01:38:46.576211  <4>[  166.952843] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5485 01:38:46.576465  <4>[  166.959385] ---[ end trace 0000000000000000 ]---
 5486 01:38:46.576651  <6>[  166.964369] lkdtm: Zero detected: saturated
 5487 01:38:46.754087  # [  166.691465] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5488 01:38:46.754388  # [  166.697481] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5489 01:38:46.754588  # [  166.704349] lkdtm: Good: zero detected
 5490 01:38:46.754765  # [  166.708437] lkdtm: Correctly stayed at zero
 5491 01:38:46.755191  # [  166.712918] lkdtm: attempting bad refcount_inc() from zero
 5492 01:38:46.755360  # [  166.718704] ------------[ cut here ]------------
 5493 01:38:46.755507  # [  166.723616] refcount_t: addition on 0; use-after-free.
 5494 01:38:46.797289  # [  166.729083] WARNING: CPU: 1 PID: 3158 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5495 01:38:46.797552  # [  166.737821] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 5496 01:38:46.797726  # [  166.751663] CPU: 1 PID: 3158 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 5497 01:38:46.797886  # [  166.759602] Hardware name: ARM Juno development board (r0) (DT)
 5498 01:38:46.798061  # [  166.765794] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5499 01:38:46.800466  # [  166.773036] pc : refcount_warn_saturate+0xc8/0x224
 5500 01:38:46.840461  # [  166.778106] lr : refcount_warn_saturate+0xc8/0x224
 5501 01:38:46.840930  # [  166.783173] sp : ffff800010193b90
 5502 01:38:46.841695  # [  166.786754] x29: ffff800010193b90 x28: ffff00080bcc4f00 x27: 0000000000000000
 5503 01:38:46.842102  # [  166.794182] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 5504 01:38:46.842429  # [  166.801609] x23: ffff00080bfcb000 x22: ffff800010193d60 x21: 0000000000000012
 5505 01:38:46.842728  # [  166.809034] x20: 0000000000000000 x19: ffff80000b6c9366 x18: 0000000000000000
 5506 01:38:46.883866  # [  166.816459] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5507 01:38:46.884337  # [  166.823885] x14: 0000000000000000 x13: 205d363136333237 x12: 2e36363120205b3e
 5508 01:38:46.884763  # [  166.831309] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815fe78
 5509 01:38:46.885098  # [  166.838734] x8 : ffff00080bcc4f00 x7 : 3631363332372e36 x6 : 0000000000001ffe
 5510 01:38:46.885403  # [  166.846160] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 5511 01:38:46.885699  # [  166.853585] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bcc4f00
 5512 01:38:46.887085  # [  166.861010] Call trace:
 5513 01:38:46.927085  # [  166.863719]  refcount_warn_saturate+0xc8/0x224
 5514 01:38:46.927558  # [  166.868440]  __refcount_add.constprop.0+0x6c/0xa0
 5515 01:38:46.927894  # [  166.873424]  lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4
 5516 01:38:46.928200  # [  166.878144]  lkdtm_do_action+0x2c/0x50
 5517 01:38:46.928494  # [  166.882165]  direct_entry+0x164/0x180
 5518 01:38:46.928783  # [  166.886100]  full_proxy_write+0x68/0xc0
 5519 01:38:46.929063  # [  166.890213]  vfs_write+0xcc/0x2a0
 5520 01:38:46.929343  # [  166.893797]  ksys_write+0x78/0x104
 5521 01:38:46.929624  # [  166.897467]  __arm64_sys_write+0x28/0x3c
 5522 01:38:46.929929  # [  166.901660]  invoke_syscall+0x8c/0x120
 5523 01:38:46.930719  # [  166.905686]  el0_svc_common.constprop.0+0x68/0x124
 5524 01:38:46.970269  # [  166.910754]  do_el0_svc+0x40/0xcc
 5525 01:38:46.970732  # [  166.914341]  el0_svc+0x48/0xc0
 5526 01:38:46.971065  # [  166.917665]  el0t_64_sync_handler+0xb8/0xbc
 5527 01:38:46.971373  # [  166.922120]  el0t_64_sync+0x18c/0x190
 5528 01:38:46.971669  # [  166.926052] irq event stamp: 0
 5529 01:38:46.971955  # [  166.929371] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5530 01:38:46.972243  # [  166.935917] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5531 01:38:46.973539  # [  166.944382] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5532 01:38:47.006824  # [  166.952843] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5533 01:38:47.007295  # [  166.959385] ---[ end trace 0000000000000000 ]---
 5534 01:38:47.007642  # [  166.964369] lkdtm: Zero detected: saturated
 5535 01:38:47.008033  # REFCOUNT_INC_ZERO: saw 'call trace:': ok
 5536 01:38:47.008353  ok 56 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5537 01:38:47.010063  # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5538 01:38:47.498328  <6>[  167.859792] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5539 01:38:47.498859  <6>[  167.865809] lkdtm: attempting safe refcount_add_not_zero() from zero
 5540 01:38:47.499327  <6>[  167.872641] lkdtm: Good: zero detected
 5541 01:38:47.499747  <6>[  167.876727] lkdtm: Correctly stayed at zero
 5542 01:38:47.500143  <6>[  167.881208] lkdtm: attempting bad refcount_add() from zero
 5543 01:38:47.500531  <4>[  167.886995] ------------[ cut here ]------------
 5544 01:38:47.500911  <4>[  167.891908] refcount_t: addition on 0; use-after-free.
 5545 01:38:47.541476  <4>[  167.897376] WARNING: CPU: 1 PID: 3197 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5546 01:38:47.542334  <4>[  167.906114] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 5547 01:38:47.542716  <4>[  167.919955] CPU: 1 PID: 3197 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 5548 01:38:47.543049  <4>[  167.927893] Hardware name: ARM Juno development board (r0) (DT)
 5549 01:38:47.543359  <4>[  167.934085] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5550 01:38:47.545040  <4>[  167.941328] pc : refcount_warn_saturate+0xc8/0x224
 5551 01:38:47.584838  <4>[  167.946397] lr : refcount_warn_saturate+0xc8/0x224
 5552 01:38:47.585336  <4>[  167.951464] sp : ffff800010233a40
 5553 01:38:47.586066  <4>[  167.955044] x29: ffff800010233a40 x28: ffff000805d734c0 x27: 0000000000000000
 5554 01:38:47.586417  <4>[  167.962472] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 5555 01:38:47.586733  <4>[  167.969897] x23: ffff00080d579000 x22: ffff800010233c10 x21: 0000000000000012
 5556 01:38:47.587036  <4>[  167.977322] x20: 0000000000000000 x19: ffff80000b6c9366 x18: 0000000000000000
 5557 01:38:47.588330  <4>[  167.984746] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5558 01:38:47.628196  <4>[  167.992172] x14: 0000000000000000 x13: 205d383039313938 x12: 2e37363120205b3e
 5559 01:38:47.629013  <4>[  167.999597] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815fe78
 5560 01:38:47.629379  <4>[  168.007022] x8 : ffff000805d734c0 x7 : 3830393139382e37 x6 : 0000000000001ffe
 5561 01:38:47.629700  <4>[  168.014447] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 5562 01:38:47.630046  <4>[  168.021872] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805d734c0
 5563 01:38:47.631525  <4>[  168.029296] Call trace:
 5564 01:38:47.671596  <4>[  168.032006]  refcount_warn_saturate+0xc8/0x224
 5565 01:38:47.672048  <4>[  168.036727]  __refcount_add.constprop.0+0x6c/0xa0
 5566 01:38:47.672383  <4>[  168.041710]  lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4
 5567 01:38:47.672683  <4>[  168.046430]  lkdtm_do_action+0x2c/0x50
 5568 01:38:47.672974  <4>[  168.050452]  direct_entry+0x164/0x180
 5569 01:38:47.673255  <4>[  168.054386]  full_proxy_write+0x68/0xc0
 5570 01:38:47.673536  <4>[  168.058499]  vfs_write+0xcc/0x2a0
 5571 01:38:47.673814  <4>[  168.062083]  ksys_write+0x78/0x104
 5572 01:38:47.674143  <4>[  168.065753]  __arm64_sys_write+0x28/0x3c
 5573 01:38:47.674423  <4>[  168.069946]  invoke_syscall+0x8c/0x120
 5574 01:38:47.675076  <4>[  168.073971]  el0_svc_common.constprop.0+0x68/0x124
 5575 01:38:47.714989  <4>[  168.079039]  do_el0_svc+0x40/0xcc
 5576 01:38:47.715479  <4>[  168.082626]  el0_svc+0x48/0xc0
 5577 01:38:47.715824  <4>[  168.085950]  el0t_64_sync_handler+0xb8/0xbc
 5578 01:38:47.716141  <4>[  168.090405]  el0t_64_sync+0x18c/0x190
 5579 01:38:47.716441  <4>[  168.094337] irq event stamp: 0
 5580 01:38:47.716732  <4>[  168.097655] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5581 01:38:47.717020  <4>[  168.104201] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5582 01:38:47.718245  <4>[  168.112666] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5583 01:38:47.741229  <4>[  168.121127] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5584 01:38:47.741793  <4>[  168.127670] ---[ end trace 0000000000000000 ]---
 5585 01:38:47.744408  <6>[  168.132660] lkdtm: Zero detected: saturated
 5586 01:38:47.912293  # [  167.859792] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5587 01:38:47.912598  # [  167.865809] lkdtm: attempting safe refcount_add_not_zero() from zero
 5588 01:38:47.912798  # [  167.872641] lkdtm: Good: zero detected
 5589 01:38:47.913241  # [  167.876727] lkdtm: Correctly stayed at zero
 5590 01:38:47.913427  # [  167.881208] lkdtm: attempting bad refcount_add() from zero
 5591 01:38:47.913580  # [  167.886995] ------------[ cut here ]------------
 5592 01:38:47.913724  # [  167.891908] refcount_t: addition on 0; use-after-free.
 5593 01:38:47.955398  # [  167.897376] WARNING: CPU: 1 PID: 3197 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5594 01:38:47.955688  # [  167.906114] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 5595 01:38:47.956159  # [  167.919955] CPU: 1 PID: 3197 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 5596 01:38:47.956359  # [  167.927893] Hardware name: ARM Juno development board (r0) (DT)
 5597 01:38:47.956523  # [  167.934085] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5598 01:38:47.958608  # [  167.941328] pc : refcount_warn_saturate+0xc8/0x224
 5599 01:38:47.998550  # [  167.946397] lr : refcount_warn_saturate+0xc8/0x224
 5600 01:38:47.998805  # [  167.951464] sp : ffff800010233a40
 5601 01:38:47.999023  # [  167.955044] x29: ffff800010233a40 x28: ffff000805d734c0 x27: 0000000000000000
 5602 01:38:47.999225  # [  167.962472] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 5603 01:38:47.999680  # [  167.969897] x23: ffff00080d579000 x22: ffff800010233c10 x21: 0000000000000012
 5604 01:38:47.999857  # [  167.977322] x20: 0000000000000000 x19: ffff80000b6c9366 x18: 0000000000000000
 5605 01:38:48.042040  # [  167.984746] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5606 01:38:48.042528  # [  167.992172] x14: 0000000000000000 x13: 205d383039313938 x12: 2e37363120205b3e
 5607 01:38:48.042963  # [  167.999597] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815fe78
 5608 01:38:48.043464  # [  168.007022] x8 : ffff000805d734c0 x7 : 3830393139382e37 x6 : 0000000000001ffe
 5609 01:38:48.043933  # [  168.014447] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 5610 01:38:48.044383  # [  168.021872] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805d734c0
 5611 01:38:48.045250  # [  168.029296] Call trace:
 5612 01:38:48.085154  # [  168.032006]  refcount_warn_saturate+0xc8/0x224
 5613 01:38:48.085730  # [  168.036727]  __refcount_add.constprop.0+0x6c/0xa0
 5614 01:38:48.086224  # [  168.041710]  lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4
 5615 01:38:48.087012  # [  168.046430]  lkdtm_do_action+0x2c/0x50
 5616 01:38:48.087377  # [  168.050452]  direct_entry+0x164/0x180
 5617 01:38:48.087767  # [  168.054386]  full_proxy_write+0x68/0xc0
 5618 01:38:48.088150  # [  168.058499]  vfs_write+0xcc/0x2a0
 5619 01:38:48.088539  # [  168.062083]  ksys_write+0x78/0x104
 5620 01:38:48.088908  # [  168.065753]  __arm64_sys_write+0x28/0x3c
 5621 01:38:48.089274  # [  168.069946]  invoke_syscall+0x8c/0x120
 5622 01:38:48.089744  # [  168.073971]  el0_svc_common.constprop.0+0x68/0x124
 5623 01:38:48.128207  # [  168.079039]  do_el0_svc+0x40/0xcc
 5624 01:38:48.128685  # [  168.082626]  el0_svc+0x48/0xc0
 5625 01:38:48.129197  # [  168.085950]  el0t_64_sync_handler+0xb8/0xbc
 5626 01:38:48.130016  # [  168.090405]  el0t_64_sync+0x18c/0x190
 5627 01:38:48.130397  # [  168.094337] irq event stamp: 0
 5628 01:38:48.130795  # [  168.097655] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5629 01:38:48.131179  # [  168.104201] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5630 01:38:48.131672  # [  168.112666] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5631 01:38:48.164871  # [  168.121127] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5632 01:38:48.165341  # [  168.127670] ---[ end trace 0000000000000000 ]---
 5633 01:38:48.165771  # [  168.132660] lkdtm: Zero detected: saturated
 5634 01:38:48.166223  # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
 5635 01:38:48.166618  ok 57 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5636 01:38:48.168149  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5637 01:38:48.752802  <6>[  169.116739] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5638 01:38:48.753081  <6>[  169.123198] lkdtm: attempting bad refcount_inc() from saturated
 5639 01:38:48.753255  <4>[  169.129463] ------------[ cut here ]------------
 5640 01:38:48.753415  <4>[  169.134419] refcount_t: saturated; leaking memory.
 5641 01:38:48.753826  <4>[  169.139685] WARNING: CPU: 1 PID: 3241 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5642 01:38:48.796260  <4>[  169.148521] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 5643 01:38:48.796753  <4>[  169.162364] CPU: 1 PID: 3241 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 5644 01:38:48.797464  <4>[  169.170302] Hardware name: ARM Juno development board (r0) (DT)
 5645 01:38:48.797817  <4>[  169.176494] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5646 01:38:48.798172  <4>[  169.183735] pc : refcount_warn_saturate+0x17c/0x224
 5647 01:38:48.798476  <4>[  169.188891] lr : refcount_warn_saturate+0x17c/0x224
 5648 01:38:48.798768  <4>[  169.194045] sp : ffff8000102f3860
 5649 01:38:48.839688  <4>[  169.197625] x29: ffff8000102f3860 x28: ffff000805d734c0 x27: 0000000000000000
 5650 01:38:48.840153  <4>[  169.205053] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 5651 01:38:48.840860  <4>[  169.212478] x23: ffff00080d300000 x22: ffff8000102f3a30 x21: 0000000000000017
 5652 01:38:48.841205  <4>[  169.219903] x20: 0000000000000000 x19: ffff80000b6c9366 x18: 0000000000000000
 5653 01:38:48.841519  <4>[  169.227327] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5654 01:38:48.841816  <4>[  169.234752] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 5655 01:38:48.883020  <4>[  169.242177] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d4f1c
 5656 01:38:48.883489  <4>[  169.249601] x8 : ffff000805d734c0 x7 : 00000074b5503510 x6 : 0000000000000000
 5657 01:38:48.884225  <4>[  169.257026] x5 : ffff8000102f4000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
 5658 01:38:48.884588  <4>[  169.264449] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805d734c0
 5659 01:38:48.884902  <4>[  169.271873] Call trace:
 5660 01:38:48.885201  <4>[  169.274583]  refcount_warn_saturate+0x17c/0x224
 5661 01:38:48.885492  <4>[  169.279390]  __refcount_add.constprop.0+0x88/0xa0
 5662 01:38:48.886286  <4>[  169.284374]  lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
 5663 01:38:48.926374  <4>[  169.289528]  lkdtm_do_action+0x2c/0x50
 5664 01:38:48.927268  <4>[  169.293550]  direct_entry+0x164/0x180
 5665 01:38:48.927648  <4>[  169.297485]  full_proxy_write+0x68/0xc0
 5666 01:38:48.927970  <4>[  169.301597]  vfs_write+0xcc/0x2a0
 5667 01:38:48.928276  <4>[  169.305181]  ksys_write+0x78/0x104
 5668 01:38:48.928568  <4>[  169.308851]  __arm64_sys_write+0x28/0x3c
 5669 01:38:48.928856  <4>[  169.313044]  invoke_syscall+0x8c/0x120
 5670 01:38:48.929138  <4>[  169.317069]  el0_svc_common.constprop.0+0x68/0x124
 5671 01:38:48.929426  <4>[  169.322138]  do_el0_svc+0x40/0xcc
 5672 01:38:48.929805  <4>[  169.325726]  el0_svc+0x48/0xc0
 5673 01:38:48.930207  <4>[  169.329050]  el0t_64_sync_handler+0xb8/0xbc
 5674 01:38:48.969717  <4>[  169.333505]  el0t_64_sync+0x18c/0x190
 5675 01:38:48.970212  <4>[  169.337437] irq event stamp: 0
 5676 01:38:48.970560  <4>[  169.340755] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5677 01:38:48.970878  <4>[  169.347300] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5678 01:38:48.971176  <4>[  169.355764] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5679 01:38:48.971471  <4>[  169.364225] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5680 01:38:48.972964  <4>[  169.370767] ---[ end trace 0000000000000000 ]---
 5681 01:38:48.988194  <6>[  169.375716] lkdtm: Saturation detected: still saturated
 5682 01:38:49.173853  # [  169.116739] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5683 01:38:49.174222  # [  169.123198] lkdtm: attempting bad refcount_inc() from saturated
 5684 01:38:49.174452  # [  169.129463] ------------[ cut here ]------------
 5685 01:38:49.174673  # [  169.134419] refcount_t: saturated; leaking memory.
 5686 01:38:49.174864  # [  169.139685] WARNING: CPU: 1 PID: 3241 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5687 01:38:49.217004  # [  169.148521] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 5688 01:38:49.217277  # [  169.162364] CPU: 1 PID: 3241 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 5689 01:38:49.217450  # [  169.170302] Hardware name: ARM Juno development board (r0) (DT)
 5690 01:38:49.217605  # [  169.176494] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5691 01:38:49.217758  # [  169.183735] pc : refcount_warn_saturate+0x17c/0x224
 5692 01:38:49.217907  # [  169.188891] lr : refcount_warn_saturate+0x17c/0x224
 5693 01:38:49.218084  # [  169.194045] sp : ffff8000102f3860
 5694 01:38:49.260154  # [  169.197625] x29: ffff8000102f3860 x28: ffff000805d734c0 x27: 0000000000000000
 5695 01:38:49.260393  # [  169.205053] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 5696 01:38:49.260564  # [  169.212478] x23: ffff00080d300000 x22: ffff8000102f3a30 x21: 0000000000000017
 5697 01:38:49.260722  # [  169.219903] x20: 0000000000000000 x19: ffff80000b6c9366 x18: 0000000000000000
 5698 01:38:49.260871  # [  169.227327] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5699 01:38:49.261016  # [  169.234752] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 5700 01:38:49.303299  # [  169.242177] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d4f1c
 5701 01:38:49.303543  # [  169.249601] x8 : ffff000805d734c0 x7 : 00000074b5503510 x6 : 0000000000000000
 5702 01:38:49.303717  # [  169.257026] x5 : ffff8000102f4000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
 5703 01:38:49.303873  # [  169.264449] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805d734c0
 5704 01:38:49.304022  # [  169.271873] Call trace:
 5705 01:38:49.304167  # [  169.274583]  refcount_warn_saturate+0x17c/0x224
 5706 01:38:49.304292  # [  169.279390]  __refcount_add.constprop.0+0x88/0xa0
 5707 01:38:49.306423  # [  169.284374]  lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
 5708 01:38:49.346491  # [  169.289528]  lkdtm_do_action+0x2c/0x50
 5709 01:38:49.346744  # [  169.293550]  direct_entry+0x164/0x180
 5710 01:38:49.346913  # [  169.297485]  full_proxy_write+0x68/0xc0
 5711 01:38:49.347068  # [  169.301597]  vfs_write+0xcc/0x2a0
 5712 01:38:49.347216  # [  169.305181]  ksys_write+0x78/0x104
 5713 01:38:49.347362  # [  169.308851]  __arm64_sys_write+0x28/0x3c
 5714 01:38:49.347507  # [  169.313044]  invoke_syscall+0x8c/0x120
 5715 01:38:49.347647  # [  169.317069]  el0_svc_common.constprop.0+0x68/0x124
 5716 01:38:49.347787  # [  169.322138]  do_el0_svc+0x40/0xcc
 5717 01:38:49.347898  # [  169.325726]  el0_svc+0x48/0xc0
 5718 01:38:49.349590  # [  169.329050]  el0t_64_sync_handler+0xb8/0xbc
 5719 01:38:49.389851  # [  169.333505]  el0t_64_sync+0x18c/0x190
 5720 01:38:49.390357  # [  169.337437] irq event stamp: 0
 5721 01:38:49.390727  # [  169.340755] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5722 01:38:49.391049  # [  169.347300] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5723 01:38:49.391351  # [  169.355764] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5724 01:38:49.392003  # [  169.364225] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5725 01:38:49.392349  # [  169.370767] ---[ end trace 0000000000000000 ]---
 5726 01:38:49.415774  # [  169.375716] lkdtm: Saturation detected: still saturated
 5727 01:38:49.416240  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
 5728 01:38:49.416605  ok 58 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5729 01:38:49.418957  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5730 01:38:50.019022  <6>[  170.377826] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5731 01:38:50.019552  <6>[  170.384298] lkdtm: attempting bad refcount_dec() from saturated
 5732 01:38:50.019925  <4>[  170.390564] ------------[ cut here ]------------
 5733 01:38:50.020264  <4>[  170.395516] refcount_t: decrement hit 0; leaking memory.
 5734 01:38:50.020969  <4>[  170.401411] WARNING: CPU: 1 PID: 3285 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5735 01:38:50.022538  <4>[  170.410160] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 5736 01:38:50.062348  <4>[  170.424003] CPU: 1 PID: 3285 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 5737 01:38:50.063226  <4>[  170.431941] Hardware name: ARM Juno development board (r0) (DT)
 5738 01:38:50.063601  <4>[  170.438133] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5739 01:38:50.063927  <4>[  170.445375] pc : refcount_warn_saturate+0x68/0x224
 5740 01:38:50.064231  <4>[  170.450444] lr : refcount_warn_saturate+0x68/0x224
 5741 01:38:50.064523  <4>[  170.455511] sp : ffff8000103b3bc0
 5742 01:38:50.065864  <4>[  170.459091] x29: ffff8000103b3bc0 x28: ffff00080bcc4f00 x27: 0000000000000000
 5743 01:38:50.105692  <4>[  170.466519] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 5744 01:38:50.106521  <4>[  170.473944] x23: ffff000806c20000 x22: ffff8000103b3d90 x21: 0000000000000017
 5745 01:38:50.106890  <4>[  170.481370] x20: 0000000000000000 x19: ffff80000b6c9366 x18: 0000000000000000
 5746 01:38:50.107211  <4>[  170.488795] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5747 01:38:50.107520  <4>[  170.496220] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 5748 01:38:50.109057  <4>[  170.503644] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d4f1c
 5749 01:38:50.149024  <4>[  170.511070] x8 : ffff00080bcc4f00 x7 : 00000074b5503510 x6 : 0000000000000000
 5750 01:38:50.149472  <4>[  170.518494] x5 : ffff8000103b4000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
 5751 01:38:50.149813  <4>[  170.525919] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bcc4f00
 5752 01:38:50.150164  <4>[  170.533343] Call trace:
 5753 01:38:50.150467  <4>[  170.536053]  refcount_warn_saturate+0x68/0x224
 5754 01:38:50.150758  <4>[  170.540775]  __refcount_dec.constprop.0+0x50/0x60
 5755 01:38:50.151046  <4>[  170.545756]  lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
 5756 01:38:50.152240  <4>[  170.550908]  lkdtm_do_action+0x2c/0x50
 5757 01:38:50.192395  <4>[  170.554932]  direct_entry+0x164/0x180
 5758 01:38:50.192838  <4>[  170.558867]  full_proxy_write+0x68/0xc0
 5759 01:38:50.193177  <4>[  170.562979]  vfs_write+0xcc/0x2a0
 5760 01:38:50.193484  <4>[  170.566563]  ksys_write+0x78/0x104
 5761 01:38:50.193778  <4>[  170.570233]  __arm64_sys_write+0x28/0x3c
 5762 01:38:50.194095  <4>[  170.574425]  invoke_syscall+0x8c/0x120
 5763 01:38:50.194385  <4>[  170.578451]  el0_svc_common.constprop.0+0x68/0x124
 5764 01:38:50.194666  <4>[  170.583519]  do_el0_svc+0x40/0xcc
 5765 01:38:50.194945  <4>[  170.587107]  el0_svc+0x48/0xc0
 5766 01:38:50.195238  <4>[  170.590430]  el0t_64_sync_handler+0xb8/0xbc
 5767 01:38:50.195994  <4>[  170.594886]  el0t_64_sync+0x18c/0x190
 5768 01:38:50.246072  <4>[  170.598818] irq event stamp: 0
 5769 01:38:50.246643  <4>[  170.602136] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5770 01:38:50.247096  <4>[  170.608683] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5771 01:38:50.247508  <4>[  170.617147] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5772 01:38:50.248027  <4>[  170.625608] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5773 01:38:50.248492  <4>[  170.632150] ---[ end trace 0000000000000000 ]---
 5774 01:38:50.249386  <6>[  170.637101] lkdtm: Saturation detected: still saturated
 5775 01:38:50.401966  # [  170.377826] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5776 01:38:50.402267  # [  170.384298] lkdtm: attempting bad refcount_dec() from saturated
 5777 01:38:50.402440  # [  170.390564] ------------[ cut here ]------------
 5778 01:38:50.402597  # [  170.395516] refcount_t: decrement hit 0; leaking memory.
 5779 01:38:50.402768  # [  170.401411] WARNING: CPU: 1 PID: 3285 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5780 01:38:50.445144  # [  170.410160] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 5781 01:38:50.445408  # [  170.424003] CPU: 1 PID: 3285 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 5782 01:38:50.445581  # [  170.431941] Hardware name: ARM Juno development board (r0) (DT)
 5783 01:38:50.445737  # [  170.438133] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5784 01:38:50.445887  # [  170.445375] pc : refcount_warn_saturate+0x68/0x224
 5785 01:38:50.446064  # [  170.450444] lr : refcount_warn_saturate+0x68/0x224
 5786 01:38:50.446218  # [  170.455511] sp : ffff8000103b3bc0
 5787 01:38:50.488284  # [  170.459091] x29: ffff8000103b3bc0 x28: ffff00080bcc4f00 x27: 0000000000000000
 5788 01:38:50.488529  # [  170.466519] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 5789 01:38:50.488700  # [  170.473944] x23: ffff000806c20000 x22: ffff8000103b3d90 x21: 0000000000000017
 5790 01:38:50.488858  # [  170.481370] x20: 0000000000000000 x19: ffff80000b6c9366 x18: 0000000000000000
 5791 01:38:50.489008  # [  170.488795] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5792 01:38:50.489154  # [  170.496220] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 5793 01:38:50.531464  # [  170.503644] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d4f1c
 5794 01:38:50.531719  # [  170.511070] x8 : ffff00080bcc4f00 x7 : 00000074b5503510 x6 : 0000000000000000
 5795 01:38:50.531891  # [  170.518494] x5 : ffff8000103b4000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
 5796 01:38:50.532048  # [  170.525919] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bcc4f00
 5797 01:38:50.532211  # [  170.533343] Call trace:
 5798 01:38:50.532395  # [  170.536053]  refcount_warn_saturate+0x68/0x224
 5799 01:38:50.532546  # [  170.540775]  __refcount_dec.constprop.0+0x50/0x60
 5800 01:38:50.534591  # [  170.545756]  lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
 5801 01:38:50.574623  # [  170.550908]  lkdtm_do_action+0x2c/0x50
 5802 01:38:50.574877  # [  170.554932]  direct_entry+0x164/0x180
 5803 01:38:50.575047  # [  170.558867]  full_proxy_write+0x68/0xc0
 5804 01:38:50.575204  # [  170.562979]  vfs_write+0xcc/0x2a0
 5805 01:38:50.575353  # [  170.566563]  ksys_write+0x78/0x104
 5806 01:38:50.575489  # [  170.570233]  __arm64_sys_write+0x28/0x3c
 5807 01:38:50.575623  # [  170.574425]  invoke_syscall+0x8c/0x120
 5808 01:38:50.575755  # [  170.578451]  el0_svc_common.constprop.0+0x68/0x124
 5809 01:38:50.575916  # [  170.583519]  do_el0_svc+0x40/0xcc
 5810 01:38:50.576059  # [  170.587107]  el0_svc+0x48/0xc0
 5811 01:38:50.577754  # [  170.590430]  el0t_64_sync_handler+0xb8/0xbc
 5812 01:38:50.617698  # [  170.594886]  el0t_64_sync+0x18c/0x190
 5813 01:38:50.617939  # [  170.598818] irq event stamp: 0
 5814 01:38:50.618134  # [  170.602136] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5815 01:38:50.618298  # [  170.608683] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5816 01:38:50.618439  # [  170.617147] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5817 01:38:50.618580  # [  170.625608] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5818 01:38:50.618725  # [  170.632150] ---[ end trace 0000000000000000 ]---
 5819 01:38:50.644389  # [  170.637101] lkdtm: Saturation detected: still saturated
 5820 01:38:50.644634  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
 5821 01:38:50.644803  ok 59 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5822 01:38:50.647701  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5823 01:38:51.247737  <6>[  171.607323] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5824 01:38:51.248244  <6>[  171.613789] lkdtm: attempting bad refcount_dec() from saturated
 5825 01:38:51.248588  <4>[  171.620053] ------------[ cut here ]------------
 5826 01:38:51.248909  <4>[  171.624998] refcount_t: saturated; leaking memory.
 5827 01:38:51.249573  <4>[  171.630183] WARNING: CPU: 0 PID: 3329 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5828 01:38:51.251183  <4>[  171.639020] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 5829 01:38:51.291090  <4>[  171.652905] CPU: 0 PID: 3329 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 5830 01:38:51.291567  <4>[  171.660850] Hardware name: ARM Juno development board (r0) (DT)
 5831 01:38:51.291910  <4>[  171.667049] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5832 01:38:51.292582  <4>[  171.674298] pc : refcount_warn_saturate+0x17c/0x224
 5833 01:38:51.292918  <4>[  171.679463] lr : refcount_warn_saturate+0x17c/0x224
 5834 01:38:51.293218  <4>[  171.684625] sp : ffff800010473bc0
 5835 01:38:51.294651  <4>[  171.688211] x29: ffff800010473bc0 x28: ffff00080bcc4f00 x27: 0000000000000000
 5836 01:38:51.334507  <4>[  171.695653] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 5837 01:38:51.335320  <4>[  171.703092] x23: ffff00080d347000 x22: ffff800010473d90 x21: 0000000000000017
 5838 01:38:51.335681  <4>[  171.710531] x20: 0000000000000000 x19: ffff80000b6c9366 x18: 0000000000000000
 5839 01:38:51.336002  <4>[  171.717970] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff813cf000
 5840 01:38:51.336310  <4>[  171.725408] x14: 0000000000000000 x13: 205d383939343236 x12: 2e31373120205b3e
 5841 01:38:51.337875  <4>[  171.732848] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815fe78
 5842 01:38:51.378023  <4>[  171.740287] x8 : ffff00080bcc4f00 x7 : 3839393432362e31 x6 : 0000000000001ffe
 5843 01:38:51.378476  <4>[  171.747726] x5 : 0000000000017fe8 x4 : ffff00097eefdc58 x3 : ffff800974a10000
 5844 01:38:51.378817  <4>[  171.755165] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bcc4f00
 5845 01:38:51.379139  <4>[  171.762603] Call trace:
 5846 01:38:51.379445  <4>[  171.765319]  refcount_warn_saturate+0x17c/0x224
 5847 01:38:51.379739  <4>[  171.770135]  __refcount_add.constprop.0+0x88/0xa0
 5848 01:38:51.380026  <4>[  171.775127]  lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
 5849 01:38:51.381215  <4>[  171.780292]  lkdtm_do_action+0x2c/0x50
 5850 01:38:51.421445  <4>[  171.784323]  direct_entry+0x164/0x180
 5851 01:38:51.421894  <4>[  171.788266]  full_proxy_write+0x68/0xc0
 5852 01:38:51.422276  <4>[  171.792387]  vfs_write+0xcc/0x2a0
 5853 01:38:51.422595  <4>[  171.795980]  ksys_write+0x78/0x104
 5854 01:38:51.422900  <4>[  171.799659]  __arm64_sys_write+0x28/0x3c
 5855 01:38:51.423191  <4>[  171.803860]  invoke_syscall+0x8c/0x120
 5856 01:38:51.423475  <4>[  171.807894]  el0_svc_common.constprop.0+0x68/0x124
 5857 01:38:51.423758  <4>[  171.812972]  do_el0_svc+0x40/0xcc
 5858 01:38:51.424036  <4>[  171.816569]  el0_svc+0x48/0xc0
 5859 01:38:51.424318  <4>[  171.819901]  el0t_64_sync_handler+0xb8/0xbc
 5860 01:38:51.425073  <4>[  171.824365]  el0t_64_sync+0x18c/0x190
 5861 01:38:51.475861  <4>[  171.828308] irq event stamp: 0
 5862 01:38:51.476390  <4>[  171.831632] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5863 01:38:51.477178  <4>[  171.838187] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5864 01:38:51.477741  <4>[  171.846660] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5865 01:38:51.478146  <4>[  171.855132] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5866 01:38:51.478563  <4>[  171.861684] ---[ end trace 0000000000000000 ]---
 5867 01:38:51.479479  <6>[  171.867586] lkdtm: Saturation detected: still saturated
 5868 01:38:51.710866  # [  171.607323] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5869 01:38:51.711319  # [  171.613789] lkdtm: attempting bad refcount_dec() from saturated
 5870 01:38:51.711623  # [  171.620053] ------------[ cut here ]------------
 5871 01:38:51.711898  # [  171.624998] refcount_t: saturated; leaking memory.
 5872 01:38:51.712160  # [  171.630183] WARNING: CPU: 0 PID: 3329 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5873 01:38:51.714094  # [  171.639020] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 5874 01:38:51.754033  # [  171.652905] CPU: 0 PID: 3329 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 5875 01:38:51.754482  # [  171.660850] Hardware name: ARM Juno development board (r0) (DT)
 5876 01:38:51.754786  # [  171.667049] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5877 01:38:51.755068  # [  171.674298] pc : refcount_warn_saturate+0x17c/0x224
 5878 01:38:51.755335  # [  171.679463] lr : refcount_warn_saturate+0x17c/0x224
 5879 01:38:51.755596  # [  171.684625] sp : ffff800010473bc0
 5880 01:38:51.757274  # [  171.688211] x29: ffff800010473bc0 x28: ffff00080bcc4f00 x27: 0000000000000000
 5881 01:38:51.797199  # [  171.695653] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 5882 01:38:51.797618  # [  171.703092] x23: ffff00080d347000 x22: ffff800010473d90 x21: 0000000000000017
 5883 01:38:51.797925  # [  171.710531] x20: 0000000000000000 x19: ffff80000b6c9366 x18: 0000000000000000
 5884 01:38:51.798262  # [  171.717970] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff813cf000
 5885 01:38:51.798536  # [  171.725408] x14: 0000000000000000 x13: 205d383939343236 x12: 2e31373120205b3e
 5886 01:38:51.800476  # [  171.732848] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815fe78
 5887 01:38:51.840255  # [  171.740287] x8 : ffff00080bcc4f00 x7 : 3839393432362e31 x6 : 0000000000001ffe
 5888 01:38:51.840677  # [  171.747726] x5 : 0000000000017fe8 x4 : ffff00097eefdc58 x3 : ffff800974a10000
 5889 01:38:51.841325  # [  171.755165] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bcc4f00
 5890 01:38:51.841647  # [  171.762603] Call trace:
 5891 01:38:51.841922  # [  171.765319]  refcount_warn_saturate+0x17c/0x224
 5892 01:38:51.842247  # [  171.770135]  __refcount_add.constprop.0+0x88/0xa0
 5893 01:38:51.842509  # [  171.775127]  lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
 5894 01:38:51.843554  # [  171.780292]  lkdtm_do_action+0x2c/0x50
 5895 01:38:51.883552  # [  171.784323]  direct_entry+0x164/0x180
 5896 01:38:51.884013  # [  171.788266]  full_proxy_write+0x68/0xc0
 5897 01:38:51.884374  # [  171.792387]  vfs_write+0xcc/0x2a0
 5898 01:38:51.884687  # [  171.795980]  ksys_write+0x78/0x104
 5899 01:38:51.884982  # [  171.799659]  __arm64_sys_write+0x28/0x3c
 5900 01:38:51.885273  # [  171.803860]  invoke_syscall+0x8c/0x120
 5901 01:38:51.885578  # [  171.807894]  el0_svc_common.constprop.0+0x68/0x124
 5902 01:38:51.885867  # [  171.812972]  do_el0_svc+0x40/0xcc
 5903 01:38:51.886212  # [  171.816569]  el0_svc+0x48/0xc0
 5904 01:38:51.886575  # [  171.819901]  el0t_64_sync_handler+0xb8/0xbc
 5905 01:38:51.887282  # [  171.824365]  el0t_64_sync+0x18c/0x190
 5906 01:38:51.887609  # [  171.828308] irq event stamp: 0
 5907 01:38:51.926727  # [  171.831632] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5908 01:38:51.927204  # [  171.838187] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5909 01:38:51.928000  # [  171.846660] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5910 01:38:51.928373  # [  171.855132] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5911 01:38:51.928686  # [  171.861684] ---[ end trace 0000000000000000 ]---
 5912 01:38:51.929971  # [  171.867586] lkdtm: Saturation detected: still saturated
 5913 01:38:51.953453  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
 5914 01:38:51.953914  ok 60 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5915 01:38:51.956598  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5916 01:38:52.466325  <6>[  172.829491] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5917 01:38:52.467233  <6>[  172.836779] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5918 01:38:52.467613  <4>[  172.843828] ------------[ cut here ]------------
 5919 01:38:52.467932  <4>[  172.848959] refcount_t: saturated; leaking memory.
 5920 01:38:52.468234  <4>[  172.854494] WARNING: CPU: 1 PID: 3368 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5921 01:38:52.509578  <4>[  172.863240] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 5922 01:38:52.510510  <4>[  172.877082] CPU: 1 PID: 3368 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 5923 01:38:52.510895  <4>[  172.885021] Hardware name: ARM Juno development board (r0) (DT)
 5924 01:38:52.511225  <4>[  172.891212] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5925 01:38:52.511533  <4>[  172.898453] pc : refcount_warn_saturate+0xf8/0x224
 5926 01:38:52.511830  <4>[  172.903522] lr : refcount_warn_saturate+0xf8/0x224
 5927 01:38:52.512119  <4>[  172.908589] sp : ffff800010503840
 5928 01:38:52.552976  <4>[  172.912169] x29: ffff800010503840 x28: ffff00080bcc4f00 x27: 0000000000000000
 5929 01:38:52.553436  <4>[  172.919597] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 5930 01:38:52.554252  <4>[  172.927023] x23: ffff0008069fe000 x22: ffff800010503a20 x21: 0000000000000001
 5931 01:38:52.554635  <4>[  172.934449] x20: 0000000000000000 x19: ffff80000b6c9000 x18: 0000000000000000
 5932 01:38:52.554950  <4>[  172.941873] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5933 01:38:52.556261  <4>[  172.949298] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 5934 01:38:52.596243  <4>[  172.956724] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d4f1c
 5935 01:38:52.597066  <4>[  172.964148] x8 : ffff00080bcc4f00 x7 : 00000074b5503510 x6 : 0000000000000000
 5936 01:38:52.597428  <4>[  172.971572] x5 : ffff800010504000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
 5937 01:38:52.597750  <4>[  172.978997] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bcc4f00
 5938 01:38:52.598082  <4>[  172.986421] Call trace:
 5939 01:38:52.598379  <4>[  172.989131]  refcount_warn_saturate+0xf8/0x224
 5940 01:38:52.599648  <4>[  172.993851]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 5941 01:38:52.639710  <4>[  172.999616]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c
 5942 01:38:52.640155  <4>[  173.005552]  lkdtm_do_action+0x2c/0x50
 5943 01:38:52.640493  <4>[  173.009576]  direct_entry+0x164/0x180
 5944 01:38:52.640802  <4>[  173.013510]  full_proxy_write+0x68/0xc0
 5945 01:38:52.641101  <4>[  173.017623]  vfs_write+0xcc/0x2a0
 5946 01:38:52.641391  <4>[  173.021208]  ksys_write+0x78/0x104
 5947 01:38:52.641677  <4>[  173.024877]  __arm64_sys_write+0x28/0x3c
 5948 01:38:52.641959  <4>[  173.029070]  invoke_syscall+0x8c/0x120
 5949 01:38:52.642296  <4>[  173.033095]  el0_svc_common.constprop.0+0x68/0x124
 5950 01:38:52.642606  <4>[  173.038163]  do_el0_svc+0x40/0xcc
 5951 01:38:52.643355  <4>[  173.041751]  el0_svc+0x48/0xc0
 5952 01:38:52.682939  <4>[  173.045075]  el0t_64_sync_handler+0xb8/0xbc
 5953 01:38:52.683382  <4>[  173.049530]  el0t_64_sync+0x18c/0x190
 5954 01:38:52.683715  <4>[  173.053463] irq event stamp: 0
 5955 01:38:52.684017  <4>[  173.056782] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5956 01:38:52.684306  <4>[  173.063327] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5957 01:38:52.684591  <4>[  173.071791] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 5958 01:38:52.686214  <4>[  173.080252] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5959 01:38:52.703682  <4>[  173.086794] ---[ end trace 0000000000000000 ]---
 5960 01:38:52.706648  <6>[  173.091801] lkdtm: Saturation detected: still saturated
 5961 01:38:52.883782  # [  172.829491] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5962 01:38:52.884305  # [  172.836779] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5963 01:38:52.884658  # [  172.843828] ------------[ cut here ]------------
 5964 01:38:52.884982  # [  172.848959] refcount_t: saturated; leaking memory.
 5965 01:38:52.885281  # [  172.854494] WARNING: CPU: 1 PID: 3368 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5966 01:38:52.926894  # [  172.863240] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 5967 01:38:52.927377  # [  172.877082] CPU: 1 PID: 3368 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 5968 01:38:52.927705  # [  172.885021] Hardware name: ARM Juno development board (r0) (DT)
 5969 01:38:52.928007  # [  172.891212] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5970 01:38:52.928288  # [  172.898453] pc : refcount_warn_saturate+0xf8/0x224
 5971 01:38:52.928568  # [  172.903522] lr : refcount_warn_saturate+0xf8/0x224
 5972 01:38:52.928844  # [  172.908589] sp : ffff800010503840
 5973 01:38:52.970129  # [  172.912169] x29: ffff800010503840 x28: ffff00080bcc4f00 x27: 0000000000000000
 5974 01:38:52.970627  # [  172.919597] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 5975 01:38:52.970969  # [  172.927023] x23: ffff0008069fe000 x22: ffff800010503a20 x21: 0000000000000001
 5976 01:38:52.971647  # [  172.934449] x20: 0000000000000000 x19: ffff80000b6c9000 x18: 0000000000000000
 5977 01:38:52.971984  # [  172.941873] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5978 01:38:52.972291  # [  172.949298] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
 5979 01:38:53.013146  # [  172.956724] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d4f1c
 5980 01:38:53.013658  # [  172.964148] x8 : ffff00080bcc4f00 x7 : 00000074b5503510 x6 : 0000000000000000
 5981 01:38:53.014055  # [  172.971572] x5 : ffff800010504000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
 5982 01:38:53.014385  # [  172.978997] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bcc4f00
 5983 01:38:53.014687  # [  172.986421] Call trace:
 5984 01:38:53.015075  # [  172.989131]  refcount_warn_saturate+0xf8/0x224
 5985 01:38:53.015384  # [  172.993851]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 5986 01:38:53.016441  # [  172.999616]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c
 5987 01:38:53.056276  # [  173.005552]  lkdtm_do_action+0x2c/0x50
 5988 01:38:53.056743  # [  173.009576]  direct_entry+0x164/0x180
 5989 01:38:53.057079  # [  173.013510]  full_proxy_write+0x68/0xc0
 5990 01:38:53.057389  # [  173.017623]  vfs_write+0xcc/0x2a0
 5991 01:38:53.057686  # [  173.021208]  ksys_write+0x78/0x104
 5992 01:38:53.057974  # [  173.024877]  __arm64_sys_write+0x28/0x3c
 5993 01:38:53.058307  # [  173.029070]  invoke_syscall+0x8c/0x120
 5994 01:38:53.058591  # [  173.033095]  el0_svc_common.constprop.0+0x68/0x124
 5995 01:38:53.058871  # [  173.038163]  do_el0_svc+0x40/0xcc
 5996 01:38:53.059164  # [  173.041751]  el0_svc+0x48/0xc0
 5997 01:38:53.059920  # [  173.045075]  el0t_64_sync_handler+0xb8/0xbc
 5998 01:38:53.099501  # [  173.049530]  el0t_64_sync+0x18c/0x190
 5999 01:38:53.100379  # [  173.053463] irq event stamp: 0
 6000 01:38:53.100775  # [  173.056782] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6001 01:38:53.101186  # [  173.063327] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6002 01:38:53.101582  # [  173.071791] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6003 01:38:53.102039  # [  173.080252] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6004 01:38:53.102936  # [  173.086794] ---[ end trace 0000000000000000 ]---
 6005 01:38:53.131495  # [  173.091801] lkdtm: Saturation detected: still saturated
 6006 01:38:53.131966  # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
 6007 01:38:53.132330  ok 61 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 6008 01:38:53.134683  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 6009 01:38:53.645422  <6>[  174.008908] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 6010 01:38:53.646037  <6>[  174.016167] lkdtm: attempting bad refcount_add_not_zero() from saturated
 6011 01:38:53.646512  <4>[  174.023225] ------------[ cut here ]------------
 6012 01:38:53.647321  <4>[  174.028181] refcount_t: saturated; leaking memory.
 6013 01:38:53.647705  <4>[  174.033547] WARNING: CPU: 2 PID: 3407 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 6014 01:38:53.688640  <4>[  174.042293] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 6015 01:38:53.689131  <4>[  174.056134] CPU: 2 PID: 3407 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 6016 01:38:53.689575  <4>[  174.064073] Hardware name: ARM Juno development board (r0) (DT)
 6017 01:38:53.690344  <4>[  174.070265] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6018 01:38:53.690715  <4>[  174.077507] pc : refcount_warn_saturate+0xf8/0x224
 6019 01:38:53.691104  <4>[  174.082576] lr : refcount_warn_saturate+0xf8/0x224
 6020 01:38:53.691494  <4>[  174.087643] sp : ffff8000105b3820
 6021 01:38:53.732090  <4>[  174.091224] x29: ffff8000105b3820 x28: ffff000806d88040 x27: 0000000000000000
 6022 01:38:53.732557  <4>[  174.098653] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 6023 01:38:53.732987  <4>[  174.106079] x23: ffff000806f0f000 x22: ffff8000105b3a00 x21: 0000000000000007
 6024 01:38:53.733752  <4>[  174.113505] x20: 0000000000000000 x19: ffff80000b6c9000 x18: 0000000000000000
 6025 01:38:53.734134  <4>[  174.120929] x17: ffff8000096b5d64 x16: ffff80000878f978 x15: ffff8000080b3e9c
 6026 01:38:53.735401  <4>[  174.128355] x14: ffff8000096cc93c x13: ffff80000802e24c x12: ffff80000843f88c
 6027 01:38:53.775439  <4>[  174.135779] x11: ffff80000843f7d8 x10: ffff80000843f44c x9 : ffff8000096d59b0
 6028 01:38:53.775901  <4>[  174.143205] x8 : ffff00080138b590 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 6029 01:38:53.776718  <4>[  174.150629] x5 : ffff8000105b4000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
 6030 01:38:53.777093  <4>[  174.158053] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806d88040
 6031 01:38:53.777497  <4>[  174.165477] Call trace:
 6032 01:38:53.777882  <4>[  174.168187]  refcount_warn_saturate+0xf8/0x224
 6033 01:38:53.778713  <4>[  174.172907]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 6034 01:38:53.818781  <4>[  174.178673]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c
 6035 01:38:53.819238  <4>[  174.184609]  lkdtm_do_action+0x2c/0x50
 6036 01:38:53.819669  <4>[  174.188633]  direct_entry+0x164/0x180
 6037 01:38:53.820462  <4>[  174.192567]  full_proxy_write+0x68/0xc0
 6038 01:38:53.820831  <4>[  174.196679]  vfs_write+0xcc/0x2a0
 6039 01:38:53.821227  <4>[  174.200263]  ksys_write+0x78/0x104
 6040 01:38:53.821610  <4>[  174.203933]  __arm64_sys_write+0x28/0x3c
 6041 01:38:53.821993  <4>[  174.208126]  invoke_syscall+0x8c/0x120
 6042 01:38:53.822409  <4>[  174.212151]  el0_svc_common.constprop.0+0x68/0x124
 6043 01:38:53.822785  <4>[  174.217219]  do_el0_svc+0x40/0xcc
 6044 01:38:53.823250  <4>[  174.220807]  el0_svc+0x48/0xc0
 6045 01:38:53.862076  <4>[  174.224132]  el0t_64_sync_handler+0xb8/0xbc
 6046 01:38:53.862536  <4>[  174.228587]  el0t_64_sync+0x18c/0x190
 6047 01:38:53.862963  <4>[  174.232520] irq event stamp: 0
 6048 01:38:53.863733  <4>[  174.235839] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6049 01:38:53.864093  <4>[  174.242385] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6050 01:38:53.864493  <4>[  174.250848] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6051 01:38:53.865308  <4>[  174.259310] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6052 01:38:53.882612  <4>[  174.265852] ---[ end trace 0000000000000000 ]---
 6053 01:38:53.885556  <6>[  174.270807] lkdtm: Saturation detected: still saturated
 6054 01:38:54.069577  # [  174.008908] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 6055 01:38:54.069850  # [  174.016167] lkdtm: attempting bad refcount_add_not_zero() from saturated
 6056 01:38:54.070093  # [  174.023225] ------------[ cut here ]------------
 6057 01:38:54.070557  # [  174.028181] refcount_t: saturated; leaking memory.
 6058 01:38:54.070737  # [  174.033547] WARNING: CPU: 2 PID: 3407 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 6059 01:38:54.112759  # [  174.042293] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 6060 01:38:54.113026  # [  174.056134] CPU: 2 PID: 3407 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 6061 01:38:54.113248  # [  174.064073] Hardware name: ARM Juno development board (r0) (DT)
 6062 01:38:54.113452  # [  174.070265] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6063 01:38:54.113648  # [  174.077507] pc : refcount_warn_saturate+0xf8/0x224
 6064 01:38:54.113839  # [  174.082576] lr : refcount_warn_saturate+0xf8/0x224
 6065 01:38:54.114045  # [  174.087643] sp : ffff8000105b3820
 6066 01:38:54.155920  # [  174.091224] x29: ffff8000105b3820 x28: ffff000806d88040 x27: 0000000000000000
 6067 01:38:54.156173  # [  174.098653] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 6068 01:38:54.156394  # [  174.106079] x23: ffff000806f0f000 x22: ffff8000105b3a00 x21: 0000000000000007
 6069 01:38:54.156597  # [  174.113505] x20: 0000000000000000 x19: ffff80000b6c9000 x18: 0000000000000000
 6070 01:38:54.156790  # [  174.120929] x17: ffff8000096b5d64 x16: ffff80000878f978 x15: ffff8000080b3e9c
 6071 01:38:54.156967  # [  174.128355] x14: ffff8000096cc93c x13: ffff80000802e24c x12: ffff80000843f88c
 6072 01:38:54.199050  # [  174.135779] x11: ffff80000843f7d8 x10: ffff80000843f44c x9 : ffff8000096d59b0
 6073 01:38:54.199330  # [  174.143205] x8 : ffff00080138b590 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 6074 01:38:54.199775  # [  174.150629] x5 : ffff8000105b4000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
 6075 01:38:54.200191  # [  174.158053] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806d88040
 6076 01:38:54.200586  # [  174.165477] Call trace:
 6077 01:38:54.200973  # [  174.168187]  refcount_warn_saturate+0xf8/0x224
 6078 01:38:54.201353  # [  174.172907]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 6079 01:38:54.202390  # [  174.178673]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c
 6080 01:38:54.242472  # [  174.184609]  lkdtm_do_action+0x2c/0x50
 6081 01:38:54.242940  # [  174.188633]  direct_entry+0x164/0x180
 6082 01:38:54.243376  # [  174.192567]  full_proxy_write+0x68/0xc0
 6083 01:38:54.243782  # [  174.196679]  vfs_write+0xcc/0x2a0
 6084 01:38:54.244174  # [  174.200263]  ksys_write+0x78/0x104
 6085 01:38:54.244555  # [  174.203933]  __arm64_sys_write+0x28/0x3c
 6086 01:38:54.245297  # [  174.208126]  invoke_syscall+0x8c/0x120
 6087 01:38:54.245645  # [  174.212151]  el0_svc_common.constprop.0+0x68/0x124
 6088 01:38:54.246049  # [  174.217219]  do_el0_svc+0x40/0xcc
 6089 01:38:54.246425  # [  174.220807]  el0_svc+0x48/0xc0
 6090 01:38:54.246883  # [  174.224132]  el0t_64_sync_handler+0xb8/0xbc
 6091 01:38:54.285645  # [  174.228587]  el0t_64_sync+0x18c/0x190
 6092 01:38:54.286190  # [  174.232520] irq event stamp: 0
 6093 01:38:54.286637  # [  174.235839] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6094 01:38:54.287054  # [  174.242385] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6095 01:38:54.287451  # [  174.250848] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6096 01:38:54.287836  # [  174.259310] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6097 01:38:54.288919  # [  174.265852] ---[ end trace 0000000000000000 ]---
 6098 01:38:54.317405  # [  174.270807] lkdtm: Saturation detected: still saturated
 6099 01:38:54.317878  # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
 6100 01:38:54.318356  ok 62 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 6101 01:38:54.320678  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6102 01:38:54.898627  <6>[  175.262255] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6103 01:38:54.899562  <6>[  175.269501] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6104 01:38:54.899989  <4>[  175.276684] ------------[ cut here ]------------
 6105 01:38:54.900413  <4>[  175.281642] refcount_t: underflow; use-after-free.
 6106 01:38:54.900815  <4>[  175.286765] WARNING: CPU: 1 PID: 3451 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6107 01:38:54.941977  <4>[  175.295590] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 6108 01:38:54.942520  <4>[  175.309433] CPU: 1 PID: 3451 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 6109 01:38:54.942973  <4>[  175.317371] Hardware name: ARM Juno development board (r0) (DT)
 6110 01:38:54.943387  <4>[  175.323563] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6111 01:38:54.944151  <4>[  175.330804] pc : refcount_warn_saturate+0x12c/0x224
 6112 01:38:54.944514  <4>[  175.335960] lr : refcount_warn_saturate+0x12c/0x224
 6113 01:38:54.944898  <4>[  175.341114] sp : ffff800010663880
 6114 01:38:54.985242  <4>[  175.344695] x29: ffff800010663880 x28: ffff00080b451a80 x27: 0000000000000000
 6115 01:38:54.985708  <4>[  175.352123] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 6116 01:38:54.986228  <4>[  175.359549] x23: ffff00080bd52000 x22: ffff800010663a50 x21: 0000000000000020
 6117 01:38:54.986645  <4>[  175.366974] x20: 0000000000000000 x19: ffff80000b6c9366 x18: 0000000000000000
 6118 01:38:54.987055  <4>[  175.374399] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6119 01:38:54.988529  <4>[  175.381825] x14: 0000000000000000 x13: 205d323436313832 x12: 2e35373120205b3e
 6120 01:38:55.028589  <4>[  175.389249] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815fe78
 6121 01:38:55.029464  <4>[  175.396674] x8 : ffff00080b451a80 x7 : 3234363138322e35 x6 : 0000000000001ffe
 6122 01:38:55.029870  <4>[  175.404099] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 6123 01:38:55.030318  <4>[  175.411525] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b451a80
 6124 01:38:55.030719  <4>[  175.418950] Call trace:
 6125 01:38:55.031106  <4>[  175.421660]  refcount_warn_saturate+0x12c/0x224
 6126 01:38:55.031914  <4>[  175.426467]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6127 01:38:55.072007  <4>[  175.432235]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c
 6128 01:38:55.072465  <4>[  175.438173]  lkdtm_do_action+0x2c/0x50
 6129 01:38:55.072899  <4>[  175.442195]  direct_entry+0x164/0x180
 6130 01:38:55.073302  <4>[  175.446130]  full_proxy_write+0x68/0xc0
 6131 01:38:55.073689  <4>[  175.450242]  vfs_write+0xcc/0x2a0
 6132 01:38:55.074110  <4>[  175.453827]  ksys_write+0x78/0x104
 6133 01:38:55.074488  <4>[  175.457496]  __arm64_sys_write+0x28/0x3c
 6134 01:38:55.074864  <4>[  175.461689]  invoke_syscall+0x8c/0x120
 6135 01:38:55.075264  <4>[  175.465714]  el0_svc_common.constprop.0+0x68/0x124
 6136 01:38:55.075639  <4>[  175.470783]  do_el0_svc+0x40/0xcc
 6137 01:38:55.076400  <4>[  175.474371]  el0_svc+0x48/0xc0
 6138 01:38:55.115283  <4>[  175.477696]  el0t_64_sync_handler+0xb8/0xbc
 6139 01:38:55.115737  <4>[  175.482151]  el0t_64_sync+0x18c/0x190
 6140 01:38:55.116166  <4>[  175.486084] irq event stamp: 0
 6141 01:38:55.116932  <4>[  175.489402] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6142 01:38:55.117299  <4>[  175.495948] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6143 01:38:55.117697  <4>[  175.504411] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6144 01:38:55.118538  <4>[  175.512874] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6145 01:38:55.136587  <4>[  175.519416] ---[ end trace 0000000000000000 ]---
 6146 01:38:55.139516  <6>[  175.524360] lkdtm: Saturation detected: still saturated
 6147 01:38:55.371592  # [  175.262255] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6148 01:38:55.372065  # [  175.269501] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6149 01:38:55.372481  # [  175.276684] ------------[ cut here ]------------
 6150 01:38:55.372856  # [  175.281642] refcount_t: underflow; use-after-free.
 6151 01:38:55.373594  # [  175.286765] WARNING: CPU: 1 PID: 3451 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6152 01:38:55.374843  # [  175.295590] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 6153 01:38:55.414575  # [  175.309433] CPU: 1 PID: 3451 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 6154 01:38:55.414849  # [  175.317371] Hardware name: ARM Juno development board (r0) (DT)
 6155 01:38:55.415085  # [  175.323563] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6156 01:38:55.415581  # [  175.330804] pc : refcount_warn_saturate+0x12c/0x224
 6157 01:38:55.415763  # [  175.335960] lr : refcount_warn_saturate+0x12c/0x224
 6158 01:38:55.415980  # [  175.341114] sp : ffff800010663880
 6159 01:38:55.417793  # [  175.344695] x29: ffff800010663880 x28: ffff00080b451a80 x27: 0000000000000000
 6160 01:38:55.457987  # [  175.352123] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 6161 01:38:55.458877  # [  175.359549] x23: ffff00080bd52000 x22: ffff800010663a50 x21: 0000000000000020
 6162 01:38:55.459292  # [  175.366974] x20: 0000000000000000 x19: ffff80000b6c9366 x18: 0000000000000000
 6163 01:38:55.459714  # [  175.374399] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6164 01:38:55.460116  # [  175.381825] x14: 0000000000000000 x13: 205d323436313832 x12: 2e35373120205b3e
 6165 01:38:55.461387  # [  175.389249] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815fe78
 6166 01:38:55.501110  # [  175.396674] x8 : ffff00080b451a80 x7 : 3234363138322e35 x6 : 0000000000001ffe
 6167 01:38:55.501975  # [  175.404099] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
 6168 01:38:55.502410  # [  175.411525] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b451a80
 6169 01:38:55.502888  # [  175.418950] Call trace:
 6170 01:38:55.503293  # [  175.421660]  refcount_warn_saturate+0x12c/0x224
 6171 01:38:55.503685  # [  175.426467]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6172 01:38:55.504085  # [  175.432235]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c
 6173 01:38:55.504567  # [  175.438173]  lkdtm_do_action+0x2c/0x50
 6174 01:38:55.544249  # [  175.442195]  direct_entry+0x164/0x180
 6175 01:38:55.544733  # [  175.446130]  full_proxy_write+0x68/0xc0
 6176 01:38:55.545166  # [  175.450242]  vfs_write+0xcc/0x2a0
 6177 01:38:55.545569  # [  175.453827]  ksys_write+0x78/0x104
 6178 01:38:55.546324  # [  175.457496]  __arm64_sys_write+0x28/0x3c
 6179 01:38:55.546686  # [  175.461689]  invoke_syscall+0x8c/0x120
 6180 01:38:55.547071  # [  175.465714]  el0_svc_common.constprop.0+0x68/0x124
 6181 01:38:55.547520  # [  175.470783]  do_el0_svc+0x40/0xcc
 6182 01:38:55.547900  # [  175.474371]  el0_svc+0x48/0xc0
 6183 01:38:55.548266  # [  175.477696]  el0t_64_sync_handler+0xb8/0xbc
 6184 01:38:55.548724  # [  175.482151]  el0t_64_sync+0x18c/0x190
 6185 01:38:55.587491  # [  175.486084] irq event stamp: 0
 6186 01:38:55.587971  # [  175.489402] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6187 01:38:55.588674  # [  175.495948] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6188 01:38:55.589021  # [  175.504411] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6189 01:38:55.589330  # [  175.512874] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6190 01:38:55.589627  # [  175.519416] ---[ end trace 0000000000000000 ]---
 6191 01:38:55.590776  # [  175.524360] lkdtm: Saturation detected: still saturated
 6192 01:38:55.613234  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6193 01:38:55.613696  ok 63 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6194 01:38:55.616460  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6195 01:38:56.207273  <6>[  176.570772] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6196 01:38:56.207755  <6>[  176.578038] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6197 01:38:56.208401  <4>[  176.585123] ------------[ cut here ]------------
 6198 01:38:56.208707  <4>[  176.590073] refcount_t: underflow; use-after-free.
 6199 01:38:56.208984  <4>[  176.595436] WARNING: CPU: 1 PID: 3495 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6200 01:38:56.250617  <4>[  176.604272] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 6201 01:38:56.251493  <4>[  176.618116] CPU: 1 PID: 3495 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 6202 01:38:56.251864  <4>[  176.626054] Hardware name: ARM Juno development board (r0) (DT)
 6203 01:38:56.252192  <4>[  176.632246] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6204 01:38:56.252499  <4>[  176.639489] pc : refcount_warn_saturate+0x12c/0x224
 6205 01:38:56.252792  <4>[  176.644644] lr : refcount_warn_saturate+0x12c/0x224
 6206 01:38:56.253080  <4>[  176.649798] sp : ffff80001073b970
 6207 01:38:56.294066  <4>[  176.653379] x29: ffff80001073b970 x28: ffff000805d734c0 x27: 0000000000000000
 6208 01:38:56.294523  <4>[  176.660806] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 6209 01:38:56.294869  <4>[  176.668232] x23: ffff000804561000 x22: ffff80001073bb40 x21: 0000000000000020
 6210 01:38:56.295186  <4>[  176.675658] x20: 0000000000000000 x19: ffff80000b6c9366 x18: 0000000000000000
 6211 01:38:56.295487  <4>[  176.683083] x17: ffff800008c15bdc x16: ffff80000878f9ac x15: ffff8000080b3e9c
 6212 01:38:56.297381  <4>[  176.690507] x14: ffff8000096cc93c x13: ffff80000802e24c x12: ffff80000843f88c
 6213 01:38:56.337330  <4>[  176.697933] x11: ffff80000843f7d8 x10: ffff80000843f44c x9 : ffff8000096d59b0
 6214 01:38:56.338190  <4>[  176.705357] x8 : ffff00080138f190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 6215 01:38:56.338567  <4>[  176.712781] x5 : ffff80001073c000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
 6216 01:38:56.338895  <4>[  176.720206] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805d734c0
 6217 01:38:56.339210  <4>[  176.727630] Call trace:
 6218 01:38:56.339510  <4>[  176.730339]  refcount_warn_saturate+0x12c/0x224
 6219 01:38:56.340663  <4>[  176.735147]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6220 01:38:56.380724  <4>[  176.740914]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0x8c
 6221 01:38:56.381174  <4>[  176.746852]  lkdtm_do_action+0x2c/0x50
 6222 01:38:56.381516  <4>[  176.750874]  direct_entry+0x164/0x180
 6223 01:38:56.381831  <4>[  176.754808]  full_proxy_write+0x68/0xc0
 6224 01:38:56.382165  <4>[  176.758921]  vfs_write+0xcc/0x2a0
 6225 01:38:56.382456  <4>[  176.762506]  ksys_write+0x78/0x104
 6226 01:38:56.382741  <4>[  176.766175]  __arm64_sys_write+0x28/0x3c
 6227 01:38:56.383021  <4>[  176.770367]  invoke_syscall+0x8c/0x120
 6228 01:38:56.383303  <4>[  176.774392]  el0_svc_common.constprop.0+0x68/0x124
 6229 01:38:56.383581  <4>[  176.779460]  do_el0_svc+0x40/0xcc
 6230 01:38:56.384230  <4>[  176.783048]  el0_svc+0x48/0xc0
 6231 01:38:56.424001  <4>[  176.786373]  el0t_64_sync_handler+0xb8/0xbc
 6232 01:38:56.424460  <4>[  176.790829]  el0t_64_sync+0x18c/0x190
 6233 01:38:56.424802  <4>[  176.794763] irq event stamp: 0
 6234 01:38:56.425116  <4>[  176.798081] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6235 01:38:56.425808  <4>[  176.804628] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6236 01:38:56.426184  <4>[  176.813092] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6237 01:38:56.427326  <4>[  176.821553] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6238 01:38:56.444534  <4>[  176.828095] ---[ end trace 0000000000000000 ]---
 6239 01:38:56.447707  <6>[  176.833048] lkdtm: Saturation detected: still saturated
 6240 01:38:56.690186  # [  176.570772] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6241 01:38:56.690726  # [  176.578038] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6242 01:38:56.691445  # [  176.585123] ------------[ cut here ]------------
 6243 01:38:56.691792  # [  176.590073] refcount_t: underflow; use-after-free.
 6244 01:38:56.692100  # [  176.595436] WARNING: CPU: 1 PID: 3495 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6245 01:38:56.733332  # [  176.604272] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 6246 01:38:56.733811  # [  176.618116] CPU: 1 PID: 3495 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 6247 01:38:56.734640  # [  176.626054] Hardware name: ARM Juno development board (r0) (DT)
 6248 01:38:56.735020  # [  176.632246] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6249 01:38:56.735347  # [  176.639489] pc : refcount_warn_saturate+0x12c/0x224
 6250 01:38:56.735661  # [  176.644644] lr : refcount_warn_saturate+0x12c/0x224
 6251 01:38:56.736012  # [  176.649798] sp : ffff80001073b970
 6252 01:38:56.776497  # [  176.653379] x29: ffff80001073b970 x28: ffff000805d734c0 x27: 0000000000000000
 6253 01:38:56.777366  # [  176.660806] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 6254 01:38:56.777771  # [  176.668232] x23: ffff000804561000 x22: ffff80001073bb40 x21: 0000000000000020
 6255 01:38:56.778237  # [  176.675658] x20: 0000000000000000 x19: ffff80000b6c9366 x18: 0000000000000000
 6256 01:38:56.778643  # [  176.683083] x17: ffff800008c15bdc x16: ffff80000878f9ac x15: ffff8000080b3e9c
 6257 01:38:56.779035  # [  176.690507] x14: ffff8000096cc93c x13: ffff80000802e24c x12: ffff80000843f88c
 6258 01:38:56.819595  # [  176.697933] x11: ffff80000843f7d8 x10: ffff80000843f44c x9 : ffff8000096d59b0
 6259 01:38:56.820558  # [  176.705357] x8 : ffff00080138f190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 6260 01:38:56.821021  # [  176.712781] x5 : ffff80001073c000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
 6261 01:38:56.821382  # [  176.720206] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805d734c0
 6262 01:38:56.821816  # [  176.727630] Call trace:
 6263 01:38:56.822273  # [  176.730339]  refcount_warn_saturate+0x12c/0x224
 6264 01:38:56.822743  # [  176.735147]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6265 01:38:56.823198  # [  176.740914]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0x8c
 6266 01:38:56.862904  # [  176.746852]  lkdtm_do_action+0x2c/0x50
 6267 01:38:56.863378  # [  176.750874]  direct_entry+0x164/0x180
 6268 01:38:56.863808  # [  176.754808]  full_proxy_write+0x68/0xc0
 6269 01:38:56.864210  # [  176.758921]  vfs_write+0xcc/0x2a0
 6270 01:38:56.864593  # [  176.762506]  ksys_write+0x78/0x104
 6271 01:38:56.864965  # [  176.766175]  __arm64_sys_write+0x28/0x3c
 6272 01:38:56.865336  # [  176.770367]  invoke_syscall+0x8c/0x120
 6273 01:38:56.865702  # [  176.774392]  el0_svc_common.constprop.0+0x68/0x124
 6274 01:38:56.866125  # [  176.779460]  do_el0_svc+0x40/0xcc
 6275 01:38:56.866497  # [  176.783048]  el0_svc+0x48/0xc0
 6276 01:38:56.867228  # [  176.786373]  el0t_64_sync_handler+0xb8/0xbc
 6277 01:38:56.905978  # [  176.790829]  el0t_64_sync+0x18c/0x190
 6278 01:38:56.906474  # [  176.794763] irq event stamp: 0
 6279 01:38:56.907267  # [  176.798081] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6280 01:38:56.907640  # [  176.804628] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6281 01:38:56.908062  # [  176.813092] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 6282 01:38:56.908451  # [  176.821553] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6283 01:38:56.909329  # [  176.828095] ---[ end trace 0000000000000000 ]---
 6284 01:38:56.937189  # [  176.833048] lkdtm: Saturation detected: still saturated
 6285 01:38:56.937666  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6286 01:38:56.938141  ok 64 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6287 01:38:56.940422  # selftests: lkdtm: REFCOUNT_TIMING.sh
 6288 01:38:57.244074  # Skipping REFCOUNT_TIMING: timing only
 6289 01:38:57.291991  ok 65 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
 6290 01:38:57.387883  # selftests: lkdtm: ATOMIC_TIMING.sh
 6291 01:38:57.755588  # Skipping ATOMIC_TIMING: timing only
 6292 01:38:57.803487  ok 66 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
 6293 01:38:57.899431  # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6294 01:38:58.501663  <6>[  178.864807] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6295 01:38:58.501950  <6>[  178.871693] lkdtm: attempting good copy_to_user of correct size
 6296 01:38:58.502415  <6>[  178.878038] lkdtm: attempting bad copy_to_user of too large size
 6297 01:38:58.502592  <0>[  178.884382] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6298 01:38:58.502752  <4>[  178.895427] ------------[ cut here ]------------
 6299 01:38:58.502904  <2>[  178.900326] kernel BUG at mm/usercopy.c:101!
 6300 01:38:58.545110  <0>[  178.904875] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6301 01:38:58.545623  <4>[  178.912037] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 6302 01:38:58.545813  <4>[  178.925923] CPU: 5 PID: 3604 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 6303 01:38:58.545976  <4>[  178.933869] Hardware name: ARM Juno development board (r0) (DT)
 6304 01:38:58.546156  <4>[  178.940068] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6305 01:38:58.548460  <4>[  178.947318] pc : usercopy_abort+0xb0/0xb4
 6306 01:38:58.588843  <4>[  178.951616] lr : usercopy_abort+0xb0/0xb4
 6307 01:38:58.589314  <4>[  178.955905] sp : ffff8000108dba10
 6308 01:38:58.590049  <4>[  178.959491] x29: ffff8000108dba20 x28: ffff000806d88040 x27: 0000000000000000
 6309 01:38:58.590408  <4>[  178.966931] x26: 0000ffff9a6e0010 x25: 0000000000000200 x24: 0001000000000000
 6310 01:38:58.590727  <4>[  178.974371] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010
 6311 01:38:58.591026  <4>[  178.981810] x20: ffff800009fa9220 x19: ffff800009fa2d60 x18: 0000000000000000
 6312 01:38:58.632189  <4>[  178.989249] x17: ffff800008162e58 x16: ffff8000081623b8 x15: ffff800008162304
 6313 01:38:58.632643  <4>[  178.996688] x14: ffff8000096cc8b0 x13: ffff800008c14314 x12: ffff800008c13d7c
 6314 01:38:58.633379  <4>[  179.004127] x11: ffff800008c16ddc x10: ffff800008c16c90 x9 : ffff80000815fe78
 6315 01:38:58.633740  <4>[  179.011567] x8 : ffff000801388b90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 6316 01:38:58.634084  <4>[  179.019006] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 6317 01:38:58.634390  <4>[  179.026444] x2 : 0000000000000000 x1 : ffff000806d88040 x0 : 0000000000000067
 6318 01:38:58.635527  <4>[  179.033882] Call trace:
 6319 01:38:58.675651  <4>[  179.036597]  usercopy_abort+0xb0/0xb4
 6320 01:38:58.676092  <4>[  179.040540]  __check_heap_object+0xf4/0x110
 6321 01:38:58.676436  <4>[  179.045008]  __check_object_size+0x24c/0x31c
 6322 01:38:58.676742  <4>[  179.049562]  do_usercopy_slab_size+0x1f0/0x2f4
 6323 01:38:58.677038  <4>[  179.054293]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6324 01:38:58.677329  <4>[  179.059370]  lkdtm_do_action+0x2c/0x50
 6325 01:38:58.677617  <4>[  179.063400]  direct_entry+0x164/0x180
 6326 01:38:58.677900  <4>[  179.067343]  full_proxy_write+0x68/0xc0
 6327 01:38:58.678215  <4>[  179.071465]  vfs_write+0xcc/0x2a0
 6328 01:38:58.678495  <4>[  179.075057]  ksys_write+0x78/0x104
 6329 01:38:58.679151  <4>[  179.078735]  __arm64_sys_write+0x28/0x3c
 6330 01:38:58.719181  <4>[  179.082936]  invoke_syscall+0x8c/0x120
 6331 01:38:58.719666  <4>[  179.086970]  el0_svc_common.constprop.0+0x68/0x124
 6332 01:38:58.720097  <4>[  179.092048]  do_el0_svc+0x40/0xcc
 6333 01:38:58.720496  <4>[  179.095644]  el0_svc+0x48/0xc0
 6334 01:38:58.720885  <4>[  179.098977]  el0t_64_sync_handler+0xb8/0xbc
 6335 01:38:58.721267  <4>[  179.103442]  el0t_64_sync+0x18c/0x190
 6336 01:38:58.721640  <0>[  179.107391] Code: aa1403e3 f0004800 911e0000 97fff2d0 (d4210000) 
 6337 01:38:58.722048  <4>[  179.113767] ---[ end trace 0000000000000000 ]---
 6338 01:38:58.722857  <6>[  179.118661] note: cat[3604] exited with irqs disabled
 6339 01:38:58.762808  <6>[  179.124118] note: cat[3604] exited with preempt_count 1
 6340 01:38:58.763647  <4>[  179.129841] ------------[ cut here ]------------
 6341 01:38:58.764035  # S<e4gm>e[  179.134739] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6342 01:38:58.764455  ntation fault
 6343 01:38:58.764848  <4>[  179.146615] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 6344 01:38:58.766128  <4>[  179.160498] CPU: 5 PID: 0 Comm: swapper/5 Tainted: G    B D W   E      6.1.94-cip23 #1
 6345 01:38:58.806268  <4>[  179.168704] Hardware name: ARM Juno development board (r0) (DT)
 6346 01:38:58.806720  <4>[  179.174903] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6347 01:38:58.807151  <4>[  179.182151] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6348 01:38:58.807554  <4>[  179.187662] lr : ct_idle_enter+0x10/0x1c
 6349 01:38:58.807945  <4>[  179.191866] sp : ffff80000c3fbd20
 6350 01:38:58.808326  <4>[  179.195452] x29: ffff80000c3fbd20 x28: 0000000000000000 x27: 0000000000000001
 6351 01:38:58.809548  <4>[  179.202892] x26: 0000000000000000 x25: 00000029b4f7e990 x24: 0000000000000000
 6352 01:38:58.849677  <4>[  179.210332] x23: ffff00080b50b880 x22: 0000000000000000 x21: 0000000000000000
 6353 01:38:58.850172  <4>[  179.217772] x20: ffff00097efac458 x19: ffff80000a4fc458 x18: 0000000000000000
 6354 01:38:58.850599  <4>[  179.225211] x17: 3630303030303030 x16: 00000000000003e4 x15: 0000000000000001
 6355 01:38:58.851003  <4>[  179.232650] x14: 0000000000000001 x13: 0000000000000007 x12: 00000000000003e4
 6356 01:38:58.851397  <4>[  179.240089] x11: 0000000000000007 x10: 0000000000001500 x9 : ffff8000091313a0
 6357 01:38:58.852957  <4>[  179.247528] x8 : ffff000800901a80 x7 : ffff80000b0a9730 x6 : 0000000000000000
 6358 01:38:58.893101  <4>[  179.254967] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974ab0000
 6359 01:38:58.893562  <4>[  179.262406] x2 : ffff80000c3fbd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 6360 01:38:58.893992  <4>[  179.269846] Call trace:
 6361 01:38:58.894428  <4>[  179.272561]  ct_kernel_exit.constprop.0+0x11c/0x180
 6362 01:38:58.894815  <4>[  179.277725]  ct_idle_enter+0x10/0x1c
 6363 01:38:58.895200  <4>[  179.281581]  cpuidle_enter_state+0x2a4/0x5a0
 6364 01:38:58.895575  <4>[  179.286134]  cpuidle_enter+0x40/0x60
 6365 01:38:58.895942  <4>[  179.289989]  do_idle+0x258/0x310
 6366 01:38:58.896695  <4>[  179.293500]  cpu_startup_entry+0x40/0x44
 6367 01:38:58.936367  <4>[  179.297705]  secondary_start_kernel+0x138/0x160
 6368 01:38:58.937251  <4>[  179.302522]  __secondary_switched+0xb0/0xb4
 6369 01:38:58.937641  <4>[  179.306993] irq event stamp: 240690
 6370 01:38:58.938087  <4>[  179.310753] hardirqs last  enabled at (240689): [<ffff8000096c3b44>] el1_interrupt+0x54/0x64
 6371 01:38:58.938577  <4>[  179.319486] hardirqs last disabled at (240690): [<ffff8000081284bc>] do_idle+0xec/0x310
 6372 01:38:58.938984  <4>[  179.327785] softirqs last  enabled at (240680): [<ffff8000080bf348>] handle_softirqs+0x4d8/0x530
 6373 01:38:58.957068  <4>[  179.336865] softirqs last disabled at (240675): [<ffff80000801072c>] __do_softirq+0x1c/0x28
 6374 01:38:58.960165  <4>[  179.345508] ---[ end trace 0000000000000000 ]---
 6375 01:38:59.128192  # [  178.864807] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6376 01:38:59.128476  # [  178.871693] lkdtm: attempting good copy_to_user of correct size
 6377 01:38:59.128751  # [  178.878038] lkdtm: attempting bad copy_to_user of too large size
 6378 01:38:59.129001  # [  178.884382] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6379 01:38:59.129412  # [  178.895427] ------------[ cut here ]------------
 6380 01:38:59.129608  # [  178.900326] kernel BUG at mm/usercopy.c:101!
 6381 01:38:59.131319  # [  178.904875] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6382 01:38:59.171427  # [  178.912037] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 6383 01:38:59.171702  # [  178.925923] CPU: 5 PID: 3604 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 6384 01:38:59.171916  # [  178.933869] Hardware name: ARM Juno development board (r0) (DT)
 6385 01:38:59.172084  # [  178.940068] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6386 01:38:59.172219  # [  178.947318] pc : usercopy_abort+0xb0/0xb4
 6387 01:38:59.174603  # [  178.951616] lr : usercopy_abort+0xb0/0xb4
 6388 01:38:59.214566  # [  178.955905] sp : ffff8000108dba10
 6389 01:38:59.214799  # [  178.959491] x29: ffff8000108dba20 x28: ffff000806d88040 x27: 0000000000000000
 6390 01:38:59.215019  # [  178.966931] x26: 0000ffff9a6e0010 x25: 0000000000000200 x24: 0001000000000000
 6391 01:38:59.215222  # [  178.974371] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010
 6392 01:38:59.215417  # [  178.981810] x20: ffff800009fa9220 x19: ffff800009fa2d60 x18: 0000000000000000
 6393 01:38:59.217760  # [  178.989249] x17: ffff800008162e58 x16: ffff8000081623b8 x15: ffff800008162304
 6394 01:38:59.257988  # [  178.996688] x14: ffff8000096cc8b0 x13: ffff800008c14314 x12: ffff800008c13d7c
 6395 01:38:59.258498  # [  179.004127] x11: ffff800008c16ddc x10: ffff800008c16c90 x9 : ffff80000815fe78
 6396 01:38:59.258934  # [  179.011567] x8 : ffff000801388b90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 6397 01:38:59.259337  # [  179.019006] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 6398 01:38:59.259725  # [  179.026444] x2 : 0000000000000000 x1 : ffff000806d88040 x0 : 0000000000000067
 6399 01:38:59.260102  # [  179.033882] Call trace:
 6400 01:38:59.261315  # [  179.036597]  usercopy_abort+0xb0/0xb4
 6401 01:38:59.301114  # [  179.040540]  __check_heap_object+0xf4/0x110
 6402 01:38:59.301593  # [  179.045008]  __check_object_size+0x24c/0x31c
 6403 01:38:59.301945  # [  179.049562]  do_usercopy_slab_size+0x1f0/0x2f4
 6404 01:38:59.302314  # [  179.054293]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6405 01:38:59.302623  # [  179.059370]  lkdtm_do_action+0x2c/0x50
 6406 01:38:59.302924  # [  179.063400]  direct_entry+0x164/0x180
 6407 01:38:59.303216  # [  179.067343]  full_proxy_write+0x68/0xc0
 6408 01:38:59.303502  # [  179.071465]  vfs_write+0xcc/0x2a0
 6409 01:38:59.303786  # [  179.075057]  ksys_write+0x78/0x104
 6410 01:38:59.304110  # [  179.078735]  __arm64_sys_write+0x28/0x3c
 6411 01:38:59.304852  # [  179.082936]  invoke_syscall+0x8c/0x120
 6412 01:38:59.344351  # [  179.086970]  el0_svc_common.constprop.0+0x68/0x124
 6413 01:38:59.344819  # [  179.092048]  do_el0_svc+0x40/0xcc
 6414 01:38:59.345159  # [  179.095644]  el0_svc+0x48/0xc0
 6415 01:38:59.345469  # [  179.098977]  el0t_64_sync_handler+0xb8/0xbc
 6416 01:38:59.345768  # [  179.103442]  el0t_64_sync+0x18c/0x190
 6417 01:38:59.346610  # [  179.107391] Code: aa1403e3 f0004800 911e0000 97fff2d0 (d4210000) 
 6418 01:38:59.346978  # [  179.113767] ---[ end trace 0000000000000000 ]---
 6419 01:38:59.347493  # [  179.118661] note: cat[3604] exited with irqs disabled
 6420 01:38:59.347931  # [  179.124118] note: cat[3604] exited with preempt_count 1
 6421 01:38:59.387481  # [  179.129841] ------------[ cut here ]------------
 6422 01:38:59.388338  # [  179.134739] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6423 01:38:59.388765  # [  179.146615] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 6424 01:38:59.389184  # [  179.160498] CPU: 5 PID: 0 Comm: swapper/5 Tainted: G    B D W   E      6.1.94-cip23 #1
 6425 01:38:59.390841  # [  179.168704] Hardware name: ARM Juno development board (r0) (DT)
 6426 01:38:59.430587  # [  179.174903] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6427 01:38:59.431058  # [  179.182151] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6428 01:38:59.431866  # [  179.187662] lr : ct_idle_enter+0x10/0x1c
 6429 01:38:59.432229  # [  179.191866] sp : ffff80000c3fbd20
 6430 01:38:59.432624  # [  179.195452] x29: ffff80000c3fbd20 x28: 0000000000000000 x27: 0000000000000001
 6431 01:38:59.433088  # [  179.202892] x26: 0000000000000000 x25: 00000029b4f7e990 x24: 0000000000000000
 6432 01:38:59.433482  # [  179.210332] x23: ffff00080b50b880 x22: 0000000000000000 x21: 0000000000000000
 6433 01:38:59.473732  # [  179.217772] x20: ffff00097efac458 x19: ffff80000a4fc458 x18: 0000000000000000
 6434 01:38:59.474227  # [  179.225211] x17: 3630303030303030 x16: 00000000000003e4 x15: 0000000000000001
 6435 01:38:59.474661  # [  179.232650] x14: 0000000000000001 x13: 0000000000000007 x12: 00000000000003e4
 6436 01:38:59.475067  # [  179.240089] x11: 0000000000000007 x10: 0000000000001500 x9 : ffff8000091313a0
 6437 01:38:59.475461  # [  179.247528] x8 : ffff000800901a80 x7 : ffff80000b0a9730 x6 : 0000000000000000
 6438 01:38:59.475848  # [  179.254967] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974ab0000
 6439 01:38:59.516951  # [  179.262406] x2 : ffff80000c3fbd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 6440 01:38:59.517532  # [  179.269846] Call trace:
 6441 01:38:59.517897  # [  179.272561]  ct_kernel_exit.constprop.0+0x11c/0x180
 6442 01:38:59.518285  # [  179.277725]  ct_idle_enter+0x10/0x1c
 6443 01:38:59.518600  # [  179.281581]  cpuidle_enter_state+0x2a4/0x5a0
 6444 01:38:59.518897  # [  179.286134]  cpuidle_enter+0x40/0x60
 6445 01:38:59.519182  # [  179.289989]  do_idle+0x258/0x310
 6446 01:38:59.519464  # [  179.293500]  cpu_startup_entry+0x40/0x44
 6447 01:38:59.519747  # [  179.297705]  secondary_start_kernel+0x138/0x160
 6448 01:38:59.520506  # [  179.302522]  __secondary_switched+0xb0/0xb4
 6449 01:38:59.520893  # [  179.306993] irq event stamp: 240690
 6450 01:38:59.560166  # [  179.310753] hardirqs last  enabled at (240689): [<ffff8000096c3b44>] el1_interrupt+0x54/0x64
 6451 01:38:59.560650  # [  179.319486] hardirqs last disabled at (240690): [<ffff8000081284bc>] do_idle+0xec/0x310
 6452 01:38:59.560989  # [  179.327785] softirqs last  enabled at (240680): [<ffff8000080bf348>] handle_softirqs+0x4d8/0x530
 6453 01:38:59.561303  # [  179.336865] softirqs last disabled at (240675): [<ffff80000801072c>] __do_softirq+0x1c/0x28
 6454 01:38:59.561607  # [  179.345508] ---[ end trace 0000000000000000 ]---
 6455 01:38:59.563454  # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok
 6456 01:38:59.580889  ok 67 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6457 01:38:59.584112  # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6458 01:38:59.936088  <6>[  180.299791] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6459 01:38:59.936712  <6>[  180.306568] lkdtm: attempting good copy_from_user of correct size
 6460 01:38:59.936940  <6>[  180.313033] lkdtm: attempting bad copy_from_user of too large size
 6461 01:38:59.937135  <0>[  180.319550] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6462 01:38:59.937301  <4>[  180.330304] ------------[ cut here ]------------
 6463 01:38:59.939383  <2>[  180.335201] kernel BUG at mm/usercopy.c:101!
 6464 01:38:59.979548  <0>[  180.339750] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6465 01:38:59.979822  <4>[  180.346916] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 6466 01:38:59.980270  <4>[  180.360801] CPU: 0 PID: 3647 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 6467 01:38:59.980458  <4>[  180.368746] Hardware name: ARM Juno development board (r0) (DT)
 6468 01:38:59.980621  <4>[  180.374945] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6469 01:38:59.982887  <4>[  180.382193] pc : usercopy_abort+0xb0/0xb4
 6470 01:39:00.023228  <4>[  180.386492] lr : usercopy_abort+0xb0/0xb4
 6471 01:39:00.023688  <4>[  180.390781] sp : ffff8000109c3880
 6472 01:39:00.024032  <4>[  180.394367] x29: ffff8000109c3890 x28: ffff000806d88040 x27: 0000000000000000
 6473 01:39:00.024354  <4>[  180.401808] x26: 0000ffff84db2010 x25: 0000000000000200 x24: 0001000000000000
 6474 01:39:00.024659  <4>[  180.409248] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010
 6475 01:39:00.024953  <4>[  180.416687] x20: ffff800009fa9220 x19: ffff800009fa2d60 x18: 0000000000000000
 6476 01:39:00.066646  <4>[  180.424126] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6477 01:39:00.067103  <4>[  180.431566] x14: 706d657474612065 x13: 205d303535393133 x12: 2e30383120205b3e
 6478 01:39:00.067452  <4>[  180.439005] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80000815fe78
 6479 01:39:00.067773  <4>[  180.446445] x8 : ffff000806d88040 x7 : 3035353931332e30 x6 : 0000000000000001
 6480 01:39:00.068080  <4>[  180.453884] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 6481 01:39:00.068375  <4>[  180.461322] x2 : 0000000000000000 x1 : ffff000806d88040 x0 : 0000000000000066
 6482 01:39:00.069937  <4>[  180.468762] Call trace:
 6483 01:39:00.110088  <4>[  180.471476]  usercopy_abort+0xb0/0xb4
 6484 01:39:00.110548  <4>[  180.475419]  __check_heap_object+0xf4/0x110
 6485 01:39:00.110895  <4>[  180.479888]  __check_object_size+0x24c/0x31c
 6486 01:39:00.111213  <4>[  180.484441]  do_usercopy_slab_size+0x28c/0x2f4
 6487 01:39:00.111516  <4>[  180.489172]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c
 6488 01:39:00.111807  <4>[  180.494424]  lkdtm_do_action+0x2c/0x50
 6489 01:39:00.112099  <4>[  180.498454]  direct_entry+0x164/0x180
 6490 01:39:00.112384  <4>[  180.502397]  full_proxy_write+0x68/0xc0
 6491 01:39:00.112663  <4>[  180.506519]  vfs_write+0xcc/0x2a0
 6492 01:39:00.113368  <4>[  180.510110]  ksys_write+0x78/0x104
 6493 01:39:00.155377  <4>[  180.513788]  __arm64_sys_write+0x28/0x3c
 6494 01:39:00.155829  <4>[  180.517990]  invoke_syscall+0x8c/0x120
 6495 01:39:00.156177  <4>[  180.522024]  el0_svc_common.constprop.0+0x68/0x124
 6496 01:39:00.156495  <4>[  180.527102]  do_el0_svc+0x40/0xcc
 6497 01:39:00.156798  <4>[  180.530699]  el0_svc+0x48/0xc0
 6498 01:39:00.157087  <4>[  180.534032]  el0t_64_sync_handler+0xb8/0xbc
 6499 01:39:00.157375  <4>[  180.538497]  el0t_64_sync+0x18c/0x190
 6500 01:39:00.157658  <0>[  180.542445] Code: aa1403e3 f0004800 911e0000 97fff2d0 (d4210000) 
 6501 01:39:00.157943  <4>[  180.548823] ---[ end trace 0000000000000000 ]---
 6502 01:39:00.158660  <6>[  180.553716] note: cat[3647] exited with irqs disabled
 6503 01:39:00.200946  <6>[  180.560839] note: cat[3647] exited with preempt_count 1
 6504 01:39:00.201783  # Segmentation fault
 6505 01:39:00.202181  <4>[  180.569282] ------------[ cut here ]------------
 6506 01:39:00.202521  <4>[  180.575415] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6507 01:39:00.202837  <4>[  180.585383] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 6508 01:39:00.204307  <4>[  180.599270] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G    B D W   E      6.1.94-cip23 #1
 6509 01:39:00.244402  <4>[  180.607477] Hardware name: ARM Juno development board (r0) (DT)
 6510 01:39:00.244855  <4>[  180.613676] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6511 01:39:00.245200  <4>[  180.620926] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6512 01:39:00.245522  <4>[  180.626437] lr : ct_idle_enter+0x10/0x1c
 6513 01:39:00.245826  <4>[  180.630640] sp : ffff80000b083c80
 6514 01:39:00.246153  <4>[  180.634225] x29: ffff80000b083c80 x28: 0000000082499824 x27: 0000000000000001
 6515 01:39:00.247698  <4>[  180.641667] x26: 0000000000000000 x25: 0000002a0ac403b8 x24: 0000000000000000
 6516 01:39:00.287798  <4>[  180.649107] x23: ffff000807133880 x22: 0000000000000000 x21: 0000000000000000
 6517 01:39:00.288259  <4>[  180.656546] x20: ffff00097ef0c458 x19: ffff80000a4fc458 x18: 0000000000000000
 6518 01:39:00.288603  <4>[  180.663985] x17: 3630303030303030 x16: 3030303030303020 x15: 3a20307820303430
 6519 01:39:00.288918  <4>[  180.671424] x14: 0000000000000000 x13: 205d393338303635 x12: 2e30383120205b3e
 6520 01:39:00.289220  <4>[  180.678863] x11: 8000000000000000 x10: 0000000000001500 x9 : ffff8000091313a0
 6521 01:39:00.291088  <4>[  180.686302] x8 : ffff80000b0b1800 x7 : ffff80000b0a9730 x6 : 0000000000000000
 6522 01:39:00.331226  <4>[  180.693741] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a10000
 6523 01:39:00.331680  <4>[  180.701180] x2 : ffff80000b083c80 x1 : ffff80000a4fc458 x0 : 4000000000000000
 6524 01:39:00.332028  <4>[  180.708620] Call trace:
 6525 01:39:00.332341  <4>[  180.711335]  ct_kernel_exit.constprop.0+0x11c/0x180
 6526 01:39:00.332646  <4>[  180.716499]  ct_idle_enter+0x10/0x1c
 6527 01:39:00.332935  <4>[  180.720355]  cpuidle_enter_state+0x2a4/0x5a0
 6528 01:39:00.333220  <4>[  180.724910]  cpuidle_enter+0x40/0x60
 6529 01:39:00.333500  <4>[  180.728765]  do_idle+0x258/0x310
 6530 01:39:00.334381  <4>[  180.732275]  cpu_startup_entry+0x40/0x44
 6531 01:39:00.374600  <4>[  180.736480]  rest_init+0x11c/0x210
 6532 01:39:00.375049  <4>[  180.740162]  arch_post_acpi_subsys_init+0x0/0x28
 6533 01:39:00.375392  <4>[  180.745068]  start_kernel+0x788/0x7c8
 6534 01:39:00.375710  <4>[  180.749011]  __primary_switched+0xbc/0xc4
 6535 01:39:00.376010  <4>[  180.753306] irq event stamp: 1296936
 6536 01:39:00.376297  <4>[  180.757153] hardirqs last  enabled at (1296935): [<ffff8000081cb708>] tick_nohz_idle_enter+0x78/0x144
 6537 01:39:00.376583  <4>[  180.766674] hardirqs last disabled at (1296936): [<ffff8000081284bc>] do_idle+0xec/0x310
 6538 01:39:00.400798  <4>[  180.775060] softirqs last  enabled at (1296928): [<ffff8000080bf348>] handle_softirqs+0x4d8/0x530
 6539 01:39:00.401100  <4>[  180.784227] softirqs last disabled at (1296917): [<ffff80000801072c>] __do_softirq+0x1c/0x28
 6540 01:39:00.403963  <4>[  180.792958] ---[ end trace 0000000000000000 ]---
 6541 01:39:00.577251  # [  180.299791] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6542 01:39:00.577535  # [  180.306568] lkdtm: attempting good copy_from_user of correct size
 6543 01:39:00.577777  # [  180.313033] lkdtm: attempting bad copy_from_user of too large size
 6544 01:39:00.578036  # [  180.319550] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6545 01:39:00.578511  # [  180.330304] ------------[ cut here ]------------
 6546 01:39:00.578719  # [  180.335201] kernel BUG at mm/usercopy.c:101!
 6547 01:39:00.620486  # [  180.339750] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6548 01:39:00.620762  # [  180.346916] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 6549 01:39:00.620986  # [  180.360801] CPU: 0 PID: 3647 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 6550 01:39:00.621453  # [  180.368746] Hardware name: ARM Juno development board (r0) (DT)
 6551 01:39:00.621638  # [  180.374945] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6552 01:39:00.623698  # [  180.382193] pc : usercopy_abort+0xb0/0xb4
 6553 01:39:00.663632  # [  180.386492] lr : usercopy_abort+0xb0/0xb4
 6554 01:39:00.663871  # [  180.390781] sp : ffff8000109c3880
 6555 01:39:00.664084  # [  180.394367] x29: ffff8000109c3890 x28: ffff000806d88040 x27: 0000000000000000
 6556 01:39:00.664284  # [  180.401808] x26: 0000ffff84db2010 x25: 0000000000000200 x24: 0001000000000000
 6557 01:39:00.664736  # [  180.409248] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010
 6558 01:39:00.664893  # [  180.416687] x20: ffff800009fa9220 x19: ffff800009fa2d60 x18: 0000000000000000
 6559 01:39:00.666844  # [  180.424126] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6560 01:39:00.706971  # [  180.431566] x14: 706d657474612065 x13: 205d303535393133 x12: 2e30383120205b3e
 6561 01:39:00.707445  # [  180.439005] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80000815fe78
 6562 01:39:00.707872  # [  180.446445] x8 : ffff000806d88040 x7 : 3035353931332e30 x6 : 0000000000000001
 6563 01:39:00.708642  # [  180.453884] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 6564 01:39:00.709003  # [  180.461322] x2 : 0000000000000000 x1 : ffff000806d88040 x0 : 0000000000000066
 6565 01:39:00.709399  # [  180.468762] Call trace:
 6566 01:39:00.710282  # [  180.471476]  usercopy_abort+0xb0/0xb4
 6567 01:39:00.750228  # [  180.475419]  __check_heap_object+0xf4/0x110
 6568 01:39:00.751073  # [  180.479888]  __check_object_size+0x24c/0x31c
 6569 01:39:00.751461  # [  180.484441]  do_usercopy_slab_size+0x28c/0x2f4
 6570 01:39:00.751872  # [  180.489172]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c
 6571 01:39:00.752266  # [  180.494424]  lkdtm_do_action+0x2c/0x50
 6572 01:39:00.752656  # [  180.498454]  direct_entry+0x164/0x180
 6573 01:39:00.753036  # [  180.502397]  full_proxy_write+0x68/0xc0
 6574 01:39:00.753407  # [  180.506519]  vfs_write+0xcc/0x2a0
 6575 01:39:00.753775  # [  180.510110]  ksys_write+0x78/0x104
 6576 01:39:00.754272  # [  180.513788]  __arm64_sys_write+0x28/0x3c
 6577 01:39:00.793414  # [  180.517990]  invoke_syscall+0x8c/0x120
 6578 01:39:00.793881  # [  180.522024]  el0_svc_common.constprop.0+0x68/0x124
 6579 01:39:00.794345  # [  180.527102]  do_el0_svc+0x40/0xcc
 6580 01:39:00.794753  # [  180.530699]  el0_svc+0x48/0xc0
 6581 01:39:00.795138  # [  180.534032]  el0t_64_sync_handler+0xb8/0xbc
 6582 01:39:00.795520  # [  180.538497]  el0t_64_sync+0x18c/0x190
 6583 01:39:00.795898  # [  180.542445] Code: aa1403e3 f0004800 911e0000 97fff2d0 (d4210000) 
 6584 01:39:00.796286  # [  180.548823] ---[ end trace 0000000000000000 ]---
 6585 01:39:00.796656  # [  180.553716] note: cat[3647] exited with irqs disabled
 6586 01:39:00.797383  # [  180.560839] note: cat[3647] exited with preempt_count 1
 6587 01:39:00.836485  # [  180.569282] ------------[ cut here ]------------
 6588 01:39:00.836959  # [  180.575415] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6589 01:39:00.837399  # [  180.585383] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 6590 01:39:00.837808  # [  180.599270] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G    B D W   E      6.1.94-cip23 #1
 6591 01:39:00.839834  # [  180.607477] Hardware name: ARM Juno development board (r0) (DT)
 6592 01:39:00.879656  # [  180.613676] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6593 01:39:00.880129  # [  180.620926] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6594 01:39:00.880564  # [  180.626437] lr : ct_idle_enter+0x10/0x1c
 6595 01:39:00.880963  # [  180.630640] sp : ffff80000b083c80
 6596 01:39:00.881348  # [  180.634225] x29: ffff80000b083c80 x28: 0000000082499824 x27: 0000000000000001
 6597 01:39:00.881730  # [  180.641667] x26: 0000000000000000 x25: 0000002a0ac403b8 x24: 0000000000000000
 6598 01:39:00.882922  # [  180.649107] x23: ffff000807133880 x22: 0000000000000000 x21: 0000000000000000
 6599 01:39:00.922878  # [  180.656546] x20: ffff00097ef0c458 x19: ffff80000a4fc458 x18: 0000000000000000
 6600 01:39:00.923369  # [  180.663985] x17: 3630303030303030 x16: 3030303030303020 x15: 3a20307820303430
 6601 01:39:00.923807  # [  180.671424] x14: 0000000000000000 x13: 205d393338303635 x12: 2e30383120205b3e
 6602 01:39:00.924212  # [  180.678863] x11: 8000000000000000 x10: 0000000000001500 x9 : ffff8000091313a0
 6603 01:39:00.924600  # [  180.686302] x8 : ffff80000b0b1800 x7 : ffff80000b0a9730 x6 : 0000000000000000
 6604 01:39:00.926106  # [  180.693741] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a10000
 6605 01:39:00.965988  # [  180.701180] x2 : ffff80000b083c80 x1 : ffff80000a4fc458 x0 : 4000000000000000
 6606 01:39:00.966495  # [  180.708620] Call trace:
 6607 01:39:00.966928  # [  180.711335]  ct_kernel_exit.constprop.0+0x11c/0x180
 6608 01:39:00.967328  # [  180.716499]  ct_idle_enter+0x10/0x1c
 6609 01:39:00.967713  # [  180.720355]  cpuidle_enter_state+0x2a4/0x5a0
 6610 01:39:00.968092  # [  180.724910]  cpuidle_enter+0x40/0x60
 6611 01:39:00.968460  # [  180.728765]  do_idle+0x258/0x310
 6612 01:39:00.968822  # [  180.732275]  cpu_startup_entry+0x40/0x44
 6613 01:39:00.969211  # [  180.736480]  rest_init+0x11c/0x210
 6614 01:39:00.969971  # [  180.740162]  arch_post_acpi_subsys_init+0x0/0x28
 6615 01:39:01.009212  # [  180.745068]  start_kernel+0x788/0x7c8
 6616 01:39:01.009692  # [  180.749011]  __primary_switched+0xbc/0xc4
 6617 01:39:01.010156  # [  180.753306] irq event stamp: 1296936
 6618 01:39:01.010561  # [  180.757153] hardirqs last  enabled at (1296935): [<ffff8000081cb708>] tick_nohz_idle_enter+0x78/0x144
 6619 01:39:01.011347  # [  180.766674] hardirqs last disabled at (1296936): [<ffff8000081284bc>] do_idle+0xec/0x310
 6620 01:39:01.011714  # [  180.775060] softirqs last  enabled at (1296928): [<ffff8000080bf348>] handle_softirqs+0x4d8/0x530
 6621 01:39:01.040532  # [  180.784227] softirqs last disabled at (1296917): [<ffff80000801072c>] __do_softirq+0x1c/0x28
 6622 01:39:01.040993  # [  180.792958] ---[ end trace 0000000000000000 ]---
 6623 01:39:01.041330  # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok
 6624 01:39:01.041641  ok 68 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6625 01:39:01.043753  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6626 01:39:01.420036  <6>[  181.778650] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6627 01:39:01.420341  <6>[  181.785732] lkdtm: attempting good copy_to_user inside whitelist
 6628 01:39:01.420837  <6>[  181.792166] lkdtm: attempting bad copy_to_user outside whitelist
 6629 01:39:01.421069  <0>[  181.798736] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6630 01:39:01.421247  <4>[  181.809809] ------------[ cut here ]------------
 6631 01:39:01.421412  <2>[  181.814697] kernel BUG at mm/usercopy.c:101!
 6632 01:39:01.423325  <0>[  181.819239] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6633 01:39:01.463315  <4>[  181.826393] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 6634 01:39:01.463906  <4>[  181.840242] CPU: 1 PID: 3690 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 6635 01:39:01.464131  <4>[  181.848180] Hardware name: ARM Juno development board (r0) (DT)
 6636 01:39:01.464316  <4>[  181.854371] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6637 01:39:01.464482  <4>[  181.861613] pc : usercopy_abort+0xb0/0xb4
 6638 01:39:01.466652  <4>[  181.865901] lr : usercopy_abort+0xb0/0xb4
 6639 01:39:01.506800  <4>[  181.870184] sp : ffff800010a6baa0
 6640 01:39:01.507040  <4>[  181.873770] x29: ffff800010a6bab0 x28: ffff00080d328040 x27: 0000000000000000
 6641 01:39:01.507222  <4>[  181.881197] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6642 01:39:01.507642  <4>[  181.888624] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff
 6643 01:39:01.507820  <4>[  181.896049] x20: ffff800009fa9220 x19: ffff80000a0bff00 x18: 0000000000000000
 6644 01:39:01.509995  <4>[  181.903475] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6645 01:39:01.550157  <4>[  181.910900] x14: 74706d6574746120 x13: 205d363337383937 x12: 2e31383120205b3e
 6646 01:39:01.550395  <4>[  181.918325] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815fe78
 6647 01:39:01.550575  <4>[  181.925750] x8 : ffff00080d328040 x7 : 3633373839372e31 x6 : 0000000000000001
 6648 01:39:01.550738  <4>[  181.933175] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 6649 01:39:01.550895  <4>[  181.940600] x2 : 0000000000000000 x1 : ffff00080d328040 x0 : 000000000000006a
 6650 01:39:01.551132  <4>[  181.948024] Call trace:
 6651 01:39:01.553549  <4>[  181.950735]  usercopy_abort+0xb0/0xb4
 6652 01:39:01.593728  <4>[  181.954669]  __check_heap_object+0xf4/0x110
 6653 01:39:01.594215  <4>[  181.959129]  __check_object_size+0x24c/0x31c
 6654 01:39:01.594565  <4>[  181.963674]  do_usercopy_slab_whitelist+0x230/0x2c0
 6655 01:39:01.594877  <4>[  181.968831]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6656 01:39:01.595180  <4>[  181.974334]  lkdtm_do_action+0x2c/0x50
 6657 01:39:01.595864  <4>[  181.978356]  direct_entry+0x164/0x180
 6658 01:39:01.596204  <4>[  181.982291]  full_proxy_write+0x68/0xc0
 6659 01:39:01.596503  <4>[  181.986404]  vfs_write+0xcc/0x2a0
 6660 01:39:01.596791  <4>[  181.989987]  ksys_write+0x78/0x104
 6661 01:39:01.597177  <4>[  181.993657]  __arm64_sys_write+0x28/0x3c
 6662 01:39:01.637082  <4>[  181.997850]  invoke_syscall+0x8c/0x120
 6663 01:39:01.637528  <4>[  182.001875]  el0_svc_common.constprop.0+0x68/0x124
 6664 01:39:01.637866  <4>[  182.006944]  do_el0_svc+0x40/0xcc
 6665 01:39:01.638609  <4>[  182.010532]  el0_svc+0x48/0xc0
 6666 01:39:01.638965  <4>[  182.013856]  el0t_64_sync_handler+0xb8/0xbc
 6667 01:39:01.639267  <4>[  182.018312]  el0t_64_sync+0x18c/0x190
 6668 01:39:01.639566  <0>[  182.022248] Code: aa1403e3 f0004800 911e0000 97fff2d0 (d4210000) 
 6669 01:39:01.639854  <4>[  182.028618] ---[ end trace 0000000000000000 ]---
 6670 01:39:01.640152  <6>[  182.033505] note: cat[3690] exited with irqs disabled
 6671 01:39:01.681822  <6>[  182.038883] note: cat[3690] exited with preempt_count 1
 6672 01:39:01.682135  <4>[  182.046035] ------------[ cut here ]------------
 6673 01:39:01.682422  <4>[  182.050926] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6674 01:39:01.682648  <4>[  182.060875] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 6675 01:39:01.682895  <4>[  182.074710] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.94-cip23 #1
 6676 01:39:01.684871  <4>[  182.082909] Hardware name: ARM Juno development board (r0) (DT)
 6677 01:39:01.725427  <4>[  182.089100] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6678 01:39:01.725763  <4>[  182.096343] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6679 01:39:01.726046  <4>[  182.101849] lr : ct_idle_enter+0x10/0x1c
 6680 01:39:01.726226  <4>[  182.106051] sp : ffff80000c3dbd20
 6681 01:39:01.726440  <4>[  182.109637] x29: ffff80000c3dbd20 x28: 0000000000000000 x27: 0000000000000001
 6682 01:39:01.726689  <4>[  182.117068] x26: 0000000000000000 x25: 0000002a62c9cf70 x24: 0000000000000000
 6683 01:39:01.728273  <4>[  182.124493] x23: ffff000807135080 x22: 0000000000000000 x21: 0000000000000000
 6684 01:39:01.768553  <4>[  182.131923] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 6685 01:39:01.768827  <4>[  182.139350] x17: ffff800008015fb0 x16: 0000000000000066 x15: 0000000000000001
 6686 01:39:01.768997  <4>[  182.146779] x14: 0000000000000001 x13: 0000000000000006 x12: 0000000000000035
 6687 01:39:01.769153  <4>[  182.154209] x11: 0000000000000006 x10: 0000000000001500 x9 : ffff8000091313a0
 6688 01:39:01.769301  <4>[  182.161634] x8 : ffff0008008e9a80 x7 : ffff80000b0a9730 x6 : 0000000000000000
 6689 01:39:01.811858  <4>[  182.169059] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
 6690 01:39:01.812115  <4>[  182.176484] x2 : ffff80000c3dbd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 6691 01:39:01.812288  <4>[  182.183910] Call trace:
 6692 01:39:01.812446  <4>[  182.186620]  ct_kernel_exit.constprop.0+0x11c/0x180
 6693 01:39:01.812597  <4>[  182.191775]  ct_idle_enter+0x10/0x1c
 6694 01:39:01.812742  <4>[  182.195622]  cpuidle_enter_state+0x2a4/0x5a0
 6695 01:39:01.812882  <4>[  182.200168]  cpuidle_enter+0x40/0x60
 6696 01:39:01.813023  <4>[  182.204015]  do_idle+0x258/0x310
 6697 01:39:01.813141  <4>[  182.207517]  cpu_startup_entry+0x3c/0x44
 6698 01:39:01.814963  <4>[  182.211714]  secondary_start_kernel+0x138/0x160
 6699 01:39:01.855384  <4>[  182.216521]  __secondary_switched+0xb0/0xb4
 6700 01:39:01.855853  <4>[  182.220981] irq event stamp: 255928
 6701 01:39:01.856209  <4>[  182.224736] hardirqs last  enabled at (255927): [<ffff8000081cb708>] tick_nohz_idle_enter+0x78/0x144
 6702 01:39:01.856534  <4>[  182.234160] hardirqs last disabled at (255928): [<ffff8000081284bc>] do_idle+0xec/0x310
 6703 01:39:01.856842  <4>[  182.242449] softirqs last  enabled at (255876): [<ffff8000080bf348>] handle_softirqs+0x4d8/0x530
 6704 01:39:01.858676  <4>[  182.251521] softirqs last disabled at (255861): [<ffff80000801072c>] __do_softirq+0x1c/0x28
 6705 01:39:01.898738  <4>[  182.260154] ---[ end trace 0000000000000000 ]---
 6706 01:39:01.899011  # Segmentation fault
 6707 01:39:01.899200  # [  181.778650] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6708 01:39:01.899369  # [  181.785732] lkdtm: attempting good copy_to_user inside whitelist
 6709 01:39:01.899528  # [  181.792166] lkdtm: attempting bad copy_to_user outside whitelist
 6710 01:39:01.899679  # [  181.798736] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6711 01:39:01.899828  # [  181.809809] ------------[ cut here ]------------
 6712 01:39:01.942134  # [  181.814697] kernel BUG at mm/usercopy.c:101!
 6713 01:39:01.942628  # [  181.819239] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6714 01:39:01.942993  # [  181.826393] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 6715 01:39:01.943324  # [  181.840242] CPU: 1 PID: 3690 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 6716 01:39:01.943639  # [  181.848180] Hardware name: ARM Juno development board (r0) (DT)
 6717 01:39:01.945402  # [  181.854371] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6718 01:39:01.985200  # [  181.861613] pc : usercopy_abort+0xb0/0xb4
 6719 01:39:01.986103  # [  181.865901] lr : usercopy_abort+0xb0/0xb4
 6720 01:39:01.986497  # [  181.870184] sp : ffff800010a6baa0
 6721 01:39:01.986826  # [  181.873770] x29: ffff800010a6bab0 x28: ffff00080d328040 x27: 0000000000000000
 6722 01:39:01.987138  # [  181.881197] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6723 01:39:01.987438  # [  181.888624] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff
 6724 01:39:01.988580  # [  181.896049] x20: ffff800009fa9220 x19: ffff80000a0bff00 x18: 0000000000000000
 6725 01:39:02.028402  # [  181.903475] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6726 01:39:02.028878  # [  181.910900] x14: 74706d6574746120 x13: 205d363337383937 x12: 2e31383120205b3e
 6727 01:39:02.029232  # [  181.918325] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815fe78
 6728 01:39:02.029560  # [  181.925750] x8 : ffff00080d328040 x7 : 3633373839372e31 x6 : 0000000000000001
 6729 01:39:02.029869  # [  181.933175] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 6730 01:39:02.031735  # [  181.940600] x2 : 0000000000000000 x1 : ffff00080d328040 x0 : 000000000000006a
 6731 01:39:02.071600  # [  181.948024] Call trace:
 6732 01:39:02.072073  # [  181.950735]  usercopy_abort+0xb0/0xb4
 6733 01:39:02.072423  # [  181.954669]  __check_heap_object+0xf4/0x110
 6734 01:39:02.072745  # [  181.959129]  __check_object_size+0x24c/0x31c
 6735 01:39:02.073055  # [  181.963674]  do_usercopy_slab_whitelist+0x230/0x2c0
 6736 01:39:02.073352  # [  181.968831]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6737 01:39:02.073644  # [  181.974334]  lkdtm_do_action+0x2c/0x50
 6738 01:39:02.073934  # [  181.978356]  direct_entry+0x164/0x180
 6739 01:39:02.074293  # [  181.982291]  full_proxy_write+0x68/0xc0
 6740 01:39:02.074742  # [  181.986404]  vfs_write+0xcc/0x2a0
 6741 01:39:02.075448  # [  181.989987]  ksys_write+0x78/0x104
 6742 01:39:02.114783  # [  181.993657]  __arm64_sys_write+0x28/0x3c
 6743 01:39:02.115250  # [  181.997850]  invoke_syscall+0x8c/0x120
 6744 01:39:02.115597  # [  182.001875]  el0_svc_common.constprop.0+0x68/0x124
 6745 01:39:02.115917  # [  182.006944]  do_el0_svc+0x40/0xcc
 6746 01:39:02.116218  # [  182.010532]  el0_svc+0x48/0xc0
 6747 01:39:02.116509  # [  182.013856]  el0t_64_sync_handler+0xb8/0xbc
 6748 01:39:02.116795  # [  182.018312]  el0t_64_sync+0x18c/0x190
 6749 01:39:02.117076  # [  182.022248] Code: aa1403e3 f0004800 911e0000 97fff2d0 (d4210000) 
 6750 01:39:02.117424  # [  182.028618] ---[ end trace 0000000000000000 ]---
 6751 01:39:02.118195  # [  182.033505] note: cat[3690] exited with irqs disabled
 6752 01:39:02.157884  # [  182.038883] note: cat[3690] exited with preempt_count 1
 6753 01:39:02.158404  # [  182.046035] ------------[ cut here ]------------
 6754 01:39:02.158838  # [  182.050926] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6755 01:39:02.159247  # [  182.060875] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 6756 01:39:02.161116  # [  182.074710] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.94-cip23 #1
 6757 01:39:02.201119  # [  182.082909] Hardware name: ARM Juno development board (r0) (DT)
 6758 01:39:02.201612  # [  182.089100] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6759 01:39:02.202116  # [  182.096343] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6760 01:39:02.202492  # [  182.101849] lr : ct_idle_enter+0x10/0x1c
 6761 01:39:02.202821  # [  182.106051] sp : ffff80000c3dbd20
 6762 01:39:02.203316  # [  182.109637] x29: ffff80000c3dbd20 x28: 0000000000000000 x27: 0000000000000001
 6763 01:39:02.204402  # [  182.117068] x26: 0000000000000000 x25: 0000002a62c9cf70 x24: 0000000000000000
 6764 01:39:02.243952  # [  182.124493] x23: ffff000807135080 x22: 0000000000000000 x21: 0000000000000000
 6765 01:39:02.244230  # [  182.131923] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 6766 01:39:02.244454  # [  182.139350] x17: ffff800008015fb0 x16: 0000000000000066 x15: 0000000000000001
 6767 01:39:02.244661  # [  182.146779] x14: 0000000000000001 x13: 0000000000000006 x12: 0000000000000035
 6768 01:39:02.244844  # [  182.154209] x11: 0000000000000006 x10: 0000000000001500 x9 : ffff8000091313a0
 6769 01:39:02.247076  # [  182.161634] x8 : ffff0008008e9a80 x7 : ffff80000b0a9730 x6 : 0000000000000000
 6770 01:39:02.287095  # [  182.169059] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
 6771 01:39:02.287342  # [  182.176484] x2 : ffff80000c3dbd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 6772 01:39:02.287561  # [  182.183910] Call trace:
 6773 01:39:02.287764  # [  182.186620]  ct_kernel_exit.constprop.0+0x11c/0x180
 6774 01:39:02.287959  # [  182.191775]  ct_idle_enter+0x10/0x1c
 6775 01:39:02.288150  # [  182.195622]  cpuidle_enter_state+0x2a4/0x5a0
 6776 01:39:02.288337  # [  182.200168]  cpuidle_enter+0x40/0x60
 6777 01:39:02.288488  # [  182.204015]  do_idle+0x258/0x310
 6778 01:39:02.288598  # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok
 6779 01:39:02.305216  ok 69 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6780 01:39:02.305467  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6781 01:39:02.746647  <6>[  183.103810] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6782 01:39:02.747236  <6>[  183.111533] lkdtm: attempting good copy_from_user inside whitelist
 6783 01:39:02.748061  <6>[  183.118121] lkdtm: attempting bad copy_from_user outside whitelist
 6784 01:39:02.748350  <0>[  183.124923] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6785 01:39:02.748597  <4>[  183.135930] ------------[ cut here ]------------
 6786 01:39:02.748857  <2>[  183.140818] kernel BUG at mm/usercopy.c:101!
 6787 01:39:02.749996  <0>[  183.145358] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6788 01:39:02.789920  <4>[  183.152516] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 6789 01:39:02.790218  <4>[  183.166358] CPU: 2 PID: 3733 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 6790 01:39:02.790490  <4>[  183.174298] Hardware name: ARM Juno development board (r0) (DT)
 6791 01:39:02.790761  <4>[  183.180493] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6792 01:39:02.791022  <4>[  183.187734] pc : usercopy_abort+0xb0/0xb4
 6793 01:39:02.792911  <4>[  183.192022] lr : usercopy_abort+0xb0/0xb4
 6794 01:39:02.833191  <4>[  183.196303] sp : ffff800010b2b800
 6795 01:39:02.833450  <4>[  183.199883] x29: ffff800010b2b810 x28: ffff000805d74f00 x27: 0000000000000000
 6796 01:39:02.833614  <4>[  183.207311] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6797 01:39:02.833765  <4>[  183.214738] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff
 6798 01:39:02.833912  <4>[  183.222163] x20: ffff800009fa9220 x19: ffff80000a0bff00 x18: 0000000000000000
 6799 01:39:02.836365  <4>[  183.229588] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6800 01:39:02.876447  <4>[  183.237013] x14: 706d657474612065 x13: 205d333239343231 x12: 2e33383120205b3e
 6801 01:39:02.876692  <4>[  183.244438] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815fe78
 6802 01:39:02.876856  <4>[  183.251863] x8 : ffff000805d74f00 x7 : 3332393432312e33 x6 : 0000000000000001
 6803 01:39:02.877007  <4>[  183.259288] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 6804 01:39:02.877153  <4>[  183.266712] x2 : 0000000000000000 x1 : ffff000805d74f00 x0 : 0000000000000069
 6805 01:39:02.877293  <4>[  183.274137] Call trace:
 6806 01:39:02.879626  <4>[  183.276847]  usercopy_abort+0xb0/0xb4
 6807 01:39:02.920108  <4>[  183.280781]  __check_heap_object+0xf4/0x110
 6808 01:39:02.920577  <4>[  183.285241]  __check_object_size+0x24c/0x31c
 6809 01:39:02.920910  <4>[  183.289785]  do_usercopy_slab_whitelist+0x1c4/0x2c0
 6810 01:39:02.921215  <4>[  183.294943]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6811 01:39:02.921512  <4>[  183.300620]  lkdtm_do_action+0x2c/0x50
 6812 01:39:02.921796  <4>[  183.304642]  direct_entry+0x164/0x180
 6813 01:39:02.922127  <4>[  183.308576]  full_proxy_write+0x68/0xc0
 6814 01:39:02.922414  <4>[  183.312688]  vfs_write+0xcc/0x2a0
 6815 01:39:02.922687  <4>[  183.316272]  ksys_write+0x78/0x104
 6816 01:39:02.923375  <4>[  183.319941]  __arm64_sys_write+0x28/0x3c
 6817 01:39:02.963456  <4>[  183.324134]  invoke_syscall+0x8c/0x120
 6818 01:39:02.963918  <4>[  183.328159]  el0_svc_common.constprop.0+0x68/0x124
 6819 01:39:02.964248  <4>[  183.333228]  do_el0_svc+0x40/0xcc
 6820 01:39:02.964919  <4>[  183.336816]  el0_svc+0x48/0xc0
 6821 01:39:02.965257  <4>[  183.340140]  el0t_64_sync_handler+0xb8/0xbc
 6822 01:39:02.965553  <4>[  183.344596]  el0t_64_sync+0x18c/0x190
 6823 01:39:02.965837  <0>[  183.348533] Code: aa1403e3 f0004800 911e0000 97fff2d0 (d4210000) 
 6824 01:39:02.966150  <4>[  183.354902] ---[ end trace 0000000000000000 ]---
 6825 01:39:02.966431  <6>[  183.359789] note: cat[3733] exited with irqs disabled
 6826 01:39:03.008178  <6>[  183.365181] note: cat[3733] exited with preempt_count 1
 6827 01:39:03.008485  <4>[  183.372285] ------------[ cut here ]------------
 6828 01:39:03.008806  <4>[  183.377177] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6829 01:39:03.009064  <4>[  183.387128] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 6830 01:39:03.009360  <4>[  183.400971] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.94-cip23 #1
 6831 01:39:03.011327  <4>[  183.409170] Hardware name: ARM Juno development board (r0) (DT)
 6832 01:39:03.051467  <4>[  183.415366] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6833 01:39:03.051784  <4>[  183.422607] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6834 01:39:03.052059  <4>[  183.428110] lr : ct_idle_enter+0x10/0x1c
 6835 01:39:03.052277  <4>[  183.432305] sp : ffff80000c3e3d20
 6836 01:39:03.052414  <4>[  183.435886] x29: ffff80000c3e3d20 x28: 0000000000000000 x27: 0000000000000001
 6837 01:39:03.052543  <4>[  183.443314] x26: 0000000000000000 x25: 0000002ab1d6c8d4 x24: 0000000000000000
 6838 01:39:03.054610  <4>[  183.450740] x23: ffff000807136880 x22: 0000000000000000 x21: 0000000000000000
 6839 01:39:03.094813  <4>[  183.458171] x20: ffff00097ef4c458 x19: ffff80000a4fc458 x18: 0000000000000000
 6840 01:39:03.095103  <4>[  183.465597] x17: ffff800008015fb0 x16: 0000000000000062 x15: 0000000000000001
 6841 01:39:03.095300  <4>[  183.473022] x14: 0000000000000001 x13: 0000000000000008 x12: 0000000000000043
 6842 01:39:03.095474  <4>[  183.480449] x11: 0000000000000008 x10: 0000000000001500 x9 : ffff8000091313a0
 6843 01:39:03.095637  <4>[  183.487880] x8 : ffff0008008eb4c0 x7 : ffff80000b0a9730 x6 : 0000000000000000
 6844 01:39:03.138147  <4>[  183.495305] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a50000
 6845 01:39:03.138415  <4>[  183.502730] x2 : ffff80000c3e3d20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 6846 01:39:03.138590  <4>[  183.510155] Call trace:
 6847 01:39:03.138747  <4>[  183.512865]  ct_kernel_exit.constprop.0+0x11c/0x180
 6848 01:39:03.138900  <4>[  183.518020]  ct_idle_enter+0x10/0x1c
 6849 01:39:03.139046  <4>[  183.521868]  cpuidle_enter_state+0x2a4/0x5a0
 6850 01:39:03.139181  <4>[  183.526413]  cpuidle_enter+0x40/0x60
 6851 01:39:03.139272  <4>[  183.530259]  do_idle+0x258/0x310
 6852 01:39:03.139362  <4>[  183.533761]  cpu_startup_entry+0x40/0x44
 6853 01:39:03.141278  <4>[  183.537958]  secondary_start_kernel+0x138/0x160
 6854 01:39:03.181393  <4>[  183.542765]  __secondary_switched+0xb0/0xb4
 6855 01:39:03.181656  <4>[  183.547225] irq event stamp: 242644
 6856 01:39:03.181847  <4>[  183.550978] hardirqs last  enabled at (242643): [<ffff8000081cbbac>] tick_nohz_idle_exit+0x78/0x1dc
 6857 01:39:03.182290  <4>[  183.560315] hardirqs last disabled at (242644): [<ffff8000096cc28c>] __schedule+0x6fc/0xaf0
 6858 01:39:03.182460  <4>[  183.568953] softirqs last  enabled at (242626): [<ffff8000080bf348>] handle_softirqs+0x4d8/0x530
 6859 01:39:03.184631  <4>[  183.578024] softirqs last disabled at (242619): [<ffff80000801072c>] __do_softirq+0x1c/0x28
 6860 01:39:03.224812  <4>[  183.586659] ---[ end trace 0000000000000000 ]---
 6861 01:39:03.225077  # Segmentation fault
 6862 01:39:03.225263  # [  183.103810] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6863 01:39:03.225430  # [  183.111533] lkdtm: attempting good copy_from_user inside whitelist
 6864 01:39:03.225585  # [  183.118121] lkdtm: attempting bad copy_from_user outside whitelist
 6865 01:39:03.225735  # [  183.124923] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6866 01:39:03.227997  # [  183.135930] ------------[ cut here ]------------
 6867 01:39:03.267923  # [  183.140818] kernel BUG at mm/usercopy.c:101!
 6868 01:39:03.268157  # [  183.145358] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6869 01:39:03.268337  # [  183.152516] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 6870 01:39:03.268504  # [  183.166358] CPU: 2 PID: 3733 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 6871 01:39:03.268659  # [  183.174298] Hardware name: ARM Juno development board (r0) (DT)
 6872 01:39:03.271317  # [  183.180493] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6873 01:39:03.311413  # [  183.187734] pc : usercopy_abort+0xb0/0xb4
 6874 01:39:03.311881  # [  183.192022] lr : usercopy_abort+0xb0/0xb4
 6875 01:39:03.312229  # [  183.196303] sp : ffff800010b2b800
 6876 01:39:03.312553  # [  183.199883] x29: ffff800010b2b810 x28: ffff000805d74f00 x27: 0000000000000000
 6877 01:39:03.312864  # [  183.207311] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6878 01:39:03.313167  # [  183.214738] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff
 6879 01:39:03.314678  # [  183.222163] x20: ffff800009fa9220 x19: ffff80000a0bff00 x18: 0000000000000000
 6880 01:39:03.354544  # [  183.229588] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6881 01:39:03.355025  # [  183.237013] x14: 706d657474612065 x13: 205d333239343231 x12: 2e33383120205b3e
 6882 01:39:03.355387  # [  183.244438] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815fe78
 6883 01:39:03.355717  # [  183.251863] x8 : ffff000805d74f00 x7 : 3332393432312e33 x6 : 0000000000000001
 6884 01:39:03.356030  # [  183.259288] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 6885 01:39:03.357768  # [  183.266712] x2 : 0000000000000000 x1 : ffff000805d74f00 x0 : 0000000000000069
 6886 01:39:03.397714  # [  183.274137] Call trace:
 6887 01:39:03.398218  # [  183.276847]  usercopy_abort+0xb0/0xb4
 6888 01:39:03.398579  # [  183.280781]  __check_heap_object+0xf4/0x110
 6889 01:39:03.398904  # [  183.285241]  __check_object_size+0x24c/0x31c
 6890 01:39:03.399208  # [  183.289785]  do_usercopy_slab_whitelist+0x1c4/0x2c0
 6891 01:39:03.399504  # [  183.294943]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6892 01:39:03.399796  # [  183.300620]  lkdtm_do_action+0x2c/0x50
 6893 01:39:03.400084  # [  183.304642]  direct_entry+0x164/0x180
 6894 01:39:03.400365  # [  183.308576]  full_proxy_write+0x68/0xc0
 6895 01:39:03.401079  # [  183.312688]  vfs_write+0xcc/0x2a0
 6896 01:39:03.401521  # [  183.316272]  ksys_write+0x78/0x104
 6897 01:39:03.440816  # [  183.319941]  __arm64_sys_write+0x28/0x3c
 6898 01:39:03.441314  # [  183.324134]  invoke_syscall+0x8c/0x120
 6899 01:39:03.441681  # [  183.328159]  el0_svc_common.constprop.0+0x68/0x124
 6900 01:39:03.442040  # [  183.333228]  do_el0_svc+0x40/0xcc
 6901 01:39:03.442387  # [  183.336816]  el0_svc+0x48/0xc0
 6902 01:39:03.442693  # [  183.340140]  el0t_64_sync_handler+0xb8/0xbc
 6903 01:39:03.442988  # [  183.344596]  el0t_64_sync+0x18c/0x190
 6904 01:39:03.443280  # [  183.348533] Code: aa1403e3 f0004800 911e0000 97fff2d0 (d4210000) 
 6905 01:39:03.443591  # [  183.354902] ---[ end trace 0000000000000000 ]---
 6906 01:39:03.483744  # [  183.359789] note: cat[3733] exited with irqs disabled
 6907 01:39:03.484022  # [  183.365181] note: cat[3733] exited with preempt_count 1
 6908 01:39:03.484243  # [  183.372285] ------------[ cut here ]------------
 6909 01:39:03.484448  # [  183.377177] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6910 01:39:03.484727  # [  183.387128] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 6911 01:39:03.486911  # [  183.400971] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.94-cip23 #1
 6912 01:39:03.526988  # [  183.409170] Hardware name: ARM Juno development board (r0) (DT)
 6913 01:39:03.527258  # [  183.415366] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6914 01:39:03.527480  # [  183.422607] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6915 01:39:03.527682  # [  183.428110] lr : ct_idle_enter+0x10/0x1c
 6916 01:39:03.527876  # [  183.432305] sp : ffff80000c3e3d20
 6917 01:39:03.528064  # [  183.435886] x29: ffff80000c3e3d20 x28: 0000000000000000 x27: 0000000000000001
 6918 01:39:03.530160  # [  183.443314] x26: 0000000000000000 x25: 0000002ab1d6c8d4 x24: 0000000000000000
 6919 01:39:03.570093  # [  183.450740] x23: ffff000807136880 x22: 0000000000000000 x21: 0000000000000000
 6920 01:39:03.570618  # [  183.458171] x20: ffff00097ef4c458 x19: ffff80000a4fc458 x18: 0000000000000000
 6921 01:39:03.570811  # [  183.465597] x17: ffff800008015fb0 x16: 0000000000000062 x15: 0000000000000001
 6922 01:39:03.571018  # [  183.473022] x14: 0000000000000001 x13: 0000000000000008 x12: 0000000000000043
 6923 01:39:03.571215  # [  183.480449] x11: 0000000000000008 x10: 0000000000001500 x9 : ffff8000091313a0
 6924 01:39:03.573304  # [  183.487880] x8 : ffff0008008eb4c0 x7 : ffff80000b0a9730 x6 : 0000000000000000
 6925 01:39:03.617936  # [  183.495305] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a50000
 6926 01:39:03.618214  # [  183.502730] x2 : ffff80000c3e3d20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 6927 01:39:03.618435  # [  183.510155] Call trace:
 6928 01:39:03.618663  # [  183.512865]  ct_kernel_exit.constprop.0+0x11c/0x180
 6929 01:39:03.619124  # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok
 6930 01:39:03.619301  ok 70 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6931 01:39:03.621141  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6932 01:39:04.003794  <6>[  184.367940] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6933 01:39:04.004323  <6>[  184.375131] lkdtm: good_stack: ffff800010bf3a18-ffff800010bf3a38
 6934 01:39:04.005074  <6>[  184.381485] lkdtm: bad_stack : ffff800010bf3948-ffff800010bf3968
 6935 01:39:04.005433  <6>[  184.387920] lkdtm: attempting good copy_to_user of local stack
 6936 01:39:04.007190  <6>[  184.394106] lkdtm: attempting bad copy_to_user of distant stack
 6937 01:39:04.173640  # [  184.367940] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6938 01:39:04.174557  # [  184.375131] lkdtm: good_stack: ffff800010bf3a18-ffff800010bf3a38
 6939 01:39:04.174934  # [  184.381485] lkdtm: bad_stack : ffff800010bf3948-ffff800010bf3968
 6940 01:39:04.175253  # [  184.387920] lkdtm: attempting good copy_to_user of local stack
 6941 01:39:04.177099  # [  184.394106] lkdtm: attempting bad copy_to_user of distant stack
 6942 01:39:04.208746  # USERCOPY_STACK_FRAME_TO: missing 'call trace:': [FAIL]
 6943 01:39:04.286824  not ok 71 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh # exit=1
 6944 01:39:04.382660  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 6945 01:39:04.958041  <6>[  185.321393] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6946 01:39:04.958571  <6>[  185.328720] lkdtm: good_stack: ffff800010c6bbb8-ffff800010c6bbd8
 6947 01:39:04.959424  <6>[  185.335077] lkdtm: bad_stack : ffff800010c6bae8-ffff800010c6bb08
 6948 01:39:04.959800  <6>[  185.341511] lkdtm: attempting good copy_from_user of local stack
 6949 01:39:04.961445  <6>[  185.347835] lkdtm: attempting bad copy_from_user of distant stack
 6950 01:39:05.128804  # [  185.321393] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6951 01:39:05.129681  # [  185.328720] lkdtm: good_stack: ffff800010c6bbb8-ffff800010c6bbd8
 6952 01:39:05.130091  # [  185.335077] lkdtm: bad_stack : ffff800010c6bae8-ffff800010c6bb08
 6953 01:39:05.130506  # [  185.341511] lkdtm: attempting good copy_from_user of local stack
 6954 01:39:05.132224  # [  185.347835] lkdtm: attempting bad copy_from_user of distant stack
 6955 01:39:05.163899  # USERCOPY_STACK_FRAME_FROM: missing 'call trace:': [FAIL]
 6956 01:39:05.239660  not ok 72 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh # exit=1
 6957 01:39:05.319812  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 6958 01:39:05.910360  <6>[  186.273686] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 6959 01:39:05.910663  <6>[  186.280063] lkdtm: good_stack: ffff800010ceba08-ffff800010ceba28
 6960 01:39:05.910858  <6>[  186.286671] lkdtm: bad_stack : ffff800010cebff8-ffff800010cec018
 6961 01:39:05.911290  <6>[  186.293158] lkdtm: attempting good copy_to_user of local stack
 6962 01:39:05.911503  <6>[  186.299353] lkdtm: attempting bad copy_to_user of distant stack
 6963 01:39:05.913529  <0>[  186.305578] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709549912, size 32)!
 6964 01:39:05.953614  <4>[  186.316789] ------------[ cut here ]------------
 6965 01:39:05.953911  <2>[  186.321677] kernel BUG at mm/usercopy.c:101!
 6966 01:39:05.954394  <0>[  186.326221] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6967 01:39:05.954584  <4>[  186.333380] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 6968 01:39:05.954771  <4>[  186.347222] CPU: 1 PID: 3858 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 6969 01:39:05.997144  <4>[  186.355161] Hardware name: ARM Juno development board (r0) (DT)
 6970 01:39:05.997410  <4>[  186.361353] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6971 01:39:05.997582  <4>[  186.368595] pc : usercopy_abort+0xb0/0xb4
 6972 01:39:05.997742  <4>[  186.372883] lr : usercopy_abort+0xb0/0xb4
 6973 01:39:05.997892  <4>[  186.377165] sp : ffff800010ceb900
 6974 01:39:05.998341  <4>[  186.380745] x29: ffff800010ceb910 x28: ffff80000b546620 x27: ffff80000b546640
 6975 01:39:05.998510  <4>[  186.388172] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a72df0 x24: 0000000000000001
 6976 01:39:06.000364  <4>[  186.395598] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffff958
 6977 01:39:06.040445  <4>[  186.403023] x20: ffff800009fac7f8 x19: ffff800009fb5a08 x18: 0000000000000000
 6978 01:39:06.040683  <4>[  186.410449] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6979 01:39:06.040854  <4>[  186.417873] x14: 74706d6574746120 x13: 205d383735353033 x12: 2e36383120205b3e
 6980 01:39:06.041263  <4>[  186.425298] x11: 3539303733373034 x10: 3437363434383120 x9 : ffff80000815fe78
 6981 01:39:06.041431  <4>[  186.432724] x8 : ffff000805ec8040 x7 : 3837353530332e36 x6 : 0000000000000001
 6982 01:39:06.043669  <4>[  186.440148] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 6983 01:39:06.083838  <4>[  186.447572] x2 : 0000000000000000 x1 : ffff000805ec8040 x0 : 000000000000006c
 6984 01:39:06.084286  <4>[  186.454997] Call trace:
 6985 01:39:06.084620  <4>[  186.457707]  usercopy_abort+0xb0/0xb4
 6986 01:39:06.084926  <4>[  186.461641]  __check_object_size+0x16c/0x31c
 6987 01:39:06.085574  <4>[  186.466187]  do_usercopy_stack+0x318/0x330
 6988 01:39:06.085903  <4>[  186.470560]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x2c
 6989 01:39:06.086279  <4>[  186.475629]  lkdtm_do_action+0x2c/0x50
 6990 01:39:06.086577  <4>[  186.479651]  direct_entry+0x164/0x180
 6991 01:39:06.087244  <4>[  186.483585]  full_proxy_write+0x68/0xc0
 6992 01:39:06.127401  <4>[  186.487697]  vfs_write+0xcc/0x2a0
 6993 01:39:06.127861  <4>[  186.491280]  ksys_write+0x78/0x104
 6994 01:39:06.128293  <4>[  186.494950]  __arm64_sys_write+0x28/0x3c
 6995 01:39:06.128687  <4>[  186.499142]  invoke_syscall+0x8c/0x120
 6996 01:39:06.129073  <4>[  186.503167]  el0_svc_common.constprop.0+0x68/0x124
 6997 01:39:06.129453  <4>[  186.508235]  do_el0_svc+0x40/0xcc
 6998 01:39:06.129822  <4>[  186.511822]  el0_svc+0x48/0xc0
 6999 01:39:06.130251  <4>[  186.515147]  el0t_64_sync_handler+0xb8/0xbc
 7000 01:39:06.130692  <4>[  186.519602]  el0t_64_sync+0x18c/0x190
 7001 01:39:06.131071  <0>[  186.523538] Code: aa1403e3 f0004800 911e0000 97fff2d0 (d4210000) 
 7002 01:39:06.172172  <4>[  186.529906] ---[ end trace 0000000000000000 ]---
 7003 01:39:06.172471  <6>[  186.534794] note: cat[3858] exited with irqs disabled
 7004 01:39:06.172696  <6>[  186.540165] note: cat[3858] exited with preempt_count 1
 7005 01:39:06.172929  <4>[  186.547310] ------------[ cut here ]------------
 7006 01:39:06.173128  <4>[  186.552202] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7007 01:39:06.175222  <4>[  186.562149] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 7008 01:39:06.215444  <4>[  186.575988] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.94-cip23 #1
 7009 01:39:06.215723  <4>[  186.584187] Hardware name: ARM Juno development board (r0) (DT)
 7010 01:39:06.215893  <4>[  186.590378] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7011 01:39:06.216051  <4>[  186.597622] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7012 01:39:06.216201  <4>[  186.603130] lr : ct_idle_enter+0x10/0x1c
 7013 01:39:06.216348  <4>[  186.607331] sp : ffff80000c3dbd20
 7014 01:39:06.216491  <4>[  186.610915] x29: ffff80000c3dbd20 x28: 0000000000000000 x27: 0000000000000000
 7015 01:39:06.258710  <4>[  186.618342] x26: 0000000000000000 x25: 0000002b6f15d340 x24: 0000000000000000
 7016 01:39:06.259018  <4>[  186.625771] x23: ffff000807135080 x22: 0000000000000000 x21: 0000000000000000
 7017 01:39:06.259473  <4>[  186.633202] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7018 01:39:06.259669  <4>[  186.640627] x17: ffff800008023768 x16: 000000000000005a x15: 0000000000000001
 7019 01:39:06.259883  <4>[  186.648052] x14: 0000000000000001 x13: 0000000000000003 x12: 000000000000004f
 7020 01:39:06.261831  <4>[  186.655477] x11: 0000000000000d39 x10: 0000000000000d39 x9 : ffff8000091313a0
 7021 01:39:06.302186  <4>[  186.662905] x8 : 000000000003867f x7 : 071c71c71c71c71c x6 : ffff80000b5e5d20
 7022 01:39:06.302452  <4>[  186.670334] x5 : 0000000000000738 x4 : 4000000000000002 x3 : ffff800974a30000
 7023 01:39:06.302675  <4>[  186.677758] x2 : ffff80000c3dbd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7024 01:39:06.302878  <4>[  186.685183] Call trace:
 7025 01:39:06.303074  <4>[  186.687894]  ct_kernel_exit.constprop.0+0x11c/0x180
 7026 01:39:06.303264  <4>[  186.693048]  ct_idle_enter+0x10/0x1c
 7027 01:39:06.303452  <4>[  186.696896]  cpuidle_enter_state+0x2a4/0x5a0
 7028 01:39:06.303583  <4>[  186.701442]  cpuidle_enter+0x40/0x60
 7029 01:39:06.305328  <4>[  186.705288]  do_idle+0x258/0x310
 7030 01:39:06.345462  <4>[  186.708790]  cpu_startup_entry+0x40/0x44
 7031 01:39:06.345711  <4>[  186.712986]  secondary_start_kernel+0x138/0x160
 7032 01:39:06.345932  <4>[  186.717793]  __secondary_switched+0xb0/0xb4
 7033 01:39:06.346150  <4>[  186.722253] irq event stamp: 255928
 7034 01:39:06.346347  <4>[  186.726007] hardirqs last  enabled at (255927): [<ffff8000081cb708>] tick_nohz_idle_enter+0x78/0x144
 7035 01:39:06.346511  <4>[  186.735431] hardirqs last disabled at (255928): [<ffff8000081284bc>] do_idle+0xec/0x310
 7036 01:39:06.348574  <4>[  186.743720] softirqs last  enabled at (255876): [<ffff8000080bf348>] handle_softirqs+0x4d8/0x530
 7037 01:39:06.389117  <4>[  186.752790] softirqs last disabled at (255861): [<ffff80000801072c>] __do_softirq+0x1c/0x28
 7038 01:39:06.389376  <4>[  186.761424] ---[ end trace 0000000000000000 ]---
 7039 01:39:06.389545  # Segmentation fault
 7040 01:39:06.389700  # [  186.273686] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7041 01:39:06.389850  # [  186.280063] lkdtm: good_stack: ffff800010ceba08-ffff800010ceba28
 7042 01:39:06.389996  # [  186.286671] lkdtm: bad_stack : ffff800010cebff8-ffff800010cec018
 7043 01:39:06.392288  # [  186.293158] lkdtm: attempting good copy_to_user of local stack
 7044 01:39:06.432227  # [  186.299353] lkdtm: attempting bad copy_to_user of distant stack
 7045 01:39:06.432460  # [  186.305578] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709549912, size 32)!
 7046 01:39:06.432631  # [  186.316789] ------------[ cut here ]------------
 7047 01:39:06.432788  # [  186.321677] kernel BUG at mm/usercopy.c:101!
 7048 01:39:06.432936  # [  186.326221] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 7049 01:39:06.475631  # [  186.333380] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 7050 01:39:06.476100  # [  186.347222] CPU: 1 PID: 3858 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 7051 01:39:06.476446  # [  186.355161] Hardware name: ARM Juno development board (r0) (DT)
 7052 01:39:06.476761  # [  186.361353] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7053 01:39:06.477058  # [  186.368595] pc : usercopy_abort+0xb0/0xb4
 7054 01:39:06.477350  # [  186.372883] lr : usercopy_abort+0xb0/0xb4
 7055 01:39:06.477633  # [  186.377165] sp : ffff800010ceb900
 7056 01:39:06.478895  # [  186.380745] x29: ffff800010ceb910 x28: ffff80000b546620 x27: ffff80000b546640
 7057 01:39:06.518851  # [  186.388172] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a72df0 x24: 0000000000000001
 7058 01:39:06.519347  # [  186.395598] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffff958
 7059 01:39:06.519730  # [  186.403023] x20: ffff800009fac7f8 x19: ffff800009fb5a08 x18: 0000000000000000
 7060 01:39:06.520050  # [  186.410449] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 7061 01:39:06.520354  # [  186.417873] x14: 74706d6574746120 x13: 205d383735353033 x12: 2e36383120205b3e
 7062 01:39:06.522145  # [  186.425298] x11: 3539303733373034 x10: 3437363434383120 x9 : ffff80000815fe78
 7063 01:39:06.562034  # [  186.432724] x8 : ffff000805ec8040 x7 : 3837353530332e36 x6 : 0000000000000001
 7064 01:39:06.562524  # [  186.440148] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 7065 01:39:06.562863  # [  186.447572] x2 : 0000000000000000 x1 : ffff000805ec8040 x0 : 000000000000006c
 7066 01:39:06.563180  # [  186.454997] Call trace:
 7067 01:39:06.563476  # [  186.457707]  usercopy_abort+0xb0/0xb4
 7068 01:39:06.563765  # [  186.461641]  __check_object_size+0x16c/0x31c
 7069 01:39:06.564055  # [  186.466187]  do_usercopy_stack+0x318/0x330
 7070 01:39:06.565237  # [  186.470560]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x2c
 7071 01:39:06.605157  # [  186.475629]  lkdtm_do_action+0x2c/0x50
 7072 01:39:06.605618  # [  186.479651]  direct_entry+0x164/0x180
 7073 01:39:06.605957  # [  186.483585]  full_proxy_write+0x68/0xc0
 7074 01:39:06.606331  # [  186.487697]  vfs_write+0xcc/0x2a0
 7075 01:39:06.606635  # [  186.491280]  ksys_write+0x78/0x104
 7076 01:39:06.606930  # [  186.494950]  __arm64_sys_write+0x28/0x3c
 7077 01:39:06.607221  # [  186.499142]  invoke_syscall+0x8c/0x120
 7078 01:39:06.607602  # [  186.503167]  el0_svc_common.constprop.0+0x68/0x124
 7079 01:39:06.607896  # [  186.508235]  do_el0_svc+0x40/0xcc
 7080 01:39:06.608279  # [  186.511822]  el0_svc+0x48/0xc0
 7081 01:39:06.609040  # [  186.515147]  el0t_64_sync_handler+0xb8/0xbc
 7082 01:39:06.648402  # [  186.519602]  el0t_64_sync+0x18c/0x190
 7083 01:39:06.648863  # [  186.523538] Code: aa1403e3 f0004800 911e0000 97fff2d0 (d4210000) 
 7084 01:39:06.649196  # [  186.529906] ---[ end trace 0000000000000000 ]---
 7085 01:39:06.649505  # [  186.534794] note: cat[3858] exited with irqs disabled
 7086 01:39:06.649800  # [  186.540165] note: cat[3858] exited with preempt_count 1
 7087 01:39:06.650133  # [  186.547310] ------------[ cut here ]------------
 7088 01:39:06.650431  # [  186.552202] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7089 01:39:06.691493  # [  186.562149] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 7090 01:39:06.692028  # [  186.575988] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.94-cip23 #1
 7091 01:39:06.692390  # [  186.584187] Hardware name: ARM Juno development board (r0) (DT)
 7092 01:39:06.692707  # [  186.590378] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7093 01:39:06.693005  # [  186.597622] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7094 01:39:06.693298  # [  186.603130] lr : ct_idle_enter+0x10/0x1c
 7095 01:39:06.694714  # [  186.607331] sp : ffff80000c3dbd20
 7096 01:39:06.734302  # [  186.610915] x29: ffff80000c3dbd20 x28: 0000000000000000 x27: 0000000000000000
 7097 01:39:06.734646  # [  186.618342] x26: 0000000000000000 x25: 0000002b6f15d340 x24: 0000000000000000
 7098 01:39:06.735187  # [  186.625771] x23: ffff000807135080 x22: 0000000000000000 x21: 0000000000000000
 7099 01:39:06.735374  # [  186.633202] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7100 01:39:06.735529  # [  186.640627] x17: ffff800008023768 x16: 000000000000005a x15: 0000000000000001
 7101 01:39:06.737440  # [  186.648052] x14: 0000000000000001 x13: 0000000000000003 x12: 000000000000004f
 7102 01:39:06.787144  # [  186.655477] x11: 0000000000000d39 x10: 0000000000000d39 x9 : ffff8000091313a0
 7103 01:39:06.787406  # [  186.662905] x8 : 000000000003867f x7 : 071c71c71c71c71c x6 : ffff80000b5e5d20
 7104 01:39:06.787620  # [  186.670334] x5 : 0000000000000738 x4 : 4000000000000002 x3 : ffff800974a30000
 7105 01:39:06.787783  # [  186.677758] x2 : ffff80000c3dbd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7106 01:39:06.787932  # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
 7107 01:39:06.788078  ok 73 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7108 01:39:06.790257  # selftests: lkdtm: USERCOPY_KERNEL.sh
 7109 01:39:07.215058  <6>[  187.576640] lkdtm: Performing direct entry USERCOPY_KERNEL
 7110 01:39:07.215345  <6>[  187.582969] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009a72df0
 7111 01:39:07.215522  <6>[  187.591298] lkdtm: attempting bad copy_to_user from kernel text: ffff80000836cb00
 7112 01:39:07.215942  <0>[  187.599117] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3525376, size 4096)!
 7113 01:39:07.216113  <4>[  187.609200] ------------[ cut here ]------------
 7114 01:39:07.218346  <2>[  187.614095] kernel BUG at mm/usercopy.c:101!
 7115 01:39:07.258404  <0>[  187.618643] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 7116 01:39:07.258649  <4>[  187.625802] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 7117 01:39:07.258827  <4>[  187.639645] CPU: 2 PID: 3901 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 7118 01:39:07.259241  <4>[  187.647583] Hardware name: ARM Juno development board (r0) (DT)
 7119 01:39:07.259413  <4>[  187.653774] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7120 01:39:07.261841  <4>[  187.661016] pc : usercopy_abort+0xb0/0xb4
 7121 01:39:07.302034  <4>[  187.665304] lr : usercopy_abort+0xb0/0xb4
 7122 01:39:07.302490  <4>[  187.669586] sp : ffff800010e037f0
 7123 01:39:07.302831  <4>[  187.673166] x29: ffff800010e03800 x28: ffff00080b451a80 x27: 0000000000000000
 7124 01:39:07.303151  <4>[  187.680593] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 7125 01:39:07.303455  <4>[  187.688019] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000035cb00
 7126 01:39:07.303752  <4>[  187.695444] x20: ffff800009fac820 x19: ffff800009fb5a08 x18: 0000000000000000
 7127 01:39:07.345395  <4>[  187.702869] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
 7128 01:39:07.345860  <4>[  187.710294] x14: 74706d6574746120 x13: 205d373131393935 x12: 2e37383120205b3e
 7129 01:39:07.346256  <4>[  187.717719] x11: 3532353320746573 x10: 66666f2820747865 x9 : ffff80000815fe78
 7130 01:39:07.346577  <4>[  187.725143] x8 : ffff00080b451a80 x7 : 3731313939352e37 x6 : 0000000000000001
 7131 01:39:07.346878  <4>[  187.732568] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 7132 01:39:07.347168  <4>[  187.739992] x2 : 0000000000000000 x1 : ffff00080b451a80 x0 : 000000000000005f
 7133 01:39:07.348661  <4>[  187.747416] Call trace:
 7134 01:39:07.388690  <4>[  187.750126]  usercopy_abort+0xb0/0xb4
 7135 01:39:07.389141  <4>[  187.754060]  __check_object_size+0x2b4/0x31c
 7136 01:39:07.389475  <4>[  187.758607]  lkdtm_USERCOPY_KERNEL+0x144/0x1c4
 7137 01:39:07.389787  <4>[  187.763328]  lkdtm_do_action+0x2c/0x50
 7138 01:39:07.390121  <4>[  187.767351]  direct_entry+0x164/0x180
 7139 01:39:07.390420  <4>[  187.771285]  full_proxy_write+0x68/0xc0
 7140 01:39:07.390706  <4>[  187.775397]  vfs_write+0xcc/0x2a0
 7141 01:39:07.390989  <4>[  187.778980]  ksys_write+0x78/0x104
 7142 01:39:07.391274  <4>[  187.782650]  __arm64_sys_write+0x28/0x3c
 7143 01:39:07.391567  <4>[  187.786842]  invoke_syscall+0x8c/0x120
 7144 01:39:07.435486  <4>[  187.790867]  el0_svc_common.constprop.0+0x68/0x124
 7145 01:39:07.436111  <4>[  187.795935]  do_el0_svc+0x40/0xcc
 7146 01:39:07.436622  <4>[  187.799523]  el0_svc+0x48/0xc0
 7147 01:39:07.437125  <4>[  187.802848]  el0t_64_sync_handler+0xb8/0xbc
 7148 01:39:07.437436  <4>[  187.807303]  el0t_64_sync+0x18c/0x190
 7149 01:39:07.437895  <0>[  187.811240] Code: aa1403e3 f0004800 911e0000 97fff2d0 (d4210000) 
 7150 01:39:07.438402  <4>[  187.817608] ---[ end trace 0000000000000000 ]---
 7151 01:39:07.438946  <6>[  187.822495] note: cat[3901] exited with irqs disabled
 7152 01:39:07.439119  <6>[  187.827967] note: cat[3901] exited with preempt_count 1
 7153 01:39:07.439610  # Segmentation fault
 7154 01:39:07.478656  <4>[  187.838754] ------------[ cut here ]------------
 7155 01:39:07.478928  <4>[  187.843650] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7156 01:39:07.479104  <4>[  187.853603] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 7157 01:39:07.479265  <4>[  187.867443] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.94-cip23 #1
 7158 01:39:07.481820  <4>[  187.875642] Hardware name: ARM Juno development board (r0) (DT)
 7159 01:39:07.521973  <4>[  187.881834] pstate: 200000c5 (nzCv daIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7160 01:39:07.522278  <4>[  187.889077] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7161 01:39:07.522586  <4>[  187.894581] lr : ct_idle_enter+0x10/0x1c
 7162 01:39:07.522759  <4>[  187.898783] sp : ffff80000c3e3d20
 7163 01:39:07.523013  <4>[  187.902367] x29: ffff80000c3e3d20 x28: 0000000000000000 x27: 0000000000000000
 7164 01:39:07.523217  <4>[  187.909797] x26: 0000000000000000 x25: 0000002bbc0fa1f8 x24: 0000000000000000
 7165 01:39:07.523375  <4>[  187.917229] x23: ffff000807136880 x22: 0000000000000000 x21: 0000000000000000
 7166 01:39:07.565284  <4>[  187.924658] x20: ffff00097ef4c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7167 01:39:07.565593  <4>[  187.932086] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 7168 01:39:07.565818  <4>[  187.939515] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
 7169 01:39:07.566072  <4>[  187.946939] x11: 000000000000091f x10: 000000000000091f x9 : ffff8000091313a0
 7170 01:39:07.566251  <4>[  187.954367] x8 : ffff0008008eb4c0 x7 : 071c71c71c71c71c x6 : ffff8000081b3770
 7171 01:39:07.568378  <4>[  187.961796] x5 : 0000002bb3cab500 x4 : 4000000000000002 x3 : ffff800974a50000
 7172 01:39:07.608706  <4>[  187.969221] x2 : ffff80000c3e3d20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7173 01:39:07.608994  <4>[  187.976647] Call trace:
 7174 01:39:07.609188  <4>[  187.979361]  ct_kernel_exit.constprop.0+0x11c/0x180
 7175 01:39:07.609362  <4>[  187.984517]  ct_idle_enter+0x10/0x1c
 7176 01:39:07.609521  <4>[  187.988365]  cpuidle_enter_state+0x2a4/0x5a0
 7177 01:39:07.609655  <4>[  187.992911]  cpuidle_enter+0x40/0x60
 7178 01:39:07.609787  <4>[  187.996757]  do_idle+0x258/0x310
 7179 01:39:07.609914  <4>[  188.000260]  cpu_startup_entry+0x3c/0x44
 7180 01:39:07.610063  <4>[  188.004457]  secondary_start_kernel+0x138/0x160
 7181 01:39:07.611795  <4>[  188.009265]  __secondary_switched+0xb0/0xb4
 7182 01:39:07.651930  <4>[  188.013726] irq event stamp: 242644
 7183 01:39:07.652175  <4>[  188.017481] hardirqs last  enabled at (242643): [<ffff8000081cbbac>] tick_nohz_idle_exit+0x78/0x1dc
 7184 01:39:07.652349  <4>[  188.026817] hardirqs last disabled at (242644): [<ffff8000096cc28c>] __schedule+0x6fc/0xaf0
 7185 01:39:07.652508  # [ <4>[  188.035456] softirqs last  enabled at (242626): [<ffff8000080bf348>] handle_softirqs+0x4d8/0x530
 7186 01:39:07.652660  <4>[  188.044865] softirqs last disabled at (242619): [<ffff80000801072c>] __do_softirq+0x1c/0x28
 7187 01:39:07.695120   187.57<646>4[0 ]  1l8k8d.t0m5:3 99] ---[ end trace 0000000000000000 ]---
 7188 01:39:07.695387  Performing direct entry USERCOPY_KERNEL
 7189 01:39:07.695559  # [  187.582969] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009a72df0
 7190 01:39:07.695715  # [  187.591298] lkdtm: attempting bad copy_to_user from kernel text: ffff80000836cb00
 7191 01:39:07.695867  # [  187.599117] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3525376, size 4096)!
 7192 01:39:07.696016  # [  187.609200] ------------[ cut here ]------------
 7193 01:39:07.698289  # [  187.614095] kernel BUG at mm/usercopy.c:101!
 7194 01:39:07.738291  # [  187.618643] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 7195 01:39:07.738522  # [  187.625802] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 7196 01:39:07.738694  # [  187.639645] CPU: 2 PID: 3901 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 7197 01:39:07.738853  # [  187.647583] Hardware name: ARM Juno development board (r0) (DT)
 7198 01:39:07.739004  # [  187.653774] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7199 01:39:07.741460  # [  187.661016] pc : usercopy_abort+0xb0/0xb4
 7200 01:39:07.781691  # [  187.665304] lr : usercopy_abort+0xb0/0xb4
 7201 01:39:07.782184  # [  187.669586] sp : ffff800010e037f0
 7202 01:39:07.782625  # [  187.673166] x29: ffff800010e03800 x28: ffff00080b451a80 x27: 0000000000000000
 7203 01:39:07.783036  # [  187.680593] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 7204 01:39:07.783432  # [  187.688019] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000035cb00
 7205 01:39:07.783819  # [  187.695444] x20: ffff800009fac820 x19: ffff800009fb5a08 x18: 0000000000000000
 7206 01:39:07.784950  # [  187.702869] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
 7207 01:39:07.824859  # [  187.710294] x14: 74706d6574746120 x13: 205d373131393935 x12: 2e37383120205b3e
 7208 01:39:07.825320  # [  187.717719] x11: 3532353320746573 x10: 66666f2820747865 x9 : ffff80000815fe78
 7209 01:39:07.825663  # [  187.725143] x8 : ffff00080b451a80 x7 : 3731313939352e37 x6 : 0000000000000001
 7210 01:39:07.825980  # [  187.732568] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 7211 01:39:07.826350  # [  187.739992] x2 : 0000000000000000 x1 : ffff00080b451a80 x0 : 000000000000005f
 7212 01:39:07.826650  # [  187.747416] Call trace:
 7213 01:39:07.828116  # [  187.750126]  usercopy_abort+0xb0/0xb4
 7214 01:39:07.868017  # [  187.754060]  __check_object_size+0x2b4/0x31c
 7215 01:39:07.868517  # [  187.758607]  lkdtm_USERCOPY_KERNEL+0x144/0x1c4
 7216 01:39:07.868866  # [  187.763328]  lkdtm_do_action+0x2c/0x50
 7217 01:39:07.869180  # [  187.767351]  direct_entry+0x164/0x180
 7218 01:39:07.869480  # [  187.771285]  full_proxy_write+0x68/0xc0
 7219 01:39:07.869766  # [  187.775397]  vfs_write+0xcc/0x2a0
 7220 01:39:07.870096  # [  187.778980]  ksys_write+0x78/0x104
 7221 01:39:07.870390  # [  187.782650]  __arm64_sys_write+0x28/0x3c
 7222 01:39:07.870666  # [  187.786842]  invoke_syscall+0x8c/0x120
 7223 01:39:07.871376  # [  187.790867]  el0_svc_common.constprop.0+0x68/0x124
 7224 01:39:07.911196  # [  187.795935]  do_el0_svc+0x40/0xcc
 7225 01:39:07.911654  # [  187.799523]  el0_svc+0x48/0xc0
 7226 01:39:07.911992  # [  187.802848]  el0t_64_sync_handler+0xb8/0xbc
 7227 01:39:07.912717  # [  187.807303]  el0t_64_sync+0x18c/0x190
 7228 01:39:07.913068  # [  187.811240] Code: aa1403e3 f0004800 911e0000 97fff2d0 (d4210000) 
 7229 01:39:07.913470  # [  187.817608] ---[ end trace 0000000000000000 ]---
 7230 01:39:07.913769  # [  187.822495] note: cat[3901] exited with irqs disabled
 7231 01:39:07.914094  # [  187.827967] note: cat[3901] exited with preempt_count 1
 7232 01:39:07.914507  # [  187.838754] ------------[ cut here ]------------
 7233 01:39:07.954310  # [  187.843650] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7234 01:39:07.955244  # [  187.853603] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 7235 01:39:07.955644  # [  187.867443] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.94-cip23 #1
 7236 01:39:07.955974  # [  187.875642] Hardware name: ARM Juno development board (r0) (DT)
 7237 01:39:07.957588  # [  187.881834] pstate: 200000c5 (nzCv daIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7238 01:39:07.997492  # [  187.889077] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7239 01:39:07.997961  # [  187.894581] lr : ct_idle_enter+0x10/0x1c
 7240 01:39:07.998366  # [  187.898783] sp : ffff80000c3e3d20
 7241 01:39:07.999231  # [  187.902367] x29: ffff80000c3e3d20 x28: 0000000000000000 x27: 0000000000000000
 7242 01:39:07.999625  # [  187.909797] x26: 0000000000000000 x25: 0000002bbc0fa1f8 x24: 0000000000000000
 7243 01:39:07.999950  # [  187.917229] x23: ffff000807136880 x22: 0000000000000000 x21: 0000000000000000
 7244 01:39:08.000836  # [  187.924658] x20: ffff00097ef4c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7245 01:39:08.040627  # [  187.932086] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 7246 01:39:08.041187  # [  187.939515] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
 7247 01:39:08.041614  # [  187.946939] x11: 000000000000091f x10: 000000000000091f x9 : ffff8000091313a0
 7248 01:39:08.041955  # [  187.954367] x8 : ffff0008008eb4c0 x7 : 071c71c71c71c71c x6 : ffff8000081b3770
 7249 01:39:08.042332  # [  187.961796] x5 : 0000002bb3cab500 x4 : 4000000000000002 x3 : ffff800974a50000
 7250 01:39:08.043928  # [  187.969221] x2 : ffff80000c3e3d20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7251 01:39:08.044379  # [  187.976647] Call trace:
 7252 01:39:08.088284  # [  187.979361]  ct_kernel_exit.constprop.0+0x11c/0x180
 7253 01:39:08.088747  # [  187.984517]  ct_idle_enter+0x10/0x1c
 7254 01:39:08.089097  # [  187.988365]  cpuidle_enter_state+0x2a4/0x5a0
 7255 01:39:08.089419  # [  187.992911]  cpuidle_enter+0x40/0x60
 7256 01:39:08.089726  # [  187.996757]  do_idle+0x258/0x310
 7257 01:39:08.090061  # [  188.000260]  cpu_startup_entry+0x3c/0x44
 7258 01:39:08.090370  # USERCOPY_KERNEL: saw 'call trace:': ok
 7259 01:39:08.090659  ok 74 selftests: lkdtm: USERCOPY_KERNEL.sh
 7260 01:39:08.091417  # selftests: lkdtm: STACKLEAK_ERASING.sh
 7261 01:39:08.556609  <6>[  188.909568] lkdtm: Performing direct entry STACKLEAK_ERASING
 7262 01:39:08.556919  <6>[  188.915643] lkdtm: stackleak stack usage:
 7263 01:39:08.557139  <6>[  188.915643]   high offset: 336 bytes
 7264 01:39:08.557318  <6>[  188.915643]   current:     944 bytes
 7265 01:39:08.557779  <6>[  188.915643]   lowest:      1712 bytes
 7266 01:39:08.557981  <6>[  188.915643]   tracked:     1712 bytes
 7267 01:39:08.558149  <6>[  188.915643]   untracked:   784 bytes
 7268 01:39:08.558288  <6>[  188.915643]   poisoned:    13544 bytes
 7269 01:39:08.558422  <6>[  188.915643]   low offset:  8 bytes
 7270 01:39:08.559882  <6>[  188.946923] lkdtm: OK: the rest of the thread stack is properly erased
 7271 01:39:08.729673  # [  188.909568] lkdtm: Performing direct entry STACKLEAK_ERASING
 7272 01:39:08.730269  # [  188.915643] lkdtm: stackleak stack usage:
 7273 01:39:08.731056  #                  high offset: 336 bytes
 7274 01:39:08.731464  #                  current:     944 bytes
 7275 01:39:08.731789  #                  lowest:      1712 bytes
 7276 01:39:08.732093  #                  tracked:     1712 bytes
 7277 01:39:08.732384  #                  untracked:   784 bytes
 7278 01:39:08.732666  #                  poisoned:    13544 bytes
 7279 01:39:08.732996  #                  low offset:  8 bytes
 7280 01:39:08.733398  # [  188.946923] lkdtm: OK: the rest of the thread stack is properly erased
 7281 01:39:08.753824  # STACKLEAK_ERASING: saw 'OK: the rest of the thread stack is properly erased': ok
 7282 01:39:08.801746  ok 75 selftests: lkdtm: STACKLEAK_ERASING.sh
 7283 01:39:08.897590  # selftests: lkdtm: CFI_FORWARD_PROTO.sh
 7284 01:39:09.519849  <6>[  189.876287] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7285 01:39:09.520385  <6>[  189.882315] lkdtm: Calling matched prototype ...
 7286 01:39:09.520790  <6>[  189.888648] lkdtm: Calling mismatched prototype ...
 7287 01:39:09.521273  <3>[  189.893860] lkdtm: FAIL: survived mismatched prototype function call!
 7288 01:39:09.523284  <4>[  189.900606] lkdtm: This is probably expected, since this kernel (6.1.94-cip23 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7289 01:39:09.690682  # [  189.876287] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7290 01:39:09.691196  # [  189.882315] lkdtm: Calling matched prototype ...
 7291 01:39:09.691569  # [  189.888648] lkdtm: Calling mismatched prototype ...
 7292 01:39:09.691900  # [  189.893860] lkdtm: FAIL: survived mismatched prototype function call!
 7293 01:39:09.694054  # [  189.900606] lkdtm: This is probably expected, since this kernel (6.1.94-cip23 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7294 01:39:09.725858  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
 7295 01:39:09.789674  not ok 76 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
 7296 01:39:09.885721  # selftests: lkdtm: CFI_BACKWARD.sh
 7297 01:39:10.559976  <6>[  190.909568] lkdtm: Performing direct entry CFI_BACKWARD
 7298 01:39:10.560563  <6>[  190.915333] lkdtm: Attempting unchecked stack return address redirection ...
 7299 01:39:10.560938  <6>[  190.922744] lkdtm: ok: redirected stack return address.
 7300 01:39:10.561257  <6>[  190.928465] lkdtm: Attempting checked stack return address redirection ...
 7301 01:39:10.562036  <3>[  190.935680] lkdtm: FAIL: stack return address was redirected!
 7302 01:39:10.563395  <3>[  190.941727] lkdtm: Unexpected! This kernel (6.1.94-cip23 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7303 01:39:10.735761  # [  190.909568] lkdtm: Performing direct entry CFI_BACKWARD
 7304 01:39:10.736285  # [  190.915333] lkdtm: Attempting unchecked stack return address redirection ...
 7305 01:39:10.736655  # [  190.922744] lkdtm: ok: redirected stack return address.
 7306 01:39:10.737002  # [  190.928465] lkdtm: Attempting checked stack return address redirection ...
 7307 01:39:10.737720  # [  190.935680] lkdtm: FAIL: stack return address was redirected!
 7308 01:39:10.739201  # [  190.941727] lkdtm: Unexpected! This kernel (6.1.94-cip23 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7309 01:39:10.770816  # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL]
 7310 01:39:10.834759  not ok 77 selftests: lkdtm: CFI_BACKWARD.sh # exit=1
 7311 01:39:10.946553  # selftests: lkdtm: FORTIFY_STRSCPY.sh
 7312 01:39:11.601546  <6>[  191.964549] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7313 01:39:11.601821  <0>[  191.970447] detected buffer overflow in strnlen
 7314 01:39:11.602055  <4>[  191.975733] ------------[ cut here ]------------
 7315 01:39:11.602275  <2>[  191.980630] kernel BUG at lib/string_helpers.c:1027!
 7316 01:39:11.602475  <0>[  191.985877] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7317 01:39:11.604593  <4>[  191.993042] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 7318 01:39:11.644818  <4>[  192.006933] CPU: 4 PID: 4080 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 7319 01:39:11.645094  <4>[  192.014882] Hardware name: ARM Juno development board (r0) (DT)
 7320 01:39:11.645269  <4>[  192.021088] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7321 01:39:11.645431  <4>[  192.028344] pc : fortify_panic+0x24/0x28
 7322 01:39:11.645578  <4>[  192.032559] lr : fortify_panic+0x24/0x28
 7323 01:39:11.645711  <4>[  192.036763] sp : ffff8000110bb920
 7324 01:39:11.646099  <4>[  192.040350] x29: ffff8000110bb920 x28: ffff000805eccf00 x27: 0000000000000000
 7325 01:39:11.688182  <4>[  192.047792] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 7326 01:39:11.688416  <4>[  192.055231] x23: ffff00080b30e000 x22: ffff8000110bbb00 x21: ffff800009a72e08
 7327 01:39:11.688587  <4>[  192.062670] x20: ffff00080b30e000 x19: ffff800009a72e18 x18: 0000000000000000
 7328 01:39:11.688743  <4>[  192.070109] x17: ffff80000843f44c x16: ffff8000086b2568 x15: ffff800008c14314
 7329 01:39:11.688892  <4>[  192.077550] x14: 0000000000000000 x13: 205d373434303739 x12: 2e31393120205b3e
 7330 01:39:11.691371  <4>[  192.084989] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815fe78
 7331 01:39:11.731681  <4>[  192.092428] x8 : ffff000805eccf00 x7 : 3734343037392e31 x6 : 0000000000000001
 7332 01:39:11.732135  <4>[  192.099867] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 7333 01:39:11.732475  <4>[  192.107306] x2 : 0000000000000000 x1 : ffff000805eccf00 x0 : 0000000000000023
 7334 01:39:11.732790  <4>[  192.114745] Call trace:
 7335 01:39:11.733090  <4>[  192.117461]  fortify_panic+0x24/0x28
 7336 01:39:11.733384  <4>[  192.121318]  lkdtm_FORTIFY_STR_MEMBER+0x0/0x150
 7337 01:39:11.733671  <4>[  192.126138]  lkdtm_do_action+0x2c/0x50
 7338 01:39:11.733954  <4>[  192.130169]  direct_entry+0x164/0x180
 7339 01:39:11.734896  <4>[  192.134112]  full_proxy_write+0x68/0xc0
 7340 01:39:11.775250  <4>[  192.138234]  vfs_write+0xcc/0x2a0
 7341 01:39:11.776091  <4>[  192.141828]  ksys_write+0x78/0x104
 7342 01:39:11.776470  <4>[  192.145506]  __arm64_sys_write+0x28/0x3c
 7343 01:39:11.776791  <4>[  192.149707]  invoke_syscall+0x8c/0x120
 7344 01:39:11.777093  <4>[  192.153742]  el0_svc_common.constprop.0+0x68/0x124
 7345 01:39:11.777391  <4>[  192.158820]  do_el0_svc+0x40/0xcc
 7346 01:39:11.777675  <4>[  192.162417]  el0_svc+0x48/0xc0
 7347 01:39:11.777956  <4>[  192.165750]  el0t_64_sync_handler+0xb8/0xbc
 7348 01:39:11.778343  <4>[  192.170214]  el0t_64_sync+0x18c/0x190
 7349 01:39:11.778753  <0>[  192.174163] Code: aa1303e1 90004980 911f2000 97ffe254 (d4210000) 
 7350 01:39:11.820913  <4>[  192.180540] ---[ end trace 0000000000000000 ]---
 7351 01:39:11.821391  <6>[  192.185434] note: cat[4080] exited with irqs disabled
 7352 01:39:11.821727  <6>[  192.190876] note: cat[4080] exited with preempt_count 1
 7353 01:39:11.822074  <4>[  192.198356] ------------[ cut here ]------------
 7354 01:39:11.822778  # Segme<4>[  192.203260] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7355 01:39:11.823123  ntation fault
 7356 01:39:11.864200  <4>[  192.215134] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 7357 01:39:11.864661  <4>[  192.229021] CPU: 4 PID: 0 Comm: swapper/4 Tainted: G    B D W   E      6.1.94-cip23 #1
 7358 01:39:11.865361  <4>[  192.237228] Hardware name: ARM Juno development board (r0) (DT)
 7359 01:39:11.865704  <4>[  192.243427] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7360 01:39:11.866054  <4>[  192.250675] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7361 01:39:11.866364  <4>[  192.256187] lr : ct_idle_enter+0x10/0x1c
 7362 01:39:11.866656  <4>[  192.260390] sp : ffff80000c3f3d20
 7363 01:39:11.907603  <4>[  192.263976] x29: ffff80000c3f3d20 x28: 0000000000000000 x27: 0000000000000000
 7364 01:39:11.908064  <4>[  192.271417] x26: 0000000000000000 x25: 0000002cbfe99738 x24: 0000000000000000
 7365 01:39:11.908399  <4>[  192.278856] x23: ffff00080b50a080 x22: 0000000000000000 x21: 0000000000000000
 7366 01:39:11.908713  <4>[  192.286295] x20: ffff00097ef8c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7367 01:39:11.909009  <4>[  192.293733] x17: 3230303030303030 x16: 00000000000003d9 x15: 0000000000000001
 7368 01:39:11.909298  <4>[  192.301172] x14: 0000000000000001 x13: 000000000000000b x12: 00000000000003d9
 7369 01:39:11.951026  <4>[  192.308610] x11: 000000000000020f x10: 000000000000020f x9 : ffff8000091313a0
 7370 01:39:11.951544  <4>[  192.316049] x8 : 0000000000038235 x7 : 071c71c71c71c71c x6 : ffff80000b5e5d20
 7371 01:39:11.951895  <4>[  192.323487] x5 : 000000000000072f x4 : 4000000000000002 x3 : ffff800974a90000
 7372 01:39:11.952253  <4>[  192.330926] x2 : ffff80000c3f3d20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7373 01:39:11.952594  <4>[  192.338366] Call trace:
 7374 01:39:11.952900  <4>[  192.341081]  ct_kernel_exit.constprop.0+0x11c/0x180
 7375 01:39:11.953237  <4>[  192.346245]  ct_idle_enter+0x10/0x1c
 7376 01:39:11.954271  <4>[  192.350100]  cpuidle_enter_state+0x2a4/0x5a0
 7377 01:39:11.994217  <4>[  192.354655]  cpuidle_enter+0x40/0x60
 7378 01:39:11.994501  <4>[  192.358510]  do_idle+0x258/0x310
 7379 01:39:11.995040  <4>[  192.362023]  cpu_startup_entry+0x3c/0x44
 7380 01:39:11.995238  <4>[  192.366236]  secondary_start_kernel+0x138/0x160
 7381 01:39:11.995383  <4>[  192.371055]  __secondary_switched+0xb0/0xb4
 7382 01:39:11.995543  <4>[  192.375527] irq event stamp: 252978
 7383 01:39:11.995721  <4>[  192.379291] hardirqs last  enabled at (252977): [<ffff8000096c3b44>] el1_interrupt+0x54/0x64
 7384 01:39:11.995866  <4>[  192.388032] hardirqs last disabled at (252978): [<ffff8000081284bc>] do_idle+0xec/0x310
 7385 01:39:12.026316  <4>[  192.396335] softirqs last  enabled at (252976): [<ffff8000080bf348>] handle_softirqs+0x4d8/0x530
 7386 01:39:12.026598  <4>[  192.405423] softirqs last disabled at (252971): [<ffff80000801072c>] __do_softirq+0x1c/0x28
 7387 01:39:12.029415  <4>[  192.414070] ---[ end trace 0000000000000000 ]---
 7388 01:39:12.201594  # [  191.964549] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7389 01:39:12.202128  # [  191.970447] detected buffer overflow in strnlen
 7390 01:39:12.202563  # [  191.975733] ------------[ cut here ]------------
 7391 01:39:12.202958  # [  191.980630] kernel BUG at lib/string_helpers.c:1027!
 7392 01:39:12.203344  # [  191.985877] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7393 01:39:12.204820  # [  191.993042] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 7394 01:39:12.244516  # [  192.006933] CPU: 4 PID: 4080 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 7395 01:39:12.244778  # [  192.014882] Hardware name: ARM Juno development board (r0) (DT)
 7396 01:39:12.244950  # [  192.021088] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7397 01:39:12.245109  # [  192.028344] pc : fortify_panic+0x24/0x28
 7398 01:39:12.245259  # [  192.032559] lr : fortify_panic+0x24/0x28
 7399 01:39:12.245405  # [  192.036763] sp : ffff8000110bb920
 7400 01:39:12.245548  # [  192.040350] x29: ffff8000110bb920 x28: ffff000805eccf00 x27: 0000000000000000
 7401 01:39:12.287630  # [  192.047792] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 7402 01:39:12.287870  # [  192.055231] x23: ffff00080b30e000 x22: ffff8000110bbb00 x21: ffff800009a72e08
 7403 01:39:12.288041  # [  192.062670] x20: ffff00080b30e000 x19: ffff800009a72e18 x18: 0000000000000000
 7404 01:39:12.288199  # [  192.070109] x17: ffff80000843f44c x16: ffff8000086b2568 x15: ffff800008c14314
 7405 01:39:12.288349  # [  192.077550] x14: 0000000000000000 x13: 205d373434303739 x12: 2e31393120205b3e
 7406 01:39:12.288496  # [  192.084989] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815fe78
 7407 01:39:12.331124  # [  192.092428] x8 : ffff000805eccf00 x7 : 3734343037392e31 x6 : 0000000000000001
 7408 01:39:12.331590  # [  192.099867] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 7409 01:39:12.331931  # [  192.107306] x2 : 0000000000000000 x1 : ffff000805eccf00 x0 : 0000000000000023
 7410 01:39:12.332246  # [  192.114745] Call trace:
 7411 01:39:12.332543  # [  192.117461]  fortify_panic+0x24/0x28
 7412 01:39:12.332831  # [  192.121318]  lkdtm_FORTIFY_STR_MEMBER+0x0/0x150
 7413 01:39:12.333118  # [  192.126138]  lkdtm_do_action+0x2c/0x50
 7414 01:39:12.333398  # [  192.130169]  direct_entry+0x164/0x180
 7415 01:39:12.334460  # [  192.134112]  full_proxy_write+0x68/0xc0
 7416 01:39:12.374318  # [  192.138234]  vfs_write+0xcc/0x2a0
 7417 01:39:12.374782  # [  192.141828]  ksys_write+0x78/0x104
 7418 01:39:12.375118  # [  192.145506]  __arm64_sys_write+0x28/0x3c
 7419 01:39:12.375427  # [  192.149707]  invoke_syscall+0x8c/0x120
 7420 01:39:12.375722  # [  192.153742]  el0_svc_common.constprop.0+0x68/0x124
 7421 01:39:12.376015  # [  192.158820]  do_el0_svc+0x40/0xcc
 7422 01:39:12.376302  # [  192.162417]  el0_svc+0x48/0xc0
 7423 01:39:12.376582  # [  192.165750]  el0t_64_sync_handler+0xb8/0xbc
 7424 01:39:12.376861  # [  192.170214]  el0t_64_sync+0x18c/0x190
 7425 01:39:12.377162  # [  192.174163] Code: aa1303e1 90004980 911f2000 97ffe254 (d4210000) 
 7426 01:39:12.377902  # [  192.180540] ---[ end trace 0000000000000000 ]---
 7427 01:39:12.417431  # [  192.185434] note: cat[4080] exited with irqs disabled
 7428 01:39:12.417894  # [  192.190876] note: cat[4080] exited with preempt_count 1
 7429 01:39:12.418284  # [  192.198356] ------------[ cut here ]------------
 7430 01:39:12.418600  # [  192.203260] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7431 01:39:12.418900  # [  192.215134] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 7432 01:39:12.460191  # [  192.229021] CPU: 4 PID: 0 Comm: swapper/4 Tainted: G    B D W   E      6.1.94-cip23 #1
 7433 01:39:12.460839  # [  192.237228] Hardware name: ARM Juno development board (r0) (DT)
 7434 01:39:12.461045  # [  192.243427] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7435 01:39:12.461288  # [  192.250675] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7436 01:39:12.461453  # [  192.256187] lr : ct_idle_enter+0x10/0x1c
 7437 01:39:12.461608  # [  192.260390] sp : ffff80000c3f3d20
 7438 01:39:12.461745  # [  192.263976] x29: ffff80000c3f3d20 x28: 0000000000000000 x27: 0000000000000000
 7439 01:39:12.503476  # [  192.271417] x26: 0000000000000000 x25: 0000002cbfe99738 x24: 0000000000000000
 7440 01:39:12.503785  # [  192.278856] x23: ffff00080b50a080 x22: 0000000000000000 x21: 0000000000000000
 7441 01:39:12.504013  # [  192.286295] x20: ffff00097ef8c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7442 01:39:12.504555  # [  192.293733] x17: 3230303030303030 x16: 00000000000003d9 x15: 0000000000000001
 7443 01:39:12.504736  # [  192.301172] x14: 0000000000000001 x13: 000000000000000b x12: 00000000000003d9
 7444 01:39:12.504923  # [  192.308610] x11: 000000000000020f x10: 000000000000020f x9 : ffff8000091313a0
 7445 01:39:12.546623  # [  192.316049] x8 : 0000000000038235 x7 : 071c71c71c71c71c x6 : ffff80000b5e5d20
 7446 01:39:12.546897  # [  192.323487] x5 : 000000000000072f x4 : 4000000000000002 x3 : ffff800974a90000
 7447 01:39:12.547119  # [  192.330926] x2 : ffff80000c3f3d20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7448 01:39:12.547326  # [  192.338366] Call trace:
 7449 01:39:12.547497  # [  192.341081]  ct_kernel_exit.constprop.0+0x11c/0x180
 7450 01:39:12.547694  # [  192.346245]  ct_idle_enter+0x10/0x1c
 7451 01:39:12.547867  # [  192.350100]  cpuidle_enter_state+0x2a4/0x5a0
 7452 01:39:12.548032  # [  192.354655]  cpuidle_enter+0x40/0x60
 7453 01:39:12.549713  # [  192.358510]  do_idle+0x258/0x310
 7454 01:39:12.589794  # [  192.362023]  cpu_startup_entry+0x3c/0x44
 7455 01:39:12.590066  # [  192.366236]  secondary_start_kernel+0x138/0x160
 7456 01:39:12.590290  # [  192.371055]  __secondary_switched+0xb0/0xb4
 7457 01:39:12.590493  # [  192.375527] irq event stamp: 252978
 7458 01:39:12.590687  # [  192.379291] hardirqs last  enabled at (252977): [<ffff8000096c3b44>] el1_interrupt+0x54/0x64
 7459 01:39:12.590878  # [  192.388032] hardirqs last disabled at (252978): [<ffff8000081284bc>] do_idle+0xec/0x310
 7460 01:39:12.591065  # [  192.396335] softirqs last  enabled at (252976): [<ffff8000080bf348>] handle_softirqs+0x4d8/0x530
 7461 01:39:12.621793  # [  192.405423] softirqs last disabled at (252971): [<ffff80000801072c>] __do_softirq+0x1c/0x28
 7462 01:39:12.622061  # [  192.414070] ---[ end trace 0000000000000000 ]---
 7463 01:39:12.622282  # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok
 7464 01:39:12.624963  ok 78 selftests: lkdtm: FORTIFY_STRSCPY.sh
 7465 01:39:12.625187  # selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7466 01:39:13.133502  <6>[  193.496247] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7467 01:39:13.133799  <6>[  193.502692] lkdtm: trying to strcmp() past the end of a struct
 7468 01:39:13.133996  <0>[  193.508901] detected buffer overflow in strncpy
 7469 01:39:13.134216  <4>[  193.514241] ------------[ cut here ]------------
 7470 01:39:13.134638  <2>[  193.519140] kernel BUG at lib/string_helpers.c:1027!
 7471 01:39:13.134805  <0>[  193.524381] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7472 01:39:13.176820  <4>[  193.531540] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 7473 01:39:13.177106  <4>[  193.545381] CPU: 2 PID: 4128 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 7474 01:39:13.177295  <4>[  193.553320] Hardware name: ARM Juno development board (r0) (DT)
 7475 01:39:13.177464  <4>[  193.559512] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7476 01:39:13.177992  <4>[  193.566754] pc : fortify_panic+0x24/0x28
 7477 01:39:13.178368  <4>[  193.570956] lr : fortify_panic+0x24/0x28
 7478 01:39:13.178664  <4>[  193.575152] sp : ffff80001119b970
 7479 01:39:13.220337  <4>[  193.578732] x29: ffff80001119b970 x28: ffff000806d8b4c0 x27: 0000000000000000
 7480 01:39:13.220799  <4>[  193.586160] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 7481 01:39:13.221143  <4>[  193.593586] x23: ffff00080482d000 x22: ffff80001119bb50 x21: 0000000000000013
 7482 01:39:13.221457  <4>[  193.601012] x20: ffff00080482d000 x19: ffff800009a72e28 x18: 0000000000000000
 7483 01:39:13.221756  <4>[  193.608436] x17: 000000040044ffff x16: 00000000000001e7 x15: 0000000000000001
 7484 01:39:13.223708  <4>[  193.615861] x14: 0000000000000000 x13: 101b61a8030e8679 x12: a97464c920c05799
 7485 01:39:13.263743  <4>[  193.623286] x11: 4a4de63c339cc1d9 x10: 0000000000001500 x9 : ffff80000815fe78
 7486 01:39:13.264189  <4>[  193.630711] x8 : ffff000806d8b4c0 x7 : ffff80000b0a9730 x6 : 0000000000000001
 7487 01:39:13.264524  <4>[  193.638137] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 7488 01:39:13.264833  <4>[  193.645561] x2 : 0000000000000000 x1 : ffff000806d8b4c0 x0 : 0000000000000023
 7489 01:39:13.265127  <4>[  193.652987] Call trace:
 7490 01:39:13.265411  <4>[  193.655697]  fortify_panic+0x24/0x28
 7491 01:39:13.265690  <4>[  193.659545]  lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4
 7492 01:39:13.266988  <4>[  193.664352]  lkdtm_do_action+0x2c/0x50
 7493 01:39:13.307095  <4>[  193.668377]  direct_entry+0x164/0x180
 7494 01:39:13.307544  <4>[  193.672312]  full_proxy_write+0x68/0xc0
 7495 01:39:13.307877  <4>[  193.676425]  vfs_write+0xcc/0x2a0
 7496 01:39:13.308181  <4>[  193.680009]  ksys_write+0x78/0x104
 7497 01:39:13.308473  <4>[  193.683679]  __arm64_sys_write+0x28/0x3c
 7498 01:39:13.308766  <4>[  193.687871]  invoke_syscall+0x8c/0x120
 7499 01:39:13.309047  <4>[  193.691896]  el0_svc_common.constprop.0+0x68/0x124
 7500 01:39:13.309323  <4>[  193.696964]  do_el0_svc+0x40/0xcc
 7501 01:39:13.309596  <4>[  193.700552]  el0_svc+0x48/0xc0
 7502 01:39:13.309866  <4>[  193.703876]  el0t_64_sync_handler+0xb8/0xbc
 7503 01:39:13.310650  <4>[  193.708332]  el0t_64_sync+0x18c/0x190
 7504 01:39:13.351853  <0>[  193.712268] Code: aa1303e1 90004980 911f2000 97ffe254 (d4210000) 
 7505 01:39:13.352439  <4>[  193.718637] ---[ end trace 0000000000000000 ]---
 7506 01:39:13.352670  <6>[  193.723524] note: cat[4128] exited with irqs disabled
 7507 01:39:13.352860  <6>[  193.728986] note: cat[4128] exited with preempt_count 1
 7508 01:39:13.353027  <4>[  193.736066] ------------[ cut here ]------------
 7509 01:39:13.353170  <4>[  193.740957] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7510 01:39:13.395124  <4>[  193.750907] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 7511 01:39:13.395428  <4>[  193.764747] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.94-cip23 #1
 7512 01:39:13.395966  <4>[  193.772949] Hardware name: ARM Juno development board (r0) (DT)
 7513 01:39:13.396169  <4>[  193.779140] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7514 01:39:13.396342  <4>[  193.786381] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7515 01:39:13.396550  <4>[  193.791885] lr : ct_idle_enter+0x10/0x1c
 7516 01:39:13.398265  <4>[  193.796080] sp : ffff80000c3e3d20
 7517 01:39:13.438496  <4>[  193.799662] x29: ffff80000c3e3d20 x28: 0000000000000000 x27: 0000000000000000
 7518 01:39:13.439121  <4>[  193.807091] x26: 0000000000000000 x25: 0000002d1b9190b8 x24: 0000000000000000
 7519 01:39:13.439333  <4>[  193.814523] x23: ffff000807136880 x22: 0000000000000000 x21: 0000000000000000
 7520 01:39:13.439515  <4>[  193.821953] x20: ffff00097ef4c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7521 01:39:13.439679  <4>[  193.829381] x17: ffff800008023768 x16: 0000000000000148 x15: 0000000000000001
 7522 01:39:13.441807  <4>[  193.836814] x14: 0000000000000002 x13: 0000000000000002 x12: 000000000000012c
 7523 01:39:13.481854  <4>[  193.844246] x11: 000000000000001a x10: 000000000000001a x9 : ffff8000091313a0
 7524 01:39:13.482188  <4>[  193.851678] x8 : 00000000000297cd x7 : 071c71c71c71c71c x6 : ffff80000b5e5d20
 7525 01:39:13.482372  <4>[  193.859104] x5 : 000000000000054f x4 : 4000000000000002 x3 : ffff800974a50000
 7526 01:39:13.482565  <4>[  193.866528] x2 : ffff80000c3e3d20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7527 01:39:13.482730  <4>[  193.873957] Call trace:
 7528 01:39:13.483122  <4>[  193.876674]  ct_kernel_exit.constprop.0+0x11c/0x180
 7529 01:39:13.484944  <4>[  193.881828]  ct_idle_enter+0x10/0x1c
 7530 01:39:13.525242  <4>[  193.885678]  cpuidle_enter_state+0x2a4/0x5a0
 7531 01:39:13.525511  <4>[  193.890229]  cpuidle_enter+0x40/0x60
 7532 01:39:13.525685  <4>[  193.894078]  do_idle+0x258/0x310
 7533 01:39:13.525841  <4>[  193.897581]  cpu_startup_entry+0x3c/0x44
 7534 01:39:13.525993  <4>[  193.901777]  secondary_start_kernel+0x138/0x160
 7535 01:39:13.526167  <4>[  193.906585]  __secondary_switched+0xb0/0xb4
 7536 01:39:13.526312  <4>[  193.911046] irq event stamp: 242644
 7537 01:39:13.526453  <4>[  193.914800] hardirqs last  enabled at (242643): [<ffff8000081cbbac>] tick_nohz_idle_exit+0x78/0x1dc
 7538 01:39:13.568877  <4>[  193.924137] hardirqs last disabled at (242644): [<ffff8000096cc28c>] __schedule+0x6fc/0xaf0
 7539 01:39:13.569153  <4>[  193.932777] softirqs last  enabled at (242626): [<ffff8000080bf348>] handle_softirqs+0x4d8/0x530
 7540 01:39:13.569379  <4>[  193.941848] softirqs last disabled at (242619): [<ffff80000801072c>] __do_softirq+0x1c/0x28
 7541 01:39:13.569587  <4>[  193.950481] ---[ end trace 0000000000000000 ]---
 7542 01:39:13.569763  # Segmentation fault
 7543 01:39:13.569931  # [  193.496247] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7544 01:39:13.570121  # [  193.502692] lkdtm: trying to strcmp() past the end of a struct
 7545 01:39:13.571992  # [  193.508901] detected buffer overflow in strncpy
 7546 01:39:13.611926  # [  193.514241] ------------[ cut here ]------------
 7547 01:39:13.612159  # [  193.519140] kernel BUG at lib/string_helpers.c:1027!
 7548 01:39:13.612375  # [  193.524381] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7549 01:39:13.612576  # [  193.531540] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 7550 01:39:13.612913  # [  193.545381] CPU: 2 PID: 4128 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 7551 01:39:13.615249  # [  193.553320] Hardware name: ARM Juno development board (r0) (DT)
 7552 01:39:13.655370  # [  193.559512] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7553 01:39:13.655829  # [  193.566754] pc : fortify_panic+0x24/0x28
 7554 01:39:13.656261  # [  193.570956] lr : fortify_panic+0x24/0x28
 7555 01:39:13.656665  # [  193.575152] sp : ffff80001119b970
 7556 01:39:13.657050  # [  193.578732] x29: ffff80001119b970 x28: ffff000806d8b4c0 x27: 0000000000000000
 7557 01:39:13.657432  # [  193.586160] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 7558 01:39:13.658677  # [  193.593586] x23: ffff00080482d000 x22: ffff80001119bb50 x21: 0000000000000013
 7559 01:39:13.698543  # [  193.601012] x20: ffff00080482d000 x19: ffff800009a72e28 x18: 0000000000000000
 7560 01:39:13.699022  # [  193.608436] x17: 000000040044ffff x16: 00000000000001e7 x15: 0000000000000001
 7561 01:39:13.699452  # [  193.615861] x14: 0000000000000000 x13: 101b61a8030e8679 x12: a97464c920c05799
 7562 01:39:13.699857  # [  193.623286] x11: 4a4de63c339cc1d9 x10: 0000000000001500 x9 : ffff80000815fe78
 7563 01:39:13.700243  # [  193.630711] x8 : ffff000806d8b4c0 x7 : ffff80000b0a9730 x6 : 0000000000000001
 7564 01:39:13.701835  # [  193.638137] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 7565 01:39:13.741721  # [  193.645561] x2 : 0000000000000000 x1 : ffff000806d8b4c0 x0 : 0000000000000023
 7566 01:39:13.742236  # [  193.652987] Call trace:
 7567 01:39:13.742672  # [  193.655697]  fortify_panic+0x24/0x28
 7568 01:39:13.743079  # [  193.659545]  lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4
 7569 01:39:13.743467  # [  193.664352]  lkdtm_do_action+0x2c/0x50
 7570 01:39:13.743843  # [  193.668377]  direct_entry+0x164/0x180
 7571 01:39:13.744213  # [  193.672312]  full_proxy_write+0x68/0xc0
 7572 01:39:13.744577  # [  193.676425]  vfs_write+0xcc/0x2a0
 7573 01:39:13.745097  # [  193.680009]  ksys_write+0x78/0x104
 7574 01:39:13.745841  # [  193.683679]  __arm64_sys_write+0x28/0x3c
 7575 01:39:13.746334  # [  193.687871]  invoke_syscall+0x8c/0x120
 7576 01:39:13.784928  # [  193.691896]  el0_svc_common.constprop.0+0x68/0x124
 7577 01:39:13.785391  # [  193.696964]  do_el0_svc+0x40/0xcc
 7578 01:39:13.785732  # [  193.700552]  el0_svc+0x48/0xc0
 7579 01:39:13.786086  # [  193.703876]  el0t_64_sync_handler+0xb8/0xbc
 7580 01:39:13.786397  # [  193.708332]  el0t_64_sync+0x18c/0x190
 7581 01:39:13.786689  # [  193.712268] Code: aa1303e1 90004980 911f2000 97ffe254 (d4210000) 
 7582 01:39:13.786982  # [  193.718637] ---[ end trace 0000000000000000 ]---
 7583 01:39:13.787269  # [  193.723524] note: cat[4128] exited with irqs disabled
 7584 01:39:13.788049  # [  193.728986] note: cat[4128] exited with preempt_count 1
 7585 01:39:13.828125  # [  193.736066] ------------[ cut here ]------------
 7586 01:39:13.828589  # [  193.740957] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7587 01:39:13.828927  # [  193.750907] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 7588 01:39:13.829244  # [  193.764747] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.94-cip23 #1
 7589 01:39:13.831405  # [  193.772949] Hardware name: ARM Juno development board (r0) (DT)
 7590 01:39:13.871193  # [  193.779140] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7591 01:39:13.872153  # [  193.786381] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7592 01:39:13.872604  # [  193.791885] lr : ct_idle_enter+0x10/0x1c
 7593 01:39:13.873014  # [  193.796080] sp : ffff80000c3e3d20
 7594 01:39:13.873332  # [  193.799662] x29: ffff80000c3e3d20 x28: 0000000000000000 x27: 0000000000000000
 7595 01:39:13.873636  # [  193.807091] x26: 0000000000000000 x25: 0000002d1b9190b8 x24: 0000000000000000
 7596 01:39:13.874479  # [  193.814523] x23: ffff000807136880 x22: 0000000000000000 x21: 0000000000000000
 7597 01:39:13.914365  # [  193.821953] x20: ffff00097ef4c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7598 01:39:13.914830  # [  193.829381] x17: ffff800008023768 x16: 0000000000000148 x15: 0000000000000001
 7599 01:39:13.915174  # [  193.836814] x14: 0000000000000002 x13: 0000000000000002 x12: 000000000000012c
 7600 01:39:13.915490  # [  193.844246] x11: 000000000000001a x10: 000000000000001a x9 : ffff8000091313a0
 7601 01:39:13.915788  # [  193.851678] x8 : 00000000000297cd x7 : 071c71c71c71c71c x6 : ffff80000b5e5d20
 7602 01:39:13.917669  # [  193.859104] x5 : 000000000000054f x4 : 4000000000000002 x3 : ffff800974a50000
 7603 01:39:13.934879  # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok
 7604 01:39:13.938142  ok 79 selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7605 01:39:13.938598  # selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7606 01:39:14.462419  <6>[  194.825724] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7607 01:39:14.462986  <6>[  194.831883] lkdtm: trying to strncpy() past the end of a struct member...
 7608 01:39:14.463178  <0>[  194.839177] detected buffer overflow in strncpy
 7609 01:39:14.463344  <4>[  194.844088] ------------[ cut here ]------------
 7610 01:39:14.463497  <2>[  194.848976] kernel BUG at lib/string_helpers.c:1027!
 7611 01:39:14.463652  <0>[  194.854214] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7612 01:39:14.505734  <4>[  194.861368] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 7613 01:39:14.505972  <4>[  194.875209] CPU: 1 PID: 4176 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 7614 01:39:14.506180  <4>[  194.883148] Hardware name: ARM Juno development board (r0) (DT)
 7615 01:39:14.506342  <4>[  194.889340] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7616 01:39:14.506493  <4>[  194.896582] pc : fortify_panic+0x24/0x28
 7617 01:39:14.506641  <4>[  194.900784] lr : fortify_panic+0x24/0x28
 7618 01:39:14.506782  <4>[  194.904980] sp : ffff800011253b20
 7619 01:39:14.549064  <4>[  194.908559] x29: ffff800011253b20 x28: ffff00080b928040 x27: 0000000000000000
 7620 01:39:14.549307  <4>[  194.915989] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 7621 01:39:14.549477  <4>[  194.923415] x23: ffff00080564d000 x22: ffff800011253d00 x21: ffff000805cf2800
 7622 01:39:14.549632  <4>[  194.930841] x20: ffff80000a0c0950 x19: ffff800009a72e28 x18: 0000000000000000
 7623 01:39:14.549783  <4>[  194.938266] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7624 01:39:14.552425  <4>[  194.945691] x14: 0000000000000000 x13: 205d373731393338 x12: 2e34393120205b3e
 7625 01:39:14.592678  <4>[  194.953116] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815fe78
 7626 01:39:14.593154  <4>[  194.960541] x8 : ffff00080b928040 x7 : 3737313933382e34 x6 : 0000000000000001
 7627 01:39:14.593523  <4>[  194.967966] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 7628 01:39:14.593873  <4>[  194.975390] x2 : 0000000000000000 x1 : ffff00080b928040 x0 : 0000000000000023
 7629 01:39:14.594252  <4>[  194.982816] Call trace:
 7630 01:39:14.594571  <4>[  194.985525]  fortify_panic+0x24/0x28
 7631 01:39:14.594874  <4>[  194.989374]  lkdtm_FORTIFY_STR_MEMBER+0xc8/0x150
 7632 01:39:14.595917  <4>[  194.994272]  lkdtm_do_action+0x2c/0x50
 7633 01:39:14.636033  <4>[  194.998294]  direct_entry+0x164/0x180
 7634 01:39:14.636481  <4>[  195.002230]  full_proxy_write+0x68/0xc0
 7635 01:39:14.636816  <4>[  195.006343]  vfs_write+0xcc/0x2a0
 7636 01:39:14.637124  <4>[  195.009928]  ksys_write+0x78/0x104
 7637 01:39:14.637417  <4>[  195.013599]  __arm64_sys_write+0x28/0x3c
 7638 01:39:14.637710  <4>[  195.017791]  invoke_syscall+0x8c/0x120
 7639 01:39:14.637997  <4>[  195.021817]  el0_svc_common.constprop.0+0x68/0x124
 7640 01:39:14.638332  <4>[  195.026886]  do_el0_svc+0x40/0xcc
 7641 01:39:14.638618  <4>[  195.030474]  el0_svc+0x48/0xc0
 7642 01:39:14.638920  <4>[  195.033798]  el0t_64_sync_handler+0xb8/0xbc
 7643 01:39:14.639641  <4>[  195.038254]  el0t_64_sync+0x18c/0x190
 7644 01:39:14.680797  <0>[  195.042191] Code: aa1303e1 90004980 911f2000 97ffe254 (d4210000) 
 7645 01:39:14.681143  <4>[  195.048560] ---[ end trace 0000000000000000 ]---
 7646 01:39:14.681325  <6>[  195.053448] note: cat[4176] exited with irqs disabled
 7647 01:39:14.681489  <6>[  195.058901] note: cat[4176] exited with preempt_count 1
 7648 01:39:14.681717  <4>[  195.066010] ------------[ cut here ]------------
 7649 01:39:14.682093  <4>[  195.070900] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7650 01:39:14.724057  <4>[  195.080850] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 7651 01:39:14.724396  <4>[  195.094687] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.94-cip23 #1
 7652 01:39:14.724931  <4>[  195.102885] Hardware name: ARM Juno development board (r0) (DT)
 7653 01:39:14.725118  <4>[  195.109077] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7654 01:39:14.725272  <4>[  195.116318] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7655 01:39:14.725448  <4>[  195.121820] lr : ct_idle_enter+0x10/0x1c
 7656 01:39:14.727237  <4>[  195.126016] sp : ffff80000c3dbd20
 7657 01:39:14.767401  <4>[  195.129598] x29: ffff80000c3dbd20 x28: 0000000000000000 x27: 0000000000000001
 7658 01:39:14.767945  <4>[  195.137028] x26: 0000000000000000 x25: 0000002d6ad6e380 x24: 0000000000000000
 7659 01:39:14.768184  <4>[  195.144461] x23: ffff000807135080 x22: 0000000000000000 x21: 0000000000000000
 7660 01:39:14.768487  <4>[  195.151891] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7661 01:39:14.768679  <4>[  195.159316] x17: ffff800008023768 x16: 0000000000000025 x15: 0000000000000001
 7662 01:39:14.770569  <4>[  195.166741] x14: 0000000000000001 x13: 0000000000000060 x12: 000000000000000b
 7663 01:39:14.810735  <4>[  195.174165] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000091313a0
 7664 01:39:14.811014  <4>[  195.181591] x8 : ffff0008008e9a80 x7 : ffff80000b0a9730 x6 : 0000000000000000
 7665 01:39:14.811545  <4>[  195.189015] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
 7666 01:39:14.811769  <4>[  195.196441] x2 : ffff80000c3dbd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7667 01:39:14.811991  <4>[  195.203872] Call trace:
 7668 01:39:14.812170  <4>[  195.206584]  ct_kernel_exit.constprop.0+0x11c/0x180
 7669 01:39:14.813886  <4>[  195.211744]  ct_idle_enter+0x10/0x1c
 7670 01:39:14.854175  <4>[  195.215592]  cpuidle_enter_state+0x2a4/0x5a0
 7671 01:39:14.854448  <4>[  195.220139]  cpuidle_enter+0x40/0x60
 7672 01:39:14.854670  <4>[  195.223986]  do_idle+0x258/0x310
 7673 01:39:14.854875  <4>[  195.227488]  cpu_startup_entry+0x40/0x44
 7674 01:39:14.855071  <4>[  195.231687]  secondary_start_kernel+0x138/0x160
 7675 01:39:14.855242  <4>[  195.236501]  __secondary_switched+0xb0/0xb4
 7676 01:39:14.855357  <4>[  195.240966] irq event stamp: 255928
 7677 01:39:14.855466  <4>[  195.244722] hardirqs last  enabled at (255927): [<ffff8000081cb708>] tick_nohz_idle_enter+0x78/0x144
 7678 01:39:14.897697  <4>[  195.254148] hardirqs last disabled at (255928): [<ffff8000081284bc>] do_idle+0xec/0x310
 7679 01:39:14.897964  <4>[  195.262439] softirqs last  enabled at (255876): [<ffff8000080bf348>] handle_softirqs+0x4d8/0x530
 7680 01:39:14.898484  <4>[  195.271510] softirqs last disabled at (255861): [<ffff80000801072c>] __do_softirq+0x1c/0x28
 7681 01:39:14.898672  <4>[  195.280145] ---[ end trace 0000000000000000 ]---
 7682 01:39:14.898873  # Segmentation fault
 7683 01:39:14.899065  # [  194.825724] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7684 01:39:14.899250  # [  194.831883] lkdtm: trying to strncpy() past the end of a struct member...
 7685 01:39:14.900907  # [  194.839177] detected buffer overflow in strncpy
 7686 01:39:14.940884  # [  194.844088] ------------[ cut here ]------------
 7687 01:39:14.941124  # [  194.848976] kernel BUG at lib/string_helpers.c:1027!
 7688 01:39:14.941341  # [  194.854214] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7689 01:39:14.941910  # [  194.861368] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 7690 01:39:14.942301  # [  194.875209] CPU: 1 PID: 4176 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 7691 01:39:14.984362  # [  194.883148] Hardware name: ARM Juno development board (r0) (DT)
 7692 01:39:14.984840  # [  194.889340] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7693 01:39:14.985281  # [  194.896582] pc : fortify_panic+0x24/0x28
 7694 01:39:14.985684  # [  194.900784] lr : fortify_panic+0x24/0x28
 7695 01:39:14.986104  # [  194.904980] sp : ffff800011253b20
 7696 01:39:14.986501  # [  194.908559] x29: ffff800011253b20 x28: ffff00080b928040 x27: 0000000000000000
 7697 01:39:14.986883  # [  194.915989] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 7698 01:39:14.987639  # [  194.923415] x23: ffff00080564d000 x22: ffff800011253d00 x21: ffff000805cf2800
 7699 01:39:15.027569  # [  194.930841] x20: ffff80000a0c0950 x19: ffff800009a72e28 x18: 0000000000000000
 7700 01:39:15.028044  # [  194.938266] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7701 01:39:15.028477  # [  194.945691] x14: 0000000000000000 x13: 205d373731393338 x12: 2e34393120205b3e
 7702 01:39:15.028877  # [  194.953116] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815fe78
 7703 01:39:15.029264  # [  194.960541] x8 : ffff00080b928040 x7 : 3737313933382e34 x6 : 0000000000000001
 7704 01:39:15.030855  # [  194.967966] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 7705 01:39:15.070684  # [  194.975390] x2 : 0000000000000000 x1 : ffff00080b928040 x0 : 0000000000000023
 7706 01:39:15.071151  # [  194.982816] Call trace:
 7707 01:39:15.071583  # [  194.985525]  fortify_panic+0x24/0x28
 7708 01:39:15.071985  # [  194.989374]  lkdtm_FORTIFY_STR_MEMBER+0xc8/0x150
 7709 01:39:15.072370  # [  194.994272]  lkdtm_do_action+0x2c/0x50
 7710 01:39:15.072741  # [  194.998294]  direct_entry+0x164/0x180
 7711 01:39:15.073110  # [  195.002230]  full_proxy_write+0x68/0xc0
 7712 01:39:15.073476  # [  195.006343]  vfs_write+0xcc/0x2a0
 7713 01:39:15.073866  # [  195.009928]  ksys_write+0x78/0x104
 7714 01:39:15.074653  # [  195.013599]  __arm64_sys_write+0x28/0x3c
 7715 01:39:15.113887  # [  195.017791]  invoke_syscall+0x8c/0x120
 7716 01:39:15.114405  # [  195.021817]  el0_svc_common.constprop.0+0x68/0x124
 7717 01:39:15.114763  # [  195.026886]  do_el0_svc+0x40/0xcc
 7718 01:39:15.115088  # [  195.030474]  el0_svc+0x48/0xc0
 7719 01:39:15.115397  # [  195.033798]  el0t_64_sync_handler+0xb8/0xbc
 7720 01:39:15.115693  # [  195.038254]  el0t_64_sync+0x18c/0x190
 7721 01:39:15.115982  # [  195.042191] Code: aa1303e1 90004980 911f2000 97ffe254 (d4210000) 
 7722 01:39:15.116277  # [  195.048560] ---[ end trace 0000000000000000 ]---
 7723 01:39:15.116565  # [  195.053448] note: cat[4176] exited with irqs disabled
 7724 01:39:15.157014  # [  195.058901] note: cat[4176] exited with preempt_count 1
 7725 01:39:15.157493  # [  195.066010] ------------[ cut here ]------------
 7726 01:39:15.157953  # [  195.070900] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7727 01:39:15.158409  # [  195.080850] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 7728 01:39:15.158813  # [  195.094687] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.94-cip23 #1
 7729 01:39:15.160247  # [  195.102885] Hardware name: ARM Juno development board (r0) (DT)
 7730 01:39:15.200122  # [  195.109077] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7731 01:39:15.200601  # [  195.116318] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7732 01:39:15.201041  # [  195.121820] lr : ct_idle_enter+0x10/0x1c
 7733 01:39:15.201552  # [  195.126016] sp : ffff80000c3dbd20
 7734 01:39:15.202067  # [  195.129598] x29: ffff80000c3dbd20 x28: 0000000000000000 x27: 0000000000000001
 7735 01:39:15.202516  # [  195.137028] x26: 0000000000000000 x25: 0000002d6ad6e380 x24: 0000000000000000
 7736 01:39:15.203502  # [  195.144461] x23: ffff000807135080 x22: 0000000000000000 x21: 0000000000000000
 7737 01:39:15.243110  # [  195.151891] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7738 01:39:15.243385  # [  195.159316] x17: ffff800008023768 x16: 0000000000000025 x15: 0000000000000001
 7739 01:39:15.243553  # [  195.166741] x14: 0000000000000001 x13: 0000000000000060 x12: 000000000000000b
 7740 01:39:15.243709  # [  195.174165] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000091313a0
 7741 01:39:15.243858  # [  195.181591] x8 : ffff0008008e9a80 x7 : ffff80000b0a9730 x6 : 0000000000000000
 7742 01:39:15.246275  # [  195.189015] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
 7743 01:39:15.269732  # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok
 7744 01:39:15.270184  ok 80 selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7745 01:39:15.272925  # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 7746 01:39:15.819302  <6>[  196.182597] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 7747 01:39:15.819918  <6>[  196.188734] lkdtm: trying to memcpy() past the end of a struct
 7748 01:39:15.820157  <6>[  196.194912] lkdtm: 0: 16
 7749 01:39:15.820326  <6>[  196.197829] lkdtm: 1: 16
 7750 01:39:15.820497  <6>[  196.200700] lkdtm: s: 20
 7751 01:39:15.820764  <0>[  196.203535] detected buffer overflow in memcpy
 7752 01:39:15.820912  <4>[  196.208320] ------------[ cut here ]------------
 7753 01:39:15.821009  <2>[  196.213213] kernel BUG at lib/string_helpers.c:1027!
 7754 01:39:15.822600  <0>[  196.218453] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7755 01:39:15.862606  <4>[  196.225611] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 7756 01:39:15.863130  <4>[  196.239454] CPU: 1 PID: 4224 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 7757 01:39:15.863319  <4>[  196.247393] Hardware name: ARM Juno development board (r0) (DT)
 7758 01:39:15.863484  <4>[  196.253585] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7759 01:39:15.863639  <4>[  196.260827] pc : fortify_panic+0x24/0x28
 7760 01:39:15.865915  <4>[  196.265029] lr : fortify_panic+0x24/0x28
 7761 01:39:15.906122  <4>[  196.269224] sp : ffff800011323950
 7762 01:39:15.906572  <4>[  196.272805] x29: ffff800011323950 x28: ffff00080b92cf00 x27: 0000000000000000
 7763 01:39:15.906915  <4>[  196.280234] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 7764 01:39:15.907581  <4>[  196.287660] x23: ffff000805452000 x22: ffff800011323b70 x21: 0000000000000013
 7765 01:39:15.907922  <4>[  196.295085] x20: ffff000805452000 x19: ffff800009f63c38 x18: 0000000000000000
 7766 01:39:15.909416  <4>[  196.302510] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7767 01:39:15.949645  <4>[  196.309935] x14: 0000000000000000 x13: 205d353335333032 x12: 2e36393120205b3e
 7768 01:39:15.950160  <4>[  196.317360] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815fe78
 7769 01:39:15.950528  <4>[  196.324785] x8 : ffff00080b92cf00 x7 : 3533353330322e36 x6 : 0000000000000001
 7770 01:39:15.950857  <4>[  196.332210] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 7771 01:39:15.951531  <4>[  196.339634] x2 : 0000000000000000 x1 : ffff00080b92cf00 x0 : 0000000000000022
 7772 01:39:15.951869  <4>[  196.347059] Call trace:
 7773 01:39:15.952991  <4>[  196.349769]  fortify_panic+0x24/0x28
 7774 01:39:15.992901  <4>[  196.353617]  lkdtm_FORTIFY_MEM_OBJECT+0xb4/0x114
 7775 01:39:15.993727  <4>[  196.358511]  lkdtm_do_action+0x2c/0x50
 7776 01:39:15.994173  <4>[  196.362535]  direct_entry+0x164/0x180
 7777 01:39:15.994520  <4>[  196.366471]  full_proxy_write+0x68/0xc0
 7778 01:39:15.994833  <4>[  196.370583]  vfs_write+0xcc/0x2a0
 7779 01:39:15.995132  <4>[  196.374168]  ksys_write+0x78/0x104
 7780 01:39:15.995426  <4>[  196.377838]  __arm64_sys_write+0x28/0x3c
 7781 01:39:15.995717  <4>[  196.382030]  invoke_syscall+0x8c/0x120
 7782 01:39:15.996109  <4>[  196.386055]  el0_svc_common.constprop.0+0x68/0x124
 7783 01:39:15.996511  <4>[  196.391125]  do_el0_svc+0x40/0xcc
 7784 01:39:15.996988  <4>[  196.394713]  el0_svc+0x48/0xc0
 7785 01:39:16.037632  <4>[  196.398037]  el0t_64_sync_handler+0xb8/0xbc
 7786 01:39:16.037947  <4>[  196.402492]  el0t_64_sync+0x18c/0x190
 7787 01:39:16.038243  <0>[  196.406428] Code: aa1303e1 90004980 911f2000 97ffe254 (d4210000) 
 7788 01:39:16.038465  <4>[  196.412797] ---[ end trace 0000000000000000 ]---
 7789 01:39:16.038683  <6>[  196.417685] note: cat[4224] exited with irqs disabled
 7790 01:39:16.038912  <6>[  196.423124] note: cat[4224] exited with preempt_count 1
 7791 01:39:16.039034  <4>[  196.430245] ------------[ cut here ]------------
 7792 01:39:16.081031  <4>[  196.435138] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7793 01:39:16.081362  <4>[  196.445092] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 7794 01:39:16.081644  <4>[  196.458932] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.94-cip23 #1
 7795 01:39:16.081817  <4>[  196.467133] Hardware name: ARM Juno development board (r0) (DT)
 7796 01:39:16.081959  <4>[  196.473325] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7797 01:39:16.084124  <4>[  196.480567] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7798 01:39:16.124372  <4>[  196.486071] lr : ct_idle_enter+0x10/0x1c
 7799 01:39:16.124667  <4>[  196.490270] sp : ffff80000c3dbd20
 7800 01:39:16.124848  <4>[  196.493855] x29: ffff80000c3dbd20 x28: 0000000000000000 x27: 0000000000000000
 7801 01:39:16.125125  <4>[  196.501282] x26: 0000000000000000 x25: 0000002dbc277ab0 x24: 0000000000000000
 7802 01:39:16.125356  <4>[  196.508709] x23: ffff000807135080 x22: 0000000000000000 x21: 0000000000000000
 7803 01:39:16.125520  <4>[  196.516137] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7804 01:39:16.127485  <4>[  196.523564] x17: ffff800008023768 x16: ffff8000096a30d4 x15: ffff8000080bd4f0
 7805 01:39:16.167705  <4>[  196.530994] x14: ffff8000080bd324 x13: ffff8000096b65e0 x12: ffff8000096ada8c
 7806 01:39:16.168043  <4>[  196.538420] x11: 0000000000000f4c x10: 0000000000000f4c x9 : ffff8000091313a0
 7807 01:39:16.168225  <4>[  196.545845] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081b3770
 7808 01:39:16.168433  <4>[  196.553270] x5 : 0000002db3ea3900 x4 : 4000000000000002 x3 : ffff800974a30000
 7809 01:39:16.168669  <4>[  196.560695] x2 : ffff80000c3dbd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
 7810 01:39:16.170823  <4>[  196.568121] Call trace:
 7811 01:39:16.211093  <4>[  196.570831]  ct_kernel_exit.constprop.0+0x11c/0x180
 7812 01:39:16.211365  <4>[  196.575992]  ct_idle_enter+0x10/0x1c
 7813 01:39:16.211538  <4>[  196.579839]  cpuidle_enter_state+0x2a4/0x5a0
 7814 01:39:16.211694  <4>[  196.584388]  cpuidle_enter+0x40/0x60
 7815 01:39:16.211843  <4>[  196.588240]  do_idle+0x258/0x310
 7816 01:39:16.212088  <4>[  196.591745]  cpu_startup_entry+0x40/0x44
 7817 01:39:16.212242  <4>[  196.595947]  secondary_start_kernel+0x138/0x160
 7818 01:39:16.212386  <4>[  196.600755]  __secondary_switched+0xb0/0xb4
 7819 01:39:16.212523  <4>[  196.605215] irq event stamp: 255928
 7820 01:39:16.254615  <4>[  196.608969] hardirqs last  enabled at (255927): [<ffff8000081cb708>] tick_nohz_idle_enter+0x78/0x144
 7821 01:39:16.254880  <4>[  196.618393] hardirqs last disabled at (255928): [<ffff8000081284bc>] do_idle+0xec/0x310
 7822 01:39:16.255378  <4>[  196.626682] softirqs last  enabled at (255876): [<ffff8000080bf348>] handle_softirqs+0x4d8/0x530
 7823 01:39:16.255552  <4>[  196.635753] softirqs last disabled at (255861): [<ffff80000801072c>] __do_softirq+0x1c/0x28
 7824 01:39:16.255742  <4>[  196.644387] ---[ end trace 0000000000000000 ]---
 7825 01:39:16.255926  # Segmentation fault
 7826 01:39:16.256101  # [  196.182597] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 7827 01:39:16.297813  # [  196.188734] lkdtm: trying to memcpy() past the end of a struct
 7828 01:39:16.298067  # [  196.194912] lkdtm: 0: 16
 7829 01:39:16.298285  # [  196.197829] lkdtm: 1: 16
 7830 01:39:16.298488  # [  196.200700] lkdtm: s: 20
 7831 01:39:16.298680  # [  196.203535] detected buffer overflow in memcpy
 7832 01:39:16.298869  # [  196.208320] ------------[ cut here ]------------
 7833 01:39:16.299056  # [  196.213213] kernel BUG at lib/string_helpers.c:1027!
 7834 01:39:16.299238  # [  196.218453] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7835 01:39:16.341324  # [  196.225611] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 7836 01:39:16.341798  # [  196.239454] CPU: 1 PID: 4224 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 7837 01:39:16.342272  # [  196.247393] Hardware name: ARM Juno development board (r0) (DT)
 7838 01:39:16.342682  # [  196.253585] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7839 01:39:16.343073  # [  196.260827] pc : fortify_panic+0x24/0x28
 7840 01:39:16.343454  # [  196.265029] lr : fortify_panic+0x24/0x28
 7841 01:39:16.343829  # [  196.269224] sp : ffff800011323950
 7842 01:39:16.344597  # [  196.272805] x29: ffff800011323950 x28: ffff00080b92cf00 x27: 0000000000000000
 7843 01:39:16.384420  # [  196.280234] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 7844 01:39:16.384885  # [  196.287660] x23: ffff000805452000 x22: ffff800011323b70 x21: 0000000000000013
 7845 01:39:16.385224  # [  196.295085] x20: ffff000805452000 x19: ffff800009f63c38 x18: 0000000000000000
 7846 01:39:16.385535  # [  196.302510] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7847 01:39:16.385836  # [  196.309935] x14: 0000000000000000 x13: 205d353335333032 x12: 2e36393120205b3e
 7848 01:39:16.387706  # [  196.317360] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815fe78
 7849 01:39:16.427568  # [  196.324785] x8 : ffff00080b92cf00 x7 : 3533353330322e36 x6 : 0000000000000001
 7850 01:39:16.428035  # [  196.332210] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
 7851 01:39:16.428376  # [  196.339634] x2 : 0000000000000000 x1 : ffff00080b92cf00 x0 : 0000000000000022
 7852 01:39:16.428692  # [  196.347059] Call trace:
 7853 01:39:16.428991  # [  196.349769]  fortify_panic+0x24/0x28
 7854 01:39:16.429284  # [  196.353617]  lkdtm_FORTIFY_MEM_OBJECT+0xb4/0x114
 7855 01:39:16.429574  # [  196.358511]  lkdtm_do_action+0x2c/0x50
 7856 01:39:16.430830  # [  196.362535]  direct_entry+0x164/0x180
 7857 01:39:16.470791  # [  196.366471]  full_proxy_write+0x68/0xc0
 7858 01:39:16.471379  # [  196.370583]  vfs_write+0xcc/0x2a0
 7859 01:39:16.471739  # [  196.374168]  ksys_write+0x78/0x104
 7860 01:39:16.472049  # [  196.377838]  __arm64_sys_write+0x28/0x3c
 7861 01:39:16.472347  # [  196.382030]  invoke_syscall+0x8c/0x120
 7862 01:39:16.472637  # [  196.386055]  el0_svc_common.constprop.0+0x68/0x124
 7863 01:39:16.472921  # [  196.391125]  do_el0_svc+0x40/0xcc
 7864 01:39:16.473198  # [  196.394713]  el0_svc+0x48/0xc0
 7865 01:39:16.473475  # [  196.398037]  el0t_64_sync_handler+0xb8/0xbc
 7866 01:39:16.473835  # [  196.402492]  el0t_64_sync+0x18c/0x190
 7867 01:39:16.474561  # [  196.406428] Code: aa1303e1 90004980 911f2000 97ffe254 (d4210000) 
 7868 01:39:16.513923  # [  196.412797] ---[ end trace 0000000000000000 ]---
 7869 01:39:16.514453  # [  196.417685] note: cat[4224] exited with irqs disabled
 7870 01:39:16.514809  # [  196.423124] note: cat[4224] exited with preempt_count 1
 7871 01:39:16.515128  # [  196.430245] ------------[ cut here ]------------
 7872 01:39:16.515428  # [  196.435138] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7873 01:39:16.517187  # [  196.445092] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 7874 01:39:16.557325  # [  196.458932] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.94-cip23 #1
 7875 01:39:16.557808  # [  196.467133] Hardware name: ARM Juno development board (r0) (DT)
 7876 01:39:16.558248  # [  196.473325] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7877 01:39:16.558583  # [  196.480567] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7878 01:39:16.558894  # [  196.486071] lr : ct_idle_enter+0x10/0x1c
 7879 01:39:16.559190  # [  196.490270] sp : ffff80000c3dbd20
 7880 01:39:16.560322  # [  196.493855] x29: ffff80000c3dbd20 x28: 0000000000000000 x27: 0000000000000000
 7881 01:39:16.600276  # [  196.501282] x26: 0000000000000000 x25: 0000002dbc277ab0 x24: 0000000000000000
 7882 01:39:16.600748  # [  196.508709] x23: ffff000807135080 x22: 0000000000000000 x21: 0000000000000000
 7883 01:39:16.601194  # [  196.516137] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
 7884 01:39:16.601600  # [  196.523564] x17: ffff800008023768 x16: ffff8000096a30d4 x15: ffff8000080bd4f0
 7885 01:39:16.601986  # [  196.530994] x14: ffff8000080bd324 x13: ffff8000096b65e0 x12: ffff8000096ada8c
 7886 01:39:16.603505  # [  196.538420] x11: 0000000000000f4c x10: 0000000000000f4c x9 : ffff8000091313a0
 7887 01:39:16.637521  # [  196.545845] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081b3770
 7888 01:39:16.637985  # [  196.553270] x5 : 0000002db3ea3900 x4 : 4000000000000002 x3 : ffff800974a30000
 7889 01:39:16.638380  # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok
 7890 01:39:16.640791  ok 81 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 7891 01:39:16.641240  # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 7892 01:39:17.155039  <6>[  197.518130] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 7893 01:39:17.155586  <6>[  197.524294] lkdtm: trying to memcpy() past the end of a struct member...
 7894 01:39:17.156063  <4>[  197.531345] ------------[ cut here ]------------
 7895 01:39:17.156857  <4>[  197.536299] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 7896 01:39:17.158391  <4>[  197.548822] WARNING: CPU: 2 PID: 4272 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7897 01:39:17.198507  <4>[  197.559136] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 7898 01:39:17.199000  <4>[  197.572979] CPU: 2 PID: 4272 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 7899 01:39:17.199709  <4>[  197.580919] Hardware name: ARM Juno development board (r0) (DT)
 7900 01:39:17.200055  <4>[  197.587111] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7901 01:39:17.200369  <4>[  197.594352] pc : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7902 01:39:17.202054  <4>[  197.599682] lr : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7903 01:39:17.241881  <4>[  197.605010] sp : ffff8000113eb810
 7904 01:39:17.242368  <4>[  197.608590] x29: ffff8000113eb810 x28: ffff00080b92cf00 x27: 0000000000000000
 7905 01:39:17.242716  <4>[  197.616018] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 7906 01:39:17.243031  <4>[  197.623443] x23: ffff0008046e3000 x22: ffff80000b6c9000 x21: ffff00080ba08800
 7907 01:39:17.243328  <4>[  197.630868] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 7908 01:39:17.245202  <4>[  197.638293] x17: ffff800008c13d7c x16: ffff800008c17414 x15: ffff8000080b3e9c
 7909 01:39:17.285145  <4>[  197.645718] x14: ffff8000096cc93c x13: ffff80000802e444 x12: ffff80000802e348
 7910 01:39:17.285598  <4>[  197.653143] x11: ffff80000802e24c x10: ffff80000843f88c x9 : ffff8000096d59b0
 7911 01:39:17.285942  <4>[  197.660567] x8 : ffff00080138f190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 7912 01:39:17.286317  <4>[  197.667992] x5 : ffff8000113ec000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
 7913 01:39:17.286626  <4>[  197.675416] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b92cf00
 7914 01:39:17.286929  <4>[  197.682841] Call trace:
 7915 01:39:17.288530  <4>[  197.685551]  lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7916 01:39:17.328611  <4>[  197.690532]  lkdtm_do_action+0x2c/0x50
 7917 01:39:17.329062  <4>[  197.694555]  direct_entry+0x164/0x180
 7918 01:39:17.329399  <4>[  197.698490]  full_proxy_write+0x68/0xc0
 7919 01:39:17.329708  <4>[  197.702603]  vfs_write+0xcc/0x2a0
 7920 01:39:17.330036  <4>[  197.706188]  ksys_write+0x78/0x104
 7921 01:39:17.330355  <4>[  197.709858]  __arm64_sys_write+0x28/0x3c
 7922 01:39:17.330644  <4>[  197.714050]  invoke_syscall+0x8c/0x120
 7923 01:39:17.330924  <4>[  197.718075]  el0_svc_common.constprop.0+0x68/0x124
 7924 01:39:17.331204  <4>[  197.723143]  do_el0_svc+0x40/0xcc
 7925 01:39:17.331506  <4>[  197.726731]  el0_svc+0x48/0xc0
 7926 01:39:17.332256  <4>[  197.730056]  el0t_64_sync_handler+0xb8/0xbc
 7927 01:39:17.371955  <4>[  197.734511]  el0t_64_sync+0x18c/0x190
 7928 01:39:17.372401  <4>[  197.738444] irq event stamp: 0
 7929 01:39:17.372742  <4>[  197.741762] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 7930 01:39:17.373052  <4>[  197.748308] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 7931 01:39:17.373356  <4>[  197.756772] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 7932 01:39:17.373652  <4>[  197.765233] softirqs last disabled at (0): [<0000000000000000>] 0x0
 7933 01:39:17.375244  <4>[  197.771775] ---[ end trace 0000000000000000 ]---
 7934 01:39:17.397553  <3>[  197.776751] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 7935 01:39:17.400634  <3>[  197.785076] lkdtm: Unexpected! This kernel (6.1.94-cip23 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 7936 01:39:17.584527  # [  197.518130] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 7937 01:39:17.584806  # [  197.524294] lkdtm: trying to memcpy() past the end of a struct member...
 7938 01:39:17.585031  # [  197.531345] ------------[ cut here ]------------
 7939 01:39:17.585236  # [  197.536299] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 7940 01:39:17.585440  # [  197.548822] WARNING: CPU: 2 PID: 4272 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7941 01:39:17.627749  # [  197.559136] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables crct10dif_ce hdlcd tda998x drm_dma_helper cec drm_kms_helper drm smsc(E)
 7942 01:39:17.628243  # [  197.572979] CPU: 2 PID: 4272 Comm: cat Tainted: G    B D W   E      6.1.94-cip23 #1
 7943 01:39:17.628677  # [  197.580919] Hardware name: ARM Juno development board (r0) (DT)
 7944 01:39:17.629078  # [  197.587111] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7945 01:39:17.629466  # [  197.594352] pc : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7946 01:39:17.629848  # [  197.599682] lr : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7947 01:39:17.631046  # [  197.605010] sp : ffff8000113eb810
 7948 01:39:17.671135  # [  197.608590] x29: ffff8000113eb810 x28: ffff00080b92cf00 x27: 0000000000000000
 7949 01:39:17.671602  # [  197.616018] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7c008
 7950 01:39:17.672033  # [  197.623443] x23: ffff0008046e3000 x22: ffff80000b6c9000 x21: ffff00080ba08800
 7951 01:39:17.672433  # [  197.630868] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 7952 01:39:17.672814  # [  197.638293] x17: ffff800008c13d7c x16: ffff800008c17414 x15: ffff8000080b3e9c
 7953 01:39:17.674444  # [  197.645718] x14: ffff8000096cc93c x13: ffff80000802e444 x12: ffff80000802e348
 7954 01:39:17.714372  # [  197.653143] x11: ffff80000802e24c x10: ffff80000843f88c x9 : ffff8000096d59b0
 7955 01:39:17.714839  # [  197.660567] x8 : ffff00080138f190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 7956 01:39:17.715193  # [  197.667992] x5 : ffff8000113ec000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
 7957 01:39:17.715597  # [  197.675416] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b92cf00
 7958 01:39:17.715922  # [  197.682841] Call trace:
 7959 01:39:17.716224  # [  197.685551]  lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7960 01:39:17.717632  # [  197.690532]  lkdtm_do_action+0x2c/0x50
 7961 01:39:17.757475  # [  197.694555]  direct_entry+0x164/0x180
 7962 01:39:17.757956  # [  197.698490]  full_proxy_write+0x68/0xc0
 7963 01:39:17.758364  # [  197.702603]  vfs_write+0xcc/0x2a0
 7964 01:39:17.758690  # [  197.706188]  ksys_write+0x78/0x104
 7965 01:39:17.758995  # [  197.709858]  __arm64_sys_write+0x28/0x3c
 7966 01:39:17.759292  # [  197.714050]  invoke_syscall+0x8c/0x120
 7967 01:39:17.759581  # [  197.718075]  el0_svc_common.constprop.0+0x68/0x124
 7968 01:39:17.759869  # [  197.723143]  do_el0_svc+0x40/0xcc
 7969 01:39:17.760151  # [  197.726731]  el0_svc+0x48/0xc0
 7970 01:39:17.760474  # [  197.730056]  el0t_64_sync_handler+0xb8/0xbc
 7971 01:39:17.761187  # [  197.734511]  el0t_64_sync+0x18c/0x190
 7972 01:39:17.761506  # [  197.738444] irq event stamp: 0
 7973 01:39:17.800619  # [  197.741762] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 7974 01:39:17.801091  # [  197.748308] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 7975 01:39:17.801447  # [  197.756772] softirqs last  enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
 7976 01:39:17.801767  # [  197.765233] softirqs last disabled at (0): [<0000000000000000>] 0x0
 7977 01:39:17.802116  # [  197.771775] ---[ end trace 0000000000000000 ]---
 7978 01:39:17.803919  # [  197.776751] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 7979 01:39:17.837381  # [  197.785076] lkdtm: Unexpected! This kernel (6.1.94-cip23 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 7980 01:39:17.837856  # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok
 7981 01:39:17.840533  ok 82 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 7982 01:39:17.840992  # selftests: lkdtm: PPC_SLB_MULTIHIT.sh
 7983 01:39:17.967449  # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
 7984 01:39:17.999363  ok 83 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
 7985 01:39:18.095292  # selftests: lkdtm: stack-entropy.sh
 7986 01:39:18.301855  <6>[  198.663751] lkdtm: Performing direct entry REPORT_STACK
 7987 01:39:18.302153  <6>[  198.669349] lkdtm: Starting stack offset tracking for pid 4317
 7988 01:39:18.302350  <6>[  198.675541] lkdtm: Stack offset: 0
 7989 01:39:18.302811  <6>[  198.679773] lkdtm: Performing direct entry REPORT_STACK
 7990 01:39:18.303004  <6>[  198.685337] lkdtm: Stack offset: 160
 7991 01:39:18.303161  <6>[  198.689652] lkdtm: Performing direct entry REPORT_STACK
 7992 01:39:18.303310  <6>[  198.695211] lkdtm: Stack offset: 160
 7993 01:39:18.305052  <6>[  198.699514] lkdtm: Performing direct entry REPORT_STACK
 7994 01:39:18.347172  <6>[  198.705074] lkdtm: Stack offset: -160
 7995 01:39:18.347444  <6>[  198.709453] lkdtm: Performing direct entry REPORT_STACK
 7996 01:39:18.347629  <6>[  198.715023] lkdtm: Stack offset: -272
 7997 01:39:18.347790  <6>[  198.719477] lkdtm: Performing direct entry REPORT_STACK
 7998 01:39:18.347945  <6>[  198.725041] lkdtm: Stack offset: -128
 7999 01:39:18.348093  <6>[  198.729244] lkdtm: Performing direct entry REPORT_STACK
 8000 01:39:18.348238  <6>[  198.734798] lkdtm: Stack offset: -384
 8001 01:39:18.348379  <6>[  198.738988] lkdtm: Performing direct entry REPORT_STACK
 8002 01:39:18.348521  <6>[  198.744519] lkdtm: Stack offset: -512
 8003 01:39:18.350299  <6>[  198.748702] lkdtm: Performing direct entry REPORT_STACK
 8004 01:39:18.392175  <6>[  198.754234] lkdtm: Stack offset: -256
 8005 01:39:18.392628  <6>[  198.758417] lkdtm: Performing direct entry REPORT_STACK
 8006 01:39:18.392961  <6>[  198.763949] lkdtm: Stack offset: 144
 8007 01:39:18.393266  <6>[  198.768044] lkdtm: Performing direct entry REPORT_STACK
 8008 01:39:18.393562  <6>[  198.773577] lkdtm: Stack offset: -448
 8009 01:39:18.393847  <6>[  198.777761] lkdtm: Performing direct entry REPORT_STACK
 8010 01:39:18.394169  <6>[  198.783312] lkdtm: Stack offset: 240
 8011 01:39:18.394447  <6>[  198.787418] lkdtm: Performing direct entry REPORT_STACK
 8012 01:39:18.395450  <6>[  198.792950] lkdtm: Stack offset: -208
 8013 01:39:18.436721  <6>[  198.797132] lkdtm: Performing direct entry REPORT_STACK
 8014 01:39:18.437174  <6>[  198.802664] lkdtm: Stack offset: -336
 8015 01:39:18.437507  <6>[  198.806862] lkdtm: Performing direct entry REPORT_STACK
 8016 01:39:18.438233  <6>[  198.812416] lkdtm: Stack offset: 32
 8017 01:39:18.438573  <6>[  198.816430] lkdtm: Performing direct entry REPORT_STACK
 8018 01:39:18.438872  <6>[  198.821966] lkdtm: Stack offset: 32
 8019 01:39:18.439157  <6>[  198.825978] lkdtm: Performing direct entry REPORT_STACK
 8020 01:39:18.439433  <6>[  198.831518] lkdtm: Stack offset: 384
 8021 01:39:18.440101  <6>[  198.835633] lkdtm: Performing direct entry REPORT_STACK
 8022 01:39:18.481536  <6>[  198.841175] lkdtm: Stack offset: -240
 8023 01:39:18.482033  <6>[  198.845381] lkdtm: Performing direct entry REPORT_STACK
 8024 01:39:18.482379  <6>[  198.850915] lkdtm: Stack offset: -96
 8025 01:39:18.483092  <6>[  198.855009] lkdtm: Performing direct entry REPORT_STACK
 8026 01:39:18.483434  <6>[  198.860544] lkdtm: Stack offset: 0
 8027 01:39:18.483727  <6>[  198.864464] lkdtm: Performing direct entry REPORT_STACK
 8028 01:39:18.484009  <6>[  198.869998] lkdtm: Stack offset: -352
 8029 01:39:18.484289  <6>[  198.874211] lkdtm: Performing direct entry REPORT_STACK
 8030 01:39:18.484561  <6>[  198.879732] lkdtm: Stack offset: -352
 8031 01:39:18.526328  <6>[  198.883911] lkdtm: Performing direct entry REPORT_STACK
 8032 01:39:18.527039  <6>[  198.889456] lkdtm: Stack offset: 336
 8033 01:39:18.527415  <6>[  198.893550] lkdtm: Performing direct entry REPORT_STACK
 8034 01:39:18.527821  <6>[  198.899085] lkdtm: Stack offset: 128
 8035 01:39:18.528097  <6>[  198.903198] lkdtm: Performing direct entry REPORT_STACK
 8036 01:39:18.528723  <6>[  198.908732] lkdtm: Stack offset: 432
 8037 01:39:18.528908  <6>[  198.912826] lkdtm: Performing direct entry REPORT_STACK
 8038 01:39:18.529056  <6>[  198.918359] lkdtm: Stack offset: 144
 8039 01:39:18.529278  <6>[  198.922456] lkdtm: Performing direct entry REPORT_STACK
 8040 01:39:18.529470  <6>[  198.927989] lkdtm: Stack offset: -80
 8041 01:39:18.570988  <6>[  198.932126] lkdtm: Performing direct entry REPORT_STACK
 8042 01:39:18.571619  <6>[  198.937664] lkdtm: Stack offset: 368
 8043 01:39:18.571836  <6>[  198.941797] lkdtm: Performing direct entry REPORT_STACK
 8044 01:39:18.572010  <6>[  198.947333] lkdtm: Stack offset: 400
 8045 01:39:18.572169  <6>[  198.951468] lkdtm: Performing direct entry REPORT_STACK
 8046 01:39:18.572334  <6>[  198.957211] lkdtm: Stack offset: 368
 8047 01:39:18.572563  <6>[  198.961340] lkdtm: Performing direct entry REPORT_STACK
 8048 01:39:18.572688  <6>[  198.967014] lkdtm: Stack offset: -128
 8049 01:39:18.574179  <6>[  198.971209] lkdtm: Performing direct entry REPORT_STACK
 8050 01:39:18.615859  <6>[  198.976745] lkdtm: Stack offset: 288
 8051 01:39:18.616158  <6>[  198.980843] lkdtm: Performing direct entry REPORT_STACK
 8052 01:39:18.616400  <6>[  198.986378] lkdtm: Stack offset: -544
 8053 01:39:18.616611  <6>[  198.990565] lkdtm: Performing direct entry REPORT_STACK
 8054 01:39:18.616813  <6>[  198.996105] lkdtm: Stack offset: -128
 8055 01:39:18.617010  <6>[  199.000282] lkdtm: Performing direct entry REPORT_STACK
 8056 01:39:18.617202  <6>[  199.005817] lkdtm: Stack offset: -192
 8057 01:39:18.617386  <6>[  199.010020] lkdtm: Performing direct entry REPORT_STACK
 8058 01:39:18.618959  <6>[  199.015556] lkdtm: Stack offset: 304
 8059 01:39:18.660301  <6>[  199.019678] lkdtm: Performing direct entry REPORT_STACK
 8060 01:39:18.660541  <6>[  199.025214] lkdtm: Stack offset: -528
 8061 01:39:18.660764  <6>[  199.029419] lkdtm: Performing direct entry REPORT_STACK
 8062 01:39:18.660969  <6>[  199.034953] lkdtm: Stack offset: 448
 8063 01:39:18.661166  <6>[  199.039048] lkdtm: Performing direct entry REPORT_STACK
 8064 01:39:18.661351  <6>[  199.044581] lkdtm: Stack offset: -224
 8065 01:39:18.661467  <6>[  199.048761] lkdtm: Performing direct entry REPORT_STACK
 8066 01:39:18.661581  <6>[  199.054295] lkdtm: Stack offset: -352
 8067 01:39:18.663426  <6>[  199.058477] lkdtm: Performing direct entry REPORT_STACK
 8068 01:39:18.705046  <6>[  199.064009] lkdtm: Stack offset: 416
 8069 01:39:18.705279  <6>[  199.068108] lkdtm: Performing direct entry REPORT_STACK
 8070 01:39:18.705497  <6>[  199.073657] lkdtm: Stack offset: -432
 8071 01:39:18.705702  <6>[  199.077862] lkdtm: Performing direct entry REPORT_STACK
 8072 01:39:18.705901  <6>[  199.083395] lkdtm: Stack offset: 0
 8073 01:39:18.706114  <6>[  199.087331] lkdtm: Performing direct entry REPORT_STACK
 8074 01:39:18.706264  <6>[  199.092863] lkdtm: Stack offset: 320
 8075 01:39:18.706376  <6>[  199.096966] lkdtm: Performing direct entry REPORT_STACK
 8076 01:39:18.706485  <6>[  199.102499] lkdtm: Stack offset: -384
 8077 01:39:18.749788  <6>[  199.106679] lkdtm: Performing direct entry REPORT_STACK
 8078 01:39:18.750051  <6>[  199.112211] lkdtm: Stack offset: -112
 8079 01:39:18.750279  <6>[  199.116389] lkdtm: Performing direct entry REPORT_STACK
 8080 01:39:18.750485  <6>[  199.121921] lkdtm: Stack offset: -512
 8081 01:39:18.750684  <6>[  199.126098] lkdtm: Performing direct entry REPORT_STACK
 8082 01:39:18.750876  <6>[  199.131631] lkdtm: Stack offset: 352
 8083 01:39:18.751065  <6>[  199.135723] lkdtm: Performing direct entry REPORT_STACK
 8084 01:39:18.751231  <6>[  199.141255] lkdtm: Stack offset: 0
 8085 01:39:18.751341  <6>[  199.145179] lkdtm: Performing direct entry REPORT_STACK
 8086 01:39:18.752916  <6>[  199.150723] lkdtm: Stack offset: 432
 8087 01:39:18.794755  <6>[  199.154818] lkdtm: Performing direct entry REPORT_STACK
 8088 01:39:18.795221  <6>[  199.160351] lkdtm: Stack offset: 192
 8089 01:39:18.795656  <6>[  199.164442] lkdtm: Performing direct entry REPORT_STACK
 8090 01:39:18.796061  <6>[  199.169974] lkdtm: Stack offset: -336
 8091 01:39:18.796448  <6>[  199.174179] lkdtm: Performing direct entry REPORT_STACK
 8092 01:39:18.796830  <6>[  199.179706] lkdtm: Stack offset: 80
 8093 01:39:18.797201  <6>[  199.183738] lkdtm: Performing direct entry REPORT_STACK
 8094 01:39:18.797573  <6>[  199.189396] lkdtm: Stack offset: -256
 8095 01:39:18.798325  <6>[  199.193584] lkdtm: Performing direct entry REPORT_STACK
 8096 01:39:18.839402  <6>[  199.199129] lkdtm: Stack offset: 272
 8097 01:39:18.839876  <6>[  199.203236] lkdtm: Performing direct entry REPORT_STACK
 8098 01:39:18.840309  <6>[  199.208770] lkdtm: Stack offset: -176
 8099 01:39:18.841087  <6>[  199.212960] lkdtm: Performing direct entry REPORT_STACK
 8100 01:39:18.841451  <6>[  199.218494] lkdtm: Stack offset: 224
 8101 01:39:18.841839  <6>[  199.222586] lkdtm: Performing direct entry REPORT_STACK
 8102 01:39:18.842260  <6>[  199.228118] lkdtm: Stack offset: -400
 8103 01:39:18.842647  <6>[  199.232296] lkdtm: Performing direct entry REPORT_STACK
 8104 01:39:18.843024  <6>[  199.237829] lkdtm: Stack offset: 96
 8105 01:39:18.884106  <6>[  199.241835] lkdtm: Performing direct entry REPORT_STACK
 8106 01:39:18.884634  <6>[  199.247367] lkdtm: Stack offset: -272
 8107 01:39:18.885127  <6>[  199.251544] lkdtm: Performing direct entry REPORT_STACK
 8108 01:39:18.885427  <6>[  199.257076] lkdtm: Stack offset: -240
 8109 01:39:18.885636  <6>[  199.261261] lkdtm: Performing direct entry REPORT_STACK
 8110 01:39:18.885868  <6>[  199.266794] lkdtm: Stack offset: -384
 8111 01:39:18.886105  <6>[  199.270984] lkdtm: Performing direct entry REPORT_STACK
 8112 01:39:18.886284  <6>[  199.276517] lkdtm: Stack offset: -256
 8113 01:39:18.886443  <6>[  199.280711] lkdtm: Performing direct entry REPORT_STACK
 8114 01:39:18.887111  <6>[  199.286244] lkdtm: Stack offset: -208
 8115 01:39:18.928508  <6>[  199.290441] lkdtm: Performing direct entry REPORT_STACK
 8116 01:39:18.928832  <6>[  199.295996] lkdtm: Stack offset: -320
 8117 01:39:18.929041  <6>[  199.300294] lkdtm: Performing direct entry REPORT_STACK
 8118 01:39:18.929511  <6>[  199.305837] lkdtm: Stack offset: -64
 8119 01:39:18.929735  <6>[  199.309956] lkdtm: Performing direct entry REPORT_STACK
 8120 01:39:18.929902  <6>[  199.315486] lkdtm: Stack offset: -208
 8121 01:39:18.930083  <6>[  199.319665] lkdtm: Performing direct entry REPORT_STACK
 8122 01:39:18.930260  <6>[  199.325194] lkdtm: Stack offset: 176
 8123 01:39:18.931638  <6>[  199.329281] lkdtm: Performing direct entry REPORT_STACK
 8124 01:39:18.973358  <6>[  199.334822] lkdtm: Stack offset: -160
 8125 01:39:18.973653  <6>[  199.339003] lkdtm: Performing direct entry REPORT_STACK
 8126 01:39:18.973853  <6>[  199.344539] lkdtm: Stack offset: -304
 8127 01:39:18.974066  <6>[  199.348716] lkdtm: Performing direct entry REPORT_STACK
 8128 01:39:18.974211  <6>[  199.354245] lkdtm: Stack offset: -400
 8129 01:39:18.974343  <6>[  199.358421] lkdtm: Performing direct entry REPORT_STACK
 8130 01:39:18.974472  <6>[  199.363959] lkdtm: Stack offset: -96
 8131 01:39:18.974596  <6>[  199.368091] lkdtm: Performing direct entry REPORT_STACK
 8132 01:39:18.976513  <6>[  199.373636] lkdtm: Stack offset: -224
 8133 01:39:19.018157  <6>[  199.377832] lkdtm: Performing direct entry REPORT_STACK
 8134 01:39:19.018637  <6>[  199.383379] lkdtm: Stack offset: 112
 8135 01:39:19.018993  <6>[  199.387474] lkdtm: Performing direct entry REPORT_STACK
 8136 01:39:19.019316  <6>[  199.393009] lkdtm: Stack offset: -320
 8137 01:39:19.019622  <6>[  199.397203] lkdtm: Performing direct entry REPORT_STACK
 8138 01:39:19.019920  <6>[  199.402743] lkdtm: Stack offset: -192
 8139 01:39:19.020215  <6>[  199.406954] lkdtm: Performing direct entry REPORT_STACK
 8140 01:39:19.020504  <6>[  199.412619] lkdtm: Stack offset: 384
 8141 01:39:19.021318  <6>[  199.416716] lkdtm: Performing direct entry REPORT_STACK
 8142 01:39:19.063075  <6>[  199.422324] lkdtm: Stack offset: 432
 8143 01:39:19.063526  <6>[  199.426435] lkdtm: Performing direct entry REPORT_STACK
 8144 01:39:19.063864  <6>[  199.431968] lkdtm: Stack offset: 144
 8145 01:39:19.064178  <6>[  199.436065] lkdtm: Performing direct entry REPORT_STACK
 8146 01:39:19.064474  <6>[  199.441598] lkdtm: Stack offset: -80
 8147 01:39:19.064768  <6>[  199.445690] lkdtm: Performing direct entry REPORT_STACK
 8148 01:39:19.065058  <6>[  199.451224] lkdtm: Stack offset: 112
 8149 01:39:19.065343  <6>[  199.455330] lkdtm: Performing direct entry REPORT_STACK
 8150 01:39:19.065626  <6>[  199.460863] lkdtm: Stack offset: -336
 8151 01:39:19.107847  <6>[  199.465044] lkdtm: Performing direct entry REPORT_STACK
 8152 01:39:19.108300  <6>[  199.470576] lkdtm: Stack offset: 128
 8153 01:39:19.108640  <6>[  199.474672] lkdtm: Performing direct entry REPORT_STACK
 8154 01:39:19.108954  <6>[  199.480205] lkdtm: Stack offset: -448
 8155 01:39:19.109258  <6>[  199.484392] lkdtm: Performing direct entry REPORT_STACK
 8156 01:39:19.109556  <6>[  199.489924] lkdtm: Stack offset: -384
 8157 01:39:19.109844  <6>[  199.494104] lkdtm: Performing direct entry REPORT_STACK
 8158 01:39:19.110179  <6>[  199.499653] lkdtm: Stack offset: 352
 8159 01:39:19.110466  <6>[  199.503747] lkdtm: Performing direct entry REPORT_STACK
 8160 01:39:19.111164  <6>[  199.509279] lkdtm: Stack offset: -336
 8161 01:39:19.152463  <6>[  199.513474] lkdtm: Performing direct entry REPORT_STACK
 8162 01:39:19.153335  <6>[  199.519033] lkdtm: Stack offset: 448
 8163 01:39:19.153721  <6>[  199.523249] lkdtm: Performing direct entry REPORT_STACK
 8164 01:39:19.154082  <6>[  199.528786] lkdtm: Stack offset: 464
 8165 01:39:19.154396  <6>[  199.532890] lkdtm: Performing direct entry REPORT_STACK
 8166 01:39:19.154693  <6>[  199.538424] lkdtm: Stack offset: -160
 8167 01:39:19.154982  <6>[  199.542606] lkdtm: Performing direct entry REPORT_STACK
 8168 01:39:19.155268  <6>[  199.548139] lkdtm: Stack offset: -336
 8169 01:39:19.156028  <6>[  199.552320] lkdtm: Performing direct entry REPORT_STACK
 8170 01:39:19.197295  <6>[  199.557853] lkdtm: Stack offset: -64
 8171 01:39:19.197746  <6>[  199.561957] lkdtm: Performing direct entry REPORT_STACK
 8172 01:39:19.198526  <6>[  199.567490] lkdtm: Stack offset: -128
 8173 01:39:19.198894  <6>[  199.571674] lkdtm: Performing direct entry REPORT_STACK
 8174 01:39:19.199211  <6>[  199.577223] lkdtm: Stack offset: 48
 8175 01:39:19.199513  <6>[  199.581242] lkdtm: Performing direct entry REPORT_STACK
 8176 01:39:19.199803  <6>[  199.586777] lkdtm: Stack offset: -336
 8177 01:39:19.200089  <6>[  199.590964] lkdtm: Performing direct entry REPORT_STACK
 8178 01:39:19.200770  <6>[  199.596497] lkdtm: Stack offset: -528
 8179 01:39:19.241571  <6>[  199.600678] lkdtm: Performing direct entry REPORT_STACK
 8180 01:39:19.241846  <6>[  199.606212] lkdtm: Stack offset: -32
 8181 01:39:19.242114  <6>[  199.610311] lkdtm: Performing direct entry REPORT_STACK
 8182 01:39:19.242377  <6>[  199.615844] lkdtm: Stack offset: -16
 8183 01:39:19.242556  <6>[  199.619942] lkdtm: Performing direct entry REPORT_STACK
 8184 01:39:19.243002  <6>[  199.625481] lkdtm: Stack offset: -144
 8185 01:39:19.243172  <6>[  199.629677] lkdtm: Performing direct entry REPORT_STACK
 8186 01:39:19.243350  <6>[  199.635339] lkdtm: Stack offset: 192
 8187 01:39:19.244703  <6>[  199.639461] lkdtm: Performing direct entry REPORT_STACK
 8188 01:39:19.286535  <6>[  199.644993] lkdtm: Stack offset: 336
 8189 01:39:19.287119  <6>[  199.649101] lkdtm: Performing direct entry REPORT_STACK
 8190 01:39:19.287375  <6>[  199.654636] lkdtm: Stack offset: -272
 8191 01:39:19.287589  <6>[  199.658816] lkdtm: Performing direct entry REPORT_STACK
 8192 01:39:19.287871  <6>[  199.664352] lkdtm: Stack offset: -272
 8193 01:39:19.288077  <6>[  199.668534] lkdtm: Performing direct entry REPORT_STACK
 8194 01:39:19.288202  <6>[  199.674071] lkdtm: Stack offset: -32
 8195 01:39:19.288342  <6>[  199.678208] lkdtm: Performing direct entry REPORT_STACK
 8196 01:39:19.288533  <6>[  199.683855] lkdtm: Stack offset: 176
 8197 01:39:19.289654  <6>[  199.687952] lkdtm: Performing direct entry REPORT_STACK
 8198 01:39:19.331391  <6>[  199.693486] lkdtm: Stack offset: 176
 8199 01:39:19.331691  <6>[  199.697587] lkdtm: Performing direct entry REPORT_STACK
 8200 01:39:19.331937  <6>[  199.703134] lkdtm: Stack offset: -208
 8201 01:39:19.332151  <6>[  199.707334] lkdtm: Performing direct entry REPORT_STACK
 8202 01:39:19.332622  <6>[  199.712871] lkdtm: Stack offset: -224
 8203 01:39:19.332806  <6>[  199.717068] lkdtm: Performing direct entry REPORT_STACK
 8204 01:39:19.333006  <6>[  199.722616] lkdtm: Stack offset: -208
 8205 01:39:19.333185  <6>[  199.726796] lkdtm: Performing direct entry REPORT_STACK
 8206 01:39:19.334573  <6>[  199.732328] lkdtm: Stack offset: -192
 8207 01:39:19.376063  <6>[  199.736511] lkdtm: Performing direct entry REPORT_STACK
 8208 01:39:19.376308  <6>[  199.742045] lkdtm: Stack offset: -480
 8209 01:39:19.376531  <6>[  199.746286] lkdtm: Performing direct entry REPORT_STACK
 8210 01:39:19.376734  <6>[  199.751878] lkdtm: Stack offset: 352
 8211 01:39:19.377176  <6>[  199.755986] lkdtm: Performing direct entry REPORT_STACK
 8212 01:39:19.377330  <6>[  199.761524] lkdtm: Stack offset: -272
 8213 01:39:19.377498  <6>[  199.765721] lkdtm: Performing direct entry REPORT_STACK
 8214 01:39:19.377661  <6>[  199.771259] lkdtm: Stack offset: -432
 8215 01:39:19.379249  <6>[  199.775521] lkdtm: Performing direct entry REPORT_STACK
 8216 01:39:19.420784  <6>[  199.781059] lkdtm: Stack offset: 272
 8217 01:39:19.421022  <6>[  199.785156] lkdtm: Performing direct entry REPORT_STACK
 8218 01:39:19.421244  <6>[  199.790694] lkdtm: Stack offset: 400
 8219 01:39:19.421448  <6>[  199.794792] lkdtm: Performing direct entry REPORT_STACK
 8220 01:39:19.421948  <6>[  199.800330] lkdtm: Stack offset: 288
 8221 01:39:19.422286  <6>[  199.804430] lkdtm: Performing direct entry REPORT_STACK
 8222 01:39:19.422683  <6>[  199.809966] lkdtm: Stack offset: 0
 8223 01:39:19.423073  <6>[  199.813896] lkdtm: Performing direct entry REPORT_STACK
 8224 01:39:19.423456  <6>[  199.819433] lkdtm: Stack offset: 384
 8225 01:39:19.465954  <6>[  199.823541] lkdtm: Performing direct entry REPORT_STACK
 8226 01:39:19.466455  <6>[  199.829089] lkdtm: Stack offset: -208
 8227 01:39:19.466895  <6>[  199.833274] lkdtm: Performing direct entry REPORT_STACK
 8228 01:39:19.467303  <6>[  199.838811] lkdtm: Stack offset: 144
 8229 01:39:19.467693  <6>[  199.842911] lkdtm: Performing direct entry REPORT_STACK
 8230 01:39:19.468072  <6>[  199.848448] lkdtm: Stack offset: 368
 8231 01:39:19.468447  <6>[  199.852549] lkdtm: Performing direct entry REPORT_STACK
 8232 01:39:19.468836  <6>[  199.858088] lkdtm: Stack offset: 144
 8233 01:39:19.469276  <6>[  199.862237] lkdtm: Performing direct entry REPORT_STACK
 8234 01:39:19.470054  <6>[  199.867835] lkdtm: Stack offset: 368
 8235 01:39:19.510479  <6>[  199.871931] lkdtm: Performing direct entry REPORT_STACK
 8236 01:39:19.510955  <6>[  199.877469] lkdtm: Stack offset: 32
 8237 01:39:19.511396  <6>[  199.881488] lkdtm: Performing direct entry REPORT_STACK
 8238 01:39:19.511809  <6>[  199.887035] lkdtm: Stack offset: -160
 8239 01:39:19.512207  <6>[  199.891223] lkdtm: Performing direct entry REPORT_STACK
 8240 01:39:19.512599  <6>[  199.896758] lkdtm: Stack offset: 464
 8241 01:39:19.512982  <6>[  199.900858] lkdtm: Performing direct entry REPORT_STACK
 8242 01:39:19.513362  <6>[  199.906396] lkdtm: Stack offset: 288
 8243 01:39:19.514136  <6>[  199.910492] lkdtm: Performing direct entry REPORT_STACK
 8244 01:39:19.555215  <6>[  199.916030] lkdtm: Stack offset: 80
 8245 01:39:19.555711  <6>[  199.920037] lkdtm: Performing direct entry REPORT_STACK
 8246 01:39:19.556155  <6>[  199.925576] lkdtm: Stack offset: 352
 8247 01:39:19.556563  <6>[  199.929673] lkdtm: Performing direct entry REPORT_STACK
 8248 01:39:19.556958  <6>[  199.935224] lkdtm: Stack offset: 400
 8249 01:39:19.557746  <6>[  199.939334] lkdtm: Performing direct entry REPORT_STACK
 8250 01:39:19.558177  <6>[  199.944868] lkdtm: Stack offset: 208
 8251 01:39:19.558584  <6>[  199.948978] lkdtm: Performing direct entry REPORT_STACK
 8252 01:39:19.559061  <6>[  199.954517] lkdtm: Stack offset: -464
 8253 01:39:19.599784  <6>[  199.958699] lkdtm: Performing direct entry REPORT_STACK
 8254 01:39:19.600096  <6>[  199.964238] lkdtm: Stack offset: -160
 8255 01:39:19.600332  <6>[  199.968426] lkdtm: Performing direct entry REPORT_STACK
 8256 01:39:19.600564  <6>[  199.973980] lkdtm: Stack offset: -320
 8257 01:39:19.600784  <6>[  199.978328] lkdtm: Performing direct entry REPORT_STACK
 8258 01:39:19.600995  <6>[  199.983856] lkdtm: Stack offset: 48
 8259 01:39:19.601155  <6>[  199.987981] lkdtm: Performing direct entry REPORT_STACK
 8260 01:39:19.601257  <6>[  199.993516] lkdtm: Stack offset: -368
 8261 01:39:19.602865  <6>[  199.997725] lkdtm: Performing direct entry REPORT_STACK
 8262 01:39:19.644810  <6>[  200.003261] lkdtm: Stack offset: -320
 8263 01:39:19.645167  <6>[  200.007477] lkdtm: Performing direct entry REPORT_STACK
 8264 01:39:19.645402  <6>[  200.013017] lkdtm: Stack offset: 272
 8265 01:39:19.645594  <6>[  200.017133] lkdtm: Performing direct entry REPORT_STACK
 8266 01:39:19.645749  <6>[  200.022670] lkdtm: Stack offset: -432
 8267 01:39:19.645900  <6>[  200.026876] lkdtm: Performing direct entry REPORT_STACK
 8268 01:39:19.646151  <6>[  200.032412] lkdtm: Stack offset: -80
 8269 01:39:19.646362  <6>[  200.036527] lkdtm: Performing direct entry REPORT_STACK
 8270 01:39:19.646477  <6>[  200.042075] lkdtm: Stack offset: 288
 8271 01:39:19.647896  <6>[  200.046231] lkdtm: Performing direct entry REPORT_STACK
 8272 01:39:19.689659  <6>[  200.051786] lkdtm: Stack offset: -304
 8273 01:39:19.689947  <6>[  200.056001] lkdtm: Performing direct entry REPORT_STACK
 8274 01:39:19.690202  <6>[  200.061546] lkdtm: Stack offset: -176
 8275 01:39:19.690416  <6>[  200.065762] lkdtm: Performing direct entry REPORT_STACK
 8276 01:39:19.690618  <6>[  200.071314] lkdtm: Stack offset: 160
 8277 01:39:19.690815  <6>[  200.075445] lkdtm: Performing direct entry REPORT_STACK
 8278 01:39:19.691008  <6>[  200.080981] lkdtm: Stack offset: 432
 8279 01:39:19.691394  <6>[  200.085085] lkdtm: Performing direct entry REPORT_STACK
 8280 01:39:19.692825  <6>[  200.090622] lkdtm: Stack offset: -160
 8281 01:39:19.734392  <6>[  200.094807] lkdtm: Performing direct entry REPORT_STACK
 8282 01:39:19.734628  <6>[  200.100345] lkdtm: Stack offset: -416
 8283 01:39:19.734847  <6>[  200.104531] lkdtm: Performing direct entry REPORT_STACK
 8284 01:39:19.735049  <6>[  200.110069] lkdtm: Stack offset: -400
 8285 01:39:19.735610  <6>[  200.114381] lkdtm: Performing direct entry REPORT_STACK
 8286 01:39:19.735966  <6>[  200.119991] lkdtm: Stack offset: 16
 8287 01:39:19.736355  <6>[  200.124020] lkdtm: Performing direct entry REPORT_STACK
 8288 01:39:19.736736  <6>[  200.129560] lkdtm: Stack offset: 32
 8289 01:39:19.737773  <6>[  200.133587] lkdtm: Performing direct entry REPORT_STACK
 8290 01:39:19.779417  <6>[  200.139124] lkdtm: Stack offset: 464
 8291 01:39:19.779873  <6>[  200.143235] lkdtm: Performing direct entry REPORT_STACK
 8292 01:39:19.780306  <6>[  200.148774] lkdtm: Stack offset: -384
 8293 01:39:19.781081  <6>[  200.152977] lkdtm: Performing direct entry REPORT_STACK
 8294 01:39:19.781444  <6>[  200.158515] lkdtm: Stack offset: 272
 8295 01:39:19.781846  <6>[  200.162615] lkdtm: Performing direct entry REPORT_STACK
 8296 01:39:19.782268  <6>[  200.168153] lkdtm: Stack offset: -128
 8297 01:39:19.782664  <6>[  200.172339] lkdtm: Performing direct entry REPORT_STACK
 8298 01:39:19.783131  <6>[  200.177878] lkdtm: Stack offset: -416
 8299 01:39:19.824293  <6>[  200.182070] lkdtm: Performing direct entry REPORT_STACK
 8300 01:39:19.824750  <6>[  200.187608] lkdtm: Stack offset: -48
 8301 01:39:19.825180  <6>[  200.191718] lkdtm: Performing direct entry REPORT_STACK
 8302 01:39:19.825960  <6>[  200.197255] lkdtm: Stack offset: 320
 8303 01:39:19.826362  <6>[  200.201353] lkdtm: Performing direct entry REPORT_STACK
 8304 01:39:19.826759  <6>[  200.206890] lkdtm: Stack offset: -112
 8305 01:39:19.827145  <6>[  200.211073] lkdtm: Performing direct entry REPORT_STACK
 8306 01:39:19.827536  <6>[  200.216610] lkdtm: Stack offset: 0
 8307 01:39:19.827914  <6>[  200.220535] lkdtm: Performing direct entry REPORT_STACK
 8308 01:39:19.828379  <6>[  200.226072] lkdtm: Stack offset: 448
 8309 01:39:19.868926  <6>[  200.230221] lkdtm: Performing direct entry REPORT_STACK
 8310 01:39:19.869409  <6>[  200.235821] lkdtm: Stack offset: 288
 8311 01:39:19.870245  <6>[  200.239921] lkdtm: Performing direct entry REPORT_STACK
 8312 01:39:19.870629  <6>[  200.245459] lkdtm: Stack offset: 144
 8313 01:39:19.871036  <6>[  200.249576] lkdtm: Performing direct entry REPORT_STACK
 8314 01:39:19.871434  <6>[  200.255124] lkdtm: Stack offset: 160
 8315 01:39:19.871820  <6>[  200.259227] lkdtm: Performing direct entry REPORT_STACK
 8316 01:39:19.872216  <6>[  200.264777] lkdtm: Stack offset: -400
 8317 01:39:19.872688  <6>[  200.268965] lkdtm: Performing direct entry REPORT_STACK
 8318 01:39:19.913669  <6>[  200.274504] lkdtm: Stack offset: 464
 8319 01:39:19.914162  <6>[  200.278597] lkdtm: Performing direct entry REPORT_STACK
 8320 01:39:19.914938  <6>[  200.284137] lkdtm: Stack offset: -160
 8321 01:39:19.915289  <6>[  200.288316] lkdtm: Performing direct entry REPORT_STACK
 8322 01:39:19.915657  <6>[  200.293854] lkdtm: Stack offset: 208
 8323 01:39:19.916010  <6>[  200.297947] lkdtm: Performing direct entry REPORT_STACK
 8324 01:39:19.916354  <6>[  200.303486] lkdtm: Stack offset: 320
 8325 01:39:19.916689  <6>[  200.307623] lkdtm: Performing direct entry REPORT_STACK
 8326 01:39:19.917118  <6>[  200.313179] lkdtm: Stack offset: 288
 8327 01:39:19.958213  <6>[  200.317314] lkdtm: Performing direct entry REPORT_STACK
 8328 01:39:19.958834  <6>[  200.322857] lkdtm: Stack offset: -272
 8329 01:39:19.959080  <6>[  200.327063] lkdtm: Performing direct entry REPORT_STACK
 8330 01:39:19.959262  <6>[  200.332601] lkdtm: Stack offset: 32
 8331 01:39:19.959722  <6>[  200.336618] lkdtm: Performing direct entry REPORT_STACK
 8332 01:39:19.959908  <6>[  200.342182] lkdtm: Stack offset: 320
 8333 01:39:19.960062  <6>[  200.346331] lkdtm: Performing direct entry REPORT_STACK
 8334 01:39:19.960195  <6>[  200.352004] lkdtm: Stack offset: -480
 8335 01:39:19.961378  <6>[  200.356211] lkdtm: Performing direct entry REPORT_STACK
 8336 01:39:20.003035  <6>[  200.361755] lkdtm: Stack offset: 320
 8337 01:39:20.003324  <6>[  200.365879] lkdtm: Performing direct entry REPORT_STACK
 8338 01:39:20.003522  <6>[  200.371415] lkdtm: Stack offset: -512
 8339 01:39:20.003696  <6>[  200.375604] lkdtm: Performing direct entry REPORT_STACK
 8340 01:39:20.003865  <6>[  200.381143] lkdtm: Stack offset: -288
 8341 01:39:20.004000  <6>[  200.385323] lkdtm: Performing direct entry REPORT_STACK
 8342 01:39:20.004129  <6>[  200.390857] lkdtm: Stack offset: 320
 8343 01:39:20.004255  <6>[  200.394946] lkdtm: Performing direct entry REPORT_STACK
 8344 01:39:20.004378  <6>[  200.400478] lkdtm: Stack offset: -272
 8345 01:39:20.047857  <6>[  200.404667] lkdtm: Performing direct entry REPORT_STACK
 8346 01:39:20.048107  <6>[  200.410202] lkdtm: Stack offset: -480
 8347 01:39:20.048288  <6>[  200.414382] lkdtm: Performing direct entry REPORT_STACK
 8348 01:39:20.048454  <6>[  200.419922] lkdtm: Stack offset: 256
 8349 01:39:20.048610  <6>[  200.424028] lkdtm: Performing direct entry REPORT_STACK
 8350 01:39:20.048763  <6>[  200.429565] lkdtm: Stack offset: -432
 8351 01:39:20.048903  <6>[  200.433750] lkdtm: Performing direct entry REPORT_STACK
 8352 01:39:20.049026  <6>[  200.439299] lkdtm: Stack offset: -160
 8353 01:39:20.049148  <6>[  200.443488] lkdtm: Performing direct entry REPORT_STACK
 8354 01:39:20.051020  <6>[  200.449102] lkdtm: Stack offset: -544
 8355 01:39:20.092556  <6>[  200.453296] lkdtm: Performing direct entry REPORT_STACK
 8356 01:39:20.092804  <6>[  200.458845] lkdtm: Stack offset: 304
 8357 01:39:20.092988  <6>[  200.462949] lkdtm: Performing direct entry REPORT_STACK
 8358 01:39:20.093156  <6>[  200.468501] lkdtm: Stack offset: -80
 8359 01:39:20.093312  <6>[  200.472734] lkdtm: Performing direct entry REPORT_STACK
 8360 01:39:20.093464  <6>[  200.478272] lkdtm: Stack offset: 32
 8361 01:39:20.093612  <6>[  200.482296] lkdtm: Performing direct entry REPORT_STACK
 8362 01:39:20.093747  <6>[  200.487821] lkdtm: Stack offset: 288
 8363 01:39:20.095719  <6>[  200.491917] lkdtm: Performing direct entry REPORT_STACK
 8364 01:39:20.137585  <6>[  200.497454] lkdtm: Stack offset: 464
 8365 01:39:20.138080  <6>[  200.501567] lkdtm: Performing direct entry REPORT_STACK
 8366 01:39:20.138435  <6>[  200.507104] lkdtm: Stack offset: -272
 8367 01:39:20.138755  <6>[  200.511288] lkdtm: Performing direct entry REPORT_STACK
 8368 01:39:20.139058  <6>[  200.516826] lkdtm: Stack offset: -224
 8369 01:39:20.139353  <6>[  200.521011] lkdtm: Performing direct entry REPORT_STACK
 8370 01:39:20.139640  <6>[  200.526548] lkdtm: Stack offset: 256
 8371 01:39:20.139926  <6>[  200.530642] lkdtm: Performing direct entry REPORT_STACK
 8372 01:39:20.140738  <6>[  200.536181] lkdtm: Stack offset: -512
 8373 01:39:20.182483  <6>[  200.540372] lkdtm: Performing direct entry REPORT_STACK
 8374 01:39:20.182950  <6>[  200.545909] lkdtm: Stack offset: 160
 8375 01:39:20.183671  <6>[  200.550009] lkdtm: Performing direct entry REPORT_STACK
 8376 01:39:20.184021  <6>[  200.555546] lkdtm: Stack offset: 0
 8377 01:39:20.184335  <6>[  200.559481] lkdtm: Performing direct entry REPORT_STACK
 8378 01:39:20.184637  <6>[  200.565029] lkdtm: Stack offset: 272
 8379 01:39:20.184930  <6>[  200.569128] lkdtm: Performing direct entry REPORT_STACK
 8380 01:39:20.185218  <6>[  200.574666] lkdtm: Stack offset: 400
 8381 01:39:20.185535  <6>[  200.578767] lkdtm: Performing direct entry REPORT_STACK
 8382 01:39:20.185946  <6>[  200.584318] lkdtm: Stack offset: 320
 8383 01:39:20.227155  <6>[  200.588541] lkdtm: Performing direct entry REPORT_STACK
 8384 01:39:20.227612  <6>[  200.594079] lkdtm: Stack offset: -368
 8385 01:39:20.227956  <6>[  200.598308] lkdtm: Performing direct entry REPORT_STACK
 8386 01:39:20.228275  <6>[  200.603968] lkdtm: Stack offset: 176
 8387 01:39:20.228574  <6>[  200.608067] lkdtm: Performing direct entry REPORT_STACK
 8388 01:39:20.228868  <6>[  200.613605] lkdtm: Stack offset: -304
 8389 01:39:20.229157  <6>[  200.617790] lkdtm: Performing direct entry REPORT_STACK
 8390 01:39:20.229447  <6>[  200.623335] lkdtm: Stack offset: 16
 8391 01:39:20.230448  <6>[  200.627348] lkdtm: Performing direct entry REPORT_STACK
 8392 01:39:20.271747  <6>[  200.632882] lkdtm: Stack offset: 176
 8393 01:39:20.272052  <6>[  200.636980] lkdtm: Performing direct entry REPORT_STACK
 8394 01:39:20.272270  <6>[  200.642518] lkdtm: Stack offset: -112
 8395 01:39:20.272469  <6>[  200.646699] lkdtm: Performing direct entry REPORT_STACK
 8396 01:39:20.272669  <6>[  200.652237] lkdtm: Stack offset: -304
 8397 01:39:20.272807  <6>[  200.656424] lkdtm: Performing direct entry REPORT_STACK
 8398 01:39:20.272919  <6>[  200.661962] lkdtm: Stack offset: -416
 8399 01:39:20.273025  <6>[  200.666202] lkdtm: Performing direct entry REPORT_STACK
 8400 01:39:20.274881  <6>[  200.671732] lkdtm: Stack offset: -288
 8401 01:39:20.316349  <6>[  200.675930] lkdtm: Performing direct entry REPORT_STACK
 8402 01:39:20.316729  <6>[  200.681465] lkdtm: Stack offset: -224
 8403 01:39:20.316979  <6>[  200.685671] lkdtm: Performing direct entry REPORT_STACK
 8404 01:39:20.317242  <6>[  200.691213] lkdtm: Stack offset: -480
 8405 01:39:20.317443  <6>[  200.695409] lkdtm: Performing direct entry REPORT_STACK
 8406 01:39:20.317619  <6>[  200.700949] lkdtm: Stack offset: 32
 8407 01:39:20.317732  <6>[  200.704972] lkdtm: Performing direct entry REPORT_STACK
 8408 01:39:20.317879  <6>[  200.710512] lkdtm: Stack offset: -288
 8409 01:39:20.319419  <6>[  200.714739] lkdtm: Performing direct entry REPORT_STACK
 8410 01:39:20.361317  <6>[  200.720314] lkdtm: Stack offset: -160
 8411 01:39:20.361854  <6>[  200.724534] lkdtm: Performing direct entry REPORT_STACK
 8412 01:39:20.362083  <6>[  200.730074] lkdtm: Stack offset: -112
 8413 01:39:20.362296  <6>[  200.734346] lkdtm: Performing direct entry REPORT_STACK
 8414 01:39:20.362496  <6>[  200.739998] lkdtm: Stack offset: 320
 8415 01:39:20.362695  <6>[  200.744115] lkdtm: Performing direct entry REPORT_STACK
 8416 01:39:20.362864  <6>[  200.749654] lkdtm: Stack offset: 48
 8417 01:39:20.363031  <6>[  200.753664] lkdtm: Performing direct entry REPORT_STACK
 8418 01:39:20.363196  <6>[  200.759203] lkdtm: Stack offset: -48
 8419 01:39:20.406236  <6>[  200.763299] lkdtm: Performing direct entry REPORT_STACK
 8420 01:39:20.406476  <6>[  200.768838] lkdtm: Stack offset: 144
 8421 01:39:20.406698  <6>[  200.772949] lkdtm: Performing direct entry REPORT_STACK
 8422 01:39:20.406901  <6>[  200.778561] lkdtm: Stack offset: 464
 8423 01:39:20.407096  <6>[  200.782676] lkdtm: Performing direct entry REPORT_STACK
 8424 01:39:20.407286  <6>[  200.788214] lkdtm: Stack offset: -224
 8425 01:39:20.407475  <6>[  200.792399] lkdtm: Performing direct entry REPORT_STACK
 8426 01:39:20.407602  <6>[  200.797936] lkdtm: Stack offset: 224
 8427 01:39:20.407713  <6>[  200.802034] lkdtm: Performing direct entry REPORT_STACK
 8428 01:39:20.409359  <6>[  200.807583] lkdtm: Stack offset: 208
 8429 01:39:20.451036  <6>[  200.811683] lkdtm: Performing direct entry REPORT_STACK
 8430 01:39:20.451501  <6>[  200.817221] lkdtm: Stack offset: -544
 8431 01:39:20.451935  <6>[  200.821404] lkdtm: Performing direct entry REPORT_STACK
 8432 01:39:20.452340  <6>[  200.826942] lkdtm: Stack offset: 240
 8433 01:39:20.452734  <6>[  200.831043] lkdtm: Performing direct entry REPORT_STACK
 8434 01:39:20.453119  <6>[  200.836580] lkdtm: Stack offset: -240
 8435 01:39:20.453500  <6>[  200.840770] lkdtm: Performing direct entry REPORT_STACK
 8436 01:39:20.453896  <6>[  200.846328] lkdtm: Stack offset: 432
 8437 01:39:20.454687  <6>[  200.850434] lkdtm: Performing direct entry REPORT_STACK
 8438 01:39:20.495941  <6>[  200.855986] lkdtm: Stack offset: -512
 8439 01:39:20.496479  <6>[  200.860214] lkdtm: Performing direct entry REPORT_STACK
 8440 01:39:20.496914  <6>[  200.865752] lkdtm: Stack offset: 400
 8441 01:39:20.497316  <6>[  200.869870] lkdtm: Performing direct entry REPORT_STACK
 8442 01:39:20.497708  <6>[  200.875418] lkdtm: Stack offset: 288
 8443 01:39:20.498498  <6>[  200.879525] lkdtm: Performing direct entry REPORT_STACK
 8444 01:39:20.498857  <6>[  200.885062] lkdtm: Stack offset: 336
 8445 01:39:20.499255  <6>[  200.889163] lkdtm: Performing direct entry REPORT_STACK
 8446 01:39:20.499721  <6>[  200.894702] lkdtm: Stack offset: -432
 8447 01:39:20.540927  <6>[  200.898890] lkdtm: Performing direct entry REPORT_STACK
 8448 01:39:20.541402  <6>[  200.904428] lkdtm: Stack offset: -384
 8449 01:39:20.541839  <6>[  200.908613] lkdtm: Performing direct entry REPORT_STACK
 8450 01:39:20.542637  <6>[  200.914160] lkdtm: Stack offset: -256
 8451 01:39:20.542997  <6>[  200.918368] lkdtm: Performing direct entry REPORT_STACK
 8452 01:39:20.543392  <6>[  200.924038] lkdtm: Stack offset: 176
 8453 01:39:20.543774  <6>[  200.928158] lkdtm: Performing direct entry REPORT_STACK
 8454 01:39:20.544171  <6>[  200.933698] lkdtm: Stack offset: -112
 8455 01:39:20.544641  <6>[  200.937882] lkdtm: Performing direct entry REPORT_STACK
 8456 01:39:20.544988  <6>[  200.943420] lkdtm: Stack offset: 128
 8457 01:39:20.585440  <6>[  200.947525] lkdtm: Performing direct entry REPORT_STACK
 8458 01:39:20.585920  <6>[  200.953060] lkdtm: Stack offset: -128
 8459 01:39:20.586379  <6>[  200.957247] lkdtm: Performing direct entry REPORT_STACK
 8460 01:39:20.586787  <6>[  200.962786] lkdtm: Stack offset: -448
 8461 01:39:20.587546  <6>[  200.966970] lkdtm: Performing direct entry REPORT_STACK
 8462 01:39:20.587900  <6>[  200.972509] lkdtm: Stack offset: 80
 8463 01:39:20.588288  <6>[  200.976518] lkdtm: Performing direct entry REPORT_STACK
 8464 01:39:20.588683  <6>[  200.982068] lkdtm: Stack offset: -144
 8465 01:39:20.589148  <6>[  200.986291] lkdtm: Performing direct entry REPORT_STACK
 8466 01:39:20.630028  <6>[  200.991817] lkdtm: Stack offset: -64
 8467 01:39:20.630405  <6>[  200.995915] lkdtm: Performing direct entry REPORT_STACK
 8468 01:39:20.630641  <6>[  201.001458] lkdtm: Stack offset: -128
 8469 01:39:20.630853  <6>[  201.005661] lkdtm: Performing direct entry REPORT_STACK
 8470 01:39:20.631141  <6>[  201.011202] lkdtm: Stack offset: 336
 8471 01:39:20.631341  <6>[  201.015318] lkdtm: Performing direct entry REPORT_STACK
 8472 01:39:20.631461  <6>[  201.020858] lkdtm: Stack offset: -240
 8473 01:39:20.631577  <6>[  201.025062] lkdtm: Performing direct entry REPORT_STACK
 8474 01:39:20.633104  <6>[  201.030610] lkdtm: Stack offset: -256
 8475 01:39:20.674788  <6>[  201.034828] lkdtm: Performing direct entry REPORT_STACK
 8476 01:39:20.675062  <6>[  201.040461] lkdtm: Stack offset: 464
 8477 01:39:20.675288  <6>[  201.044565] lkdtm: Performing direct entry REPORT_STACK
 8478 01:39:20.675495  <6>[  201.050107] lkdtm: Stack offset: -336
 8479 01:39:20.675707  <6>[  201.054347] lkdtm: Performing direct entry REPORT_STACK
 8480 01:39:20.676168  <6>[  201.059993] lkdtm: Stack offset: -400
 8481 01:39:20.676346  <6>[  201.064179] lkdtm: Performing direct entry REPORT_STACK
 8482 01:39:20.676518  <6>[  201.069721] lkdtm: Stack offset: 0
 8483 01:39:20.677986  <6>[  201.073644] lkdtm: Performing direct entry REPORT_STACK
 8484 01:39:20.719625  <6>[  201.079183] lkdtm: Stack offset: -336
 8485 01:39:20.719872  <6>[  201.083386] lkdtm: Performing direct entry REPORT_STACK
 8486 01:39:20.720091  <6>[  201.088920] lkdtm: Stack offset: -128
 8487 01:39:20.720333  <6>[  201.093119] lkdtm: Performing direct entry REPORT_STACK
 8488 01:39:20.720532  <6>[  201.098655] lkdtm: Stack offset: 160
 8489 01:39:20.720988  <6>[  201.102766] lkdtm: Performing direct entry REPORT_STACK
 8490 01:39:20.721167  <6>[  201.108316] lkdtm: Stack offset: 96
 8491 01:39:20.721369  <6>[  201.112330] lkdtm: Performing direct entry REPORT_STACK
 8492 01:39:20.721537  <6>[  201.117888] lkdtm: Stack offset: -80
 8493 01:39:20.764774  <6>[  201.121988] lkdtm: Performing direct entry REPORT_STACK
 8494 01:39:20.765244  <6>[  201.127603] lkdtm: Stack offset: -544
 8495 01:39:20.765677  <6>[  201.131795] lkdtm: Performing direct entry REPORT_STACK
 8496 01:39:20.766487  <6>[  201.137334] lkdtm: Stack offset: 144
 8497 01:39:20.766853  <6>[  201.141433] lkdtm: Performing direct entry REPORT_STACK
 8498 01:39:20.767258  <6>[  201.146971] lkdtm: Stack offset: 384
 8499 01:39:20.767646  <6>[  201.151073] lkdtm: Performing direct entry REPORT_STACK
 8500 01:39:20.768036  <6>[  201.156611] lkdtm: Stack offset: -224
 8501 01:39:20.768411  <6>[  201.160805] lkdtm: Performing direct entry REPORT_STACK
 8502 01:39:20.768875  <6>[  201.166355] lkdtm: Stack offset: 304
 8503 01:39:20.809420  <6>[  201.170459] lkdtm: Performing direct entry REPORT_STACK
 8504 01:39:20.809902  <6>[  201.176003] lkdtm: Stack offset: 464
 8505 01:39:20.810370  <6>[  201.180119] lkdtm: Performing direct entry REPORT_STACK
 8506 01:39:20.810780  <6>[  201.185702] lkdtm: Stack offset: -544
 8507 01:39:20.811543  <6>[  201.189909] lkdtm: Performing direct entry REPORT_STACK
 8508 01:39:20.811900  <6>[  201.195448] lkdtm: Stack offset: 320
 8509 01:39:20.812295  <6>[  201.199550] lkdtm: Performing direct entry REPORT_STACK
 8510 01:39:20.812686  <6>[  201.205089] lkdtm: Stack offset: 368
 8511 01:39:20.813153  <6>[  201.209187] lkdtm: Performing direct entry REPORT_STACK
 8512 01:39:20.854199  <6>[  201.214726] lkdtm: Stack offset: 432
 8513 01:39:20.854664  <6>[  201.218824] lkdtm: Performing direct entry REPORT_STACK
 8514 01:39:20.855510  <6>[  201.224363] lkdtm: Stack offset: -208
 8515 01:39:20.855888  <6>[  201.228559] lkdtm: Performing direct entry REPORT_STACK
 8516 01:39:20.856290  <6>[  201.234098] lkdtm: Stack offset: 80
 8517 01:39:20.856679  <6>[  201.238105] lkdtm: Performing direct entry REPORT_STACK
 8518 01:39:20.857060  <6>[  201.243644] lkdtm: Stack offset: -256
 8519 01:39:20.857465  <6>[  201.247840] lkdtm: Performing direct entry REPORT_STACK
 8520 01:39:20.857848  <6>[  201.253379] lkdtm: Stack offset: 304
 8521 01:39:20.898894  <6>[  201.257488] lkdtm: Performing direct entry REPORT_STACK
 8522 01:39:20.899367  <6>[  201.263027] lkdtm: Stack offset: -320
 8523 01:39:20.900071  <6>[  201.267212] lkdtm: Performing direct entry REPORT_STACK
 8524 01:39:20.900416  <6>[  201.272751] lkdtm: Stack offset: 64
 8525 01:39:20.900730  <6>[  201.276762] lkdtm: Performing direct entry REPORT_STACK
 8526 01:39:20.901030  <6>[  201.282302] lkdtm: Stack offset: -272
 8527 01:39:20.901326  <6>[  201.286507] lkdtm: Performing direct entry REPORT_STACK
 8528 01:39:20.901615  <6>[  201.292069] lkdtm: Stack offset: -528
 8529 01:39:20.902300  <6>[  201.296386] lkdtm: Performing direct entry REPORT_STACK
 8530 01:39:20.943423  <6>[  201.301925] lkdtm: Stack offset: 368
 8531 01:39:20.944032  <6>[  201.306031] lkdtm: Performing direct entry REPORT_STACK
 8532 01:39:20.944308  <6>[  201.311572] lkdtm: Stack offset: 352
 8533 01:39:20.944561  <6>[  201.315672] lkdtm: Performing direct entry REPORT_STACK
 8534 01:39:20.944753  <6>[  201.321210] lkdtm: Stack offset: 32
 8535 01:39:20.944916  <6>[  201.325236] lkdtm: Performing direct entry REPORT_STACK
 8536 01:39:20.945073  <6>[  201.330775] lkdtm: Stack offset: 32
 8537 01:39:20.945257  <6>[  201.334790] lkdtm: Performing direct entry REPORT_STACK
 8538 01:39:20.945432  <6>[  201.340329] lkdtm: Stack offset: -544
 8539 01:39:20.946537  <6>[  201.344537] lkdtm: Performing direct entry REPORT_STACK
 8540 01:39:20.988398  <6>[  201.350095] lkdtm: Stack offset: 144
 8541 01:39:20.989006  <6>[  201.354261] lkdtm: Performing direct entry REPORT_STACK
 8542 01:39:20.989236  <6>[  201.359934] lkdtm: Stack offset: 336
 8543 01:39:20.989424  <6>[  201.364056] lkdtm: Performing direct entry REPORT_STACK
 8544 01:39:20.989584  <6>[  201.369602] lkdtm: Stack offset: -320
 8545 01:39:20.989724  <6>[  201.373795] lkdtm: Performing direct entry REPORT_STACK
 8546 01:39:20.989893  <6>[  201.379336] lkdtm: Stack offset: -480
 8547 01:39:20.990081  <6>[  201.383529] lkdtm: Performing direct entry REPORT_STACK
 8548 01:39:20.991570  <6>[  201.389069] lkdtm: Stack offset: 208
 8549 01:39:21.033152  <6>[  201.393186] lkdtm: Performing direct entry REPORT_STACK
 8550 01:39:21.033443  <6>[  201.398738] lkdtm: Stack offset: -384
 8551 01:39:21.033641  <6>[  201.402958] lkdtm: Performing direct entry REPORT_STACK
 8552 01:39:21.033818  <6>[  201.408514] lkdtm: Stack offset: -352
 8553 01:39:21.033983  <6>[  201.412734] lkdtm: Performing direct entry REPORT_STACK
 8554 01:39:21.034189  <6>[  201.418274] lkdtm: Stack offset: -544
 8555 01:39:21.034343  <6>[  201.422474] lkdtm: Performing direct entry REPORT_STACK
 8556 01:39:21.034500  <6>[  201.428014] lkdtm: Stack offset: -128
 8557 01:39:21.036294  <6>[  201.432203] lkdtm: Performing direct entry REPORT_STACK
 8558 01:39:21.078068  <6>[  201.437742] lkdtm: Stack offset: 432
 8559 01:39:21.078530  <6>[  201.441843] lkdtm: Performing direct entry REPORT_STACK
 8560 01:39:21.078960  <6>[  201.447391] lkdtm: Stack offset: -192
 8561 01:39:21.079365  <6>[  201.451579] lkdtm: Performing direct entry REPORT_STACK
 8562 01:39:21.079760  <6>[  201.457117] lkdtm: Stack offset: 96
 8563 01:39:21.080512  <6>[  201.461130] lkdtm: Performing direct entry REPORT_STACK
 8564 01:39:21.080865  <6>[  201.466680] lkdtm: Stack offset: -368
 8565 01:39:21.081314  <6>[  201.470875] lkdtm: Performing direct entry REPORT_STACK
 8566 01:39:21.081706  <6>[  201.476429] lkdtm: Stack offset: 112
 8567 01:39:21.123070  <6>[  201.480611] lkdtm: Performing direct entry REPORT_STACK
 8568 01:39:21.123530  <6>[  201.486159] lkdtm: Stack offset: 192
 8569 01:39:21.123960  <6>[  201.490272] lkdtm: Performing direct entry REPORT_STACK
 8570 01:39:21.124738  <6>[  201.495798] lkdtm: Stack offset: -496
 8571 01:39:21.125099  <6>[  201.499980] lkdtm: Performing direct entry REPORT_STACK
 8572 01:39:21.125492  <6>[  201.505532] lkdtm: Stack offset: 96
 8573 01:39:21.125872  <6>[  201.509545] lkdtm: Performing direct entry REPORT_STACK
 8574 01:39:21.126294  <6>[  201.515082] lkdtm: Stack offset: 240
 8575 01:39:21.126676  <6>[  201.519182] lkdtm: Performing direct entry REPORT_STACK
 8576 01:39:21.127141  <6>[  201.524719] lkdtm: Stack offset: 384
 8577 01:39:21.167635  <6>[  201.528833] lkdtm: Performing direct entry REPORT_STACK
 8578 01:39:21.168102  <6>[  201.534371] lkdtm: Stack offset: -416
 8579 01:39:21.168528  <6>[  201.538557] lkdtm: Performing direct entry REPORT_STACK
 8580 01:39:21.168934  <6>[  201.544094] lkdtm: Stack offset: -304
 8581 01:39:21.169324  <6>[  201.548286] lkdtm: Performing direct entry REPORT_STACK
 8582 01:39:21.169708  <6>[  201.553828] lkdtm: Stack offset: -528
 8583 01:39:21.170117  <6>[  201.558017] lkdtm: Performing direct entry REPORT_STACK
 8584 01:39:21.170498  <6>[  201.563557] lkdtm: Stack offset: -512
 8585 01:39:21.171328  <6>[  201.567744] lkdtm: Performing direct entry REPORT_STACK
 8586 01:39:21.212589  <6>[  201.573282] lkdtm: Stack offset: 96
 8587 01:39:21.213050  <6>[  201.577294] lkdtm: Performing direct entry REPORT_STACK
 8588 01:39:21.213479  <6>[  201.582832] lkdtm: Stack offset: -544
 8589 01:39:21.213885  <6>[  201.587034] lkdtm: Performing direct entry REPORT_STACK
 8590 01:39:21.214299  <6>[  201.592588] lkdtm: Stack offset: -112
 8591 01:39:21.214681  <6>[  201.596905] lkdtm: Performing direct entry REPORT_STACK
 8592 01:39:21.215058  <6>[  201.602444] lkdtm: Stack offset: 112
 8593 01:39:21.215429  <6>[  201.606562] lkdtm: Performing direct entry REPORT_STACK
 8594 01:39:21.216187  <6>[  201.612122] lkdtm: Stack offset: 352
 8595 01:39:21.257122  <6>[  201.616222] lkdtm: Performing direct entry REPORT_STACK
 8596 01:39:21.257621  <6>[  201.621762] lkdtm: Stack offset: 416
 8597 01:39:21.258494  <6>[  201.625858] lkdtm: Performing direct entry REPORT_STACK
 8598 01:39:21.258876  <6>[  201.631394] lkdtm: Stack offset: -304
 8599 01:39:21.259276  <6>[  201.635589] lkdtm: Performing direct entry REPORT_STACK
 8600 01:39:21.259670  <6>[  201.641124] lkdtm: Stack offset: 336
 8601 01:39:21.260050  <6>[  201.645222] lkdtm: Performing direct entry REPORT_STACK
 8602 01:39:21.260444  <6>[  201.650773] lkdtm: Stack offset: -256
 8603 01:39:21.260913  <6>[  201.654955] lkdtm: Performing direct entry REPORT_STACK
 8604 01:39:21.301539  <6>[  201.660495] lkdtm: Stack offset: 0
 8605 01:39:21.301885  <6>[  201.664424] lkdtm: Performing direct entry REPORT_STACK
 8606 01:39:21.302183  <6>[  201.669964] lkdtm: Stack offset: 304
 8607 01:39:21.302761  <6>[  201.674083] lkdtm: Performing direct entry REPORT_STACK
 8608 01:39:21.302943  <6>[  201.679619] lkdtm: Stack offset: 32
 8609 01:39:21.303189  <6>[  201.683641] lkdtm: Performing direct entry REPORT_STACK
 8610 01:39:21.303380  <6>[  201.689198] lkdtm: Stack offset: -320
 8611 01:39:21.303545  <6>[  201.693387] lkdtm: Performing direct entry REPORT_STACK
 8612 01:39:21.303688  <6>[  201.698923] lkdtm: Stack offset: -528
 8613 01:39:21.304672  <6>[  201.703111] lkdtm: Performing direct entry REPORT_STACK
 8614 01:39:21.346713  <6>[  201.708670] lkdtm: Stack offset: -272
 8615 01:39:21.346994  <6>[  201.713027] lkdtm: Performing direct entry REPORT_STACK
 8616 01:39:21.347214  <6>[  201.718569] lkdtm: Stack offset: 272
 8617 01:39:21.347417  <6>[  201.722696] lkdtm: Performing direct entry REPORT_STACK
 8618 01:39:21.347610  <6>[  201.728236] lkdtm: Stack offset: 320
 8619 01:39:21.347798  <6>[  201.732354] lkdtm: Performing direct entry REPORT_STACK
 8620 01:39:21.347984  <6>[  201.737901] lkdtm: Stack offset: 16
 8621 01:39:21.348167  <6>[  201.741938] lkdtm: Performing direct entry REPORT_STACK
 8622 01:39:21.349819  <6>[  201.747483] lkdtm: Stack offset: -432
 8623 01:39:21.391471  <6>[  201.751685] lkdtm: Performing direct entry REPORT_STACK
 8624 01:39:21.391724  <6>[  201.757220] lkdtm: Stack offset: 176
 8625 01:39:21.392320  <6>[  201.761324] lkdtm: Performing direct entry REPORT_STACK
 8626 01:39:21.392690  <6>[  201.766862] lkdtm: Stack offset: 128
 8627 01:39:21.393092  <6>[  201.770974] lkdtm: Performing direct entry REPORT_STACK
 8628 01:39:21.393483  <6>[  201.776513] lkdtm: Stack offset: -528
 8629 01:39:21.393861  <6>[  201.780705] lkdtm: Performing direct entry REPORT_STACK
 8630 01:39:21.394265  <6>[  201.786245] lkdtm: Stack offset: 352
 8631 01:39:21.395023  <6>[  201.790371] lkdtm: Performing direct entry REPORT_STACK
 8632 01:39:21.436609  <6>[  201.796099] lkdtm: Stack offset: -416
 8633 01:39:21.437081  <6>[  201.800297] lkdtm: Performing direct entry REPORT_STACK
 8634 01:39:21.437518  <6>[  201.805854] lkdtm: Stack offset: -208
 8635 01:39:21.437927  <6>[  201.810042] lkdtm: Performing direct entry REPORT_STACK
 8636 01:39:21.438359  <6>[  201.815592] lkdtm: Stack offset: 432
 8637 01:39:21.438821  <6>[  201.819694] lkdtm: Performing direct entry REPORT_STACK
 8638 01:39:21.439187  <6>[  201.825242] lkdtm: Stack offset: -272
 8639 01:39:21.439581  <6>[  201.829429] lkdtm: Performing direct entry REPORT_STACK
 8640 01:39:21.439960  <6>[  201.834978] lkdtm: Stack offset: 208
 8641 01:39:21.481400  <6>[  201.839086] lkdtm: Performing direct entry REPORT_STACK
 8642 01:39:21.481859  <6>[  201.844625] lkdtm: Stack offset: -176
 8643 01:39:21.482322  <6>[  201.848814] lkdtm: Performing direct entry REPORT_STACK
 8644 01:39:21.482725  <6>[  201.854353] lkdtm: Stack offset: 336
 8645 01:39:21.483114  <6>[  201.858456] lkdtm: Performing direct entry REPORT_STACK
 8646 01:39:21.483502  <6>[  201.863994] lkdtm: Stack offset: 432
 8647 01:39:21.483874  <6>[  201.868092] lkdtm: Performing direct entry REPORT_STACK
 8648 01:39:21.484249  <6>[  201.873631] lkdtm: Stack offset: 320
 8649 01:39:21.484652  <6>[  201.877727] lkdtm: Performing direct entry REPORT_STACK
 8650 01:39:21.485390  <6>[  201.883280] lkdtm: Stack offset: -448
 8651 01:39:21.526373  <6>[  201.887468] lkdtm: Performing direct entry REPORT_STACK
 8652 01:39:21.526855  <6>[  201.893006] lkdtm: Stack offset: 304
 8653 01:39:21.527289  <6>[  201.897125] lkdtm: Performing direct entry REPORT_STACK
 8654 01:39:21.527691  <6>[  201.902664] lkdtm: Stack offset: 288
 8655 01:39:21.528077  <6>[  201.906769] lkdtm: Performing direct entry REPORT_STACK
 8656 01:39:21.528459  <6>[  201.912321] lkdtm: Stack offset: 336
 8657 01:39:21.528836  <6>[  201.916518] lkdtm: Performing direct entry REPORT_STACK
 8658 01:39:21.529206  <6>[  201.922068] lkdtm: Stack offset: -48
 8659 01:39:21.529942  <6>[  201.926223] lkdtm: Performing direct entry REPORT_STACK
 8660 01:39:21.571015  <6>[  201.931879] lkdtm: Stack offset: -16
 8661 01:39:21.571500  <6>[  201.935979] lkdtm: Performing direct entry REPORT_STACK
 8662 01:39:21.571939  <6>[  201.941520] lkdtm: Stack offset: -320
 8663 01:39:21.572346  <6>[  201.945706] lkdtm: Performing direct entry REPORT_STACK
 8664 01:39:21.572737  <6>[  201.951241] lkdtm: Stack offset: 32
 8665 01:39:21.573119  <6>[  201.955266] lkdtm: Performing direct entry REPORT_STACK
 8666 01:39:21.573502  <6>[  201.960804] lkdtm: Stack offset: 432
 8667 01:39:21.573889  <6>[  201.964902] lkdtm: Performing direct entry REPORT_STACK
 8668 01:39:21.574665  <6>[  201.970441] lkdtm: Stack offset: 320
 8669 01:39:21.615252  <6>[  201.974540] lkdtm: Performing direct entry REPORT_STACK
 8670 01:39:21.615558  <6>[  201.980078] lkdtm: Stack offset: -208
 8671 01:39:21.616112  <6>[  201.984269] lkdtm: Performing direct entry REPORT_STACK
 8672 01:39:21.616307  <6>[  201.989808] lkdtm: Stack offset: 464
 8673 01:39:21.616544  <6>[  201.993912] lkdtm: Performing direct entry REPORT_STACK
 8674 01:39:21.616789  <6>[  201.999449] lkdtm: Stack offset: -112
 8675 01:39:21.616968  <6>[  202.003637] lkdtm: Performing direct entry REPORT_STACK
 8676 01:39:21.617194  <6>[  202.009172] lkdtm: Stack offset: 272
 8677 01:39:21.618350  <6>[  202.013289] lkdtm: Performing direct entry REPORT_STACK
 8678 01:39:21.660188  <6>[  202.018837] lkdtm: Stack offset: 352
 8679 01:39:21.660559  <6>[  202.022970] lkdtm: Performing direct entry REPORT_STACK
 8680 01:39:21.660843  <6>[  202.028512] lkdtm: Stack offset: -224
 8681 01:39:21.661090  <6>[  202.032732] lkdtm: Performing direct entry REPORT_STACK
 8682 01:39:21.661334  <6>[  202.038277] lkdtm: Stack offset: 272
 8683 01:39:21.661517  <6>[  202.042415] lkdtm: Performing direct entry REPORT_STACK
 8684 01:39:21.661703  <6>[  202.047990] lkdtm: Stack offset: -336
 8685 01:39:21.661874  <6>[  202.052197] lkdtm: Performing direct entry REPORT_STACK
 8686 01:39:21.662072  <6>[  202.057739] lkdtm: Stack offset: -416
 8687 01:39:21.705039  <6>[  202.061941] lkdtm: Performing direct entry REPORT_STACK
 8688 01:39:21.705317  <6>[  202.067482] lkdtm: Stack offset: -304
 8689 01:39:21.705539  <6>[  202.071677] lkdtm: Performing direct entry REPORT_STACK
 8690 01:39:21.705745  <6>[  202.077214] lkdtm: Stack offset: 16
 8691 01:39:21.706206  <6>[  202.081235] lkdtm: Performing direct entry REPORT_STACK
 8692 01:39:21.706378  <6>[  202.086769] lkdtm: Stack offset: 112
 8693 01:39:21.706555  <6>[  202.090863] lkdtm: Performing direct entry REPORT_STACK
 8694 01:39:21.706725  <6>[  202.096398] lkdtm: Stack offset: 112
 8695 01:39:21.706891  <6>[  202.100491] lkdtm: Performing direct entry REPORT_STACK
 8696 01:39:21.708217  <6>[  202.106031] lkdtm: Stack offset: -400
 8697 01:39:21.749633  <6>[  202.110248] lkdtm: Performing direct entry REPORT_STACK
 8698 01:39:21.749867  <6>[  202.115773] lkdtm: Stack offset: -48
 8699 01:39:21.750097  <6>[  202.119874] lkdtm: Performing direct entry REPORT_STACK
 8700 01:39:21.750301  <6>[  202.125414] lkdtm: Stack offset: 176
 8701 01:39:21.750760  <6>[  202.129528] lkdtm: Performing direct entry REPORT_STACK
 8702 01:39:21.750937  <6>[  202.135136] lkdtm: Stack offset: 112
 8703 01:39:21.751130  <6>[  202.139250] lkdtm: Performing direct entry REPORT_STACK
 8704 01:39:21.751315  <6>[  202.144789] lkdtm: Stack offset: 160
 8705 01:39:21.752820  <6>[  202.148886] lkdtm: Performing direct entry REPORT_STACK
 8706 01:39:21.794798  <6>[  202.154425] lkdtm: Stack offset: 208
 8707 01:39:21.795257  <6>[  202.158525] lkdtm: Performing direct entry REPORT_STACK
 8708 01:39:21.795685  <6>[  202.164068] lkdtm: Stack offset: 432
 8709 01:39:21.796455  <6>[  202.168183] lkdtm: Performing direct entry REPORT_STACK
 8710 01:39:21.796821  <6>[  202.173839] lkdtm: Stack offset: -112
 8711 01:39:21.797213  <6>[  202.178031] lkdtm: Performing direct entry REPORT_STACK
 8712 01:39:21.797595  <6>[  202.183569] lkdtm: Stack offset: -288
 8713 01:39:21.797973  <6>[  202.187754] lkdtm: Performing direct entry REPORT_STACK
 8714 01:39:21.798476  <6>[  202.193292] lkdtm: Stack offset: 208
 8715 01:39:21.839672  <6>[  202.197389] lkdtm: Performing direct entry REPORT_STACK
 8716 01:39:21.840128  <6>[  202.202939] lkdtm: Stack offset: 208
 8717 01:39:21.840559  <6>[  202.207036] lkdtm: Performing direct entry REPORT_STACK
 8718 01:39:21.840962  <6>[  202.212574] lkdtm: Stack offset: 368
 8719 01:39:21.841345  <6>[  202.216672] lkdtm: Performing direct entry REPORT_STACK
 8720 01:39:21.841722  <6>[  202.222210] lkdtm: Stack offset: -384
 8721 01:39:21.842134  <6>[  202.226405] lkdtm: Performing direct entry REPORT_STACK
 8722 01:39:21.842512  <6>[  202.231954] lkdtm: Stack offset: 224
 8723 01:39:21.842908  <6>[  202.236053] lkdtm: Performing direct entry REPORT_STACK
 8724 01:39:21.843646  <6>[  202.241591] lkdtm: Stack offset: 416
 8725 01:39:21.884325  <6>[  202.245689] lkdtm: Performing direct entry REPORT_STACK
 8726 01:39:21.884784  <6>[  202.251227] lkdtm: Stack offset: 0
 8727 01:39:21.885583  <6>[  202.255153] lkdtm: Performing direct entry REPORT_STACK
 8728 01:39:21.885957  <6>[  202.260691] lkdtm: Stack offset: -80
 8729 01:39:21.886393  <6>[  202.264802] lkdtm: Performing direct entry REPORT_STACK
 8730 01:39:21.886789  <6>[  202.270342] lkdtm: Stack offset: -80
 8731 01:39:21.887167  <6>[  202.274442] lkdtm: Performing direct entry REPORT_STACK
 8732 01:39:21.887553  <6>[  202.279984] lkdtm: Stack offset: -544
 8733 01:39:21.888020  <6>[  202.284183] lkdtm: Performing direct entry REPORT_STACK
 8734 01:39:21.929028  <6>[  202.289857] lkdtm: Stack offset: 32
 8735 01:39:21.929479  <6>[  202.293878] lkdtm: Performing direct entry REPORT_STACK
 8736 01:39:21.930283  <6>[  202.299416] lkdtm: Stack offset: 192
 8737 01:39:21.930652  <6>[  202.303516] lkdtm: Performing direct entry REPORT_STACK
 8738 01:39:21.931056  <6>[  202.309051] lkdtm: Stack offset: -352
 8739 01:39:21.931446  <6>[  202.313241] lkdtm: Performing direct entry REPORT_STACK
 8740 01:39:21.931830  <6>[  202.318781] lkdtm: Stack offset: 208
 8741 01:39:21.932216  <6>[  202.322887] lkdtm: Performing direct entry REPORT_STACK
 8742 01:39:21.932682  <6>[  202.328426] lkdtm: Stack offset: -272
 8743 01:39:21.973409  <6>[  202.332607] lkdtm: Performing direct entry REPORT_STACK
 8744 01:39:21.973994  <6>[  202.338167] lkdtm: Stack offset: -224
 8745 01:39:21.974338  <6>[  202.342372] lkdtm: Performing direct entry REPORT_STACK
 8746 01:39:21.974590  <6>[  202.348029] lkdtm: Stack offset: 192
 8747 01:39:21.974756  <6>[  202.352135] lkdtm: Performing direct entry REPORT_STACK
 8748 01:39:21.974935  <6>[  202.357666] lkdtm: Stack offset: -240
 8749 01:39:21.975121  <6>[  202.361866] lkdtm: Performing direct entry REPORT_STACK
 8750 01:39:21.975289  <6>[  202.367399] lkdtm: Stack offset: 160
 8751 01:39:21.976516  <6>[  202.371494] lkdtm: Performing direct entry REPORT_STACK
 8752 01:39:22.018333  <6>[  202.377024] lkdtm: Stack offset: -544
 8753 01:39:22.018661  <6>[  202.381218] lkdtm: Performing direct entry REPORT_STACK
 8754 01:39:22.018888  <6>[  202.386765] lkdtm: Stack offset: 176
 8755 01:39:22.019054  <6>[  202.390873] lkdtm: Performing direct entry REPORT_STACK
 8756 01:39:22.019207  <6>[  202.396404] lkdtm: Stack offset: 80
 8757 01:39:22.019357  <6>[  202.400420] lkdtm: Performing direct entry REPORT_STACK
 8758 01:39:22.019498  <6>[  202.405967] lkdtm: Stack offset: -384
 8759 01:39:22.019620  <6>[  202.410211] lkdtm: Performing direct entry REPORT_STACK
 8760 01:39:22.019739  <6>[  202.415819] lkdtm: Stack offset: -128
 8761 01:39:22.063244  <6>[  202.420011] lkdtm: Performing direct entry REPORT_STACK
 8762 01:39:22.063513  <6>[  202.425548] lkdtm: Stack offset: 224
 8763 01:39:22.063684  <6>[  202.429648] lkdtm: Performing direct entry REPORT_STACK
 8764 01:39:22.063841  <6>[  202.435184] lkdtm: Stack offset: -400
 8765 01:39:22.063991  <6>[  202.439368] lkdtm: Performing direct entry REPORT_STACK
 8766 01:39:22.064137  <6>[  202.444921] lkdtm: Stack offset: 128
 8767 01:39:22.064281  <6>[  202.449032] lkdtm: Performing direct entry REPORT_STACK
 8768 01:39:22.064423  <6>[  202.454587] lkdtm: Stack offset: -384
 8769 01:39:22.064557  <6>[  202.458789] lkdtm: Performing direct entry REPORT_STACK
 8770 01:39:22.066347  <6>[  202.464330] lkdtm: Stack offset: -144
 8771 01:39:22.107884  <6>[  202.468518] lkdtm: Performing direct entry REPORT_STACK
 8772 01:39:22.108119  <6>[  202.474056] lkdtm: Stack offset: 304
 8773 01:39:22.108289  <6>[  202.478212] lkdtm: Performing direct entry REPORT_STACK
 8774 01:39:22.108445  <6>[  202.483819] lkdtm: Stack offset: 416
 8775 01:39:22.108596  <6>[  202.487923] lkdtm: Performing direct entry REPORT_STACK
 8776 01:39:22.108743  <6>[  202.493461] lkdtm: Stack offset: -432
 8777 01:39:22.108884  <6>[  202.497647] lkdtm: Performing direct entry REPORT_STACK
 8778 01:39:22.109024  <6>[  202.503184] lkdtm: Stack offset: 448
 8779 01:39:22.111203  <6>[  202.507293] lkdtm: Performing direct entry REPORT_STACK
 8780 01:39:22.152889  <6>[  202.512831] lkdtm: Stack offset: -464
 8781 01:39:22.153341  <6>[  202.517015] lkdtm: Performing direct entry REPORT_STACK
 8782 01:39:22.153679  <6>[  202.522551] lkdtm: Stack offset: -128
 8783 01:39:22.153993  <6>[  202.526732] lkdtm: Performing direct entry REPORT_STACK
 8784 01:39:22.154339  <6>[  202.532269] lkdtm: Stack offset: 416
 8785 01:39:22.154636  <6>[  202.536366] lkdtm: Performing direct entry REPORT_STACK
 8786 01:39:22.154926  <6>[  202.541903] lkdtm: Stack offset: -320
 8787 01:39:22.155210  <6>[  202.546095] lkdtm: Performing direct entry REPORT_STACK
 8788 01:39:22.156047  <6>[  202.551645] lkdtm: Stack offset: 240
 8789 01:39:22.197735  <6>[  202.555745] lkdtm: Performing direct entry REPORT_STACK
 8790 01:39:22.198203  <6>[  202.561282] lkdtm: Stack offset: -464
 8791 01:39:22.198541  <6>[  202.565467] lkdtm: Performing direct entry REPORT_STACK
 8792 01:39:22.198856  <6>[  202.571028] lkdtm: Stack offset: 224
 8793 01:39:22.199154  <6>[  202.575128] lkdtm: Performing direct entry REPORT_STACK
 8794 01:39:22.199445  <6>[  202.580673] lkdtm: Stack offset: -176
 8795 01:39:22.199729  <6>[  202.584862] lkdtm: Performing direct entry REPORT_STACK
 8796 01:39:22.200011  <6>[  202.590400] lkdtm: Stack offset: 352
 8797 01:39:22.200957  <6>[  202.594498] lkdtm: Performing direct entry REPORT_STACK
 8798 01:39:22.201395  <6>[  202.600040] lkdtm: Stack offset: -304
 8799 01:39:22.242372  <6>[  202.604247] lkdtm: Performing direct entry REPORT_STACK
 8800 01:39:22.242820  <6>[  202.609864] lkdtm: Stack offset: -96
 8801 01:39:22.243160  <6>[  202.613970] lkdtm: Performing direct entry REPORT_STACK
 8802 01:39:22.243474  <6>[  202.619506] lkdtm: Stack offset: 160
 8803 01:39:22.243772  <6>[  202.623608] lkdtm: Performing direct entry REPORT_STACK
 8804 01:39:22.244064  <6>[  202.629141] lkdtm: Stack offset: 144
 8805 01:39:22.244348  <6>[  202.633250] lkdtm: Performing direct entry REPORT_STACK
 8806 01:39:22.244631  <6>[  202.638789] lkdtm: Stack offset: 144
 8807 01:39:22.245621  <6>[  202.642885] lkdtm: Performing direct entry REPORT_STACK
 8808 01:39:22.287251  <6>[  202.648439] lkdtm: Stack offset: 208
 8809 01:39:22.287699  <6>[  202.652534] lkdtm: Performing direct entry REPORT_STACK
 8810 01:39:22.288043  <6>[  202.658082] lkdtm: Stack offset: 448
 8811 01:39:22.288357  <6>[  202.662225] lkdtm: Performing direct entry REPORT_STACK
 8812 01:39:22.288655  <6>[  202.667880] lkdtm: Stack offset: -384
 8813 01:39:22.288950  <6>[  202.672074] lkdtm: Performing direct entry REPORT_STACK
 8814 01:39:22.289241  <6>[  202.677611] lkdtm: Stack offset: 432
 8815 01:39:22.289523  <6>[  202.681705] lkdtm: Performing direct entry REPORT_STACK
 8816 01:39:22.290396  <6>[  202.687241] lkdtm: Stack offset: 208
 8817 01:39:22.331579  <6>[  202.691353] lkdtm: Performing direct entry REPORT_STACK
 8818 01:39:22.331858  <6>[  202.696887] lkdtm: Stack offset: 160
 8819 01:39:22.332088  <6>[  202.700983] lkdtm: Performing direct entry REPORT_STACK
 8820 01:39:22.332339  <6>[  202.706520] lkdtm: Stack offset: -512
 8821 01:39:22.332613  <6>[  202.710714] lkdtm: Performing direct entry REPORT_STACK
 8822 01:39:22.332805  <6>[  202.716249] lkdtm: Stack offset: -160
 8823 01:39:22.332961  <6>[  202.720435] lkdtm: Performing direct entry REPORT_STACK
 8824 01:39:22.333110  <6>[  202.725971] lkdtm: Stack offset: -256
 8825 01:39:22.334653  <6>[  202.730209] lkdtm: Performing direct entry REPORT_STACK
 8826 01:39:22.376335  <6>[  202.735818] lkdtm: Stack offset: -144
 8827 01:39:22.376653  <6>[  202.740009] lkdtm: Performing direct entry REPORT_STACK
 8828 01:39:22.376873  <6>[  202.745549] lkdtm: Stack offset: -96
 8829 01:39:22.377064  <6>[  202.749651] lkdtm: Performing direct entry REPORT_STACK
 8830 01:39:22.377517  <6>[  202.755195] lkdtm: Stack offset: 208
 8831 01:39:22.377695  <6>[  202.759300] lkdtm: Performing direct entry REPORT_STACK
 8832 01:39:22.377875  <6>[  202.764836] lkdtm: Stack offset: -480
 8833 01:39:22.378081  <6>[  202.769034] lkdtm: Performing direct entry REPORT_STACK
 8834 01:39:22.378232  <6>[  202.774572] lkdtm: Stack offset: -400
 8835 01:39:22.421281  <6>[  202.778753] lkdtm: Performing direct entry REPORT_STACK
 8836 01:39:22.421571  <6>[  202.784285] lkdtm: Stack offset: 336
 8837 01:39:22.421769  <6>[  202.788380] lkdtm: Performing direct entry REPORT_STACK
 8838 01:39:22.421943  <6>[  202.793919] lkdtm: Stack offset: 320
 8839 01:39:22.422134  <6>[  202.798021] lkdtm: Performing direct entry REPORT_STACK
 8840 01:39:22.422295  <6>[  202.803562] lkdtm: Stack offset: 96
 8841 01:39:22.422454  <6>[  202.807613] lkdtm: Performing direct entry REPORT_STACK
 8842 01:39:22.422582  <6>[  202.813151] lkdtm: Stack offset: -224
 8843 01:39:22.422678  <6>[  202.817348] lkdtm: Performing direct entry REPORT_STACK
 8844 01:39:22.424444  <6>[  202.822883] lkdtm: Stack offset: -64
 8845 01:39:22.465952  <6>[  202.826986] lkdtm: Performing direct entry REPORT_STACK
 8846 01:39:22.466208  <6>[  202.832525] lkdtm: Stack offset: -384
 8847 01:39:22.466387  <6>[  202.836711] lkdtm: Performing direct entry REPORT_STACK
 8848 01:39:22.466550  <6>[  202.842250] lkdtm: Stack offset: 304
 8849 01:39:22.466707  <6>[  202.846359] lkdtm: Performing direct entry REPORT_STACK
 8850 01:39:22.466858  <6>[  202.851967] lkdtm: Stack offset: -32
 8851 01:39:22.467006  <6>[  202.856146] lkdtm: Performing direct entry REPORT_STACK
 8852 01:39:22.467150  <6>[  202.861685] lkdtm: Stack offset: 16
 8853 01:39:22.469132  <6>[  202.865716] lkdtm: Performing direct entry REPORT_STACK
 8854 01:39:22.511010  <6>[  202.871255] lkdtm: Stack offset: 208
 8855 01:39:22.511492  <6>[  202.875368] lkdtm: Performing direct entry REPORT_STACK
 8856 01:39:22.511850  <6>[  202.880906] lkdtm: Stack offset: -208
 8857 01:39:22.512172  <6>[  202.885091] lkdtm: Performing direct entry REPORT_STACK
 8858 01:39:22.512476  <6>[  202.890629] lkdtm: Stack offset: -304
 8859 01:39:22.512772  <6>[  202.894815] lkdtm: Performing direct entry REPORT_STACK
 8860 01:39:22.513060  <6>[  202.900354] lkdtm: Stack offset: -336
 8861 01:39:22.513346  <6>[  202.904539] lkdtm: Performing direct entry REPORT_STACK
 8862 01:39:22.514227  <6>[  202.910077] lkdtm: Stack offset: -352
 8863 01:39:22.555671  <6>[  202.914302] lkdtm: Performing direct entry REPORT_STACK
 8864 01:39:22.556161  <6>[  202.919958] lkdtm: Stack offset: -16
 8865 01:39:22.556520  <6>[  202.924068] lkdtm: Performing direct entry REPORT_STACK
 8866 01:39:22.556848  <6>[  202.929607] lkdtm: Stack offset: 448
 8867 01:39:22.557156  <6>[  202.933706] lkdtm: Performing direct entry REPORT_STACK
 8868 01:39:22.557454  <6>[  202.939254] lkdtm: Stack offset: -32
 8869 01:39:22.557747  <6>[  202.943356] lkdtm: Performing direct entry REPORT_STACK
 8870 01:39:22.558079  <6>[  202.948892] lkdtm: Stack offset: 224
 8871 01:39:22.558910  <6>[  202.952991] lkdtm: Performing direct entry REPORT_STACK
 8872 01:39:22.600466  <6>[  202.958539] lkdtm: Stack offset: -192
 8873 01:39:22.600923  <6>[  202.962727] lkdtm: Performing direct entry REPORT_STACK
 8874 01:39:22.601269  <6>[  202.968277] lkdtm: Stack offset: 256
 8875 01:39:22.601589  <6>[  202.972373] lkdtm: Performing direct entry REPORT_STACK
 8876 01:39:22.601892  <6>[  202.977912] lkdtm: Stack offset: -80
 8877 01:39:22.602228  <6>[  202.982013] lkdtm: Performing direct entry REPORT_STACK
 8878 01:39:22.602524  <6>[  202.987548] lkdtm: Stack offset: 400
 8879 01:39:22.602809  <6>[  202.991648] lkdtm: Performing direct entry REPORT_STACK
 8880 01:39:22.603091  <6>[  202.997182] lkdtm: Stack offset: -176
 8881 01:39:22.603762  <6>[  203.001380] lkdtm: Performing direct entry REPORT_STACK
 8882 01:39:22.645306  <6>[  203.006920] lkdtm: Stack offset: 16
 8883 01:39:22.645769  <6>[  203.010927] lkdtm: Performing direct entry REPORT_STACK
 8884 01:39:22.646250  <6>[  203.016466] lkdtm: Stack offset: -448
 8885 01:39:22.646659  <6>[  203.020652] lkdtm: Performing direct entry REPORT_STACK
 8886 01:39:22.647046  <6>[  203.026205] lkdtm: Stack offset: 400
 8887 01:39:22.647423  <6>[  203.030387] lkdtm: Performing direct entry REPORT_STACK
 8888 01:39:22.647795  <6>[  203.035914] lkdtm: Stack offset: -416
 8889 01:39:22.648162  <6>[  203.040113] lkdtm: Performing direct entry REPORT_STACK
 8890 01:39:22.648993  <6>[  203.045649] lkdtm: Stack offset: -176
 8891 01:39:22.689633  <6>[  203.049844] lkdtm: Performing direct entry REPORT_STACK
 8892 01:39:22.689930  <6>[  203.055385] lkdtm: Stack offset: 208
 8893 01:39:22.690215  <6>[  203.059494] lkdtm: Performing direct entry REPORT_STACK
 8894 01:39:22.690512  <6>[  203.065034] lkdtm: Stack offset: 16
 8895 01:39:22.690698  <6>[  203.069050] lkdtm: Performing direct entry REPORT_STACK
 8896 01:39:22.690868  <6>[  203.074599] lkdtm: Stack offset: -528
 8897 01:39:22.691036  <6>[  203.078803] lkdtm: Performing direct entry REPORT_STACK
 8898 01:39:22.691226  <6>[  203.084333] lkdtm: Stack offset: 352
 8899 01:39:22.692811  <6>[  203.088433] lkdtm: Performing direct entry REPORT_STACK
 8900 01:39:22.734421  <6>[  203.093973] lkdtm: Stack offset: -80
 8901 01:39:22.734748  <6>[  203.098069] lkdtm: Performing direct entry REPORT_STACK
 8902 01:39:22.735000  <6>[  203.103612] lkdtm: Stack offset: -144
 8903 01:39:22.735214  <6>[  203.107827] lkdtm: Performing direct entry REPORT_STACK
 8904 01:39:22.735417  <6>[  203.113366] lkdtm: Stack offset: -464
 8905 01:39:22.735590  <6>[  203.117582] lkdtm: Performing direct entry REPORT_STACK
 8906 01:39:22.735719  <6>[  203.123135] lkdtm: Stack offset: 224
 8907 01:39:22.735843  <6>[  203.127239] lkdtm: Performing direct entry REPORT_STACK
 8908 01:39:22.735964  <6>[  203.132777] lkdtm: Stack offset: -480
 8909 01:39:22.779572  <6>[  203.136970] lkdtm: Performing direct entry REPORT_STACK
 8910 01:39:22.779858  <6>[  203.142527] lkdtm: Stack offset: -416
 8911 01:39:22.780111  <6>[  203.146885] lkdtm: Performing direct entry REPORT_STACK
 8912 01:39:22.780327  <6>[  203.152429] lkdtm: Stack offset: -240
 8913 01:39:22.780492  <6>[  203.156647] lkdtm: Performing direct entry REPORT_STACK
 8914 01:39:22.780615  <6>[  203.162186] lkdtm: Stack offset: 448
 8915 01:39:22.780734  <6>[  203.166310] lkdtm: Performing direct entry REPORT_STACK
 8916 01:39:22.780854  <6>[  203.171839] lkdtm: Stack offset: -352
 8917 01:39:22.780969  <6>[  203.176030] lkdtm: Performing direct entry REPORT_STACK
 8918 01:39:22.782648  <6>[  203.181581] lkdtm: Stack offset: 368
 8919 01:39:22.824046  <6>[  203.185693] lkdtm: Performing direct entry REPORT_STACK
 8920 01:39:22.824285  <6>[  203.191233] lkdtm: Stack offset: -336
 8921 01:39:22.824507  <6>[  203.195421] lkdtm: Performing direct entry REPORT_STACK
 8922 01:39:22.824715  <6>[  203.200958] lkdtm: Stack offset: -240
 8923 01:39:22.824912  <6>[  203.205147] lkdtm: Performing direct entry REPORT_STACK
 8924 01:39:22.825106  <6>[  203.210685] lkdtm: Stack offset: 112
 8925 01:39:22.825297  <6>[  203.214789] lkdtm: Performing direct entry REPORT_STACK
 8926 01:39:22.825448  <6>[  203.220327] lkdtm: Stack offset: -368
 8927 01:39:22.827162  <6>[  203.224530] lkdtm: Performing direct entry REPORT_STACK
 8928 01:39:22.869237  <6>[  203.230067] lkdtm: Stack offset: 16
 8929 01:39:22.869724  <6>[  203.234078] lkdtm: Performing direct entry REPORT_STACK
 8930 01:39:22.870212  <6>[  203.239616] lkdtm: Stack offset: -384
 8931 01:39:22.870627  <6>[  203.243818] lkdtm: Performing direct entry REPORT_STACK
 8932 01:39:22.871032  <6>[  203.249355] lkdtm: Stack offset: 208
 8933 01:39:22.871423  <6>[  203.253455] lkdtm: Performing direct entry REPORT_STACK
 8934 01:39:22.871804  <6>[  203.259008] lkdtm: Stack offset: 96
 8935 01:39:22.872182  <6>[  203.263152] lkdtm: Performing direct entry REPORT_STACK
 8936 01:39:22.872924  <6>[  203.268689] lkdtm: Stack offset: 336
 8937 01:39:22.913706  <6>[  203.272793] lkdtm: Performing direct entry REPORT_STACK
 8938 01:39:22.914565  <6>[  203.278330] lkdtm: Stack offset: -96
 8939 01:39:22.914935  <6>[  203.282438] lkdtm: Performing direct entry REPORT_STACK
 8940 01:39:22.915256  <6>[  203.287975] lkdtm: Stack offset: -80
 8941 01:39:22.915559  <6>[  203.292073] lkdtm: Performing direct entry REPORT_STACK
 8942 01:39:22.915850  <6>[  203.297610] lkdtm: Stack offset: 240
 8943 01:39:22.916134  <6>[  203.301706] lkdtm: Performing direct entry REPORT_STACK
 8944 01:39:22.916418  <6>[  203.307254] lkdtm: Stack offset: 16
 8945 01:39:22.917134  <6>[  203.311265] lkdtm: Performing direct entry REPORT_STACK
 8946 01:39:22.958565  <6>[  203.316802] lkdtm: Stack offset: 64
 8947 01:39:22.959011  <6>[  203.320811] lkdtm: Performing direct entry REPORT_STACK
 8948 01:39:22.959352  <6>[  203.326349] lkdtm: Stack offset: -224
 8949 01:39:22.959663  <6>[  203.330541] lkdtm: Performing direct entry REPORT_STACK
 8950 01:39:22.959961  <6>[  203.336089] lkdtm: Stack offset: -192
 8951 01:39:22.960252  <6>[  203.340292] lkdtm: Performing direct entry REPORT_STACK
 8952 01:39:22.960539  <6>[  203.345829] lkdtm: Stack offset: 224
 8953 01:39:22.960846  <6>[  203.349924] lkdtm: Performing direct entry REPORT_STACK
 8954 01:39:22.961331  <6>[  203.355461] lkdtm: Stack offset: 224
 8955 01:39:22.962368  <6>[  203.359558] lkdtm: Performing direct entry REPORT_STACK
 8956 01:39:23.003682  <6>[  203.365095] lkdtm: Stack offset: -512
 8957 01:39:23.004138  <6>[  203.369294] lkdtm: Performing direct entry REPORT_STACK
 8958 01:39:23.004477  <6>[  203.374846] lkdtm: Stack offset: -32
 8959 01:39:23.004789  <6>[  203.379072] lkdtm: Performing direct entry REPORT_STACK
 8960 01:39:23.005084  <6>[  203.384610] lkdtm: Stack offset: 32
 8961 01:39:23.005369  <6>[  203.388642] lkdtm: Performing direct entry REPORT_STACK
 8962 01:39:23.005656  <6>[  203.394180] lkdtm: Stack offset: -224
 8963 01:39:23.005937  <6>[  203.398384] lkdtm: Performing direct entry REPORT_STACK
 8964 01:39:23.006842  <6>[  203.404043] lkdtm: Stack offset: 176
 8965 01:39:23.047955  <6>[  203.408144] lkdtm: Performing direct entry REPORT_STACK
 8966 01:39:23.048244  <6>[  203.413682] lkdtm: Stack offset: -512
 8967 01:39:23.048436  <6>[  203.417898] lkdtm: Performing direct entry REPORT_STACK
 8968 01:39:23.048605  <6>[  203.423437] lkdtm: Stack offset: -176
 8969 01:39:23.048777  <6>[  203.427657] lkdtm: Performing direct entry REPORT_STACK
 8970 01:39:23.048924  <6>[  203.433195] lkdtm: Stack offset: -32
 8971 01:39:23.049088  <6>[  203.437313] lkdtm: Performing direct entry REPORT_STACK
 8972 01:39:23.049288  <6>[  203.442856] lkdtm: Stack offset: 336
 8973 01:39:23.051064  <6>[  203.446964] lkdtm: Performing direct entry REPORT_STACK
 8974 01:39:23.092694  <6>[  203.452500] lkdtm: Stack offset: -272
 8975 01:39:23.093017  <6>[  203.456685] lkdtm: Performing direct entry REPORT_STACK
 8976 01:39:23.093201  <6>[  203.462217] lkdtm: Stack offset: -400
 8977 01:39:23.093362  <6>[  203.466404] lkdtm: Performing direct entry REPORT_STACK
 8978 01:39:23.093522  <6>[  203.471937] lkdtm: Stack offset: 16
 8979 01:39:23.093790  <6>[  203.475947] lkdtm: Performing direct entry REPORT_STACK
 8980 01:39:23.093971  <6>[  203.481480] lkdtm: Stack offset: 272
 8981 01:39:23.094157  <6>[  203.485573] lkdtm: Performing direct entry REPORT_STACK
 8982 01:39:23.094319  <6>[  203.491131] lkdtm: Stack offset: 464
 8983 01:39:23.137574  <6>[  203.495228] lkdtm: Performing direct entry REPORT_STACK
 8984 01:39:23.137848  <6>[  203.500770] lkdtm: Stack offset: -32
 8985 01:39:23.138039  <6>[  203.504872] lkdtm: Performing direct entry REPORT_STACK
 8986 01:39:23.138202  <6>[  203.510407] lkdtm: Stack offset: 96
 8987 01:39:23.138358  <6>[  203.514419] lkdtm: Performing direct entry REPORT_STACK
 8988 01:39:23.138486  <6>[  203.519958] lkdtm: Stack offset: -160
 8989 01:39:23.138611  <6>[  203.524174] lkdtm: Performing direct entry REPORT_STACK
 8990 01:39:23.138743  <6>[  203.529745] lkdtm: Stack offset: 272
 8991 01:39:23.138901  <6>[  203.533848] lkdtm: Performing direct entry REPORT_STACK
 8992 01:39:23.140669  <6>[  203.539385] lkdtm: Stack offset: 352
 8993 01:39:23.182243  <6>[  203.543482] lkdtm: Performing direct entry REPORT_STACK
 8994 01:39:23.182507  <6>[  203.549019] lkdtm: Stack offset: -224
 8995 01:39:23.182675  <6>[  203.553214] lkdtm: Performing direct entry REPORT_STACK
 8996 01:39:23.182828  <6>[  203.558752] lkdtm: Stack offset: -48
 8997 01:39:23.182973  <6>[  203.562921] lkdtm: Performing direct entry REPORT_STACK
 8998 01:39:23.183114  <6>[  203.568461] lkdtm: Stack offset: 448
 8999 01:39:23.183252  <6>[  203.572562] lkdtm: Performing direct entry REPORT_STACK
 9000 01:39:23.183379  <6>[  203.578099] lkdtm: Stack offset: -96
 9001 01:39:23.185407  <6>[  203.582232] lkdtm: Performing direct entry REPORT_STACK
 9002 01:39:23.227084  <6>[  203.587758] lkdtm: Stack offset: -512
 9003 01:39:23.227312  <6>[  203.591940] lkdtm: Performing direct entry REPORT_STACK
 9004 01:39:23.227477  <6>[  203.597488] lkdtm: Stack offset: -176
 9005 01:39:23.227631  <6>[  203.601673] lkdtm: Performing direct entry REPORT_STACK
 9006 01:39:23.227775  <6>[  203.607211] lkdtm: Stack offset: -224
 9007 01:39:23.227916  <6>[  203.611406] lkdtm: Performing direct entry REPORT_STACK
 9008 01:39:23.228057  <6>[  203.616943] lkdtm: Stack offset: 128
 9009 01:39:23.228194  <6>[  203.621042] lkdtm: Performing direct entry REPORT_STACK
 9010 01:39:23.230488  <6>[  203.626625] lkdtm: Stack offset: 32
 9011 01:39:23.272277  <6>[  203.630661] lkdtm: Performing direct entry REPORT_STACK
 9012 01:39:23.272732  <6>[  203.636336] lkdtm: Stack offset: 48
 9013 01:39:23.273060  <6>[  203.640351] lkdtm: Performing direct entry REPORT_STACK
 9014 01:39:23.273361  <6>[  203.645888] lkdtm: Stack offset: 352
 9015 01:39:23.273647  <6>[  203.649990] lkdtm: Performing direct entry REPORT_STACK
 9016 01:39:23.273926  <6>[  203.655525] lkdtm: Stack offset: -16
 9017 01:39:23.274257  <6>[  203.659625] lkdtm: Performing direct entry REPORT_STACK
 9018 01:39:23.274537  <6>[  203.665159] lkdtm: Stack offset: 32
 9019 01:39:23.275554  <6>[  203.669170] lkdtm: Performing direct entry REPORT_STACK
 9020 01:39:23.275983  <6>[  203.674719] lkdtm: Stack offset: -48
 9021 01:39:23.317124  <6>[  203.678814] lkdtm: Performing direct entry REPORT_STACK
 9022 01:39:23.317574  <6>[  203.684351] lkdtm: Stack offset: 256
 9023 01:39:23.317908  <6>[  203.688445] lkdtm: Performing direct entry REPORT_STACK
 9024 01:39:23.318249  <6>[  203.693981] lkdtm: Stack offset: -352
 9025 01:39:23.318547  <6>[  203.698218] lkdtm: Performing direct entry REPORT_STACK
 9026 01:39:23.318829  <6>[  203.703953] lkdtm: Stack offset: 432
 9027 01:39:23.319107  <6>[  203.708076] lkdtm: Performing direct entry REPORT_STACK
 9028 01:39:23.319384  <6>[  203.713714] lkdtm: Stack offset: 128
 9029 01:39:23.320465  <6>[  203.717825] lkdtm: Performing direct entry REPORT_STACK
 9030 01:39:23.361854  <6>[  203.723361] lkdtm: Stack offset: 96
 9031 01:39:23.362573  <6>[  203.727366] lkdtm: Performing direct entry REPORT_STACK
 9032 01:39:23.362920  <6>[  203.732903] lkdtm: Stack offset: 48
 9033 01:39:23.363448  <6>[  203.736924] lkdtm: Performing direct entry REPORT_STACK
 9034 01:39:23.363819  <6>[  203.742461] lkdtm: Stack offset: 176
 9035 01:39:23.364115  <6>[  203.746556] lkdtm: Performing direct entry REPORT_STACK
 9036 01:39:23.364399  <6>[  203.752093] lkdtm: Stack offset: 432
 9037 01:39:23.364818  <6>[  203.756191] lkdtm: Performing direct entry REPORT_STACK
 9038 01:39:23.365644  <6>[  203.761728] lkdtm: Stack offset: 320
 9039 01:39:23.406086  <6>[  203.765834] lkdtm: Performing direct entry REPORT_STACK
 9040 01:39:23.406397  <6>[  203.771370] lkdtm: Stack offset: -112
 9041 01:39:23.406629  <6>[  203.775573] lkdtm: Performing direct entry REPORT_STACK
 9042 01:39:23.406869  <6>[  203.781110] lkdtm: Stack offset: 240
 9043 01:39:23.407071  <6>[  203.785204] lkdtm: Performing direct entry REPORT_STACK
 9044 01:39:23.407475  <6>[  203.790748] lkdtm: Stack offset: 32
 9045 01:39:23.407698  <6>[  203.794766] lkdtm: Performing direct entry REPORT_STACK
 9046 01:39:23.407859  <6>[  203.800300] lkdtm: Stack offset: -272
 9047 01:39:23.409165  <6>[  203.804493] lkdtm: Performing direct entry REPORT_STACK
 9048 01:39:23.450991  <6>[  203.810027] lkdtm: Stack offset: -448
 9049 01:39:23.451270  <6>[  203.814250] lkdtm: Performing direct entry REPORT_STACK
 9050 01:39:23.451492  <6>[  203.819799] lkdtm: Stack offset: -144
 9051 01:39:23.451742  <6>[  203.823980] lkdtm: Performing direct entry REPORT_STACK
 9052 01:39:23.452007  <6>[  203.829517] lkdtm: Stack offset: 144
 9053 01:39:23.452500  <6>[  203.833612] lkdtm: Performing direct entry REPORT_STACK
 9054 01:39:23.452619  <6>[  203.839145] lkdtm: Stack offset: 336
 9055 01:39:23.452780  <6>[  203.843243] lkdtm: Performing direct entry REPORT_STACK
 9056 01:39:23.452920  <6>[  203.848778] lkdtm: Stack offset: 304
 9057 01:39:23.495759  <6>[  203.852873] lkdtm: Performing direct entry REPORT_STACK
 9058 01:39:23.496035  <6>[  203.858418] lkdtm: Stack offset: -96
 9059 01:39:23.496260  <6>[  203.862514] lkdtm: Performing direct entry REPORT_STACK
 9060 01:39:23.496468  <6>[  203.868048] lkdtm: Stack offset: -320
 9061 01:39:23.496665  <6>[  203.872230] lkdtm: Performing direct entry REPORT_STACK
 9062 01:39:23.496861  <6>[  203.877774] lkdtm: Stack offset: 432
 9063 01:39:23.497050  <6>[  203.881875] lkdtm: Performing direct entry REPORT_STACK
 9064 01:39:23.497232  <6>[  203.887409] lkdtm: Stack offset: -96
 9065 01:39:23.497345  <6>[  203.891512] lkdtm: Performing direct entry REPORT_STACK
 9066 01:39:23.499021  <6>[  203.897050] lkdtm: Stack offset: 432
 9067 01:39:23.540704  <6>[  203.901166] lkdtm: Performing direct entry REPORT_STACK
 9068 01:39:23.541174  <6>[  203.906717] lkdtm: Stack offset: -48
 9069 01:39:23.541525  <6>[  203.910818] lkdtm: Performing direct entry REPORT_STACK
 9070 01:39:23.541847  <6>[  203.916373] lkdtm: Stack offset: -416
 9071 01:39:23.542201  <6>[  203.920572] lkdtm: Performing direct entry REPORT_STACK
 9072 01:39:23.542505  <6>[  203.926109] lkdtm: Stack offset: -128
 9073 01:39:23.542797  <6>[  203.930339] lkdtm: Performing direct entry REPORT_STACK
 9074 01:39:23.543087  <6>[  203.935986] lkdtm: Stack offset: 384
 9075 01:39:23.543873  <6>[  203.940087] lkdtm: Performing direct entry REPORT_STACK
 9076 01:39:23.585484  <6>[  203.945626] lkdtm: Stack offset: -464
 9077 01:39:23.585973  <6>[  203.949818] lkdtm: Performing direct entry REPORT_STACK
 9078 01:39:23.586400  <6>[  203.955356] lkdtm: Stack offset: 0
 9079 01:39:23.586735  <6>[  203.959281] lkdtm: Performing direct entry REPORT_STACK
 9080 01:39:23.587051  <6>[  203.964815] lkdtm: Stack offset: 16
 9081 01:39:23.587354  <6>[  203.968826] lkdtm: Performing direct entry REPORT_STACK
 9082 01:39:23.587646  <6>[  203.974365] lkdtm: Stack offset: 0
 9083 01:39:23.587930  <6>[  203.978305] lkdtm: Performing direct entry REPORT_STACK
 9084 01:39:23.588638  <6>[  203.983833] lkdtm: Stack offset: -336
 9085 01:39:23.630307  <6>[  203.988021] lkdtm: Performing direct entry REPORT_STACK
 9086 01:39:23.630764  <6>[  203.993579] lkdtm: Stack offset: -304
 9087 01:39:23.631108  <6>[  203.997766] lkdtm: Performing direct entry REPORT_STACK
 9088 01:39:23.631430  <6>[  204.003300] lkdtm: Stack offset: -448
 9089 01:39:23.631732  <6>[  204.007495] lkdtm: Performing direct entry REPORT_STACK
 9090 01:39:23.632028  <6>[  204.013041] lkdtm: Stack offset: -64
 9091 01:39:23.632317  <6>[  204.017142] lkdtm: Performing direct entry REPORT_STACK
 9092 01:39:23.632600  <6>[  204.022681] lkdtm: Stack offset: -528
 9093 01:39:23.632884  <6>[  204.026863] lkdtm: Performing direct entry REPORT_STACK
 9094 01:39:23.633560  <6>[  204.032402] lkdtm: Stack offset: 416
 9095 01:39:23.675034  <6>[  204.036506] lkdtm: Performing direct entry REPORT_STACK
 9096 01:39:23.675858  <6>[  204.042068] lkdtm: Stack offset: 256
 9097 01:39:23.676226  <6>[  204.046340] lkdtm: Performing direct entry REPORT_STACK
 9098 01:39:23.676556  <6>[  204.051978] lkdtm: Stack offset: -144
 9099 01:39:23.676865  <6>[  204.056168] lkdtm: Performing direct entry REPORT_STACK
 9100 01:39:23.677163  <6>[  204.061703] lkdtm: Stack offset: -528
 9101 01:39:23.677450  <6>[  204.065893] lkdtm: Performing direct entry REPORT_STACK
 9102 01:39:23.677734  <6>[  204.071434] lkdtm: Stack offset: -400
 9103 01:39:23.678436  <6>[  204.075616] lkdtm: Performing direct entry REPORT_STACK
 9104 01:39:23.719898  <6>[  204.081155] lkdtm: Stack offset: 272
 9105 01:39:23.720353  <6>[  204.085254] lkdtm: Performing direct entry REPORT_STACK
 9106 01:39:23.721151  <6>[  204.090798] lkdtm: Stack offset: 336
 9107 01:39:23.721519  <6>[  204.094899] lkdtm: Performing direct entry REPORT_STACK
 9108 01:39:23.721919  <6>[  204.100444] lkdtm: Stack offset: 400
 9109 01:39:23.722341  <6>[  204.104552] lkdtm: Performing direct entry REPORT_STACK
 9110 01:39:23.722721  <6>[  204.110102] lkdtm: Stack offset: 336
 9111 01:39:23.723103  <6>[  204.114246] lkdtm: Performing direct entry REPORT_STACK
 9112 01:39:23.723567  <6>[  204.119774] lkdtm: Stack offset: 272
 9113 01:39:23.764246  <6>[  204.123868] lkdtm: Performing direct entry REPORT_STACK
 9114 01:39:23.764591  <6>[  204.129407] lkdtm: Stack offset: 112
 9115 01:39:23.764820  <6>[  204.133517] lkdtm: Performing direct entry REPORT_STACK
 9116 01:39:23.765070  <6>[  204.139052] lkdtm: Stack offset: -384
 9117 01:39:23.765297  <6>[  204.143241] lkdtm: Performing direct entry REPORT_STACK
 9118 01:39:23.765426  <6>[  204.148783] lkdtm: Stack offset: -80
 9119 01:39:23.765580  <6>[  204.152912] lkdtm: Performing direct entry REPORT_STACK
 9120 01:39:23.765701  <6>[  204.158465] lkdtm: Stack offset: 32
 9121 01:39:23.767316  <6>[  204.162494] lkdtm: Performing direct entry REPORT_STACK
 9122 01:39:23.809133  <6>[  204.168038] lkdtm: Stack offset: 128
 9123 01:39:23.809488  <6>[  204.172161] lkdtm: Performing direct entry REPORT_STACK
 9124 01:39:23.809776  <6>[  204.177727] lkdtm: Stack offset: -160
 9125 01:39:23.810156  <6>[  204.181936] lkdtm: Performing direct entry REPORT_STACK
 9126 01:39:23.810352  <6>[  204.187502] lkdtm: Stack offset: -512
 9127 01:39:23.810817  <6>[  204.191709] lkdtm: Performing direct entry REPORT_STACK
 9128 01:39:23.810986  <6>[  204.197250] lkdtm: Stack offset: -304
 9129 01:39:23.811183  <6>[  204.201465] lkdtm: Performing direct entry REPORT_STACK
 9130 01:39:23.811339  <6>[  204.207008] lkdtm: Stack offset: -352
 9131 01:39:23.853996  <6>[  204.211217] lkdtm: Performing direct entry REPORT_STACK
 9132 01:39:23.854270  <6>[  204.216759] lkdtm: Stack offset: 240
 9133 01:39:23.854490  <6>[  204.220888] lkdtm: Performing direct entry REPORT_STACK
 9134 01:39:23.854956  <6>[  204.226425] lkdtm: Stack offset: -496
 9135 01:39:23.855137  <6>[  204.230625] lkdtm: Performing direct entry REPORT_STACK
 9136 01:39:23.855330  <6>[  204.236162] lkdtm: Stack offset: -464
 9137 01:39:23.855501  <6>[  204.240356] lkdtm: Performing direct entry REPORT_STACK
 9138 01:39:23.855666  <6>[  204.245893] lkdtm: Stack offset: -208
 9139 01:39:23.855830  <6>[  204.250082] lkdtm: Performing direct entry REPORT_STACK
 9140 01:39:23.857141  <6>[  204.255618] lkdtm: Stack offset: -480
 9141 01:39:23.898732  <6>[  204.259803] lkdtm: Performing direct entry REPORT_STACK
 9142 01:39:23.898976  <6>[  204.265411] lkdtm: Stack offset: -288
 9143 01:39:23.899327  <6>[  204.269606] lkdtm: Performing direct entry REPORT_STACK
 9144 01:39:23.899726  <6>[  204.275144] lkdtm: Stack offset: -304
 9145 01:39:23.900158  <6>[  204.279347] lkdtm: Performing direct entry REPORT_STACK
 9146 01:39:23.900545  <6>[  204.284900] lkdtm: Stack offset: 256
 9147 01:39:23.900916  <6>[  204.289124] lkdtm: Performing direct entry REPORT_STACK
 9148 01:39:23.901285  <6>[  204.294661] lkdtm: Stack offset: -240
 9149 01:39:23.902129  <6>[  204.298851] lkdtm: Performing direct entry REPORT_STACK
 9150 01:39:23.943987  <6>[  204.304388] lkdtm: Stack offset: -96
 9151 01:39:23.944453  <6>[  204.308482] lkdtm: Performing direct entry REPORT_STACK
 9152 01:39:23.944888  <6>[  204.314020] lkdtm: Stack offset: -400
 9153 01:39:23.945295  <6>[  204.318248] lkdtm: Performing direct entry REPORT_STACK
 9154 01:39:23.945687  <6>[  204.323906] lkdtm: Stack offset: 160
 9155 01:39:23.946101  <6>[  204.328006] lkdtm: Performing direct entry REPORT_STACK
 9156 01:39:23.946485  <6>[  204.333543] lkdtm: Stack offset: 208
 9157 01:39:23.946862  <6>[  204.337640] lkdtm: Performing direct entry REPORT_STACK
 9158 01:39:23.947618  <6>[  204.343188] lkdtm: Stack offset: 272
 9159 01:39:23.988499  <6>[  204.347294] lkdtm: Performing direct entry REPORT_STACK
 9160 01:39:23.988981  <6>[  204.352828] lkdtm: Stack offset: -64
 9161 01:39:23.989337  <6>[  204.356927] lkdtm: Performing direct entry REPORT_STACK
 9162 01:39:23.989667  <6>[  204.362465] lkdtm: Stack offset: 208
 9163 01:39:23.989977  <6>[  204.366559] lkdtm: Performing direct entry REPORT_STACK
 9164 01:39:23.990744  <6>[  204.372098] lkdtm: Stack offset: -416
 9165 01:39:23.991081  <6>[  204.376276] lkdtm: Performing direct entry REPORT_STACK
 9166 01:39:23.991399  <6>[  204.381813] lkdtm: Stack offset: -320
 9167 01:39:23.991873  <6>[  204.385993] lkdtm: Performing direct entry REPORT_STACK
 9168 01:39:24.033325  <6>[  204.391527] lkdtm: Stack offset: 464
 9169 01:39:24.033777  <6>[  204.395623] lkdtm: Performing direct entry REPORT_STACK
 9170 01:39:24.034176  <6>[  204.401156] lkdtm: Stack offset: 64
 9171 01:39:24.034505  <6>[  204.405179] lkdtm: Performing direct entry REPORT_STACK
 9172 01:39:24.034813  <6>[  204.410717] lkdtm: Stack offset: -272
 9173 01:39:24.035111  <6>[  204.414903] lkdtm: Performing direct entry REPORT_STACK
 9174 01:39:24.035403  <6>[  204.420441] lkdtm: Stack offset: -224
 9175 01:39:24.035685  <6>[  204.424624] lkdtm: Performing direct entry REPORT_STACK
 9176 01:39:24.035966  <6>[  204.430193] lkdtm: Stack offset: -464
 9177 01:39:24.036673  <6>[  204.434432] lkdtm: Performing direct entry REPORT_STACK
 9178 01:39:24.077703  <6>[  204.439959] lkdtm: Stack offset: 320
 9179 01:39:24.078303  <6>[  204.444063] lkdtm: Performing direct entry REPORT_STACK
 9180 01:39:24.078556  <6>[  204.449599] lkdtm: Stack offset: -240
 9181 01:39:24.078818  <6>[  204.453795] lkdtm: Performing direct entry REPORT_STACK
 9182 01:39:24.079027  <6>[  204.459332] lkdtm: Stack offset: -240
 9183 01:39:24.079255  <6>[  204.463524] lkdtm: Performing direct entry REPORT_STACK
 9184 01:39:24.079426  <6>[  204.469071] lkdtm: Stack offset: 112
 9185 01:39:24.079567  <6>[  204.473168] lkdtm: Performing direct entry REPORT_STACK
 9186 01:39:24.080830  <6>[  204.478701] lkdtm: Stack offset: -16
 9187 01:39:24.122518  <6>[  204.482820] lkdtm: Performing direct entry REPORT_STACK
 9188 01:39:24.122853  <6>[  204.488361] lkdtm: Stack offset: 320
 9189 01:39:24.123106  <6>[  204.492466] lkdtm: Performing direct entry REPORT_STACK
 9190 01:39:24.123323  <6>[  204.498004] lkdtm: Stack offset: -256
 9191 01:39:24.123566  <6>[  204.502232] lkdtm: Performing direct entry REPORT_STACK
 9192 01:39:24.123781  <6>[  204.507878] lkdtm: Stack offset: -160
 9193 01:39:24.123975  <6>[  204.512068] lkdtm: Performing direct entry REPORT_STACK
 9194 01:39:24.124150  <6>[  204.517601] lkdtm: Stack offset: -464
 9195 01:39:24.125606  <6>[  204.521779] lkdtm: Performing direct entry REPORT_STACK
 9196 01:39:24.167260  <6>[  204.527324] lkdtm: Stack offset: -224
 9197 01:39:24.167592  <6>[  204.531512] lkdtm: Performing direct entry REPORT_STACK
 9198 01:39:24.167839  <6>[  204.537061] lkdtm: Stack offset: 64
 9199 01:39:24.168022  <6>[  204.541069] lkdtm: Performing direct entry REPORT_STACK
 9200 01:39:24.168180  <6>[  204.546603] lkdtm: Stack offset: 224
 9201 01:39:24.168345  <6>[  204.550697] lkdtm: Performing direct entry REPORT_STACK
 9202 01:39:24.168490  <6>[  204.556240] lkdtm: Stack offset: 464
 9203 01:39:24.168671  <6>[  204.560340] lkdtm: Performing direct entry REPORT_STACK
 9204 01:39:24.170439  <6>[  204.565874] lkdtm: Stack offset: -240
 9205 01:39:24.212162  <6>[  204.570062] lkdtm: Performing direct entry REPORT_STACK
 9206 01:39:24.212444  <6>[  204.575595] lkdtm: Stack offset: 448
 9207 01:39:24.212638  <6>[  204.579713] lkdtm: Performing direct entry REPORT_STACK
 9208 01:39:24.212808  <6>[  204.585251] lkdtm: Stack offset: -448
 9209 01:39:24.212959  <6>[  204.589472] lkdtm: Performing direct entry REPORT_STACK
 9210 01:39:24.213089  <6>[  204.595011] lkdtm: Stack offset: 240
 9211 01:39:24.213214  <6>[  204.599109] lkdtm: Performing direct entry REPORT_STACK
 9212 01:39:24.213339  <6>[  204.604643] lkdtm: Stack offset: -400
 9213 01:39:24.213463  <6>[  204.608828] lkdtm: Performing direct entry REPORT_STACK
 9214 01:39:24.215309  <6>[  204.614366] lkdtm: Stack offset: -112
 9215 01:39:24.257006  <6>[  204.618564] lkdtm: Performing direct entry REPORT_STACK
 9216 01:39:24.257241  <6>[  204.624120] lkdtm: Stack offset: -256
 9217 01:39:24.257415  <6>[  204.628396] lkdtm: Performing direct entry REPORT_STACK
 9218 01:39:24.257575  <6>[  204.633934] lkdtm: Stack offset: -464
 9219 01:39:24.257727  <6>[  204.638130] lkdtm: Performing direct entry REPORT_STACK
 9220 01:39:24.257881  <6>[  204.643828] lkdtm: Stack offset: 112
 9221 01:39:24.258018  <6>[  204.647942] lkdtm: Performing direct entry REPORT_STACK
 9222 01:39:24.258149  <6>[  204.653482] lkdtm: Stack offset: -416
 9223 01:39:24.260165  <6>[  204.657677] lkdtm: Performing direct entry REPORT_STACK
 9224 01:39:24.301841  <6>[  204.663215] lkdtm: Stack offset: 464
 9225 01:39:24.302334  <6>[  204.667316] lkdtm: Performing direct entry REPORT_STACK
 9226 01:39:24.302683  <6>[  204.672851] lkdtm: Stack offset: 320
 9227 01:39:24.302999  <6>[  204.676951] lkdtm: Performing direct entry REPORT_STACK
 9228 01:39:24.303300  <6>[  204.682506] lkdtm: Stack offset: 256
 9229 01:39:24.303594  <6>[  204.686612] lkdtm: Performing direct entry REPORT_STACK
 9230 01:39:24.303888  <6>[  204.692152] lkdtm: Stack offset: -416
 9231 01:39:24.304173  <6>[  204.696336] lkdtm: Performing direct entry REPORT_STACK
 9232 01:39:24.304974  <6>[  204.701874] lkdtm: Stack offset: -192
 9233 01:39:24.346514  <6>[  204.706055] lkdtm: Performing direct entry REPORT_STACK
 9234 01:39:24.346966  <6>[  204.711601] lkdtm: Stack offset: -528
 9235 01:39:24.347306  <6>[  204.715789] lkdtm: Performing direct entry REPORT_STACK
 9236 01:39:24.347618  <6>[  204.721325] lkdtm: Stack offset: -384
 9237 01:39:24.347914  <6>[  204.725511] lkdtm: Performing direct entry REPORT_STACK
 9238 01:39:24.348203  <6>[  204.731049] lkdtm: Stack offset: -32
 9239 01:39:24.348492  <6>[  204.735147] lkdtm: Performing direct entry REPORT_STACK
 9240 01:39:24.348781  <6>[  204.740686] lkdtm: Stack offset: 448
 9241 01:39:24.349733  <6>[  204.744797] lkdtm: Performing direct entry REPORT_STACK
 9242 01:39:24.391364  <6>[  204.750352] lkdtm: Stack offset: 0
 9243 01:39:24.391818  <6>[  204.754325] lkdtm: Performing direct entry REPORT_STACK
 9244 01:39:24.392162  <6>[  204.759866] lkdtm: Stack offset: 176
 9245 01:39:24.392478  <6>[  204.763970] lkdtm: Performing direct entry REPORT_STACK
 9246 01:39:24.392780  <6>[  204.769507] lkdtm: Stack offset: 400
 9247 01:39:24.393076  <6>[  204.773625] lkdtm: Performing direct entry REPORT_STACK
 9248 01:39:24.393368  <6>[  204.779167] lkdtm: Stack offset: 208
 9249 01:39:24.393656  <6>[  204.783265] lkdtm: Performing direct entry REPORT_STACK
 9250 01:39:24.393945  <6>[  204.788804] lkdtm: Stack offset: -400
 9251 01:39:24.436202  <6>[  204.792987] lkdtm: Performing direct entry REPORT_STACK
 9252 01:39:24.436669  <6>[  204.798523] lkdtm: Stack offset: 64
 9253 01:39:24.437016  <6>[  204.802537] lkdtm: Performing direct entry REPORT_STACK
 9254 01:39:24.437333  <6>[  204.808073] lkdtm: Stack offset: -32
 9255 01:39:24.437634  <6>[  204.812172] lkdtm: Performing direct entry REPORT_STACK
 9256 01:39:24.437928  <6>[  204.817706] lkdtm: Stack offset: 272
 9257 01:39:24.438267  <6>[  204.821808] lkdtm: Performing direct entry REPORT_STACK
 9258 01:39:24.438557  <6>[  204.827348] lkdtm: Stack offset: 48
 9259 01:39:24.438842  <6>[  204.831375] lkdtm: Performing direct entry REPORT_STACK
 9260 01:39:24.439542  <6>[  204.836914] lkdtm: Stack offset: 48
 9261 01:39:24.480582  <6>[  204.840922] lkdtm: Performing direct entry REPORT_STACK
 9262 01:39:24.480899  <6>[  204.846473] lkdtm: Stack offset: -384
 9263 01:39:24.481175  <6>[  204.850667] lkdtm: Performing direct entry REPORT_STACK
 9264 01:39:24.481663  <6>[  204.856204] lkdtm: Stack offset: -320
 9265 01:39:24.481888  <6>[  204.860421] lkdtm: Performing direct entry REPORT_STACK
 9266 01:39:24.482097  <6>[  204.865976] lkdtm: Stack offset: 224
 9267 01:39:24.482278  <6>[  204.870258] lkdtm: Performing direct entry REPORT_STACK
 9268 01:39:24.482433  <6>[  204.875801] lkdtm: Stack offset: -352
 9269 01:39:24.483713  <6>[  204.880000] lkdtm: Performing direct entry REPORT_STACK
 9270 01:39:24.525285  <6>[  204.885540] lkdtm: Stack offset: -208
 9271 01:39:24.525621  <6>[  204.889727] lkdtm: Performing direct entry REPORT_STACK
 9272 01:39:24.526128  <6>[  204.895274] lkdtm: Stack offset: -432
 9273 01:39:24.526346  <6>[  204.899465] lkdtm: Performing direct entry REPORT_STACK
 9274 01:39:24.526540  <6>[  204.905002] lkdtm: Stack offset: -96
 9275 01:39:24.526747  <6>[  204.909095] lkdtm: Performing direct entry REPORT_STACK
 9276 01:39:24.526942  <6>[  204.914629] lkdtm: Stack offset: 32
 9277 01:39:24.527153  <6>[  204.918639] lkdtm: Performing direct entry REPORT_STACK
 9278 01:39:24.528429  <6>[  204.924173] lkdtm: Stack offset: -512
 9279 01:39:24.570265  <6>[  204.928355] lkdtm: Performing direct entry REPORT_STACK
 9280 01:39:24.570541  <6>[  204.933892] lkdtm: Stack offset: -192
 9281 01:39:24.570715  <6>[  204.938080] lkdtm: Performing direct entry REPORT_STACK
 9282 01:39:24.570872  <6>[  204.943619] lkdtm: Stack offset: 320
 9283 01:39:24.571023  <6>[  204.947711] lkdtm: Performing direct entry REPORT_STACK
 9284 01:39:24.571172  <6>[  204.953277] lkdtm: Stack offset: 160
 9285 01:39:24.571315  <6>[  204.957399] lkdtm: Performing direct entry REPORT_STACK
 9286 01:39:24.571459  <6>[  204.962940] lkdtm: Stack offset: -160
 9287 01:39:24.571600  <6>[  204.967132] lkdtm: Performing direct entry REPORT_STACK
 9288 01:39:24.573420  <6>[  204.972670] lkdtm: Stack offset: 288
 9289 01:39:24.615249  <6>[  204.976774] lkdtm: Performing direct entry REPORT_STACK
 9290 01:39:24.615708  <6>[  204.982327] lkdtm: Stack offset: -64
 9291 01:39:24.616046  <6>[  204.986556] lkdtm: Performing direct entry REPORT_STACK
 9292 01:39:24.616359  <6>[  204.992093] lkdtm: Stack offset: -16
 9293 01:39:24.616661  <6>[  204.996274] lkdtm: Performing direct entry REPORT_STACK
 9294 01:39:24.616955  <6>[  205.001813] lkdtm: Stack offset: -16
 9295 01:39:24.617246  <6>[  205.005911] lkdtm: Performing direct entry REPORT_STACK
 9296 01:39:24.617528  <6>[  205.011448] lkdtm: Stack offset: -16
 9297 01:39:24.618517  <6>[  205.015560] lkdtm: Performing direct entry REPORT_STACK
 9298 01:39:24.659997  <6>[  205.021096] lkdtm: Stack offset: -224
 9299 01:39:24.660445  <6>[  205.025280] lkdtm: Performing direct entry REPORT_STACK
 9300 01:39:24.660789  <6>[  205.030816] lkdtm: Stack offset: -240
 9301 01:39:24.661101  <6>[  205.035008] lkdtm: Performing direct entry REPORT_STACK
 9302 01:39:24.661398  <6>[  205.040545] lkdtm: Stack offset: -320
 9303 01:39:24.661688  <6>[  205.044727] lkdtm: Performing direct entry REPORT_STACK
 9304 01:39:24.661978  <6>[  205.050263] lkdtm: Stack offset: -48
 9305 01:39:24.662312  <6>[  205.054382] lkdtm: Performing direct entry REPORT_STACK
 9306 01:39:24.663149  <6>[  205.059909] lkdtm: Stack offset: 32
 9307 01:39:24.704336  <6>[  205.063917] lkdtm: Performing direct entry REPORT_STACK
 9308 01:39:24.704633  <6>[  205.069453] lkdtm: Stack offset: -128
 9309 01:39:24.704905  <6>[  205.073637] lkdtm: Performing direct entry REPORT_STACK
 9310 01:39:24.705075  <6>[  205.079186] lkdtm: Stack offset: -96
 9311 01:39:24.705229  <6>[  205.083301] lkdtm: Performing direct entry REPORT_STACK
 9312 01:39:24.705379  <6>[  205.088837] lkdtm: Stack offset: 448
 9313 01:39:24.705575  <6>[  205.092939] lkdtm: Performing direct entry REPORT_STACK
 9314 01:39:24.705708  <6>[  205.098499] lkdtm: Stack offset: 240
 9315 01:39:24.707431  <6>[  205.102722] lkdtm: Performing direct entry REPORT_STACK
 9316 01:39:24.749112  <6>[  205.108261] lkdtm: Stack offset: -96
 9317 01:39:24.749388  <6>[  205.112367] lkdtm: Performing direct entry REPORT_STACK
 9318 01:39:24.749586  <6>[  205.117901] lkdtm: Stack offset: 48
 9319 01:39:24.749798  <6>[  205.121907] lkdtm: Performing direct entry REPORT_STACK
 9320 01:39:24.749958  <6>[  205.127445] lkdtm: Stack offset: 192
 9321 01:39:24.750144  <6>[  205.131538] lkdtm: Performing direct entry REPORT_STACK
 9322 01:39:24.750293  <6>[  205.137071] lkdtm: Stack offset: -320
 9323 01:39:24.750437  <6>[  205.141261] lkdtm: Performing direct entry REPORT_STACK
 9324 01:39:24.750564  <6>[  205.146795] lkdtm: Stack offset: 32
 9325 01:39:24.794130  <6>[  205.150810] lkdtm: Performing direct entry REPORT_STACK
 9326 01:39:24.794374  <6>[  205.156343] lkdtm: Stack offset: -112
 9327 01:39:24.794544  <6>[  205.160544] lkdtm: Performing direct entry REPORT_STACK
 9328 01:39:24.794699  <6>[  205.166082] lkdtm: Stack offset: -32
 9329 01:39:24.794846  <6>[  205.170234] lkdtm: Performing direct entry REPORT_STACK
 9330 01:39:24.794990  <6>[  205.175887] lkdtm: Stack offset: -224
 9331 01:39:24.795148  <6>[  205.180076] lkdtm: Performing direct entry REPORT_STACK
 9332 01:39:24.795297  <6>[  205.185615] lkdtm: Stack offset: 368
 9333 01:39:24.795438  <6>[  205.189714] lkdtm: Performing direct entry REPORT_STACK
 9334 01:39:24.797275  <6>[  205.195252] lkdtm: Stack offset: 160
 9335 01:39:24.838919  <6>[  205.199367] lkdtm: Performing direct entry REPORT_STACK
 9336 01:39:24.839203  <6>[  205.204905] lkdtm: Stack offset: -288
 9337 01:39:24.839382  <6>[  205.209088] lkdtm: Performing direct entry REPORT_STACK
 9338 01:39:24.839550  <6>[  205.214626] lkdtm: Stack offset: -64
 9339 01:39:24.839695  <6>[  205.218734] lkdtm: Performing direct entry REPORT_STACK
 9340 01:39:24.839846  <6>[  205.224277] lkdtm: Stack offset: 352
 9341 01:39:24.839989  <6>[  205.228414] lkdtm: Performing direct entry REPORT_STACK
 9342 01:39:24.840116  <6>[  205.233956] lkdtm: Stack offset: -160
 9343 01:39:24.842024  <6>[  205.238195] lkdtm: Performing direct entry REPORT_STACK
 9344 01:39:24.883643  <6>[  205.243802] lkdtm: Stack offset: 352
 9345 01:39:24.883918  <6>[  205.247904] lkdtm: Performing direct entry REPORT_STACK
 9346 01:39:24.884093  <6>[  205.253440] lkdtm: Stack offset: -176
 9347 01:39:24.884249  <6>[  205.257648] lkdtm: Performing direct entry REPORT_STACK
 9348 01:39:24.884398  <6>[  205.263209] lkdtm: Stack offset: 0
 9349 01:39:24.884549  <6>[  205.267138] lkdtm: Performing direct entry REPORT_STACK
 9350 01:39:24.884671  <6>[  205.272673] lkdtm: Stack offset: 464
 9351 01:39:24.884789  <6>[  205.276772] lkdtm: Performing direct entry REPORT_STACK
 9352 01:39:24.886803  <6>[  205.282311] lkdtm: Stack offset: 192
 9353 01:39:24.928554  <6>[  205.286414] lkdtm: Performing direct entry REPORT_STACK
 9354 01:39:24.928788  <6>[  205.291951] lkdtm: Stack offset: -416
 9355 01:39:24.928959  <6>[  205.296141] lkdtm: Performing direct entry REPORT_STACK
 9356 01:39:24.929115  <6>[  205.301680] lkdtm: Stack offset: 432
 9357 01:39:24.929263  <6>[  205.305786] lkdtm: Performing direct entry REPORT_STACK
 9358 01:39:24.929408  <6>[  205.311323] lkdtm: Stack offset: 352
 9359 01:39:24.929551  <6>[  205.315491] lkdtm: Performing direct entry REPORT_STACK
 9360 01:39:24.929691  <6>[  205.321028] lkdtm: Stack offset: -320
 9361 01:39:24.929804  <6>[  205.325226] lkdtm: Performing direct entry REPORT_STACK
 9362 01:39:24.931716  <6>[  205.330764] lkdtm: Stack offset: -144
 9363 01:39:24.973442  <6>[  205.334952] lkdtm: Performing direct entry REPORT_STACK
 9364 01:39:24.973922  <6>[  205.340492] lkdtm: Stack offset: -16
 9365 01:39:24.974316  <6>[  205.344590] lkdtm: Performing direct entry REPORT_STACK
 9366 01:39:24.974640  <6>[  205.350128] lkdtm: Stack offset: -512
 9367 01:39:24.974943  <6>[  205.354358] lkdtm: Performing direct entry REPORT_STACK
 9368 01:39:24.975241  <6>[  205.359960] lkdtm: Stack offset: 288
 9369 01:39:24.975530  <6>[  205.364063] lkdtm: Performing direct entry REPORT_STACK
 9370 01:39:24.975816  <6>[  205.369613] lkdtm: Stack offset: -144
 9371 01:39:24.976668  <6>[  205.373808] lkdtm: Performing direct entry REPORT_STACK
 9372 01:39:25.018345  <6>[  205.379346] lkdtm: Stack offset: 224
 9373 01:39:25.018799  <6>[  205.383457] lkdtm: Performing direct entry REPORT_STACK
 9374 01:39:25.019133  <6>[  205.388996] lkdtm: Stack offset: -256
 9375 01:39:25.019441  <6>[  205.393180] lkdtm: Performing direct entry REPORT_STACK
 9376 01:39:25.019736  <6>[  205.398718] lkdtm: Stack offset: -352
 9377 01:39:25.020023  <6>[  205.402902] lkdtm: Performing direct entry REPORT_STACK
 9378 01:39:25.020309  <6>[  205.408439] lkdtm: Stack offset: -544
 9379 01:39:25.020589  <6>[  205.412634] lkdtm: Performing direct entry REPORT_STACK
 9380 01:39:25.021531  <6>[  205.418172] lkdtm: Stack offset: 304
 9381 01:39:25.062793  <6>[  205.422276] lkdtm: Performing direct entry REPORT_STACK
 9382 01:39:25.063244  <6>[  205.427803] lkdtm: Stack offset: -384
 9383 01:39:25.063578  <6>[  205.431995] lkdtm: Performing direct entry REPORT_STACK
 9384 01:39:25.063890  <6>[  205.437534] lkdtm: Stack offset: -320
 9385 01:39:25.064183  <6>[  205.441717] lkdtm: Performing direct entry REPORT_STACK
 9386 01:39:25.064474  <6>[  205.447266] lkdtm: Stack offset: 64
 9387 01:39:25.064760  <6>[  205.451295] lkdtm: Performing direct entry REPORT_STACK
 9388 01:39:25.065046  <6>[  205.456832] lkdtm: Stack offset: -528
 9389 01:39:25.065973  <6>[  205.461017] lkdtm: Performing direct entry REPORT_STACK
 9390 01:39:25.107797  <6>[  205.466555] lkdtm: Stack offset: -256
 9391 01:39:25.108275  <6>[  205.470751] lkdtm: Performing direct entry REPORT_STACK
 9392 01:39:25.108615  <6>[  205.476303] lkdtm: Stack offset: -336
 9393 01:39:25.108937  <6>[  205.480616] lkdtm: Performing direct entry REPORT_STACK
 9394 01:39:25.109257  <6>[  205.486165] lkdtm: Stack offset: -304
 9395 01:39:25.109552  <6>[  205.490378] lkdtm: Performing direct entry REPORT_STACK
 9396 01:39:25.109842  <6>[  205.496029] lkdtm: Stack offset: 80
 9397 01:39:25.110204  <6>[  205.500040] lkdtm: Performing direct entry REPORT_STACK
 9398 01:39:25.110502  <6>[  205.505580] lkdtm: Stack offset: 160
 9399 01:39:25.152328  <6>[  205.509690] lkdtm: Performing direct entry REPORT_STACK
 9400 01:39:25.152751  <6>[  205.515225] lkdtm: Stack offset: 432
 9401 01:39:25.153047  <6>[  205.519328] lkdtm: Performing direct entry REPORT_STACK
 9402 01:39:25.153252  <6>[  205.524867] lkdtm: Stack offset: -384
 9403 01:39:25.153488  <6>[  205.529069] lkdtm: Performing direct entry REPORT_STACK
 9404 01:39:25.153727  <6>[  205.534608] lkdtm: Stack offset: 432
 9405 01:39:25.153851  <6>[  205.538725] lkdtm: Performing direct entry REPORT_STACK
 9406 01:39:25.153990  <6>[  205.544264] lkdtm: Stack offset: 160
 9407 01:39:25.154151  <6>[  205.548381] lkdtm: Performing direct entry REPORT_STACK
 9408 01:39:25.155421  <6>[  205.553917] lkdtm: Stack offset: -112
 9409 01:39:25.196935  <6>[  205.558120] lkdtm: Performing direct entry REPORT_STACK
 9410 01:39:25.197235  <6>[  205.563663] lkdtm: Stack offset: -272
 9411 01:39:25.197460  <6>[  205.567880] lkdtm: Performing direct entry REPORT_STACK
 9412 01:39:25.197973  <6>[  205.573416] lkdtm: Stack offset: -272
 9413 01:39:25.198256  <6>[  205.577627] lkdtm: Performing direct entry REPORT_STACK
 9414 01:39:25.198450  <6>[  205.583161] lkdtm: Stack offset: -352
 9415 01:39:25.198638  <6>[  205.587364] lkdtm: Performing direct entry REPORT_STACK
 9416 01:39:25.198802  <6>[  205.592909] lkdtm: Stack offset: 32
 9417 01:39:25.200056  <6>[  205.596931] lkdtm: Performing direct entry REPORT_STACK
 9418 01:39:25.241871  <6>[  205.602484] lkdtm: Stack offset: 16
 9419 01:39:25.242162  <6>[  205.606516] lkdtm: Performing direct entry REPORT_STACK
 9420 01:39:25.242354  <6>[  205.612066] lkdtm: Stack offset: 80
 9421 01:39:25.242524  <6>[  205.616119] lkdtm: Performing direct entry REPORT_STACK
 9422 01:39:25.242683  <6>[  205.621658] lkdtm: Stack offset: 112
 9423 01:39:25.242818  <6>[  205.625762] lkdtm: Performing direct entry REPORT_STACK
 9424 01:39:25.242934  <6>[  205.631313] lkdtm: Stack offset: 48
 9425 01:39:25.243030  <6>[  205.635327] lkdtm: Performing direct entry REPORT_STACK
 9426 01:39:25.245009  <6>[  205.640865] lkdtm: Stack offset: -528
 9427 01:39:25.286992  <6>[  205.645069] lkdtm: Performing direct entry REPORT_STACK
 9428 01:39:25.287228  <6>[  205.650608] lkdtm: Stack offset: -96
 9429 01:39:25.287405  <6>[  205.654706] lkdtm: Performing direct entry REPORT_STACK
 9430 01:39:25.287566  <6>[  205.660314] lkdtm: Stack offset: 208
 9431 01:39:25.287722  <6>[  205.664423] lkdtm: Performing direct entry REPORT_STACK
 9432 01:39:25.287877  <6>[  205.669962] lkdtm: Stack offset: -240
 9433 01:39:25.288001  <6>[  205.674194] lkdtm: Performing direct entry REPORT_STACK
 9434 01:39:25.288123  <6>[  205.679849] lkdtm: Stack offset: 400
 9435 01:39:25.290218  <6>[  205.683953] lkdtm: Performing direct entry REPORT_STACK
 9436 01:39:25.290666  <6>[  205.689492] lkdtm: Stack offset: -112
 9437 01:39:25.331690  <6>[  205.693692] lkdtm: Performing direct entry REPORT_STACK
 9438 01:39:25.332156  <6>[  205.699230] lkdtm: Stack offset: -208
 9439 01:39:25.332503  <6>[  205.703415] lkdtm: Performing direct entry REPORT_STACK
 9440 01:39:25.332825  <6>[  205.708953] lkdtm: Stack offset: 384
 9441 01:39:25.333132  <6>[  205.713052] lkdtm: Performing direct entry REPORT_STACK
 9442 01:39:25.333425  <6>[  205.718605] lkdtm: Stack offset: 112
 9443 01:39:25.333713  <6>[  205.722702] lkdtm: Performing direct entry REPORT_STACK
 9444 01:39:25.334028  <6>[  205.728242] lkdtm: Stack offset: 304
 9445 01:39:25.334957  <6>[  205.732340] lkdtm: Performing direct entry REPORT_STACK
 9446 01:39:25.376444  <6>[  205.737878] lkdtm: Stack offset: -304
 9447 01:39:25.376899  <6>[  205.742069] lkdtm: Performing direct entry REPORT_STACK
 9448 01:39:25.377245  <6>[  205.747608] lkdtm: Stack offset: -448
 9449 01:39:25.377562  <6>[  205.751806] lkdtm: Performing direct entry REPORT_STACK
 9450 01:39:25.377867  <6>[  205.757345] lkdtm: Stack offset: -496
 9451 01:39:25.378210  <6>[  205.761530] lkdtm: Performing direct entry REPORT_STACK
 9452 01:39:25.378505  <6>[  205.767068] lkdtm: Stack offset: 416
 9453 01:39:25.378788  <6>[  205.771167] lkdtm: Performing direct entry REPORT_STACK
 9454 01:39:25.379628  <6>[  205.776705] lkdtm: Stack offset: 288
 9455 01:39:25.421022  <6>[  205.780804] lkdtm: Performing direct entry REPORT_STACK
 9456 01:39:25.421892  <6>[  205.786353] lkdtm: Stack offset: 64
 9457 01:39:25.422325  <6>[  205.790382] lkdtm: Performing direct entry REPORT_STACK
 9458 01:39:25.422663  <6>[  205.795923] lkdtm: Stack offset: -64
 9459 01:39:25.422974  <6>[  205.800096] lkdtm: Performing direct entry REPORT_STACK
 9460 01:39:25.423273  <6>[  205.805636] lkdtm: Stack offset: -176
 9461 01:39:25.423562  <6>[  205.809832] lkdtm: Performing direct entry REPORT_STACK
 9462 01:39:25.423851  <6>[  205.815381] lkdtm: Stack offset: -352
 9463 01:39:25.424264  <6>[  205.819565] lkdtm: Performing direct entry REPORT_STACK
 9464 01:39:25.465824  <6>[  205.825104] lkdtm: Stack offset: -352
 9465 01:39:25.466315  <6>[  205.829290] lkdtm: Performing direct entry REPORT_STACK
 9466 01:39:25.466660  <6>[  205.834830] lkdtm: Stack offset: -400
 9467 01:39:25.466972  <6>[  205.839016] lkdtm: Performing direct entry REPORT_STACK
 9468 01:39:25.467277  <6>[  205.844554] lkdtm: Stack offset: -544
 9469 01:39:25.467566  <6>[  205.848741] lkdtm: Performing direct entry REPORT_STACK
 9470 01:39:25.467851  <6>[  205.854279] lkdtm: Stack offset: -192
 9471 01:39:25.468142  <6>[  205.858464] lkdtm: Performing direct entry REPORT_STACK
 9472 01:39:25.468522  <6>[  205.864002] lkdtm: Stack offset: -144
 9473 01:39:25.510652  <6>[  205.868193] lkdtm: Performing direct entry REPORT_STACK
 9474 01:39:25.510959  <6>[  205.873732] lkdtm: Stack offset: 208
 9475 01:39:25.511455  <6>[  205.877851] lkdtm: Performing direct entry REPORT_STACK
 9476 01:39:25.511685  <6>[  205.883403] lkdtm: Stack offset: -320
 9477 01:39:25.511864  <6>[  205.887603] lkdtm: Performing direct entry REPORT_STACK
 9478 01:39:25.512009  <6>[  205.893157] lkdtm: Stack offset: -432
 9479 01:39:25.512178  <6>[  205.897362] lkdtm: Performing direct entry REPORT_STACK
 9480 01:39:25.512346  <6>[  205.902908] lkdtm: Stack offset: 96
 9481 01:39:25.512510  <6>[  205.906955] lkdtm: Performing direct entry REPORT_STACK
 9482 01:39:25.513782  <6>[  205.912622] lkdtm: Stack offset: -224
 9483 01:39:25.555171  <6>[  205.916807] lkdtm: Performing direct entry REPORT_STACK
 9484 01:39:25.555483  <6>[  205.922346] lkdtm: Stack offset: -208
 9485 01:39:25.555755  <6>[  205.926553] lkdtm: Performing direct entry REPORT_STACK
 9486 01:39:25.555971  <6>[  205.932093] lkdtm: Stack offset: -80
 9487 01:39:25.556142  <6>[  205.936219] lkdtm: Performing direct entry REPORT_STACK
 9488 01:39:25.556316  <6>[  205.941759] lkdtm: Stack offset: 64
 9489 01:39:25.556524  <6>[  205.945799] lkdtm: Performing direct entry REPORT_STACK
 9490 01:39:25.556685  <6>[  205.951338] lkdtm: Stack offset: -192
 9491 01:39:25.558316  <6>[  205.955523] lkdtm: Performing direct entry REPORT_STACK
 9492 01:39:25.600092  <6>[  205.961062] lkdtm: Stack offset: -320
 9493 01:39:25.600359  <6>[  205.965248] lkdtm: Performing direct entry REPORT_STACK
 9494 01:39:25.600549  <6>[  205.970781] lkdtm: Stack offset: 464
 9495 01:39:25.600714  <6>[  205.974878] lkdtm: Performing direct entry REPORT_STACK
 9496 01:39:25.600868  <6>[  205.980421] lkdtm: Stack offset: 160
 9497 01:39:25.601018  <6>[  205.984534] lkdtm: Performing direct entry REPORT_STACK
 9498 01:39:25.601165  <6>[  205.990074] lkdtm: Stack offset: -352
 9499 01:39:25.601312  <6>[  205.994312] lkdtm: Performing direct entry REPORT_STACK
 9500 01:39:25.603228  <6>[  205.999839] lkdtm: Stack offset: -368
 9501 01:39:25.644814  <6>[  206.004022] lkdtm: Performing direct entry REPORT_STACK
 9502 01:39:25.645050  <6>[  206.009560] lkdtm: Stack offset: -400
 9503 01:39:25.645225  <6>[  206.013746] lkdtm: Performing direct entry REPORT_STACK
 9504 01:39:25.645386  <6>[  206.019363] lkdtm: Stack offset: 432
 9505 01:39:25.645538  <6>[  206.023490] lkdtm: Performing direct entry REPORT_STACK
 9506 01:39:25.645669  <6>[  206.029149] lkdtm: Stack offset: -288
 9507 01:39:25.645798  <6>[  206.033348] lkdtm: Performing direct entry REPORT_STACK
 9508 01:39:25.645925  <6>[  206.038886] lkdtm: Stack offset: 16
 9509 01:39:25.648185  <6>[  206.042899] lkdtm: Performing direct entry REPORT_STACK
 9510 01:39:25.689991  <6>[  206.048438] lkdtm: Stack offset: 416
 9511 01:39:25.690486  <6>[  206.052537] lkdtm: Performing direct entry REPORT_STACK
 9512 01:39:25.690836  <6>[  206.058085] lkdtm: Stack offset: 400
 9513 01:39:25.691165  <6>[  206.062231] lkdtm: Performing direct entry REPORT_STACK
 9514 01:39:25.691474  <6>[  206.067879] lkdtm: Stack offset: 384
 9515 01:39:25.691770  <6>[  206.071977] lkdtm: Performing direct entry REPORT_STACK
 9516 01:39:25.692063  <6>[  206.077516] lkdtm: Stack offset: -320
 9517 01:39:25.692349  <6>[  206.081712] lkdtm: Performing direct entry REPORT_STACK
 9518 01:39:25.692637  <6>[  206.087248] lkdtm: Stack offset: -368
 9519 01:39:25.734727  <6>[  206.091435] lkdtm: Performing direct entry REPORT_STACK
 9520 01:39:25.735185  <6>[  206.096969] lkdtm: Stack offset: 288
 9521 01:39:25.735530  <6>[  206.101080] lkdtm: Performing direct entry REPORT_STACK
 9522 01:39:25.735846  <6>[  206.106618] lkdtm: Stack offset: 16
 9523 01:39:25.736145  <6>[  206.110626] lkdtm: Performing direct entry REPORT_STACK
 9524 01:39:25.736439  <6>[  206.116177] lkdtm: Stack offset: -16
 9525 01:39:25.736733  <6>[  206.120274] lkdtm: Performing direct entry REPORT_STACK
 9526 01:39:25.737021  <6>[  206.125813] lkdtm: Stack offset: 288
 9527 01:39:25.737309  <6>[  206.129910] lkdtm: Performing direct entry REPORT_STACK
 9528 01:39:25.737964  <6>[  206.135445] lkdtm: Stack offset: 464
 9529 01:39:25.779399  <6>[  206.139544] lkdtm: Performing direct entry REPORT_STACK
 9530 01:39:25.779849  <6>[  206.145079] lkdtm: Stack offset: -272
 9531 01:39:25.780189  <6>[  206.149270] lkdtm: Performing direct entry REPORT_STACK
 9532 01:39:25.780503  <6>[  206.154810] lkdtm: Stack offset: -464
 9533 01:39:25.780802  <6>[  206.158992] lkdtm: Performing direct entry REPORT_STACK
 9534 01:39:25.781091  <6>[  206.164533] lkdtm: Stack offset: 416
 9535 01:39:25.781381  <6>[  206.168644] lkdtm: Performing direct entry REPORT_STACK
 9536 01:39:25.781663  <6>[  206.174206] lkdtm: Stack offset: 272
 9537 01:39:25.782610  <6>[  206.178322] lkdtm: Performing direct entry REPORT_STACK
 9538 01:39:25.824231  <6>[  206.183906] lkdtm: Stack offset: -512
 9539 01:39:25.824762  <6>[  206.188099] lkdtm: Performing direct entry REPORT_STACK
 9540 01:39:25.825325  <6>[  206.193634] lkdtm: Stack offset: -176
 9541 01:39:25.825673  <6>[  206.197823] lkdtm: Performing direct entry REPORT_STACK
 9542 01:39:25.826112  <6>[  206.203369] lkdtm: Stack offset: -224
 9543 01:39:25.826837  <6>[  206.207551] lkdtm: Performing direct entry REPORT_STACK
 9544 01:39:25.827199  <6>[  206.213087] lkdtm: Stack offset: -352
 9545 01:39:25.827537  <6>[  206.217270] lkdtm: Performing direct entry REPORT_STACK
 9546 01:39:25.827901  <6>[  206.222822] lkdtm: Stack offset: -64
 9547 01:39:25.868893  <6>[  206.226926] lkdtm: Performing direct entry REPORT_STACK
 9548 01:39:25.869174  <6>[  206.232464] lkdtm: Stack offset: -112
 9549 01:39:25.869448  <6>[  206.236695] lkdtm: Performing direct entry REPORT_STACK
 9550 01:39:25.869712  <6>[  206.242234] lkdtm: Stack offset: 288
 9551 01:39:25.869901  <6>[  206.246370] lkdtm: Performing direct entry REPORT_STACK
 9552 01:39:25.870115  <6>[  206.252013] lkdtm: Stack offset: 352
 9553 01:39:25.870304  <6>[  206.256117] lkdtm: Performing direct entry REPORT_STACK
 9554 01:39:25.870515  <6>[  206.261657] lkdtm: Stack offset: 352
 9555 01:39:25.870734  <6>[  206.265752] lkdtm: Performing direct entry REPORT_STACK
 9556 01:39:25.872003  <6>[  206.271291] lkdtm: Stack offset: 96
 9557 01:39:25.913406  <6>[  206.275300] lkdtm: Performing direct entry REPORT_STACK
 9558 01:39:25.913755  <6>[  206.280834] lkdtm: Stack offset: 288
 9559 01:39:25.914316  <6>[  206.284930] lkdtm: Performing direct entry REPORT_STACK
 9560 01:39:25.914514  <6>[  206.290467] lkdtm: Stack offset: 96
 9561 01:39:25.914698  <6>[  206.294514] lkdtm: Performing direct entry REPORT_STACK
 9562 01:39:25.914876  <6>[  206.300074] lkdtm: Stack offset: -384
 9563 01:39:25.915048  <6>[  206.304284] lkdtm: Performing direct entry REPORT_STACK
 9564 01:39:25.915218  <6>[  206.309839] lkdtm: Stack offset: -480
 9565 01:39:25.916545  <6>[  206.314027] lkdtm: Performing direct entry REPORT_STACK
 9566 01:39:25.958269  <6>[  206.319565] lkdtm: Stack offset: -512
 9567 01:39:25.958528  <6>[  206.323745] lkdtm: Performing direct entry REPORT_STACK
 9568 01:39:25.958752  <6>[  206.329284] lkdtm: Stack offset: 32
 9569 01:39:25.958961  <6>[  206.333309] lkdtm: Performing direct entry REPORT_STACK
 9570 01:39:25.959163  <6>[  206.338848] lkdtm: Stack offset: -432
 9571 01:39:25.959357  <6>[  206.343038] lkdtm: Performing direct entry REPORT_STACK
 9572 01:39:25.959532  <6>[  206.348575] lkdtm: Stack offset: -240
 9573 01:39:25.959645  <6>[  206.352759] lkdtm: Performing direct entry REPORT_STACK
 9574 01:39:25.961435  <6>[  206.358308] lkdtm: Stack offset: 240
 9575 01:39:26.002933  <6>[  206.362421] lkdtm: Performing direct entry REPORT_STACK
 9576 01:39:26.003185  <6>[  206.367973] lkdtm: Stack offset: -112
 9577 01:39:26.003403  <6>[  206.372314] lkdtm: Performing direct entry REPORT_STACK
 9578 01:39:26.003609  <6>[  206.377851] lkdtm: Stack offset: 0
 9579 01:39:26.003805  <6>[  206.381781] lkdtm: Performing direct entry REPORT_STACK
 9580 01:39:26.003997  <6>[  206.387318] lkdtm: Stack offset: -320
 9581 01:39:26.004189  <6>[  206.391501] lkdtm: Performing direct entry REPORT_STACK
 9582 01:39:26.004373  <6>[  206.397038] lkdtm: Stack offset: -512
 9583 01:39:26.006364  <6>[  206.401221] lkdtm: Performing direct entry REPORT_STACK
 9584 01:39:26.047994  <6>[  206.406757] lkdtm: Stack offset: 32
 9585 01:39:26.048463  <6>[  206.410782] lkdtm: Performing direct entry REPORT_STACK
 9586 01:39:26.048898  <6>[  206.416340] lkdtm: Stack offset: 16
 9587 01:39:26.049676  <6>[  206.420362] lkdtm: Performing direct entry REPORT_STACK
 9588 01:39:26.050065  <6>[  206.425899] lkdtm: Stack offset: -96
 9589 01:39:26.050470  <6>[  206.429995] lkdtm: Performing direct entry REPORT_STACK
 9590 01:39:26.050861  <6>[  206.435532] lkdtm: Stack offset: 16
 9591 01:39:26.051258  <6>[  206.439547] lkdtm: Performing direct entry REPORT_STACK
 9592 01:39:26.051636  <6>[  206.445083] lkdtm: Stack offset: 352
 9593 01:39:26.092950  <6>[  206.449181] lkdtm: Performing direct entry REPORT_STACK
 9594 01:39:26.093410  <6>[  206.454718] lkdtm: Stack offset: -272
 9595 01:39:26.093841  <6>[  206.458901] lkdtm: Performing direct entry REPORT_STACK
 9596 01:39:26.094641  <6>[  206.464437] lkdtm: Stack offset: -464
 9597 01:39:26.095009  <6>[  206.468621] lkdtm: Performing direct entry REPORT_STACK
 9598 01:39:26.095403  <6>[  206.474166] lkdtm: Stack offset: 96
 9599 01:39:26.095786  <6>[  206.478211] lkdtm: Performing direct entry REPORT_STACK
 9600 01:39:26.096172  <6>[  206.483860] lkdtm: Stack offset: 128
 9601 01:39:26.096475  <6>[  206.487963] lkdtm: Performing direct entry REPORT_STACK
 9602 01:39:26.096836  <6>[  206.493522] lkdtm: Stack offset: -448
 9603 01:39:26.137483  <6>[  206.497720] lkdtm: Performing direct entry REPORT_STACK
 9604 01:39:26.137933  <6>[  206.503255] lkdtm: Stack offset: -288
 9605 01:39:26.138701  <6>[  206.507443] lkdtm: Performing direct entry REPORT_STACK
 9606 01:39:26.139058  <6>[  206.512977] lkdtm: Stack offset: 128
 9607 01:39:26.139367  <6>[  206.517085] lkdtm: Performing direct entry REPORT_STACK
 9608 01:39:26.139662  <6>[  206.522623] lkdtm: Stack offset: -192
 9609 01:39:26.139948  <6>[  206.526803] lkdtm: Performing direct entry REPORT_STACK
 9610 01:39:26.140234  <6>[  206.532340] lkdtm: Stack offset: 240
 9611 01:39:26.140983  <6>[  206.536436] lkdtm: Performing direct entry REPORT_STACK
 9612 01:39:26.182398  <6>[  206.541985] lkdtm: Stack offset: 384
 9613 01:39:26.182970  <6>[  206.546086] lkdtm: Performing direct entry REPORT_STACK
 9614 01:39:26.183383  <6>[  206.551630] lkdtm: Stack offset: -208
 9615 01:39:26.183736  <6>[  206.555823] lkdtm: Performing direct entry REPORT_STACK
 9616 01:39:26.184093  <6>[  206.561358] lkdtm: Stack offset: -256
 9617 01:39:26.184375  <6>[  206.565541] lkdtm: Performing direct entry REPORT_STACK
 9618 01:39:26.184597  <6>[  206.571079] lkdtm: Stack offset: -480
 9619 01:39:26.185081  <6>[  206.575258] lkdtm: Performing direct entry REPORT_STACK
 9620 01:39:26.185317  <6>[  206.580796] lkdtm: Stack offset: 352
 9621 01:39:26.227052  <6>[  206.584913] lkdtm: Performing direct entry REPORT_STACK
 9622 01:39:26.227406  <6>[  206.590454] lkdtm: Stack offset: 224
 9623 01:39:26.227686  <6>[  206.594583] lkdtm: Performing direct entry REPORT_STACK
 9624 01:39:26.227949  <6>[  206.600260] lkdtm: Stack offset: -160
 9625 01:39:26.228165  <6>[  206.604479] lkdtm: Performing direct entry REPORT_STACK
 9626 01:39:26.228369  <6>[  206.610018] lkdtm: Stack offset: 32
 9627 01:39:26.228497  <6>[  206.614060] lkdtm: Performing direct entry REPORT_STACK
 9628 01:39:26.228628  <6>[  206.619614] lkdtm: Stack offset: 432
 9629 01:39:26.228752  <6>[  206.623720] lkdtm: Performing direct entry REPORT_STACK
 9630 01:39:26.230162  <6>[  206.629254] lkdtm: Stack offset: 304
 9631 01:39:26.271591  <6>[  206.633354] lkdtm: Performing direct entry REPORT_STACK
 9632 01:39:26.271890  <6>[  206.638897] lkdtm: Stack offset: -80
 9633 01:39:26.272178  <6>[  206.642991] lkdtm: Performing direct entry REPORT_STACK
 9634 01:39:26.272391  <6>[  206.648533] lkdtm: Stack offset: -192
 9635 01:39:26.272582  <6>[  206.652711] lkdtm: Performing direct entry REPORT_STACK
 9636 01:39:26.272765  <6>[  206.658261] lkdtm: Stack offset: 368
 9637 01:39:26.272944  <6>[  206.662364] lkdtm: Performing direct entry REPORT_STACK
 9638 01:39:26.273118  <6>[  206.667893] lkdtm: Stack offset: 32
 9639 01:39:26.274754  <6>[  206.671934] lkdtm: Performing direct entry REPORT_STACK
 9640 01:39:26.316521  <6>[  206.677470] lkdtm: Stack offset: 320
 9641 01:39:26.316772  <6>[  206.681578] lkdtm: Performing direct entry REPORT_STACK
 9642 01:39:26.317001  <6>[  206.687112] lkdtm: Stack offset: 48
 9643 01:39:26.317206  <6>[  206.691122] lkdtm: Performing direct entry REPORT_STACK
 9644 01:39:26.317392  <6>[  206.696661] lkdtm: Stack offset: -496
 9645 01:39:26.317564  <6>[  206.700849] lkdtm: Performing direct entry REPORT_STACK
 9646 01:39:26.317734  <6>[  206.706387] lkdtm: Stack offset: 144
 9647 01:39:26.317902  <6>[  206.710495] lkdtm: Performing direct entry REPORT_STACK
 9648 01:39:26.319646  <6>[  206.716048] lkdtm: Stack offset: -208
 9649 01:39:26.361063  <6>[  206.720370] lkdtm: Performing direct entry REPORT_STACK
 9650 01:39:26.361304  <6>[  206.725920] lkdtm: Stack offset: -224
 9651 01:39:26.361527  <6>[  206.730110] lkdtm: Performing direct entry REPORT_STACK
 9652 01:39:26.361732  <6>[  206.735649] lkdtm: Stack offset: 384
 9653 01:39:26.361932  <6>[  206.739758] lkdtm: Performing direct entry REPORT_STACK
 9654 01:39:26.362149  <6>[  206.745297] lkdtm: Stack offset: -224
 9655 01:39:26.362304  <6>[  206.749483] lkdtm: Performing direct entry REPORT_STACK
 9656 01:39:26.362418  <6>[  206.755021] lkdtm: Stack offset: -48
 9657 01:39:26.364233  <6>[  206.759120] lkdtm: Performing direct entry REPORT_STACK
 9658 01:39:26.406071  <6>[  206.764657] lkdtm: Stack offset: 448
 9659 01:39:26.406556  <6>[  206.768754] lkdtm: Performing direct entry REPORT_STACK
 9660 01:39:26.407003  <6>[  206.774293] lkdtm: Stack offset: 240
 9661 01:39:26.407417  <6>[  206.778411] lkdtm: Performing direct entry REPORT_STACK
 9662 01:39:26.407815  <6>[  206.783948] lkdtm: Stack offset: 368
 9663 01:39:26.408206  <6>[  206.788044] lkdtm: Performing direct entry REPORT_STACK
 9664 01:39:26.408582  <6>[  206.793581] lkdtm: Stack offset: 336
 9665 01:39:26.408997  <6>[  206.797677] lkdtm: Performing direct entry REPORT_STACK
 9666 01:39:26.409428  <6>[  206.803214] lkdtm: Stack offset: 64
 9667 01:39:26.451252  <6>[  206.807225] lkdtm: Performing direct entry REPORT_STACK
 9668 01:39:26.451721  <6>[  206.812763] lkdtm: Stack offset: -288
 9669 01:39:26.452168  <6>[  206.816947] lkdtm: Performing direct entry REPORT_STACK
 9670 01:39:26.452575  <6>[  206.822484] lkdtm: Stack offset: 288
 9671 01:39:26.452968  <6>[  206.826594] lkdtm: Performing direct entry REPORT_STACK
 9672 01:39:26.453352  <6>[  206.832137] lkdtm: Stack offset: 160
 9673 01:39:26.453730  <6>[  206.836258] lkdtm: Performing direct entry REPORT_STACK
 9674 01:39:26.454164  <6>[  206.841937] lkdtm: Stack offset: -336
 9675 01:39:26.454597  <6>[  206.846135] lkdtm: Performing direct entry REPORT_STACK
 9676 01:39:26.455270  <6>[  206.851824] lkdtm: Stack offset: 368
 9677 01:39:26.495707  <6>[  206.855926] lkdtm: Performing direct entry REPORT_STACK
 9678 01:39:26.496158  <6>[  206.861466] lkdtm: Stack offset: -32
 9679 01:39:26.496902  <6>[  206.865566] lkdtm: Performing direct entry REPORT_STACK
 9680 01:39:26.497268  <6>[  206.871102] lkdtm: Stack offset: -96
 9681 01:39:26.497586  <6>[  206.875206] lkdtm: Performing direct entry REPORT_STACK
 9682 01:39:26.497886  <6>[  206.880741] lkdtm: Stack offset: 96
 9683 01:39:26.498225  <6>[  206.884749] lkdtm: Performing direct entry REPORT_STACK
 9684 01:39:26.498518  <6>[  206.890288] lkdtm: Stack offset: -96
 9685 01:39:26.499210  <6>[  206.894394] lkdtm: Performing direct entry REPORT_STACK
 9686 01:39:26.540189  <6>[  206.899944] lkdtm: Stack offset: -208
 9687 01:39:26.540527  <6>[  206.904130] lkdtm: Performing direct entry REPORT_STACK
 9688 01:39:26.540803  <6>[  206.909670] lkdtm: Stack offset: 448
 9689 01:39:26.541314  <6>[  206.913771] lkdtm: Performing direct entry REPORT_STACK
 9690 01:39:26.541557  <6>[  206.919305] lkdtm: Stack offset: 320
 9691 01:39:26.541750  <6>[  206.923405] lkdtm: Performing direct entry REPORT_STACK
 9692 01:39:26.541959  <6>[  206.928950] lkdtm: Stack offset: 256
 9693 01:39:26.542174  <6>[  206.933060] lkdtm: Performing direct entry REPORT_STACK
 9694 01:39:26.542324  <6>[  206.938600] lkdtm: Stack offset: 256
 9695 01:39:26.585134  <6>[  206.942714] lkdtm: Performing direct entry REPORT_STACK
 9696 01:39:26.585449  <6>[  206.948259] lkdtm: Stack offset: -128
 9697 01:39:26.585655  <6>[  206.952461] lkdtm: Performing direct entry REPORT_STACK
 9698 01:39:26.586140  <6>[  206.957998] lkdtm: Stack offset: -528
 9699 01:39:26.586410  <6>[  206.962272] lkdtm: Performing direct entry REPORT_STACK
 9700 01:39:26.586592  <6>[  206.967836] lkdtm: Stack offset: 352
 9701 01:39:26.586747  <6>[  206.971941] lkdtm: Performing direct entry REPORT_STACK
 9702 01:39:26.586895  <6>[  206.977481] lkdtm: Stack offset: 192
 9703 01:39:26.587038  <6>[  206.981589] lkdtm: Performing direct entry REPORT_STACK
 9704 01:39:26.588251  <6>[  206.987142] lkdtm: Stack offset: 384
 9705 01:39:26.629635  <6>[  206.991241] lkdtm: Performing direct entry REPORT_STACK
 9706 01:39:26.629957  <6>[  206.996774] lkdtm: Stack offset: 384
 9707 01:39:26.630221  <6>[  207.000867] lkdtm: Performing direct entry REPORT_STACK
 9708 01:39:26.630432  <6>[  207.006406] lkdtm: Stack offset: -448
 9709 01:39:26.630627  <6>[  207.010590] lkdtm: Performing direct entry REPORT_STACK
 9710 01:39:26.630794  <6>[  207.016123] lkdtm: Stack offset: 384
 9711 01:39:26.631032  <6>[  207.020225] lkdtm: Performing direct entry REPORT_STACK
 9712 01:39:26.631200  <6>[  207.025761] lkdtm: Stack offset: -512
 9713 01:39:26.632811  <6>[  207.029947] lkdtm: Performing direct entry REPORT_STACK
 9714 01:39:26.674522  <6>[  207.035497] lkdtm: Stack offset: -288
 9715 01:39:26.674780  <6>[  207.039693] lkdtm: Performing direct entry REPORT_STACK
 9716 01:39:26.675003  <6>[  207.045232] lkdtm: Stack offset: -160
 9717 01:39:26.675208  <6>[  207.049431] lkdtm: Performing direct entry REPORT_STACK
 9718 01:39:26.675398  <6>[  207.054969] lkdtm: Stack offset: -272
 9719 01:39:26.675559  <6>[  207.059156] lkdtm: Performing direct entry REPORT_STACK
 9720 01:39:26.675719  <6>[  207.064713] lkdtm: Stack offset: -528
 9721 01:39:26.675877  <6>[  207.068902] lkdtm: Performing direct entry REPORT_STACK
 9722 01:39:26.677633  <6>[  207.074440] lkdtm: Stack offset: 0
 9723 01:39:26.719428  <6>[  207.078377] lkdtm: Performing direct entry REPORT_STACK
 9724 01:39:26.719882  <6>[  207.083907] lkdtm: Stack offset: 192
 9725 01:39:26.720315  <6>[  207.088023] lkdtm: Performing direct entry REPORT_STACK
 9726 01:39:26.720715  <6>[  207.093692] lkdtm: Stack offset: 64
 9727 01:39:26.721098  <6>[  207.097715] lkdtm: Performing direct entry REPORT_STACK
 9728 01:39:26.721476  <6>[  207.103253] lkdtm: Stack offset: 144
 9729 01:39:26.721847  <6>[  207.107355] lkdtm: Performing direct entry REPORT_STACK
 9730 01:39:26.722282  <6>[  207.112891] lkdtm: Stack offset: -432
 9731 01:39:26.723098  <6>[  207.117085] lkdtm: Performing direct entry REPORT_STACK
 9732 01:39:26.764183  <6>[  207.122622] lkdtm: Stack offset: 112
 9733 01:39:26.764639  <6>[  207.126717] lkdtm: Performing direct entry REPORT_STACK
 9734 01:39:26.765071  <6>[  207.132254] lkdtm: Stack offset: -528
 9735 01:39:26.765475  <6>[  207.136436] lkdtm: Performing direct entry REPORT_STACK
 9736 01:39:26.765864  <6>[  207.141992] lkdtm: Stack offset: 32
 9737 01:39:26.766285  <6>[  207.146009] lkdtm: Performing direct entry REPORT_STACK
 9738 01:39:26.766675  <6>[  207.151547] lkdtm: Stack offset: 448
 9739 01:39:26.767054  <6>[  207.155650] lkdtm: Performing direct entry REPORT_STACK
 9740 01:39:26.767432  <6>[  207.161188] lkdtm: Stack offset: -144
 9741 01:39:26.809143  <6>[  207.165371] lkdtm: Performing direct entry REPORT_STACK
 9742 01:39:26.809602  <6>[  207.170908] lkdtm: Stack offset: 240
 9743 01:39:26.810064  <6>[  207.175004] lkdtm: Performing direct entry REPORT_STACK
 9744 01:39:26.810469  <6>[  207.180562] lkdtm: Stack offset: -352
 9745 01:39:26.810860  <6>[  207.184747] lkdtm: Performing direct entry REPORT_STACK
 9746 01:39:26.811243  <6>[  207.190283] lkdtm: Stack offset: 464
 9747 01:39:26.811618  <6>[  207.194397] lkdtm: Performing direct entry REPORT_STACK
 9748 01:39:26.811989  <6>[  207.200056] lkdtm: Stack offset: 384
 9749 01:39:26.812384  <6>[  207.204159] lkdtm: Performing direct entry REPORT_STACK
 9750 01:39:26.813121  <6>[  207.209698] lkdtm: Stack offset: 384
 9751 01:39:26.853726  <6>[  207.213802] lkdtm: Performing direct entry REPORT_STACK
 9752 01:39:26.854211  <6>[  207.219339] lkdtm: Stack offset: 176
 9753 01:39:26.855015  <6>[  207.223436] lkdtm: Performing direct entry REPORT_STACK
 9754 01:39:26.855385  <6>[  207.228969] lkdtm: Stack offset: -224
 9755 01:39:26.855788  <6>[  207.233152] lkdtm: Performing direct entry REPORT_STACK
 9756 01:39:26.856176  <6>[  207.238690] lkdtm: Stack offset: -512
 9757 01:39:26.856550  <6>[  207.242882] lkdtm: Performing direct entry REPORT_STACK
 9758 01:39:26.856928  <6>[  207.248420] lkdtm: Stack offset: -480
 9759 01:39:26.857392  <6>[  207.252598] lkdtm: Performing direct entry REPORT_STACK
 9760 01:39:26.898526  <6>[  207.258202] lkdtm: Stack offset: -352
 9761 01:39:26.899142  <6>[  207.262411] lkdtm: Performing direct entry REPORT_STACK
 9762 01:39:26.899588  <6>[  207.268062] lkdtm: Stack offset: 336
 9763 01:39:26.900466  <6>[  207.272165] lkdtm: Performing direct entry REPORT_STACK
 9764 01:39:26.901191  <6>[  207.277704] lkdtm: Stack offset: 384
 9765 01:39:26.901670  <6>[  207.281799] lkdtm: Performing direct entry REPORT_STACK
 9766 01:39:26.902172  <6>[  207.287336] lkdtm: Stack offset: -96
 9767 01:39:26.902530  <6>[  207.291436] lkdtm: Performing direct entry REPORT_STACK
 9768 01:39:26.903075  <6>[  207.296970] lkdtm: Stack offset: -336
 9769 01:39:26.943272  <6>[  207.301165] lkdtm: Performing direct entry REPORT_STACK
 9770 01:39:26.943570  <6>[  207.306714] lkdtm: Stack offset: -320
 9771 01:39:26.944058  <6>[  207.310900] lkdtm: Performing direct entry REPORT_STACK
 9772 01:39:26.944274  <6>[  207.316433] lkdtm: Stack offset: 400
 9773 01:39:26.944441  <6>[  207.320543] lkdtm: Performing direct entry REPORT_STACK
 9774 01:39:26.944602  <6>[  207.326086] lkdtm: Stack offset: 464
 9775 01:39:26.944759  <6>[  207.330255] lkdtm: Performing direct entry REPORT_STACK
 9776 01:39:26.944890  <6>[  207.335864] lkdtm: Stack offset: -192
 9777 01:39:26.945022  <6>[  207.340051] lkdtm: Performing direct entry REPORT_STACK
 9778 01:39:26.946512  <6>[  207.345595] lkdtm: Stack offset: -512
 9779 01:39:26.987898  <6>[  207.349807] lkdtm: Performing direct entry REPORT_STACK
 9780 01:39:26.988219  <6>[  207.355349] lkdtm: Stack offset: -160
 9781 01:39:26.988748  <6>[  207.359551] lkdtm: Performing direct entry REPORT_STACK
 9782 01:39:26.988972  <6>[  207.365092] lkdtm: Stack offset: 288
 9783 01:39:26.989191  <6>[  207.369202] lkdtm: Performing direct entry REPORT_STACK
 9784 01:39:26.989387  <6>[  207.374739] lkdtm: Stack offset: 112
 9785 01:39:26.989555  <6>[  207.378855] lkdtm: Performing direct entry REPORT_STACK
 9786 01:39:26.989728  <6>[  207.384389] lkdtm: Stack offset: -16
 9787 01:39:26.991110  <6>[  207.388495] lkdtm: Performing direct entry REPORT_STACK
 9788 01:39:27.032788  <6>[  207.394028] lkdtm: Stack offset: 224
 9789 01:39:27.033059  <6>[  207.398195] lkdtm: Performing direct entry REPORT_STACK
 9790 01:39:27.033292  <6>[  207.403810] lkdtm: Stack offset: 464
 9791 01:39:27.033500  <6>[  207.407915] lkdtm: Performing direct entry REPORT_STACK
 9792 01:39:27.033701  <6>[  207.413451] lkdtm: Stack offset: 48
 9793 01:39:27.033895  <6>[  207.417464] lkdtm: Performing direct entry REPORT_STACK
 9794 01:39:27.034107  <6>[  207.423003] lkdtm: Stack offset: -144
 9795 01:39:27.034294  <6>[  207.427192] lkdtm: Performing direct entry REPORT_STACK
 9796 01:39:27.035907  <6>[  207.432730] lkdtm: Stack offset: -544
 9797 01:39:27.077370  <6>[  207.436914] lkdtm: Performing direct entry REPORT_STACK
 9798 01:39:27.077614  <6>[  207.442540] lkdtm: Stack offset: -480
 9799 01:39:27.077838  <6>[  207.446732] lkdtm: Performing direct entry REPORT_STACK
 9800 01:39:27.078058  <6>[  207.452281] lkdtm: Stack offset: -416
 9801 01:39:27.078254  <6>[  207.456468] lkdtm: Performing direct entry REPORT_STACK
 9802 01:39:27.078372  <6>[  207.462008] lkdtm: Stack offset: -96
 9803 01:39:27.078487  <6>[  207.466112] lkdtm: Performing direct entry REPORT_STACK
 9804 01:39:27.078599  <6>[  207.471651] lkdtm: Stack offset: -32
 9805 01:39:27.080488  <6>[  207.475751] lkdtm: Performing direct entry REPORT_STACK
 9806 01:39:27.122495  <6>[  207.481289] lkdtm: Stack offset: 432
 9807 01:39:27.123319  <6>[  207.485388] lkdtm: Performing direct entry REPORT_STACK
 9808 01:39:27.123685  <6>[  207.490925] lkdtm: Stack offset: -32
 9809 01:39:27.124008  <6>[  207.495033] lkdtm: Performing direct entry REPORT_STACK
 9810 01:39:27.124316  <6>[  207.500571] lkdtm: Stack offset: -304
 9811 01:39:27.124612  <6>[  207.504768] lkdtm: Performing direct entry REPORT_STACK
 9812 01:39:27.124903  <6>[  207.510308] lkdtm: Stack offset: 144
 9813 01:39:27.125184  <6>[  207.514412] lkdtm: Performing direct entry REPORT_STACK
 9814 01:39:27.125468  <6>[  207.519965] lkdtm: Stack offset: -304
 9815 01:39:27.167352  <6>[  207.524225] lkdtm: Performing direct entry REPORT_STACK
 9816 01:39:27.167810  <6>[  207.529764] lkdtm: Stack offset: -448
 9817 01:39:27.168148  <6>[  207.533956] lkdtm: Performing direct entry REPORT_STACK
 9818 01:39:27.168464  <6>[  207.539493] lkdtm: Stack offset: 448
 9819 01:39:27.168763  <6>[  207.543592] lkdtm: Performing direct entry REPORT_STACK
 9820 01:39:27.169056  <6>[  207.549130] lkdtm: Stack offset: 448
 9821 01:39:27.169343  <6>[  207.553229] lkdtm: Performing direct entry REPORT_STACK
 9822 01:39:27.169631  <6>[  207.558778] lkdtm: Stack offset: -80
 9823 01:39:27.169913  <6>[  207.562887] lkdtm: Performing direct entry REPORT_STACK
 9824 01:39:27.170611  <6>[  207.568425] lkdtm: Stack offset: -544
 9825 01:39:27.212058  <6>[  207.572614] lkdtm: Performing direct entry REPORT_STACK
 9826 01:39:27.212510  <6>[  207.578162] lkdtm: Stack offset: 160
 9827 01:39:27.212847  <6>[  207.582280] lkdtm: Performing direct entry REPORT_STACK
 9828 01:39:27.213165  <6>[  207.587929] lkdtm: Stack offset: -288
 9829 01:39:27.213466  <6>[  207.592121] lkdtm: Performing direct entry REPORT_STACK
 9830 01:39:27.213758  <6>[  207.597660] lkdtm: Stack offset: 144
 9831 01:39:27.214075  <6>[  207.601764] lkdtm: Performing direct entry REPORT_STACK
 9832 01:39:27.214363  <6>[  207.607301] lkdtm: Stack offset: -256
 9833 01:39:27.215223  <6>[  207.611489] lkdtm: Performing direct entry REPORT_STACK
 9834 01:39:27.256888  <6>[  207.617026] lkdtm: Stack offset: -464
 9835 01:39:27.257941  <6>[  207.621211] lkdtm: Performing direct entry REPORT_STACK
 9836 01:39:27.258487  <6>[  207.626762] lkdtm: Stack offset: -32
 9837 01:39:27.259048  <6>[  207.630856] lkdtm: Performing direct entry REPORT_STACK
 9838 01:39:27.259560  <6>[  207.636395] lkdtm: Stack offset: -512
 9839 01:39:27.260065  <6>[  207.640576] lkdtm: Performing direct entry REPORT_STACK
 9840 01:39:27.260571  <6>[  207.646114] lkdtm: Stack offset: 448
 9841 01:39:27.260977  <6>[  207.650269] lkdtm: Performing direct entry REPORT_STACK
 9842 01:39:27.261588  <6>[  207.655870] lkdtm: Stack offset: -240
 9843 01:39:27.301105  <6>[  207.660056] lkdtm: Performing direct entry REPORT_STACK
 9844 01:39:27.301732  <6>[  207.665605] lkdtm: Stack offset: 448
 9845 01:39:27.302021  <6>[  207.669730] lkdtm: Performing direct entry REPORT_STACK
 9846 01:39:27.302253  <6>[  207.675269] lkdtm: Stack offset: 96
 9847 01:39:27.302442  <6>[  207.679303] lkdtm: Performing direct entry REPORT_STACK
 9848 01:39:27.302598  <6>[  207.684850] lkdtm: Stack offset: -112
 9849 01:39:27.302765  <6>[  207.689037] lkdtm: Performing direct entry REPORT_STACK
 9850 01:39:27.302916  <6>[  207.694574] lkdtm: Stack offset: -224
 9851 01:39:27.304242  <6>[  207.698754] lkdtm: Performing direct entry REPORT_STACK
 9852 01:39:27.346045  <6>[  207.704287] lkdtm: Stack offset: -208
 9853 01:39:27.346400  <6>[  207.708470] lkdtm: Performing direct entry REPORT_STACK
 9854 01:39:27.346685  <6>[  207.714004] lkdtm: Stack offset: -160
 9855 01:39:27.346914  <6>[  207.718239] lkdtm: Performing direct entry REPORT_STACK
 9856 01:39:27.347125  <6>[  207.723840] lkdtm: Stack offset: -368
 9857 01:39:27.347256  <6>[  207.728022] lkdtm: Performing direct entry REPORT_STACK
 9858 01:39:27.347402  <6>[  207.733557] lkdtm: Stack offset: 160
 9859 01:39:27.347780  <6>[  207.737657] lkdtm: Performing direct entry REPORT_STACK
 9860 01:39:27.347918  <6>[  207.743190] lkdtm: Stack offset: -352
 9861 01:39:27.349176  <6>[  207.747379] lkdtm: Performing direct entry REPORT_STACK
 9862 01:39:27.391062  <6>[  207.752916] lkdtm: Stack offset: -336
 9863 01:39:27.391361  <6>[  207.757120] lkdtm: Performing direct entry REPORT_STACK
 9864 01:39:27.391609  <6>[  207.762654] lkdtm: Stack offset: -528
 9865 01:39:27.391824  <6>[  207.766857] lkdtm: Performing direct entry REPORT_STACK
 9866 01:39:27.392028  <6>[  207.772398] lkdtm: Stack offset: -192
 9867 01:39:27.392214  <6>[  207.776598] lkdtm: Performing direct entry REPORT_STACK
 9868 01:39:27.392379  <6>[  207.782135] lkdtm: Stack offset: -544
 9869 01:39:27.392541  <6>[  207.786441] lkdtm: Performing direct entry REPORT_STACK
 9870 01:39:27.394181  <6>[  207.791969] lkdtm: Stack offset: -112
 9871 01:39:27.435741  <6>[  207.796157] lkdtm: Performing direct entry REPORT_STACK
 9872 01:39:27.436188  <6>[  207.801694] lkdtm: Stack offset: -544
 9873 01:39:27.436587  <6>[  207.805883] lkdtm: Performing direct entry REPORT_STACK
 9874 01:39:27.436956  <6>[  207.811432] lkdtm: Stack offset: -480
 9875 01:39:27.437306  <6>[  207.815620] lkdtm: Performing direct entry REPORT_STACK
 9876 01:39:27.437650  <6>[  207.821226] lkdtm: Stack offset: -128
 9877 01:39:27.437990  <6>[  207.825420] lkdtm: Performing direct entry REPORT_STACK
 9878 01:39:27.438356  <6>[  207.830977] lkdtm: Stack offset: -48
 9879 01:39:27.439079  <6>[  207.835078] lkdtm: Performing direct entry REPORT_STACK
 9880 01:39:27.480697  <6>[  207.840616] lkdtm: Stack offset: 448
 9881 01:39:27.481151  <6>[  207.844718] lkdtm: Performing direct entry REPORT_STACK
 9882 01:39:27.481491  <6>[  207.850254] lkdtm: Stack offset: -336
 9883 01:39:27.481809  <6>[  207.854448] lkdtm: Performing direct entry REPORT_STACK
 9884 01:39:27.482140  <6>[  207.859987] lkdtm: Stack offset: 432
 9885 01:39:27.482796  <6>[  207.864086] lkdtm: Performing direct entry REPORT_STACK
 9886 01:39:27.483124  <6>[  207.869623] lkdtm: Stack offset: -128
 9887 01:39:27.483416  <6>[  207.873830] lkdtm: Performing direct entry REPORT_STACK
 9888 01:39:27.484077  <6>[  207.879369] lkdtm: Stack offset: 144
 9889 01:39:27.525689  <6>[  207.883466] lkdtm: Performing direct entry REPORT_STACK
 9890 01:39:27.526192  <6>[  207.889004] lkdtm: Stack offset: -496
 9891 01:39:27.526546  <6>[  207.893197] lkdtm: Performing direct entry REPORT_STACK
 9892 01:39:27.527234  <6>[  207.898750] lkdtm: Stack offset: -528
 9893 01:39:27.527572  <6>[  207.903002] lkdtm: Performing direct entry REPORT_STACK
 9894 01:39:27.527874  <6>[  207.908542] lkdtm: Stack offset: -352
 9895 01:39:27.528167  <6>[  207.912735] lkdtm: Performing direct entry REPORT_STACK
 9896 01:39:27.528454  <6>[  207.918273] lkdtm: Stack offset: 400
 9897 01:39:27.529163  <6>[  207.922390] lkdtm: Performing direct entry REPORT_STACK
 9898 01:39:27.529598  <6>[  207.928042] lkdtm: Stack offset: 400
 9899 01:39:27.570302  <6>[  207.932151] lkdtm: Performing direct entry REPORT_STACK
 9900 01:39:27.570783  <6>[  207.937691] lkdtm: Stack offset: 96
 9901 01:39:27.571123  <6>[  207.941705] lkdtm: Performing direct entry REPORT_STACK
 9902 01:39:27.571444  <6>[  207.947257] lkdtm: Stack offset: 208
 9903 01:39:27.572112  <6>[  207.951357] lkdtm: Performing direct entry REPORT_STACK
 9904 01:39:27.572440  <6>[  207.956892] lkdtm: Stack offset: 400
 9905 01:39:27.572737  <6>[  207.960996] lkdtm: Performing direct entry REPORT_STACK
 9906 01:39:27.573033  <6>[  207.966535] lkdtm: Stack offset: -160
 9907 01:39:27.573709  <6>[  207.970717] lkdtm: Performing direct entry REPORT_STACK
 9908 01:39:27.615013  <6>[  207.976268] lkdtm: Stack offset: 64
 9909 01:39:27.615497  <6>[  207.980277] lkdtm: Performing direct entry REPORT_STACK
 9910 01:39:27.615935  <6>[  207.985817] lkdtm: Stack offset: -512
 9911 01:39:27.616344  <6>[  207.990002] lkdtm: Performing direct entry REPORT_STACK
 9912 01:39:27.616736  <6>[  207.995549] lkdtm: Stack offset: 288
 9913 01:39:27.617122  <6>[  207.999650] lkdtm: Performing direct entry REPORT_STACK
 9914 01:39:27.617501  <6>[  208.005185] lkdtm: Stack offset: 208
 9915 01:39:27.617894  <6>[  208.009283] lkdtm: Performing direct entry REPORT_STACK
 9916 01:39:27.618682  <6>[  208.014822] lkdtm: Stack offset: -448
 9917 01:39:27.659316  <6>[  208.019007] lkdtm: Performing direct entry REPORT_STACK
 9918 01:39:27.659625  <6>[  208.024561] lkdtm: Stack offset: 160
 9919 01:39:27.659978  <6>[  208.028668] lkdtm: Performing direct entry REPORT_STACK
 9920 01:39:27.660211  <6>[  208.034222] lkdtm: Stack offset: -48
 9921 01:39:27.660432  <6>[  208.038377] lkdtm: Performing direct entry REPORT_STACK
 9922 01:39:27.660644  <6>[  208.043904] lkdtm: Stack offset: 224
 9923 01:39:27.660826  <6>[  208.048010] lkdtm: Performing direct entry REPORT_STACK
 9924 01:39:27.661042  <6>[  208.053553] lkdtm: Stack offset: -96
 9925 01:39:27.662469  <6>[  208.057660] lkdtm: Performing direct entry REPORT_STACK
 9926 01:39:27.704116  <6>[  208.063204] lkdtm: Stack offset: -544
 9927 01:39:27.704402  <6>[  208.067388] lkdtm: Performing direct entry REPORT_STACK
 9928 01:39:27.704660  <6>[  208.072922] lkdtm: Stack offset: 416
 9929 01:39:27.704907  <6>[  208.077014] lkdtm: Performing direct entry REPORT_STACK
 9930 01:39:27.705101  <6>[  208.082567] lkdtm: Stack offset: -16
 9931 01:39:27.705282  <6>[  208.086675] lkdtm: Performing direct entry REPORT_STACK
 9932 01:39:27.705443  <6>[  208.092209] lkdtm: Stack offset: -320
 9933 01:39:27.705570  <6>[  208.096401] lkdtm: Performing direct entry REPORT_STACK
 9934 01:39:27.705724  <6>[  208.101939] lkdtm: Stack offset: 448
 9935 01:39:27.749191  <6>[  208.106050] lkdtm: Performing direct entry REPORT_STACK
 9936 01:39:27.749464  <6>[  208.111586] lkdtm: Stack offset: -512
 9937 01:39:27.749637  <6>[  208.115802] lkdtm: Performing direct entry REPORT_STACK
 9938 01:39:27.749791  <6>[  208.121342] lkdtm: Stack offset: -352
 9939 01:39:27.749939  <6>[  208.125545] lkdtm: Performing direct entry REPORT_STACK
 9940 01:39:27.750102  <6>[  208.131082] lkdtm: Stack offset: -192
 9941 01:39:27.750225  <6>[  208.135295] lkdtm: Performing direct entry REPORT_STACK
 9942 01:39:27.750344  <6>[  208.140832] lkdtm: Stack offset: -48
 9943 01:39:27.750462  <6>[  208.144932] lkdtm: Performing direct entry REPORT_STACK
 9944 01:39:27.752340  <6>[  208.150483] lkdtm: Stack offset: -80
 9945 01:39:27.794116  <6>[  208.154715] lkdtm: Performing direct entry REPORT_STACK
 9946 01:39:27.794576  <6>[  208.160255] lkdtm: Stack offset: -240
 9947 01:39:27.794920  <6>[  208.164449] lkdtm: Performing direct entry REPORT_STACK
 9948 01:39:27.795239  <6>[  208.169988] lkdtm: Stack offset: 288
 9949 01:39:27.795536  <6>[  208.174090] lkdtm: Performing direct entry REPORT_STACK
 9950 01:39:27.795828  <6>[  208.179716] lkdtm: Stack offset: 224
 9951 01:39:27.796114  <6>[  208.183822] lkdtm: Performing direct entry REPORT_STACK
 9952 01:39:27.796396  <6>[  208.189373] lkdtm: Stack offset: -144
 9953 01:39:27.797243  <6>[  208.193560] lkdtm: Performing direct entry REPORT_STACK
 9954 01:39:27.838838  <6>[  208.199098] lkdtm: Stack offset: -16
 9955 01:39:27.839280  <6>[  208.203198] lkdtm: Performing direct entry REPORT_STACK
 9956 01:39:27.839616  <6>[  208.208737] lkdtm: Stack offset: -352
 9957 01:39:27.839923  <6>[  208.212922] lkdtm: Performing direct entry REPORT_STACK
 9958 01:39:27.840217  <6>[  208.218459] lkdtm: Stack offset: -80
 9959 01:39:27.840504  <6>[  208.222566] lkdtm: Performing direct entry REPORT_STACK
 9960 01:39:27.840786  <6>[  208.228103] lkdtm: Stack offset: -400
 9961 01:39:27.841069  <6>[  208.232287] lkdtm: Performing direct entry REPORT_STACK
 9962 01:39:27.842040  <6>[  208.237825] lkdtm: Stack offset: -288
 9963 01:39:27.883474  <6>[  208.242021] lkdtm: Performing direct entry REPORT_STACK
 9964 01:39:27.883919  <6>[  208.247560] lkdtm: Stack offset: -528
 9965 01:39:27.884255  <6>[  208.251756] lkdtm: Performing direct entry REPORT_STACK
 9966 01:39:27.884564  <6>[  208.257294] lkdtm: Stack offset: 224
 9967 01:39:27.884859  <6>[  208.261397] lkdtm: Performing direct entry REPORT_STACK
 9968 01:39:27.885148  <6>[  208.266950] lkdtm: Stack offset: -32
 9969 01:39:27.885432  <6>[  208.271177] lkdtm: Performing direct entry REPORT_STACK
 9970 01:39:27.885711  <6>[  208.276716] lkdtm: Stack offset: -464
 9971 01:39:27.886754  <6>[  208.280909] lkdtm: Performing direct entry REPORT_STACK
 9972 01:39:27.928300  <6>[  208.286447] lkdtm: Stack offset: 256
 9973 01:39:27.928747  <6>[  208.290556] lkdtm: Performing direct entry REPORT_STACK
 9974 01:39:27.929086  <6>[  208.296096] lkdtm: Stack offset: 112
 9975 01:39:27.929397  <6>[  208.300202] lkdtm: Performing direct entry REPORT_STACK
 9976 01:39:27.929694  <6>[  208.305741] lkdtm: Stack offset: 0
 9977 01:39:27.929986  <6>[  208.309668] lkdtm: Performing direct entry REPORT_STACK
 9978 01:39:27.930327  <6>[  208.315203] lkdtm: Stack offset: 288
 9979 01:39:27.930612  <6>[  208.319302] lkdtm: Performing direct entry REPORT_STACK
 9980 01:39:27.930896  <6>[  208.324836] lkdtm: Stack offset: -240
 9981 01:39:27.931565  <6>[  208.329022] lkdtm: Performing direct entry REPORT_STACK
 9982 01:39:27.965574  <6>[  208.334560] lkdtm: Stack offset: -464
 9983 01:39:27.966121  <6>[  208.338750] lkdtm: Performing direct entry REPORT_STACK
 9984 01:39:27.966485  <6>[  208.344289] lkdtm: Stack offset: 352
 9985 01:39:27.966805  <6>[  208.348385] lkdtm: Performing direct entry REPORT_STACK
 9986 01:39:27.968666  <6>[  208.353924] lkdtm: Stack offset: -368
 9987 01:39:28.368089  # Bits of stack entropy: 7
 9988 01:39:28.432270  ok 84 selftests: lkdtm: stack-entropy.sh
 9989 01:39:31.438582  lkdtm_PANIC_sh skip
 9990 01:39:31.439113  lkdtm_BUG_sh pass
 9991 01:39:31.439449  lkdtm_WARNING_sh pass
 9992 01:39:31.439755  lkdtm_WARNING_MESSAGE_sh pass
 9993 01:39:31.440070  lkdtm_EXCEPTION_sh pass
 9994 01:39:31.440757  lkdtm_LOOP_sh skip
 9995 01:39:31.441084  lkdtm_EXHAUST_STACK_sh skip
 9996 01:39:31.441412  lkdtm_CORRUPT_STACK_sh skip
 9997 01:39:31.441697  lkdtm_CORRUPT_STACK_STRONG_sh skip
 9998 01:39:31.442052  lkdtm_ARRAY_BOUNDS_sh pass
 9999 01:39:31.442393  lkdtm_CORRUPT_LIST_ADD_sh pass
10000 01:39:31.442676  lkdtm_CORRUPT_LIST_DEL_sh pass
10001 01:39:31.442958  lkdtm_STACK_GUARD_PAGE_LEADING_sh pass
10002 01:39:31.443234  lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass
10003 01:39:31.443513  lkdtm_REPORT_STACK_CANARY_sh pass
10004 01:39:31.443870  lkdtm_UNSET_SMEP_sh skip
10005 01:39:31.444165  lkdtm_DOUBLE_FAULT_sh skip
10006 01:39:31.481720  lkdtm_CORRUPT_PAC_sh fail
10007 01:39:31.482261  lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip
10008 01:39:31.482603  lkdtm_SLAB_LINEAR_OVERFLOW_sh pass
10009 01:39:31.482918  lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass
10010 01:39:31.483213  lkdtm_WRITE_AFTER_FREE_sh skip
10011 01:39:31.483498  lkdtm_READ_AFTER_FREE_sh pass
10012 01:39:31.483782  lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip
10013 01:39:31.484432  lkdtm_READ_BUDDY_AFTER_FREE_sh pass
10014 01:39:31.484746  lkdtm_SLAB_INIT_ON_ALLOC_sh pass
10015 01:39:31.485126  lkdtm_BUDDY_INIT_ON_ALLOC_sh pass
10016 01:39:31.485427  lkdtm_SLAB_FREE_DOUBLE_sh pass
10017 01:39:31.485758  lkdtm_SLAB_FREE_CROSS_sh pass
10018 01:39:31.486109  lkdtm_SLAB_FREE_PAGE_sh pass
10019 01:39:31.486468  lkdtm_SOFTLOCKUP_sh skip
10020 01:39:31.486856  lkdtm_HARDLOCKUP_sh skip
10021 01:39:31.524934  lkdtm_SPINLOCKUP_sh skip
10022 01:39:31.525407  lkdtm_HUNG_TASK_sh skip
10023 01:39:31.525834  lkdtm_EXEC_DATA_sh pass
10024 01:39:31.526267  lkdtm_EXEC_STACK_sh pass
10025 01:39:31.526657  lkdtm_EXEC_KMALLOC_sh pass
10026 01:39:31.527036  lkdtm_EXEC_VMALLOC_sh pass
10027 01:39:31.527406  lkdtm_EXEC_RODATA_sh pass
10028 01:39:31.527770  lkdtm_EXEC_USERSPACE_sh pass
10029 01:39:31.528137  lkdtm_EXEC_NULL_sh pass
10030 01:39:31.528517  lkdtm_ACCESS_USERSPACE_sh fail
10031 01:39:31.528879  lkdtm_ACCESS_NULL_sh pass
10032 01:39:31.529236  lkdtm_WRITE_RO_sh pass
10033 01:39:31.529688  lkdtm_WRITE_RO_AFTER_INIT_sh pass
10034 01:39:31.530109  lkdtm_WRITE_KERN_sh pass
10035 01:39:31.530472  lkdtm_WRITE_OPD_sh skip
10036 01:39:31.530827  lkdtm_REFCOUNT_INC_OVERFLOW_sh pass
10037 01:39:31.531628  lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass
10038 01:39:31.568189  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass
10039 01:39:31.568682  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass
10040 01:39:31.569114  lkdtm_REFCOUNT_DEC_ZERO_sh pass
10041 01:39:31.569510  lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass
10042 01:39:31.569975  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass
10043 01:39:31.570429  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass
10044 01:39:31.570808  lkdtm_REFCOUNT_INC_ZERO_sh pass
10045 01:39:31.571359  lkdtm_REFCOUNT_ADD_ZERO_sh pass
10046 01:39:31.571853  lkdtm_REFCOUNT_INC_SATURATED_sh pass
10047 01:39:31.572317  lkdtm_REFCOUNT_DEC_SATURATED_sh pass
10048 01:39:31.572696  lkdtm_REFCOUNT_ADD_SATURATED_sh pass
10049 01:39:31.573602  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass
10050 01:39:31.611279  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass
10051 01:39:31.611754  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass
10052 01:39:31.612179  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass
10053 01:39:31.612577  lkdtm_REFCOUNT_TIMING_sh skip
10054 01:39:31.612956  lkdtm_ATOMIC_TIMING_sh skip
10055 01:39:31.613325  lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass
10056 01:39:31.613698  lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass
10057 01:39:31.614099  lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass
10058 01:39:31.614500  lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass
10059 01:39:31.614876  lkdtm_USERCOPY_STACK_FRAME_TO_sh fail
10060 01:39:31.615244  lkdtm_USERCOPY_STACK_FRAME_FROM_sh fail
10061 01:39:31.615969  lkdtm_USERCOPY_STACK_BEYOND_sh pass
10062 01:39:31.616302  lkdtm_USERCOPY_KERNEL_sh pass
10063 01:39:31.653380  lkdtm_STACKLEAK_ERASING_sh pass
10064 01:39:31.653932  lkdtm_CFI_FORWARD_PROTO_sh fail
10065 01:39:31.654409  lkdtm_CFI_BACKWARD_sh fail
10066 01:39:31.654814  lkdtm_FORTIFY_STRSCPY_sh pass
10067 01:39:31.655201  lkdtm_FORTIFY_STR_OBJECT_sh pass
10068 01:39:31.655584  lkdtm_FORTIFY_STR_MEMBER_sh pass
10069 01:39:31.655957  lkdtm_FORTIFY_MEM_OBJECT_sh pass
10070 01:39:31.656325  lkdtm_FORTIFY_MEM_MEMBER_sh pass
10071 01:39:31.657058  lkdtm_PPC_SLB_MULTIHIT_sh skip
10072 01:39:31.657398  lkdtm_stack-entropy_sh pass
10073 01:39:31.657771  + ../../utils/send-to-lava.sh ./output/result.txt
10074 01:39:31.784422  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-lkdtm RESULT=pass>
10075 01:39:31.786204  Received signal: <TESTCASE> TEST_CASE_ID=shardfile-lkdtm RESULT=pass
10077 01:39:31.985148  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip>
10078 01:39:31.985986  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip
10080 01:39:32.196069  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>
10081 01:39:32.196903  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
10083 01:39:32.413738  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
10085 01:39:32.416752  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>
10086 01:39:32.630708  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>
10087 01:39:32.631483  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
10089 01:39:32.838313  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass>
10090 01:39:32.839074  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass
10092 01:39:33.058321  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip>
10093 01:39:33.059097  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip
10095 01:39:33.271829  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip>
10096 01:39:33.272604  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip
10098 01:39:33.484832  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip>
10099 01:39:33.485568  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip
10101 01:39:33.698607  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip>
10102 01:39:33.699379  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip
10104 01:39:33.906371  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass>
10105 01:39:33.907140  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass
10107 01:39:34.121031  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass>
10108 01:39:34.121769  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass
10110 01:39:34.328939  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass>
10111 01:39:34.329621  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass
10113 01:39:34.542663  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass>
10114 01:39:34.543135  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass
10116 01:39:34.745466  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass>
10117 01:39:34.745984  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass
10119 01:39:34.953539  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass>
10120 01:39:34.954316  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass
10122 01:39:35.150385  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip>
10123 01:39:35.151273  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip
10125 01:39:35.340336  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip>
10126 01:39:35.341215  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip
10128 01:39:35.547752  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail>
10129 01:39:35.548222  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail
10131 01:39:35.765606  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip>
10132 01:39:35.766056  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip
10134 01:39:35.973633  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass>
10135 01:39:35.974422  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass
10137 01:39:36.192480  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass>
10138 01:39:36.193156  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass
10140 01:39:36.410297  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip>
10141 01:39:36.411061  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip
10143 01:39:36.629809  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass>
10144 01:39:36.630291  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass
10146 01:39:36.832026  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip>
10147 01:39:36.832802  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip
10149 01:39:37.046794  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass>
10150 01:39:37.047550  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass
10152 01:39:37.262596  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass>
10153 01:39:37.263386  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass
10155 01:39:37.475387  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass>
10156 01:39:37.476137  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass
10158 01:39:37.688270  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass>
10159 01:39:37.689055  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass
10161 01:39:37.890047  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass>
10162 01:39:37.890828  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass
10164 01:39:38.102826  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass>
10165 01:39:38.103621  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass
10167 01:39:38.318657  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip>
10168 01:39:38.319445  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip
10170 01:39:38.523386  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip>
10171 01:39:38.524173  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip
10173 01:39:38.736193  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip>
10174 01:39:38.736987  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip
10176 01:39:38.949989  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip>
10177 01:39:38.950831  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip
10179 01:39:39.167443  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass>
10180 01:39:39.167942  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass
10182 01:39:39.377102  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass>
10183 01:39:39.377566  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass
10185 01:39:39.586085  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass>
10186 01:39:39.586831  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass
10188 01:39:39.809335  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass>
10189 01:39:39.810103  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass
10191 01:39:40.028929  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass>
10192 01:39:40.029632  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass
10194 01:39:40.236724  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass>
10195 01:39:40.237469  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass
10197 01:39:40.458586  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass>
10198 01:39:40.459326  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass
10200 01:39:40.663019  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail>
10201 01:39:40.663544  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail
10203 01:39:40.867332  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass>
10204 01:39:40.868112  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass
10206 01:39:41.068975  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass>
10207 01:39:41.069713  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass
10209 01:39:41.282817  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass>
10210 01:39:41.283528  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass
10212 01:39:41.490449  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass>
10213 01:39:41.491214  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass
10215 01:39:41.698362  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip>
10216 01:39:41.699123  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip
10218 01:39:41.906263  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass>
10219 01:39:41.906997  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass
10221 01:39:42.119057  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass>
10222 01:39:42.119823  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass
10224 01:39:42.320085  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10225 01:39:42.320867  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass
10227 01:39:42.535566  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10228 01:39:42.536060  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass
10230 01:39:42.749619  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass>
10231 01:39:42.750398  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass
10233 01:39:42.968420  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>
10234 01:39:42.969211  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
10236 01:39:43.185124  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>
10237 01:39:43.185850  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
10239 01:39:43.409046  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>
10240 01:39:43.409821  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
10242 01:39:43.614989  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass>
10243 01:39:43.615775  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass
10245 01:39:43.830618  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass>
10246 01:39:43.831340  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass
10248 01:39:44.049566  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>
10249 01:39:44.050375  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
10251 01:39:44.268453  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>
10252 01:39:44.269194  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
10254 01:39:44.486289  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>
10255 01:39:44.487132  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
10257 01:39:44.699144  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass>
10258 01:39:44.699881  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass
10260 01:39:44.906748  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass>
10261 01:39:44.907490  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass
10263 01:39:45.109674  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>
10264 01:39:45.110547  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
10266 01:39:45.316566  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>
10267 01:39:45.317328  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
10269 01:39:45.532268  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip>
10270 01:39:45.533073  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip
10272 01:39:45.731144  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip>
10273 01:39:45.731923  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip
10275 01:39:45.922919  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass>
10276 01:39:45.923675  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass
10278 01:39:46.135741  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass>
10279 01:39:46.136470  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass
10281 01:39:46.350580  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass>
10282 01:39:46.351400  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass
10284 01:39:46.537097  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass>
10285 01:39:46.537591  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass
10287 01:39:46.742403  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=fail>
10288 01:39:46.743182  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=fail
10290 01:39:46.940085  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=fail>
10291 01:39:46.940815  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=fail
10293 01:39:47.137922  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass>
10294 01:39:47.138726  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass
10296 01:39:47.344823  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass>
10297 01:39:47.345606  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass
10299 01:39:47.536396  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=pass>
10300 01:39:47.537154  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=pass
10302 01:39:47.744263  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>
10303 01:39:47.745025  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
10305 01:39:47.966649  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail>
10306 01:39:47.967044  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail
10308 01:39:48.174026  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass>
10309 01:39:48.174791  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass
10311 01:39:48.393651  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass>
10312 01:39:48.394472  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass
10314 01:39:48.607509  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass>
10315 01:39:48.608267  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass
10317 01:39:48.824204  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass>
10318 01:39:48.824954  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass
10320 01:39:49.021890  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass>
10321 01:39:49.022403  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass
10323 01:39:49.236850  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip>
10324 01:39:49.237530  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip
10326 01:39:49.441658  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass>
10327 01:39:49.442192  + set +x
10328 01:39:49.442883  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass
10330 01:39:49.444868  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 434812_1.6.2.4.5>
10331 01:39:49.445565  Received signal: <ENDRUN> 1_kselftest-lkdtm 434812_1.6.2.4.5
10332 01:39:49.445958  Ending use of test pattern.
10333 01:39:49.446327  Ending test lava.1_kselftest-lkdtm (434812_1.6.2.4.5), duration 159.61
10335 01:39:49.460794  <LAVA_TEST_RUNNER EXIT>
10336 01:39:49.461527  ok: lava_test_shell seems to have completed
10337 01:39:49.464155  lkdtm_ACCESS_NULL_sh: pass
lkdtm_ACCESS_USERSPACE_sh: fail
lkdtm_ARRAY_BOUNDS_sh: pass
lkdtm_ATOMIC_TIMING_sh: skip
lkdtm_BUDDY_INIT_ON_ALLOC_sh: pass
lkdtm_BUG_sh: pass
lkdtm_CFI_BACKWARD_sh: fail
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: pass
lkdtm_CORRUPT_LIST_DEL_sh: pass
lkdtm_CORRUPT_PAC_sh: fail
lkdtm_CORRUPT_STACK_STRONG_sh: skip
lkdtm_CORRUPT_STACK_sh: skip
lkdtm_DOUBLE_FAULT_sh: skip
lkdtm_EXCEPTION_sh: pass
lkdtm_EXEC_DATA_sh: pass
lkdtm_EXEC_KMALLOC_sh: pass
lkdtm_EXEC_NULL_sh: pass
lkdtm_EXEC_RODATA_sh: pass
lkdtm_EXEC_STACK_sh: pass
lkdtm_EXEC_USERSPACE_sh: pass
lkdtm_EXEC_VMALLOC_sh: pass
lkdtm_EXHAUST_STACK_sh: skip
lkdtm_FORTIFY_MEM_MEMBER_sh: pass
lkdtm_FORTIFY_MEM_OBJECT_sh: pass
lkdtm_FORTIFY_STRSCPY_sh: pass
lkdtm_FORTIFY_STR_MEMBER_sh: pass
lkdtm_FORTIFY_STR_OBJECT_sh: pass
lkdtm_HARDLOCKUP_sh: skip
lkdtm_HUNG_TASK_sh: skip
lkdtm_LOOP_sh: skip
lkdtm_PANIC_sh: skip
lkdtm_PPC_SLB_MULTIHIT_sh: skip
lkdtm_READ_AFTER_FREE_sh: pass
lkdtm_READ_BUDDY_AFTER_FREE_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh: skip
lkdtm_REPORT_STACK_CANARY_sh: pass
lkdtm_SLAB_FREE_CROSS_sh: pass
lkdtm_SLAB_FREE_DOUBLE_sh: pass
lkdtm_SLAB_FREE_PAGE_sh: pass
lkdtm_SLAB_INIT_ON_ALLOC_sh: pass
lkdtm_SLAB_LINEAR_OVERFLOW_sh: pass
lkdtm_SOFTLOCKUP_sh: skip
lkdtm_SPINLOCKUP_sh: skip
lkdtm_STACKLEAK_ERASING_sh: pass
lkdtm_STACK_GUARD_PAGE_LEADING_sh: pass
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: pass
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh: skip
lkdtm_UNSET_SMEP_sh: skip
lkdtm_USERCOPY_KERNEL_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_FROM_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_TO_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh: pass
lkdtm_USERCOPY_STACK_BEYOND_sh: pass
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: fail
lkdtm_USERCOPY_STACK_FRAME_TO_sh: fail
lkdtm_VMALLOC_LINEAR_OVERFLOW_sh: pass
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh: skip
lkdtm_WRITE_KERN_sh: pass
lkdtm_WRITE_OPD_sh: skip
lkdtm_WRITE_RO_AFTER_INIT_sh: pass
lkdtm_WRITE_RO_sh: pass
lkdtm_stack-entropy_sh: pass
shardfile-lkdtm: pass

10338 01:39:49.464747  end: 3.1 lava-test-shell (duration 00:02:42) [common]
10339 01:39:49.465209  end: 3 lava-test-retry (duration 00:02:42) [common]
10340 01:39:49.465673  start: 4 finalize (timeout 00:02:00) [common]
10341 01:39:49.466166  start: 4.1 power-off (timeout 00:00:30) [common]
10342 01:39:49.466880  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc54a00b1&port=1'
10343 01:39:50.559737  >> OK - accepted request

10344 01:39:50.562097  Returned 0 in 1 seconds
10345 01:39:50.663249  end: 4.1 power-off (duration 00:00:01) [common]
10347 01:39:50.664552  start: 4.2 read-feedback (timeout 00:01:58) [common]
10348 01:39:50.665517  Listened to connection for namespace 'common' for up to 1s
10349 01:39:50.666352  Listened to connection for namespace 'common' for up to 1s
10350 01:39:51.666263  Finalising connection for namespace 'common'
10351 01:39:51.666860  Disconnecting from shell: Finalise
10352 01:39:51.667321  / # 
10353 01:39:51.768177  end: 4.2 read-feedback (duration 00:00:01) [common]
10354 01:39:51.768794  end: 4 finalize (duration 00:00:02) [common]
10355 01:39:51.769338  Cleaning after the job
10356 01:39:51.769796  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/434812/tftp-deploy-rl5aqjr9/ramdisk
10357 01:39:51.782338  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/434812/tftp-deploy-rl5aqjr9/kernel
10358 01:39:51.829364  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/434812/tftp-deploy-rl5aqjr9/dtb
10359 01:39:51.829957  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/434812/tftp-deploy-rl5aqjr9/nfsrootfs
10360 01:39:51.924968  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/434812/tftp-deploy-rl5aqjr9/modules
10361 01:39:51.938478  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/434812
10362 01:39:52.650076  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/434812
10363 01:39:52.650333  Job finished correctly